Warning: Permanently added '10.128.0.174' (ECDSA) to the list of known hosts. 2021/01/13 12:30:33 fuzzer started 2021/01/13 12:30:33 dialing manager at 10.128.0.105:33875 2021/01/13 12:30:33 syscalls: 2271 2021/01/13 12:30:33 code coverage: enabled 2021/01/13 12:30:33 comparison tracing: enabled 2021/01/13 12:30:33 extra coverage: enabled 2021/01/13 12:30:33 setuid sandbox: enabled 2021/01/13 12:30:33 namespace sandbox: enabled 2021/01/13 12:30:33 Android sandbox: enabled 2021/01/13 12:30:33 fault injection: enabled 2021/01/13 12:30:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/13 12:30:33 net packet injection: enabled 2021/01/13 12:30:33 net device setup: enabled 2021/01/13 12:30:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/13 12:30:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/13 12:30:33 USB emulation: enabled 2021/01/13 12:30:33 hci packet injection: /dev/vhci does not exist 2021/01/13 12:30:33 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/01/13 12:30:33 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/13 12:30:33 fetching corpus: 50, signal 23204/27026 (executing program) 2021/01/13 12:30:33 fetching corpus: 100, signal 35499/41118 (executing program) 2021/01/13 12:30:33 fetching corpus: 150, signal 53064/60337 (executing program) 2021/01/13 12:30:33 fetching corpus: 200, signal 61201/70173 (executing program) 2021/01/13 12:30:33 fetching corpus: 250, signal 74013/84488 (executing program) 2021/01/13 12:30:34 fetching corpus: 300, signal 79202/91292 (executing program) 2021/01/13 12:30:34 fetching corpus: 350, signal 89393/102936 (executing program) 2021/01/13 12:30:34 fetching corpus: 400, signal 98275/113232 (executing program) 2021/01/13 12:30:34 fetching corpus: 450, signal 102303/118796 (executing program) 2021/01/13 12:30:34 fetching corpus: 500, signal 106526/124470 (executing program) 2021/01/13 12:30:34 fetching corpus: 550, signal 108915/128394 (executing program) 2021/01/13 12:30:34 fetching corpus: 600, signal 115284/136103 (executing program) 2021/01/13 12:30:34 fetching corpus: 650, signal 117849/140152 (executing program) 2021/01/13 12:30:34 fetching corpus: 700, signal 121611/145308 (executing program) 2021/01/13 12:30:34 fetching corpus: 750, signal 125687/150759 (executing program) 2021/01/13 12:30:34 fetching corpus: 800, signal 131323/157651 (executing program) 2021/01/13 12:30:34 fetching corpus: 850, signal 136797/164331 (executing program) 2021/01/13 12:30:34 fetching corpus: 900, signal 140685/169498 (executing program) 2021/01/13 12:30:34 fetching corpus: 950, signal 143959/174018 (executing program) 2021/01/13 12:30:34 fetching corpus: 1000, signal 147666/178981 (executing program) 2021/01/13 12:30:35 fetching corpus: 1050, signal 150187/182757 (executing program) 2021/01/13 12:30:35 fetching corpus: 1100, signal 152466/186316 (executing program) 2021/01/13 12:30:35 fetching corpus: 1150, signal 155589/190666 (executing program) 2021/01/13 12:30:35 fetching corpus: 1200, signal 157997/194319 (executing program) 2021/01/13 12:30:35 fetching corpus: 1250, signal 161214/198718 (executing program) 2021/01/13 12:30:35 fetching corpus: 1300, signal 164222/202887 (executing program) 2021/01/13 12:30:35 fetching corpus: 1350, signal 166147/206027 (executing program) 2021/01/13 12:30:35 fetching corpus: 1400, signal 168262/209349 (executing program) 2021/01/13 12:30:35 fetching corpus: 1450, signal 170774/212963 (executing program) 2021/01/13 12:30:35 fetching corpus: 1500, signal 172823/216240 (executing program) 2021/01/13 12:30:35 fetching corpus: 1550, signal 174712/219335 (executing program) 2021/01/13 12:30:35 fetching corpus: 1600, signal 176722/222505 (executing program) 2021/01/13 12:30:35 fetching corpus: 1650, signal 179152/226002 (executing program) 2021/01/13 12:30:35 fetching corpus: 1700, signal 182008/229876 (executing program) 2021/01/13 12:30:35 fetching corpus: 1750, signal 183983/232976 (executing program) 2021/01/13 12:30:35 fetching corpus: 1800, signal 186231/236324 (executing program) 2021/01/13 12:30:36 fetching corpus: 1850, signal 188772/239882 (executing program) 2021/01/13 12:30:36 fetching corpus: 1900, signal 190755/242954 (executing program) 2021/01/13 12:30:36 fetching corpus: 1950, signal 192895/246157 (executing program) 2021/01/13 12:30:36 fetching corpus: 2000, signal 195290/249517 (executing program) 2021/01/13 12:30:36 fetching corpus: 2050, signal 197563/252788 (executing program) 2021/01/13 12:30:36 fetching corpus: 2100, signal 199998/256208 (executing program) 2021/01/13 12:30:36 fetching corpus: 2150, signal 202083/259274 (executing program) 2021/01/13 12:30:36 fetching corpus: 2200, signal 203957/262123 (executing program) 2021/01/13 12:30:36 fetching corpus: 2250, signal 205216/264493 (executing program) 2021/01/13 12:30:36 fetching corpus: 2300, signal 206935/267223 (executing program) 2021/01/13 12:30:36 fetching corpus: 2350, signal 208915/270109 (executing program) 2021/01/13 12:30:36 fetching corpus: 2400, signal 210227/272440 (executing program) 2021/01/13 12:30:36 fetching corpus: 2450, signal 211612/274879 (executing program) 2021/01/13 12:30:36 fetching corpus: 2500, signal 213328/277591 (executing program) 2021/01/13 12:30:36 fetching corpus: 2550, signal 214951/280164 (executing program) 2021/01/13 12:30:36 fetching corpus: 2600, signal 216730/282821 (executing program) 2021/01/13 12:30:37 fetching corpus: 2650, signal 218816/285757 (executing program) 2021/01/13 12:30:37 fetching corpus: 2700, signal 220414/288331 (executing program) 2021/01/13 12:30:37 fetching corpus: 2750, signal 222568/291307 (executing program) 2021/01/13 12:30:37 fetching corpus: 2800, signal 224034/293722 (executing program) 2021/01/13 12:30:37 fetching corpus: 2850, signal 225863/296425 (executing program) 2021/01/13 12:30:37 fetching corpus: 2900, signal 227457/298954 (executing program) 2021/01/13 12:30:37 fetching corpus: 2950, signal 228542/301075 (executing program) 2021/01/13 12:30:37 fetching corpus: 3000, signal 230231/303598 (executing program) 2021/01/13 12:30:37 fetching corpus: 3050, signal 231711/305948 (executing program) 2021/01/13 12:30:37 fetching corpus: 3100, signal 233419/308484 (executing program) 2021/01/13 12:30:37 fetching corpus: 3150, signal 234731/310706 (executing program) 2021/01/13 12:30:37 fetching corpus: 3200, signal 236285/313069 (executing program) 2021/01/13 12:30:37 fetching corpus: 3250, signal 237328/315017 (executing program) 2021/01/13 12:30:37 fetching corpus: 3300, signal 238637/317218 (executing program) 2021/01/13 12:30:37 fetching corpus: 3350, signal 239488/319014 (executing program) 2021/01/13 12:30:38 fetching corpus: 3400, signal 241084/321400 (executing program) 2021/01/13 12:30:38 fetching corpus: 3450, signal 242202/323405 (executing program) 2021/01/13 12:30:38 fetching corpus: 3500, signal 243442/325520 (executing program) 2021/01/13 12:30:38 fetching corpus: 3550, signal 244169/327245 (executing program) 2021/01/13 12:30:38 fetching corpus: 3600, signal 245614/329466 (executing program) 2021/01/13 12:30:38 fetching corpus: 3650, signal 246968/331567 (executing program) 2021/01/13 12:30:38 fetching corpus: 3700, signal 247811/333316 (executing program) 2021/01/13 12:30:38 fetching corpus: 3750, signal 249322/335596 (executing program) 2021/01/13 12:30:38 fetching corpus: 3800, signal 249964/337223 (executing program) 2021/01/13 12:30:38 fetching corpus: 3850, signal 250838/338978 (executing program) 2021/01/13 12:30:38 fetching corpus: 3900, signal 252094/341017 (executing program) 2021/01/13 12:30:38 fetching corpus: 3950, signal 253418/343076 (executing program) 2021/01/13 12:30:38 fetching corpus: 4000, signal 255042/345335 (executing program) 2021/01/13 12:30:38 fetching corpus: 4050, signal 256104/347200 (executing program) 2021/01/13 12:30:38 fetching corpus: 4100, signal 257631/349343 (executing program) 2021/01/13 12:30:38 fetching corpus: 4150, signal 258242/350913 (executing program) 2021/01/13 12:30:38 fetching corpus: 4200, signal 259506/352916 (executing program) 2021/01/13 12:30:38 fetching corpus: 4250, signal 260474/354735 (executing program) 2021/01/13 12:30:39 fetching corpus: 4300, signal 261585/356612 (executing program) 2021/01/13 12:30:39 fetching corpus: 4350, signal 262702/358454 (executing program) 2021/01/13 12:30:39 fetching corpus: 4400, signal 263812/360336 (executing program) 2021/01/13 12:30:39 fetching corpus: 4450, signal 264740/362059 (executing program) 2021/01/13 12:30:39 fetching corpus: 4500, signal 265963/364013 (executing program) 2021/01/13 12:30:39 fetching corpus: 4550, signal 267254/365945 (executing program) 2021/01/13 12:30:39 fetching corpus: 4600, signal 268334/367734 (executing program) 2021/01/13 12:30:39 fetching corpus: 4650, signal 269134/369323 (executing program) 2021/01/13 12:30:39 fetching corpus: 4700, signal 270049/371018 (executing program) 2021/01/13 12:30:39 fetching corpus: 4750, signal 271027/372779 (executing program) 2021/01/13 12:30:39 fetching corpus: 4800, signal 272262/374692 (executing program) 2021/01/13 12:30:39 fetching corpus: 4850, signal 274584/377213 (executing program) 2021/01/13 12:30:39 fetching corpus: 4900, signal 275644/378959 (executing program) 2021/01/13 12:30:39 fetching corpus: 4950, signal 276486/380543 (executing program) 2021/01/13 12:30:40 fetching corpus: 5000, signal 277934/382526 (executing program) 2021/01/13 12:30:40 fetching corpus: 5050, signal 279069/384272 (executing program) 2021/01/13 12:30:40 fetching corpus: 5100, signal 280140/385980 (executing program) 2021/01/13 12:30:40 fetching corpus: 5150, signal 281172/387616 (executing program) 2021/01/13 12:30:40 fetching corpus: 5200, signal 282051/389175 (executing program) 2021/01/13 12:30:40 fetching corpus: 5250, signal 282885/390690 (executing program) 2021/01/13 12:30:40 fetching corpus: 5300, signal 283574/392156 (executing program) 2021/01/13 12:30:40 fetching corpus: 5350, signal 284279/393635 (executing program) 2021/01/13 12:30:40 fetching corpus: 5400, signal 284876/395027 (executing program) 2021/01/13 12:30:40 fetching corpus: 5450, signal 286075/396762 (executing program) 2021/01/13 12:30:40 fetching corpus: 5500, signal 286741/398185 (executing program) 2021/01/13 12:30:40 fetching corpus: 5550, signal 287513/399664 (executing program) 2021/01/13 12:30:40 fetching corpus: 5600, signal 288124/401045 (executing program) 2021/01/13 12:30:40 fetching corpus: 5650, signal 289072/402599 (executing program) 2021/01/13 12:30:40 fetching corpus: 5700, signal 289751/403953 (executing program) 2021/01/13 12:30:40 fetching corpus: 5750, signal 290978/405636 (executing program) 2021/01/13 12:30:41 fetching corpus: 5800, signal 291745/407102 (executing program) 2021/01/13 12:30:41 fetching corpus: 5850, signal 292434/408494 (executing program) 2021/01/13 12:30:41 fetching corpus: 5900, signal 293378/410018 (executing program) 2021/01/13 12:30:41 fetching corpus: 5950, signal 294378/411570 (executing program) 2021/01/13 12:30:41 fetching corpus: 6000, signal 295425/413182 (executing program) 2021/01/13 12:30:41 fetching corpus: 6050, signal 296417/414738 (executing program) 2021/01/13 12:30:41 fetching corpus: 6100, signal 297216/416199 (executing program) 2021/01/13 12:30:41 fetching corpus: 6150, signal 297969/417605 (executing program) 2021/01/13 12:30:41 fetching corpus: 6200, signal 298677/418963 (executing program) 2021/01/13 12:30:41 fetching corpus: 6250, signal 299443/420334 (executing program) 2021/01/13 12:30:41 fetching corpus: 6300, signal 300580/421928 (executing program) 2021/01/13 12:30:41 fetching corpus: 6350, signal 301996/423714 (executing program) 2021/01/13 12:30:41 fetching corpus: 6400, signal 302921/425163 (executing program) 2021/01/13 12:30:41 fetching corpus: 6450, signal 303446/426423 (executing program) 2021/01/13 12:30:41 fetching corpus: 6500, signal 304747/428094 (executing program) 2021/01/13 12:30:41 fetching corpus: 6550, signal 305580/429497 (executing program) 2021/01/13 12:30:42 fetching corpus: 6600, signal 306546/430947 (executing program) 2021/01/13 12:30:42 fetching corpus: 6650, signal 307393/432346 (executing program) 2021/01/13 12:30:42 fetching corpus: 6700, signal 308111/433679 (executing program) 2021/01/13 12:30:42 fetching corpus: 6750, signal 308915/435072 (executing program) 2021/01/13 12:30:42 fetching corpus: 6800, signal 309719/436386 (executing program) 2021/01/13 12:30:42 fetching corpus: 6850, signal 310415/437661 (executing program) 2021/01/13 12:30:42 fetching corpus: 6900, signal 310800/438786 (executing program) 2021/01/13 12:30:42 fetching corpus: 6950, signal 311431/440039 (executing program) 2021/01/13 12:30:42 fetching corpus: 7000, signal 312267/441380 (executing program) 2021/01/13 12:30:42 fetching corpus: 7050, signal 313160/442721 (executing program) 2021/01/13 12:30:42 fetching corpus: 7100, signal 313856/443983 (executing program) 2021/01/13 12:30:42 fetching corpus: 7150, signal 314638/445298 (executing program) 2021/01/13 12:30:42 fetching corpus: 7200, signal 315352/446533 (executing program) 2021/01/13 12:30:42 fetching corpus: 7250, signal 315865/447669 (executing program) 2021/01/13 12:30:42 fetching corpus: 7300, signal 316657/448959 (executing program) 2021/01/13 12:30:43 fetching corpus: 7350, signal 317345/450207 (executing program) 2021/01/13 12:30:43 fetching corpus: 7400, signal 317960/451425 (executing program) 2021/01/13 12:30:43 fetching corpus: 7450, signal 318755/452685 (executing program) 2021/01/13 12:30:43 fetching corpus: 7500, signal 319504/453928 (executing program) 2021/01/13 12:30:43 fetching corpus: 7550, signal 320372/455242 (executing program) 2021/01/13 12:30:43 fetching corpus: 7600, signal 320884/456347 (executing program) 2021/01/13 12:30:43 fetching corpus: 7650, signal 321834/457692 (executing program) 2021/01/13 12:30:43 fetching corpus: 7700, signal 322455/458837 (executing program) 2021/01/13 12:30:43 fetching corpus: 7750, signal 323199/460072 (executing program) 2021/01/13 12:30:43 fetching corpus: 7800, signal 323767/461224 (executing program) 2021/01/13 12:30:43 fetching corpus: 7850, signal 324302/462299 (executing program) 2021/01/13 12:30:43 fetching corpus: 7900, signal 325042/463489 (executing program) 2021/01/13 12:30:43 fetching corpus: 7950, signal 325536/464589 (executing program) 2021/01/13 12:30:43 fetching corpus: 8000, signal 326050/465667 (executing program) 2021/01/13 12:30:43 fetching corpus: 8050, signal 326500/466721 (executing program) 2021/01/13 12:30:43 fetching corpus: 8100, signal 327269/467980 (executing program) 2021/01/13 12:30:43 fetching corpus: 8150, signal 327812/469101 (executing program) 2021/01/13 12:30:44 fetching corpus: 8200, signal 328431/470192 (executing program) 2021/01/13 12:30:44 fetching corpus: 8250, signal 328902/471247 (executing program) 2021/01/13 12:30:44 fetching corpus: 8300, signal 329562/472429 (executing program) 2021/01/13 12:30:44 fetching corpus: 8350, signal 330218/473537 (executing program) 2021/01/13 12:30:44 fetching corpus: 8400, signal 330890/474679 (executing program) 2021/01/13 12:30:44 fetching corpus: 8450, signal 331698/475888 (executing program) 2021/01/13 12:30:44 fetching corpus: 8500, signal 332262/476936 (executing program) 2021/01/13 12:30:44 fetching corpus: 8550, signal 332789/477981 (executing program) 2021/01/13 12:30:44 fetching corpus: 8600, signal 333719/479212 (executing program) 2021/01/13 12:30:44 fetching corpus: 8650, signal 334218/480249 (executing program) 2021/01/13 12:30:44 fetching corpus: 8700, signal 334931/481363 (executing program) 2021/01/13 12:30:44 fetching corpus: 8750, signal 335837/482511 (executing program) 2021/01/13 12:30:44 fetching corpus: 8800, signal 336351/483582 (executing program) 2021/01/13 12:30:44 fetching corpus: 8850, signal 336925/484623 (executing program) 2021/01/13 12:30:44 fetching corpus: 8900, signal 337584/485693 (executing program) 2021/01/13 12:30:45 fetching corpus: 8950, signal 338061/486731 (executing program) 2021/01/13 12:30:45 fetching corpus: 9000, signal 338727/487807 (executing program) 2021/01/13 12:30:45 fetching corpus: 9050, signal 339588/488969 (executing program) 2021/01/13 12:30:45 fetching corpus: 9100, signal 340258/490008 (executing program) 2021/01/13 12:30:45 fetching corpus: 9150, signal 340883/491040 (executing program) 2021/01/13 12:30:45 fetching corpus: 9200, signal 341385/492030 (executing program) 2021/01/13 12:30:45 fetching corpus: 9250, signal 342201/493106 (executing program) 2021/01/13 12:30:45 fetching corpus: 9300, signal 342958/494193 (executing program) 2021/01/13 12:30:45 fetching corpus: 9350, signal 343577/495282 (executing program) 2021/01/13 12:30:45 fetching corpus: 9400, signal 344059/496289 (executing program) 2021/01/13 12:30:45 fetching corpus: 9450, signal 344558/497255 (executing program) 2021/01/13 12:30:45 fetching corpus: 9500, signal 345404/498330 (executing program) 2021/01/13 12:30:45 fetching corpus: 9550, signal 345903/499314 (executing program) 2021/01/13 12:30:45 fetching corpus: 9600, signal 346361/500259 (executing program) 2021/01/13 12:30:45 fetching corpus: 9650, signal 346780/501222 (executing program) 2021/01/13 12:30:45 fetching corpus: 9700, signal 347469/502281 (executing program) 2021/01/13 12:30:46 fetching corpus: 9750, signal 348136/503315 (executing program) 2021/01/13 12:30:46 fetching corpus: 9800, signal 348550/504199 (executing program) 2021/01/13 12:30:46 fetching corpus: 9850, signal 349280/505274 (executing program) 2021/01/13 12:30:46 fetching corpus: 9900, signal 349784/506219 (executing program) 2021/01/13 12:30:46 fetching corpus: 9950, signal 350413/507182 (executing program) 2021/01/13 12:30:46 fetching corpus: 10000, signal 351298/508202 (executing program) 2021/01/13 12:30:46 fetching corpus: 10050, signal 351884/509130 (executing program) 2021/01/13 12:30:46 fetching corpus: 10100, signal 352412/510066 (executing program) 2021/01/13 12:30:46 fetching corpus: 10150, signal 353078/511017 (executing program) 2021/01/13 12:30:46 fetching corpus: 10200, signal 353523/511905 (executing program) 2021/01/13 12:30:46 fetching corpus: 10250, signal 354104/512789 (executing program) 2021/01/13 12:30:46 fetching corpus: 10300, signal 354782/513734 (executing program) 2021/01/13 12:30:46 fetching corpus: 10350, signal 355318/514657 (executing program) 2021/01/13 12:30:46 fetching corpus: 10400, signal 355847/515575 (executing program) 2021/01/13 12:30:46 fetching corpus: 10450, signal 356373/516436 (executing program) 2021/01/13 12:30:46 fetching corpus: 10500, signal 356886/517333 (executing program) 2021/01/13 12:30:47 fetching corpus: 10550, signal 357463/518285 (executing program) 2021/01/13 12:30:47 fetching corpus: 10600, signal 357863/519112 (executing program) 2021/01/13 12:30:47 fetching corpus: 10650, signal 358265/519966 (executing program) 2021/01/13 12:30:47 fetching corpus: 10700, signal 358748/520846 (executing program) 2021/01/13 12:30:47 fetching corpus: 10750, signal 359116/521700 (executing program) 2021/01/13 12:30:47 fetching corpus: 10800, signal 359932/522626 (executing program) 2021/01/13 12:30:47 fetching corpus: 10850, signal 360383/523484 (executing program) 2021/01/13 12:30:47 fetching corpus: 10900, signal 361074/524356 (executing program) 2021/01/13 12:30:47 fetching corpus: 10950, signal 361866/525283 (executing program) 2021/01/13 12:30:47 fetching corpus: 11000, signal 362291/526138 (executing program) 2021/01/13 12:30:47 fetching corpus: 11050, signal 362741/527008 (executing program) 2021/01/13 12:30:47 fetching corpus: 11100, signal 363456/527867 (executing program) 2021/01/13 12:30:47 fetching corpus: 11150, signal 363869/528738 (executing program) 2021/01/13 12:30:47 fetching corpus: 11200, signal 364533/529664 (executing program) 2021/01/13 12:30:47 fetching corpus: 11250, signal 365081/530505 (executing program) 2021/01/13 12:30:48 fetching corpus: 11300, signal 365493/531334 (executing program) 2021/01/13 12:30:48 fetching corpus: 11350, signal 366013/532169 (executing program) 2021/01/13 12:30:48 fetching corpus: 11400, signal 366385/532966 (executing program) 2021/01/13 12:30:48 fetching corpus: 11450, signal 367047/533838 (executing program) 2021/01/13 12:30:48 fetching corpus: 11500, signal 367680/534679 (executing program) 2021/01/13 12:30:48 fetching corpus: 11550, signal 368066/535435 (executing program) 2021/01/13 12:30:48 fetching corpus: 11600, signal 368525/536229 (executing program) 2021/01/13 12:30:48 fetching corpus: 11650, signal 368988/536981 (executing program) 2021/01/13 12:30:48 fetching corpus: 11700, signal 369514/537796 (executing program) 2021/01/13 12:30:48 fetching corpus: 11750, signal 370025/538599 (executing program) 2021/01/13 12:30:48 fetching corpus: 11800, signal 370564/539458 (executing program) 2021/01/13 12:30:48 fetching corpus: 11850, signal 371321/540318 (executing program) 2021/01/13 12:30:48 fetching corpus: 11900, signal 371808/541071 (executing program) 2021/01/13 12:30:48 fetching corpus: 11950, signal 372409/541900 (executing program) 2021/01/13 12:30:48 fetching corpus: 12000, signal 373042/542717 (executing program) 2021/01/13 12:30:48 fetching corpus: 12050, signal 373580/543470 (executing program) 2021/01/13 12:30:49 fetching corpus: 12100, signal 374129/544282 (executing program) 2021/01/13 12:30:49 fetching corpus: 12150, signal 374544/545026 (executing program) 2021/01/13 12:30:49 fetching corpus: 12200, signal 374898/545799 (executing program) 2021/01/13 12:30:49 fetching corpus: 12250, signal 375361/546558 (executing program) 2021/01/13 12:30:49 fetching corpus: 12300, signal 375854/547325 (executing program) 2021/01/13 12:30:49 fetching corpus: 12350, signal 376345/548102 (executing program) 2021/01/13 12:30:49 fetching corpus: 12400, signal 376659/548864 (executing program) 2021/01/13 12:30:49 fetching corpus: 12450, signal 377695/549646 (executing program) 2021/01/13 12:30:49 fetching corpus: 12500, signal 378222/550412 (executing program) 2021/01/13 12:30:49 fetching corpus: 12550, signal 378732/551149 (executing program) 2021/01/13 12:30:49 fetching corpus: 12600, signal 379100/551873 (executing program) 2021/01/13 12:30:49 fetching corpus: 12650, signal 379525/552660 (executing program) 2021/01/13 12:30:49 fetching corpus: 12700, signal 380253/553428 (executing program) 2021/01/13 12:30:49 fetching corpus: 12750, signal 380805/554168 (executing program) 2021/01/13 12:30:50 fetching corpus: 12800, signal 381173/554886 (executing program) 2021/01/13 12:30:50 fetching corpus: 12850, signal 381659/555623 (executing program) 2021/01/13 12:30:50 fetching corpus: 12900, signal 382235/556356 (executing program) 2021/01/13 12:30:50 fetching corpus: 12950, signal 382694/557052 (executing program) 2021/01/13 12:30:50 fetching corpus: 13000, signal 382913/557741 (executing program) 2021/01/13 12:30:50 fetching corpus: 13050, signal 383280/558456 (executing program) 2021/01/13 12:30:50 fetching corpus: 13100, signal 383918/559184 (executing program) 2021/01/13 12:30:50 fetching corpus: 13150, signal 384286/559875 (executing program) 2021/01/13 12:30:50 fetching corpus: 13200, signal 384964/560619 (executing program) 2021/01/13 12:30:50 fetching corpus: 13250, signal 385468/561329 (executing program) 2021/01/13 12:30:50 fetching corpus: 13300, signal 386218/562018 (executing program) 2021/01/13 12:30:50 fetching corpus: 13350, signal 386679/562710 (executing program) 2021/01/13 12:30:50 fetching corpus: 13400, signal 387008/563372 (executing program) 2021/01/13 12:30:50 fetching corpus: 13450, signal 387658/564103 (executing program) 2021/01/13 12:30:50 fetching corpus: 13500, signal 388114/564797 (executing program) 2021/01/13 12:30:50 fetching corpus: 13550, signal 388554/565447 (executing program) 2021/01/13 12:30:50 fetching corpus: 13600, signal 388906/566129 (executing program) 2021/01/13 12:30:51 fetching corpus: 13650, signal 389450/566816 (executing program) 2021/01/13 12:30:51 fetching corpus: 13700, signal 389853/567489 (executing program) 2021/01/13 12:30:51 fetching corpus: 13750, signal 390264/568127 (executing program) 2021/01/13 12:30:51 fetching corpus: 13800, signal 390640/568798 (executing program) 2021/01/13 12:30:51 fetching corpus: 13850, signal 391509/569484 (executing program) 2021/01/13 12:30:51 fetching corpus: 13900, signal 391892/570131 (executing program) 2021/01/13 12:30:51 fetching corpus: 13950, signal 392402/570793 (executing program) 2021/01/13 12:30:51 fetching corpus: 14000, signal 392673/571439 (executing program) 2021/01/13 12:30:51 fetching corpus: 14050, signal 393128/572058 (executing program) 2021/01/13 12:30:51 fetching corpus: 14100, signal 393530/572693 (executing program) 2021/01/13 12:30:51 fetching corpus: 14150, signal 394054/573360 (executing program) 2021/01/13 12:30:51 fetching corpus: 14200, signal 394466/574007 (executing program) 2021/01/13 12:30:51 fetching corpus: 14250, signal 394836/574638 (executing program) 2021/01/13 12:30:51 fetching corpus: 14300, signal 395371/575277 (executing program) 2021/01/13 12:30:51 fetching corpus: 14350, signal 395769/575839 (executing program) 2021/01/13 12:30:51 fetching corpus: 14400, signal 396102/575839 (executing program) 2021/01/13 12:30:52 fetching corpus: 14450, signal 396592/575842 (executing program) 2021/01/13 12:30:52 fetching corpus: 14500, signal 396952/575842 (executing program) 2021/01/13 12:30:52 fetching corpus: 14550, signal 397258/575842 (executing program) 2021/01/13 12:30:52 fetching corpus: 14600, signal 397617/575842 (executing program) 2021/01/13 12:30:52 fetching corpus: 14650, signal 398083/575842 (executing program) 2021/01/13 12:30:52 fetching corpus: 14700, signal 398571/575842 (executing program) 2021/01/13 12:30:52 fetching corpus: 14750, signal 398974/575842 (executing program) 2021/01/13 12:30:52 fetching corpus: 14800, signal 399623/575842 (executing program) 2021/01/13 12:30:52 fetching corpus: 14850, signal 400060/575842 (executing program) 2021/01/13 12:30:52 fetching corpus: 14900, signal 400435/575842 (executing program) 2021/01/13 12:30:52 fetching corpus: 14950, signal 401096/575843 (executing program) 2021/01/13 12:30:52 fetching corpus: 15000, signal 401447/575843 (executing program) 2021/01/13 12:30:52 fetching corpus: 15050, signal 401838/575843 (executing program) 2021/01/13 12:30:52 fetching corpus: 15100, signal 402355/575843 (executing program) 2021/01/13 12:30:52 fetching corpus: 15150, signal 403064/575843 (executing program) 2021/01/13 12:30:52 fetching corpus: 15200, signal 403465/575843 (executing program) 2021/01/13 12:30:52 fetching corpus: 15250, signal 403742/575843 (executing program) 2021/01/13 12:30:53 fetching corpus: 15300, signal 404309/575843 (executing program) 2021/01/13 12:30:53 fetching corpus: 15350, signal 404697/575843 (executing program) 2021/01/13 12:30:53 fetching corpus: 15400, signal 405097/575843 (executing program) 2021/01/13 12:30:53 fetching corpus: 15450, signal 405552/575843 (executing program) 2021/01/13 12:30:53 fetching corpus: 15500, signal 405911/575843 (executing program) 2021/01/13 12:30:53 fetching corpus: 15550, signal 406386/575843 (executing program) 2021/01/13 12:30:53 fetching corpus: 15600, signal 406818/575843 (executing program) 2021/01/13 12:30:53 fetching corpus: 15650, signal 407165/575843 (executing program) 2021/01/13 12:30:53 fetching corpus: 15700, signal 407618/575843 (executing program) 2021/01/13 12:30:53 fetching corpus: 15750, signal 408268/575843 (executing program) 2021/01/13 12:30:53 fetching corpus: 15800, signal 408753/575843 (executing program) 2021/01/13 12:30:53 fetching corpus: 15850, signal 409139/575857 (executing program) 2021/01/13 12:30:53 fetching corpus: 15900, signal 409591/575857 (executing program) 2021/01/13 12:30:53 fetching corpus: 15950, signal 409833/575857 (executing program) 2021/01/13 12:30:53 fetching corpus: 16000, signal 410241/575857 (executing program) 2021/01/13 12:30:53 fetching corpus: 16050, signal 410632/575857 (executing program) 2021/01/13 12:30:53 fetching corpus: 16100, signal 411019/575857 (executing program) 2021/01/13 12:30:54 fetching corpus: 16150, signal 411276/575857 (executing program) 2021/01/13 12:30:54 fetching corpus: 16200, signal 411715/575857 (executing program) 2021/01/13 12:30:54 fetching corpus: 16250, signal 412165/575857 (executing program) 2021/01/13 12:30:54 fetching corpus: 16300, signal 412496/575859 (executing program) 2021/01/13 12:30:54 fetching corpus: 16350, signal 412987/575859 (executing program) 2021/01/13 12:30:54 fetching corpus: 16400, signal 413321/575859 (executing program) 2021/01/13 12:30:54 fetching corpus: 16450, signal 413713/575859 (executing program) 2021/01/13 12:30:54 fetching corpus: 16500, signal 414033/575859 (executing program) 2021/01/13 12:30:54 fetching corpus: 16550, signal 414535/575859 (executing program) 2021/01/13 12:30:54 fetching corpus: 16600, signal 415121/575859 (executing program) 2021/01/13 12:30:54 fetching corpus: 16650, signal 415571/575859 (executing program) 2021/01/13 12:30:54 fetching corpus: 16700, signal 415899/575859 (executing program) 2021/01/13 12:30:54 fetching corpus: 16750, signal 416392/575859 (executing program) 2021/01/13 12:30:54 fetching corpus: 16800, signal 416691/575859 (executing program) 2021/01/13 12:30:54 fetching corpus: 16850, signal 417052/575859 (executing program) 2021/01/13 12:30:54 fetching corpus: 16900, signal 417404/575859 (executing program) 2021/01/13 12:30:55 fetching corpus: 16950, signal 417718/575859 (executing program) 2021/01/13 12:30:55 fetching corpus: 17000, signal 418080/575859 (executing program) 2021/01/13 12:30:55 fetching corpus: 17050, signal 418485/575859 (executing program) 2021/01/13 12:30:55 fetching corpus: 17100, signal 418857/575861 (executing program) 2021/01/13 12:30:55 fetching corpus: 17150, signal 419152/575861 (executing program) 2021/01/13 12:30:55 fetching corpus: 17200, signal 419465/575862 (executing program) 2021/01/13 12:30:55 fetching corpus: 17250, signal 419831/575862 (executing program) 2021/01/13 12:30:55 fetching corpus: 17300, signal 420162/575862 (executing program) 2021/01/13 12:30:55 fetching corpus: 17350, signal 420480/575863 (executing program) 2021/01/13 12:30:55 fetching corpus: 17400, signal 420811/575863 (executing program) 2021/01/13 12:30:55 fetching corpus: 17450, signal 421125/575863 (executing program) 2021/01/13 12:30:55 fetching corpus: 17500, signal 421508/575863 (executing program) 2021/01/13 12:30:55 fetching corpus: 17550, signal 421827/575863 (executing program) 2021/01/13 12:30:55 fetching corpus: 17600, signal 422136/575885 (executing program) 2021/01/13 12:30:55 fetching corpus: 17650, signal 422545/575885 (executing program) 2021/01/13 12:30:55 fetching corpus: 17700, signal 422909/575885 (executing program) 2021/01/13 12:30:55 fetching corpus: 17750, signal 423366/575885 (executing program) 2021/01/13 12:30:56 fetching corpus: 17800, signal 423635/575885 (executing program) 2021/01/13 12:30:56 fetching corpus: 17850, signal 423990/575885 (executing program) 2021/01/13 12:30:56 fetching corpus: 17900, signal 424453/575885 (executing program) 2021/01/13 12:30:56 fetching corpus: 17950, signal 424843/575886 (executing program) 2021/01/13 12:30:56 fetching corpus: 18000, signal 425266/575886 (executing program) 2021/01/13 12:30:56 fetching corpus: 18050, signal 425699/575886 (executing program) 2021/01/13 12:30:56 fetching corpus: 18100, signal 426078/575886 (executing program) 2021/01/13 12:30:56 fetching corpus: 18150, signal 426497/575886 (executing program) 2021/01/13 12:30:56 fetching corpus: 18200, signal 426927/575886 (executing program) 2021/01/13 12:30:56 fetching corpus: 18250, signal 427348/575892 (executing program) 2021/01/13 12:30:56 fetching corpus: 18300, signal 427732/575892 (executing program) 2021/01/13 12:30:56 fetching corpus: 18350, signal 428066/575892 (executing program) 2021/01/13 12:30:56 fetching corpus: 18400, signal 428339/575892 (executing program) 2021/01/13 12:30:56 fetching corpus: 18450, signal 428719/575893 (executing program) 2021/01/13 12:30:56 fetching corpus: 18500, signal 428989/575893 (executing program) 2021/01/13 12:30:57 fetching corpus: 18550, signal 429485/575893 (executing program) 2021/01/13 12:30:57 fetching corpus: 18600, signal 429765/575894 (executing program) 2021/01/13 12:30:57 fetching corpus: 18650, signal 430120/575894 (executing program) 2021/01/13 12:30:57 fetching corpus: 18700, signal 430430/575898 (executing program) 2021/01/13 12:30:57 fetching corpus: 18750, signal 430706/575898 (executing program) 2021/01/13 12:30:57 fetching corpus: 18800, signal 431093/575898 (executing program) 2021/01/13 12:30:57 fetching corpus: 18850, signal 431579/575898 (executing program) 2021/01/13 12:30:57 fetching corpus: 18900, signal 431989/575898 (executing program) 2021/01/13 12:30:57 fetching corpus: 18950, signal 432267/575898 (executing program) 2021/01/13 12:30:57 fetching corpus: 19000, signal 432561/575898 (executing program) 2021/01/13 12:30:57 fetching corpus: 19050, signal 432994/575898 (executing program) 2021/01/13 12:30:57 fetching corpus: 19100, signal 433505/575898 (executing program) 2021/01/13 12:30:57 fetching corpus: 19150, signal 433916/575899 (executing program) 2021/01/13 12:30:57 fetching corpus: 19200, signal 434404/575899 (executing program) 2021/01/13 12:30:57 fetching corpus: 19250, signal 434847/575899 (executing program) 2021/01/13 12:30:58 fetching corpus: 19300, signal 435261/575901 (executing program) 2021/01/13 12:30:58 fetching corpus: 19350, signal 435517/575903 (executing program) 2021/01/13 12:30:58 fetching corpus: 19400, signal 435854/575903 (executing program) 2021/01/13 12:30:58 fetching corpus: 19450, signal 436268/575903 (executing program) 2021/01/13 12:30:58 fetching corpus: 19500, signal 436735/575903 (executing program) 2021/01/13 12:30:58 fetching corpus: 19550, signal 437055/575903 (executing program) 2021/01/13 12:30:58 fetching corpus: 19600, signal 437754/575903 (executing program) 2021/01/13 12:30:58 fetching corpus: 19650, signal 438025/575903 (executing program) 2021/01/13 12:30:58 fetching corpus: 19700, signal 438239/575903 (executing program) 2021/01/13 12:30:58 fetching corpus: 19750, signal 438548/575907 (executing program) 2021/01/13 12:30:58 fetching corpus: 19800, signal 438916/575907 (executing program) 2021/01/13 12:30:58 fetching corpus: 19850, signal 439203/575908 (executing program) 2021/01/13 12:30:58 fetching corpus: 19900, signal 439491/575908 (executing program) 2021/01/13 12:30:58 fetching corpus: 19950, signal 439988/575908 (executing program) 2021/01/13 12:30:58 fetching corpus: 20000, signal 440365/575909 (executing program) 2021/01/13 12:30:58 fetching corpus: 20050, signal 440562/575911 (executing program) 2021/01/13 12:30:58 fetching corpus: 20100, signal 440907/575911 (executing program) 2021/01/13 12:30:58 fetching corpus: 20150, signal 441234/575911 (executing program) 2021/01/13 12:30:59 fetching corpus: 20200, signal 441534/575911 (executing program) 2021/01/13 12:30:59 fetching corpus: 20250, signal 441817/575911 (executing program) 2021/01/13 12:30:59 fetching corpus: 20300, signal 442153/575911 (executing program) 2021/01/13 12:30:59 fetching corpus: 20350, signal 442487/575911 (executing program) 2021/01/13 12:30:59 fetching corpus: 20400, signal 442815/575914 (executing program) 2021/01/13 12:30:59 fetching corpus: 20450, signal 443134/575914 (executing program) 2021/01/13 12:30:59 fetching corpus: 20500, signal 443548/575914 (executing program) 2021/01/13 12:30:59 fetching corpus: 20550, signal 443876/575914 (executing program) 2021/01/13 12:30:59 fetching corpus: 20600, signal 444264/575914 (executing program) 2021/01/13 12:30:59 fetching corpus: 20650, signal 444494/575914 (executing program) 2021/01/13 12:30:59 fetching corpus: 20700, signal 444787/575914 (executing program) 2021/01/13 12:30:59 fetching corpus: 20750, signal 445051/575915 (executing program) 2021/01/13 12:30:59 fetching corpus: 20800, signal 445316/575915 (executing program) 2021/01/13 12:30:59 fetching corpus: 20850, signal 445556/575915 (executing program) 2021/01/13 12:30:59 fetching corpus: 20900, signal 445848/575915 (executing program) 2021/01/13 12:30:59 fetching corpus: 20950, signal 446180/575915 (executing program) 2021/01/13 12:31:00 fetching corpus: 21000, signal 446562/575915 (executing program) 2021/01/13 12:31:00 fetching corpus: 21050, signal 446808/575915 (executing program) 2021/01/13 12:31:00 fetching corpus: 21100, signal 447146/575915 (executing program) 2021/01/13 12:31:00 fetching corpus: 21150, signal 447478/575915 (executing program) 2021/01/13 12:31:00 fetching corpus: 21200, signal 447725/575915 (executing program) 2021/01/13 12:31:00 fetching corpus: 21250, signal 448061/575915 (executing program) 2021/01/13 12:31:00 fetching corpus: 21300, signal 448363/575915 (executing program) 2021/01/13 12:31:00 fetching corpus: 21350, signal 448729/575915 (executing program) 2021/01/13 12:31:00 fetching corpus: 21400, signal 449016/575917 (executing program) 2021/01/13 12:31:00 fetching corpus: 21450, signal 449335/575917 (executing program) 2021/01/13 12:31:00 fetching corpus: 21500, signal 449722/575917 (executing program) 2021/01/13 12:31:00 fetching corpus: 21550, signal 450032/575917 (executing program) 2021/01/13 12:31:00 fetching corpus: 21600, signal 450342/575917 (executing program) 2021/01/13 12:31:00 fetching corpus: 21650, signal 450646/575917 (executing program) 2021/01/13 12:31:00 fetching corpus: 21700, signal 450869/575917 (executing program) 2021/01/13 12:31:00 fetching corpus: 21750, signal 451109/575917 (executing program) 2021/01/13 12:31:00 fetching corpus: 21800, signal 451386/575917 (executing program) 2021/01/13 12:31:01 fetching corpus: 21850, signal 451776/575917 (executing program) 2021/01/13 12:31:01 fetching corpus: 21900, signal 452191/575917 (executing program) 2021/01/13 12:31:01 fetching corpus: 21950, signal 452586/575917 (executing program) 2021/01/13 12:31:01 fetching corpus: 22000, signal 452880/575917 (executing program) 2021/01/13 12:31:01 fetching corpus: 22050, signal 453144/575917 (executing program) 2021/01/13 12:31:01 fetching corpus: 22100, signal 453484/575917 (executing program) 2021/01/13 12:31:01 fetching corpus: 22150, signal 453754/575919 (executing program) 2021/01/13 12:31:01 fetching corpus: 22200, signal 454194/575919 (executing program) 2021/01/13 12:31:01 fetching corpus: 22250, signal 454462/575919 (executing program) 2021/01/13 12:31:01 fetching corpus: 22300, signal 454764/575919 (executing program) 2021/01/13 12:31:01 fetching corpus: 22350, signal 455060/575919 (executing program) 2021/01/13 12:31:01 fetching corpus: 22400, signal 455280/575919 (executing program) 2021/01/13 12:31:01 fetching corpus: 22450, signal 455610/575919 (executing program) 2021/01/13 12:31:01 fetching corpus: 22500, signal 456005/575920 (executing program) 2021/01/13 12:31:01 fetching corpus: 22550, signal 456374/575920 (executing program) 2021/01/13 12:31:01 fetching corpus: 22600, signal 456642/575921 (executing program) 2021/01/13 12:31:01 fetching corpus: 22650, signal 456984/575923 (executing program) 2021/01/13 12:31:02 fetching corpus: 22699, signal 457354/575923 (executing program) 2021/01/13 12:31:02 fetching corpus: 22749, signal 457710/575923 (executing program) 2021/01/13 12:31:02 fetching corpus: 22799, signal 457965/575923 (executing program) 2021/01/13 12:31:02 fetching corpus: 22849, signal 458224/575923 (executing program) 2021/01/13 12:31:02 fetching corpus: 22899, signal 458612/575923 (executing program) 2021/01/13 12:31:02 fetching corpus: 22949, signal 458918/575923 (executing program) 2021/01/13 12:31:02 fetching corpus: 22999, signal 459195/575923 (executing program) 2021/01/13 12:31:02 fetching corpus: 23049, signal 459504/575923 (executing program) 2021/01/13 12:31:02 fetching corpus: 23099, signal 459861/575923 (executing program) 2021/01/13 12:31:02 fetching corpus: 23149, signal 460135/575923 (executing program) 2021/01/13 12:31:02 fetching corpus: 23199, signal 460470/575923 (executing program) 2021/01/13 12:31:02 fetching corpus: 23249, signal 460812/575923 (executing program) 2021/01/13 12:31:02 fetching corpus: 23299, signal 461088/575923 (executing program) 2021/01/13 12:31:02 fetching corpus: 23349, signal 461290/575923 (executing program) 2021/01/13 12:31:03 fetching corpus: 23399, signal 461508/575923 (executing program) 2021/01/13 12:31:03 fetching corpus: 23449, signal 461773/575923 (executing program) 2021/01/13 12:31:03 fetching corpus: 23499, signal 462140/575923 (executing program) 2021/01/13 12:31:03 fetching corpus: 23549, signal 462516/575923 (executing program) 2021/01/13 12:31:03 fetching corpus: 23599, signal 462951/575923 (executing program) 2021/01/13 12:31:03 fetching corpus: 23649, signal 463182/575923 (executing program) 2021/01/13 12:31:03 fetching corpus: 23699, signal 463471/575923 (executing program) 2021/01/13 12:31:03 fetching corpus: 23749, signal 463796/575923 (executing program) 2021/01/13 12:31:03 fetching corpus: 23799, signal 464054/575923 (executing program) 2021/01/13 12:31:03 fetching corpus: 23849, signal 464296/575923 (executing program) 2021/01/13 12:31:03 fetching corpus: 23899, signal 464491/575923 (executing program) 2021/01/13 12:31:03 fetching corpus: 23949, signal 464714/575923 (executing program) 2021/01/13 12:31:03 fetching corpus: 23999, signal 465040/575923 (executing program) 2021/01/13 12:31:03 fetching corpus: 24049, signal 465374/575923 (executing program) 2021/01/13 12:31:03 fetching corpus: 24099, signal 465733/575923 (executing program) 2021/01/13 12:31:03 fetching corpus: 24149, signal 466024/575923 (executing program) 2021/01/13 12:31:03 fetching corpus: 24199, signal 466240/575923 (executing program) 2021/01/13 12:31:03 fetching corpus: 24249, signal 466458/575923 (executing program) 2021/01/13 12:31:03 fetching corpus: 24299, signal 466688/575923 (executing program) 2021/01/13 12:31:04 fetching corpus: 24349, signal 466949/575924 (executing program) 2021/01/13 12:31:04 fetching corpus: 24399, signal 467320/575924 (executing program) 2021/01/13 12:31:04 fetching corpus: 24449, signal 467626/575924 (executing program) 2021/01/13 12:31:04 fetching corpus: 24499, signal 467860/575924 (executing program) 2021/01/13 12:31:04 fetching corpus: 24549, signal 468191/575924 (executing program) 2021/01/13 12:31:04 fetching corpus: 24599, signal 468550/575924 (executing program) 2021/01/13 12:31:04 fetching corpus: 24649, signal 468800/575924 (executing program) 2021/01/13 12:31:04 fetching corpus: 24699, signal 469021/575924 (executing program) 2021/01/13 12:31:04 fetching corpus: 24749, signal 469253/575924 (executing program) 2021/01/13 12:31:04 fetching corpus: 24799, signal 469643/575924 (executing program) 2021/01/13 12:31:04 fetching corpus: 24849, signal 469997/575924 (executing program) 2021/01/13 12:31:04 fetching corpus: 24899, signal 470249/575924 (executing program) 2021/01/13 12:31:04 fetching corpus: 24949, signal 470506/575924 (executing program) 2021/01/13 12:31:04 fetching corpus: 24999, signal 470782/575924 (executing program) 2021/01/13 12:31:04 fetching corpus: 25049, signal 471055/575924 (executing program) 2021/01/13 12:31:04 fetching corpus: 25099, signal 471348/575924 (executing program) 2021/01/13 12:31:04 fetching corpus: 25149, signal 471615/575924 (executing program) 2021/01/13 12:31:05 fetching corpus: 25199, signal 471898/575926 (executing program) 2021/01/13 12:31:05 fetching corpus: 25249, signal 472095/575926 (executing program) 2021/01/13 12:31:05 fetching corpus: 25299, signal 472345/575926 (executing program) 2021/01/13 12:31:05 fetching corpus: 25349, signal 472557/575926 (executing program) 2021/01/13 12:31:05 fetching corpus: 25399, signal 472833/575926 (executing program) 2021/01/13 12:31:05 fetching corpus: 25449, signal 473164/575926 (executing program) 2021/01/13 12:31:05 fetching corpus: 25499, signal 473513/575926 (executing program) 2021/01/13 12:31:05 fetching corpus: 25549, signal 473807/575926 (executing program) 2021/01/13 12:31:05 fetching corpus: 25599, signal 474108/575926 (executing program) 2021/01/13 12:31:05 fetching corpus: 25649, signal 474396/575926 (executing program) 2021/01/13 12:31:05 fetching corpus: 25699, signal 474690/575926 (executing program) 2021/01/13 12:31:05 fetching corpus: 25749, signal 474966/575926 (executing program) 2021/01/13 12:31:05 fetching corpus: 25799, signal 475252/575926 (executing program) 2021/01/13 12:31:05 fetching corpus: 25849, signal 475486/575926 (executing program) 2021/01/13 12:31:05 fetching corpus: 25899, signal 476282/575926 (executing program) 2021/01/13 12:31:05 fetching corpus: 25949, signal 476551/575929 (executing program) 2021/01/13 12:31:05 fetching corpus: 25999, signal 476763/575929 (executing program) 2021/01/13 12:31:05 fetching corpus: 26049, signal 477069/575929 (executing program) 2021/01/13 12:31:05 fetching corpus: 26099, signal 477321/575929 (executing program) 2021/01/13 12:31:06 fetching corpus: 26149, signal 477604/575929 (executing program) 2021/01/13 12:31:06 fetching corpus: 26199, signal 477895/575929 (executing program) 2021/01/13 12:31:06 fetching corpus: 26249, signal 478182/575929 (executing program) 2021/01/13 12:31:06 fetching corpus: 26299, signal 478549/575929 (executing program) 2021/01/13 12:31:06 fetching corpus: 26349, signal 478792/575929 (executing program) 2021/01/13 12:31:06 fetching corpus: 26399, signal 479082/575929 (executing program) 2021/01/13 12:31:06 fetching corpus: 26449, signal 479483/575929 (executing program) 2021/01/13 12:31:06 fetching corpus: 26499, signal 479721/575929 (executing program) 2021/01/13 12:31:06 fetching corpus: 26549, signal 479866/575929 (executing program) 2021/01/13 12:31:06 fetching corpus: 26599, signal 480142/575929 (executing program) 2021/01/13 12:31:06 fetching corpus: 26649, signal 480399/575929 (executing program) 2021/01/13 12:31:06 fetching corpus: 26699, signal 480692/575929 (executing program) 2021/01/13 12:31:06 fetching corpus: 26749, signal 480921/575929 (executing program) 2021/01/13 12:31:06 fetching corpus: 26799, signal 481134/575929 (executing program) 2021/01/13 12:31:06 fetching corpus: 26849, signal 481407/575929 (executing program) 2021/01/13 12:31:06 fetching corpus: 26899, signal 481612/575929 (executing program) 2021/01/13 12:31:06 fetching corpus: 26949, signal 481960/575929 (executing program) 2021/01/13 12:31:07 fetching corpus: 26999, signal 482254/575930 (executing program) 2021/01/13 12:31:07 fetching corpus: 27049, signal 482485/575932 (executing program) 2021/01/13 12:31:07 fetching corpus: 27099, signal 482732/575932 (executing program) 2021/01/13 12:31:07 fetching corpus: 27149, signal 483119/575932 (executing program) 2021/01/13 12:31:07 fetching corpus: 27199, signal 483460/575932 (executing program) 2021/01/13 12:31:07 fetching corpus: 27249, signal 483669/575932 (executing program) 2021/01/13 12:31:07 fetching corpus: 27299, signal 483969/575932 (executing program) 2021/01/13 12:31:07 fetching corpus: 27349, signal 484371/575937 (executing program) 2021/01/13 12:31:07 fetching corpus: 27399, signal 484751/575937 (executing program) 2021/01/13 12:31:07 fetching corpus: 27449, signal 485134/575937 (executing program) 2021/01/13 12:31:07 fetching corpus: 27499, signal 485311/575937 (executing program) 2021/01/13 12:31:07 fetching corpus: 27549, signal 485658/575937 (executing program) 2021/01/13 12:31:07 fetching corpus: 27599, signal 485933/575937 (executing program) 2021/01/13 12:31:07 fetching corpus: 27649, signal 486163/575937 (executing program) 2021/01/13 12:31:07 fetching corpus: 27699, signal 486344/575937 (executing program) 2021/01/13 12:31:07 fetching corpus: 27749, signal 486549/575937 (executing program) 2021/01/13 12:31:07 fetching corpus: 27799, signal 486785/575937 (executing program) 2021/01/13 12:31:08 fetching corpus: 27849, signal 487067/575937 (executing program) 2021/01/13 12:31:08 fetching corpus: 27899, signal 487302/575937 (executing program) 2021/01/13 12:31:08 fetching corpus: 27949, signal 487461/575943 (executing program) 2021/01/13 12:31:08 fetching corpus: 27999, signal 487719/575943 (executing program) 2021/01/13 12:31:08 fetching corpus: 28049, signal 487975/575943 (executing program) 2021/01/13 12:31:08 fetching corpus: 28099, signal 488410/575944 (executing program) 2021/01/13 12:31:08 fetching corpus: 28149, signal 488630/575944 (executing program) 2021/01/13 12:31:08 fetching corpus: 28199, signal 488929/575944 (executing program) 2021/01/13 12:31:08 fetching corpus: 28249, signal 489277/575944 (executing program) 2021/01/13 12:31:08 fetching corpus: 28299, signal 489512/575944 (executing program) 2021/01/13 12:31:08 fetching corpus: 28349, signal 489781/575944 (executing program) 2021/01/13 12:31:08 fetching corpus: 28399, signal 490056/575944 (executing program) 2021/01/13 12:31:08 fetching corpus: 28449, signal 490449/575944 (executing program) 2021/01/13 12:31:08 fetching corpus: 28499, signal 490607/575945 (executing program) 2021/01/13 12:31:08 fetching corpus: 28549, signal 490791/575945 (executing program) 2021/01/13 12:31:08 fetching corpus: 28599, signal 491049/575945 (executing program) 2021/01/13 12:31:08 fetching corpus: 28649, signal 491291/575945 (executing program) 2021/01/13 12:31:08 fetching corpus: 28699, signal 491467/575945 (executing program) 2021/01/13 12:31:09 fetching corpus: 28749, signal 491669/575945 (executing program) 2021/01/13 12:31:09 fetching corpus: 28799, signal 491932/575945 (executing program) 2021/01/13 12:31:09 fetching corpus: 28849, signal 492207/575951 (executing program) 2021/01/13 12:31:09 fetching corpus: 28899, signal 492426/575951 (executing program) 2021/01/13 12:31:09 fetching corpus: 28949, signal 492614/575952 (executing program) 2021/01/13 12:31:09 fetching corpus: 28998, signal 492867/575954 (executing program) 2021/01/13 12:31:09 fetching corpus: 29048, signal 493072/575954 (executing program) 2021/01/13 12:31:09 fetching corpus: 29098, signal 493361/575954 (executing program) 2021/01/13 12:31:09 fetching corpus: 29148, signal 493591/575954 (executing program) 2021/01/13 12:31:09 fetching corpus: 29198, signal 493828/575954 (executing program) 2021/01/13 12:31:09 fetching corpus: 29248, signal 494054/575954 (executing program) 2021/01/13 12:31:09 fetching corpus: 29298, signal 494464/575965 (executing program) 2021/01/13 12:31:09 fetching corpus: 29348, signal 494718/575969 (executing program) 2021/01/13 12:31:09 fetching corpus: 29398, signal 494967/575969 (executing program) 2021/01/13 12:31:09 fetching corpus: 29448, signal 495367/575969 (executing program) 2021/01/13 12:31:10 fetching corpus: 29498, signal 495599/575973 (executing program) 2021/01/13 12:31:10 fetching corpus: 29548, signal 495901/575975 (executing program) 2021/01/13 12:31:10 fetching corpus: 29598, signal 496120/575975 (executing program) 2021/01/13 12:31:10 fetching corpus: 29648, signal 496383/575975 (executing program) 2021/01/13 12:31:10 fetching corpus: 29698, signal 496638/575975 (executing program) 2021/01/13 12:31:10 fetching corpus: 29748, signal 496881/575975 (executing program) 2021/01/13 12:31:10 fetching corpus: 29798, signal 497134/575975 (executing program) 2021/01/13 12:31:10 fetching corpus: 29848, signal 497392/575975 (executing program) 2021/01/13 12:31:10 fetching corpus: 29898, signal 497660/575975 (executing program) 2021/01/13 12:31:10 fetching corpus: 29948, signal 497894/575975 (executing program) 2021/01/13 12:31:10 fetching corpus: 29998, signal 498132/575975 (executing program) 2021/01/13 12:31:10 fetching corpus: 30048, signal 498372/575975 (executing program) 2021/01/13 12:31:10 fetching corpus: 30098, signal 498610/575975 (executing program) 2021/01/13 12:31:10 fetching corpus: 30148, signal 498829/575975 (executing program) 2021/01/13 12:31:10 fetching corpus: 30198, signal 499099/575975 (executing program) 2021/01/13 12:31:10 fetching corpus: 30248, signal 499339/575975 (executing program) 2021/01/13 12:31:11 fetching corpus: 30298, signal 499614/575975 (executing program) 2021/01/13 12:31:11 fetching corpus: 30348, signal 499962/575975 (executing program) 2021/01/13 12:31:11 fetching corpus: 30398, signal 500318/575975 (executing program) 2021/01/13 12:31:11 fetching corpus: 30448, signal 500519/575975 (executing program) 2021/01/13 12:31:11 fetching corpus: 30498, signal 500695/575975 (executing program) 2021/01/13 12:31:11 fetching corpus: 30548, signal 500911/575975 (executing program) 2021/01/13 12:31:11 fetching corpus: 30598, signal 501132/575975 (executing program) 2021/01/13 12:31:11 fetching corpus: 30648, signal 501396/575975 (executing program) 2021/01/13 12:31:11 fetching corpus: 30698, signal 501679/575975 (executing program) 2021/01/13 12:31:11 fetching corpus: 30748, signal 501858/575975 (executing program) 2021/01/13 12:31:11 fetching corpus: 30798, signal 502369/575975 (executing program) 2021/01/13 12:31:11 fetching corpus: 30848, signal 502581/575977 (executing program) 2021/01/13 12:31:11 fetching corpus: 30898, signal 502876/575977 (executing program) 2021/01/13 12:31:11 fetching corpus: 30948, signal 503049/575977 (executing program) 2021/01/13 12:31:11 fetching corpus: 30998, signal 503323/575977 (executing program) 2021/01/13 12:31:11 fetching corpus: 31048, signal 503548/575979 (executing program) 2021/01/13 12:31:11 fetching corpus: 31098, signal 503842/575979 (executing program) 2021/01/13 12:31:11 fetching corpus: 31148, signal 504088/575979 (executing program) 2021/01/13 12:31:12 fetching corpus: 31198, signal 504297/575979 (executing program) 2021/01/13 12:31:12 fetching corpus: 31248, signal 504527/575979 (executing program) 2021/01/13 12:31:12 fetching corpus: 31298, signal 504768/575979 (executing program) 2021/01/13 12:31:12 fetching corpus: 31348, signal 504978/575979 (executing program) 2021/01/13 12:31:12 fetching corpus: 31398, signal 505180/575979 (executing program) 2021/01/13 12:31:12 fetching corpus: 31448, signal 505379/575979 (executing program) 2021/01/13 12:31:12 fetching corpus: 31498, signal 505699/575979 (executing program) 2021/01/13 12:31:12 fetching corpus: 31548, signal 505877/575979 (executing program) 2021/01/13 12:31:12 fetching corpus: 31598, signal 506153/575979 (executing program) 2021/01/13 12:31:12 fetching corpus: 31648, signal 506335/575979 (executing program) 2021/01/13 12:31:12 fetching corpus: 31698, signal 506666/575979 (executing program) 2021/01/13 12:31:12 fetching corpus: 31748, signal 506882/575979 (executing program) 2021/01/13 12:31:12 fetching corpus: 31798, signal 507127/575979 (executing program) 2021/01/13 12:31:12 fetching corpus: 31848, signal 507340/575979 (executing program) 2021/01/13 12:31:12 fetching corpus: 31898, signal 507553/575979 (executing program) 2021/01/13 12:31:12 fetching corpus: 31948, signal 507828/575979 (executing program) 2021/01/13 12:31:13 fetching corpus: 31998, signal 508164/575979 (executing program) 2021/01/13 12:31:13 fetching corpus: 32048, signal 508483/575979 (executing program) 2021/01/13 12:31:13 fetching corpus: 32098, signal 508709/575979 (executing program) 2021/01/13 12:31:13 fetching corpus: 32148, signal 508879/575979 (executing program) 2021/01/13 12:31:13 fetching corpus: 32198, signal 509065/575979 (executing program) 2021/01/13 12:31:13 fetching corpus: 32248, signal 509319/575980 (executing program) 2021/01/13 12:31:13 fetching corpus: 32298, signal 509582/575980 (executing program) 2021/01/13 12:31:13 fetching corpus: 32348, signal 509915/575980 (executing program) 2021/01/13 12:31:13 fetching corpus: 32398, signal 510121/575981 (executing program) 2021/01/13 12:31:13 fetching corpus: 32448, signal 510333/575981 (executing program) 2021/01/13 12:31:13 fetching corpus: 32498, signal 510546/575981 (executing program) 2021/01/13 12:31:13 fetching corpus: 32548, signal 510745/575981 (executing program) 2021/01/13 12:31:13 fetching corpus: 32598, signal 510973/575981 (executing program) 2021/01/13 12:31:13 fetching corpus: 32648, signal 511227/575981 (executing program) 2021/01/13 12:31:13 fetching corpus: 32698, signal 511464/575981 (executing program) 2021/01/13 12:31:13 fetching corpus: 32748, signal 511689/575981 (executing program) 2021/01/13 12:31:14 fetching corpus: 32798, signal 511918/575981 (executing program) 2021/01/13 12:31:14 fetching corpus: 32848, signal 512179/575981 (executing program) 2021/01/13 12:31:14 fetching corpus: 32898, signal 512416/575981 (executing program) 2021/01/13 12:31:14 fetching corpus: 32948, signal 512649/575981 (executing program) 2021/01/13 12:31:14 fetching corpus: 32998, signal 512838/575981 (executing program) 2021/01/13 12:31:14 fetching corpus: 33048, signal 513157/575981 (executing program) 2021/01/13 12:31:14 fetching corpus: 33098, signal 513385/575981 (executing program) 2021/01/13 12:31:14 fetching corpus: 33148, signal 513629/575981 (executing program) 2021/01/13 12:31:14 fetching corpus: 33198, signal 513776/575981 (executing program) 2021/01/13 12:31:14 fetching corpus: 33248, signal 514024/575981 (executing program) 2021/01/13 12:31:14 fetching corpus: 33298, signal 514279/575981 (executing program) 2021/01/13 12:31:14 fetching corpus: 33348, signal 514452/575981 (executing program) 2021/01/13 12:31:14 fetching corpus: 33398, signal 514694/575981 (executing program) 2021/01/13 12:31:14 fetching corpus: 33448, signal 514920/575981 (executing program) 2021/01/13 12:31:14 fetching corpus: 33498, signal 515136/575982 (executing program) 2021/01/13 12:31:14 fetching corpus: 33548, signal 515420/575982 (executing program) 2021/01/13 12:31:14 fetching corpus: 33598, signal 515755/575982 (executing program) 2021/01/13 12:31:14 fetching corpus: 33648, signal 515985/575992 (executing program) 2021/01/13 12:31:14 fetching corpus: 33698, signal 516221/575992 (executing program) 2021/01/13 12:31:15 fetching corpus: 33748, signal 516614/575992 (executing program) 2021/01/13 12:31:15 fetching corpus: 33798, signal 516856/575992 (executing program) 2021/01/13 12:31:15 fetching corpus: 33848, signal 517121/575992 (executing program) 2021/01/13 12:31:15 fetching corpus: 33898, signal 517334/575992 (executing program) 2021/01/13 12:31:15 fetching corpus: 33948, signal 517573/575992 (executing program) 2021/01/13 12:31:15 fetching corpus: 33998, signal 517791/575992 (executing program) 2021/01/13 12:31:15 fetching corpus: 34048, signal 518007/575992 (executing program) 2021/01/13 12:31:15 fetching corpus: 34098, signal 518228/575992 (executing program) 2021/01/13 12:31:15 fetching corpus: 34148, signal 518402/575992 (executing program) 2021/01/13 12:31:15 fetching corpus: 34198, signal 518604/575992 (executing program) 2021/01/13 12:31:15 fetching corpus: 34248, signal 518844/575992 (executing program) 2021/01/13 12:31:15 fetching corpus: 34298, signal 519095/575992 (executing program) 2021/01/13 12:31:15 fetching corpus: 34348, signal 519291/575992 (executing program) 2021/01/13 12:31:15 fetching corpus: 34398, signal 519460/575994 (executing program) 2021/01/13 12:31:15 fetching corpus: 34448, signal 519642/575994 (executing program) 2021/01/13 12:31:15 fetching corpus: 34498, signal 519833/575994 (executing program) 2021/01/13 12:31:15 fetching corpus: 34548, signal 520041/575994 (executing program) 2021/01/13 12:31:16 fetching corpus: 34598, signal 520218/575994 (executing program) 2021/01/13 12:31:16 fetching corpus: 34648, signal 520476/575994 (executing program) 2021/01/13 12:31:16 fetching corpus: 34698, signal 520674/575994 (executing program) 2021/01/13 12:31:16 fetching corpus: 34748, signal 520891/575994 (executing program) 2021/01/13 12:31:16 fetching corpus: 34798, signal 521073/575994 (executing program) 2021/01/13 12:31:16 fetching corpus: 34848, signal 521256/575994 (executing program) 2021/01/13 12:31:16 fetching corpus: 34898, signal 521440/575994 (executing program) 2021/01/13 12:31:16 fetching corpus: 34948, signal 521591/575994 (executing program) 2021/01/13 12:31:16 fetching corpus: 34998, signal 521823/575994 (executing program) 2021/01/13 12:31:16 fetching corpus: 35048, signal 522042/576000 (executing program) 2021/01/13 12:31:16 fetching corpus: 35098, signal 522233/576000 (executing program) 2021/01/13 12:31:16 fetching corpus: 35148, signal 522465/576003 (executing program) 2021/01/13 12:31:16 fetching corpus: 35198, signal 522661/576005 (executing program) 2021/01/13 12:31:16 fetching corpus: 35248, signal 522817/576005 (executing program) 2021/01/13 12:31:16 fetching corpus: 35298, signal 523030/576005 (executing program) 2021/01/13 12:31:16 fetching corpus: 35348, signal 523235/576005 (executing program) 2021/01/13 12:31:17 fetching corpus: 35398, signal 523457/576005 (executing program) 2021/01/13 12:31:17 fetching corpus: 35448, signal 523708/576005 (executing program) 2021/01/13 12:31:17 fetching corpus: 35498, signal 523971/576005 (executing program) 2021/01/13 12:31:17 fetching corpus: 35548, signal 524199/576005 (executing program) 2021/01/13 12:31:17 fetching corpus: 35598, signal 524489/576005 (executing program) 2021/01/13 12:31:17 fetching corpus: 35648, signal 524835/576006 (executing program) 2021/01/13 12:31:17 fetching corpus: 35698, signal 525077/576006 (executing program) 2021/01/13 12:31:17 fetching corpus: 35748, signal 525302/576006 (executing program) 2021/01/13 12:31:17 fetching corpus: 35798, signal 525578/576006 (executing program) 2021/01/13 12:31:17 fetching corpus: 35848, signal 525909/576006 (executing program) 2021/01/13 12:31:17 fetching corpus: 35898, signal 526146/576006 (executing program) 2021/01/13 12:31:17 fetching corpus: 35948, signal 526305/576006 (executing program) 2021/01/13 12:31:17 fetching corpus: 35998, signal 526561/576006 (executing program) 2021/01/13 12:31:17 fetching corpus: 36048, signal 526783/576006 (executing program) 2021/01/13 12:31:17 fetching corpus: 36098, signal 527022/576007 (executing program) 2021/01/13 12:31:17 fetching corpus: 36148, signal 527197/576007 (executing program) 2021/01/13 12:31:17 fetching corpus: 36198, signal 527387/576007 (executing program) 2021/01/13 12:31:18 fetching corpus: 36248, signal 527584/576007 (executing program) 2021/01/13 12:31:18 fetching corpus: 36298, signal 527884/576007 (executing program) 2021/01/13 12:31:18 fetching corpus: 36348, signal 528133/576007 (executing program) 2021/01/13 12:31:18 fetching corpus: 36398, signal 528349/576007 (executing program) 2021/01/13 12:31:18 fetching corpus: 36448, signal 528524/576007 (executing program) 2021/01/13 12:31:18 fetching corpus: 36498, signal 528716/576007 (executing program) 2021/01/13 12:31:18 fetching corpus: 36548, signal 528967/576007 (executing program) 2021/01/13 12:31:18 fetching corpus: 36598, signal 529140/576007 (executing program) 2021/01/13 12:31:18 fetching corpus: 36648, signal 529338/576007 (executing program) 2021/01/13 12:31:18 fetching corpus: 36698, signal 529608/576007 (executing program) 2021/01/13 12:31:18 fetching corpus: 36748, signal 529818/576007 (executing program) 2021/01/13 12:31:18 fetching corpus: 36798, signal 530052/576007 (executing program) 2021/01/13 12:31:18 fetching corpus: 36848, signal 530182/576007 (executing program) 2021/01/13 12:31:18 fetching corpus: 36898, signal 530435/576007 (executing program) 2021/01/13 12:31:18 fetching corpus: 36948, signal 530625/576007 (executing program) 2021/01/13 12:31:18 fetching corpus: 36998, signal 530864/576009 (executing program) 2021/01/13 12:31:18 fetching corpus: 37048, signal 531092/576009 (executing program) 2021/01/13 12:31:18 fetching corpus: 37098, signal 531269/576009 (executing program) 2021/01/13 12:31:18 fetching corpus: 37148, signal 531419/576009 (executing program) 2021/01/13 12:31:19 fetching corpus: 37198, signal 531621/576009 (executing program) 2021/01/13 12:31:19 fetching corpus: 37248, signal 531821/576009 (executing program) 2021/01/13 12:31:19 fetching corpus: 37298, signal 532027/576009 (executing program) 2021/01/13 12:31:19 fetching corpus: 37348, signal 532198/576009 (executing program) 2021/01/13 12:31:19 fetching corpus: 37398, signal 532427/576009 (executing program) 2021/01/13 12:31:19 fetching corpus: 37448, signal 532640/576009 (executing program) 2021/01/13 12:31:19 fetching corpus: 37498, signal 532831/576009 (executing program) 2021/01/13 12:31:19 fetching corpus: 37548, signal 532991/576009 (executing program) 2021/01/13 12:31:19 fetching corpus: 37598, signal 533187/576009 (executing program) 2021/01/13 12:31:19 fetching corpus: 37648, signal 533437/576010 (executing program) 2021/01/13 12:31:19 fetching corpus: 37698, signal 533608/576010 (executing program) 2021/01/13 12:31:19 fetching corpus: 37748, signal 533829/576010 (executing program) 2021/01/13 12:31:19 fetching corpus: 37798, signal 534159/576010 (executing program) 2021/01/13 12:31:19 fetching corpus: 37848, signal 534337/576010 (executing program) 2021/01/13 12:31:19 fetching corpus: 37898, signal 534694/576012 (executing program) 2021/01/13 12:31:20 fetching corpus: 37948, signal 534856/576012 (executing program) 2021/01/13 12:31:20 fetching corpus: 37998, signal 535090/576012 (executing program) 2021/01/13 12:31:20 fetching corpus: 38048, signal 535294/576012 (executing program) 2021/01/13 12:31:20 fetching corpus: 38098, signal 535455/576012 (executing program) 2021/01/13 12:31:20 fetching corpus: 38148, signal 535636/576012 (executing program) 2021/01/13 12:31:20 fetching corpus: 38198, signal 535797/576012 (executing program) 2021/01/13 12:31:20 fetching corpus: 38248, signal 535940/576012 (executing program) 2021/01/13 12:31:20 fetching corpus: 38298, signal 536105/576012 (executing program) 2021/01/13 12:31:20 fetching corpus: 38348, signal 536277/576012 (executing program) 2021/01/13 12:31:20 fetching corpus: 38398, signal 536452/576013 (executing program) 2021/01/13 12:31:20 fetching corpus: 38448, signal 536622/576013 (executing program) 2021/01/13 12:31:20 fetching corpus: 38498, signal 536832/576013 (executing program) 2021/01/13 12:31:20 fetching corpus: 38548, signal 537021/576013 (executing program) 2021/01/13 12:31:20 fetching corpus: 38598, signal 537235/576013 (executing program) 2021/01/13 12:31:20 fetching corpus: 38648, signal 537428/576013 (executing program) 2021/01/13 12:31:20 fetching corpus: 38698, signal 537643/576013 (executing program) 2021/01/13 12:31:20 fetching corpus: 38748, signal 537847/576013 (executing program) 2021/01/13 12:31:20 fetching corpus: 38798, signal 538014/576013 (executing program) 2021/01/13 12:31:20 fetching corpus: 38848, signal 538241/576013 (executing program) 2021/01/13 12:31:21 fetching corpus: 38898, signal 538426/576013 (executing program) 2021/01/13 12:31:21 fetching corpus: 38948, signal 538557/576013 (executing program) 2021/01/13 12:31:21 fetching corpus: 38998, signal 538837/576013 (executing program) 2021/01/13 12:31:21 fetching corpus: 39048, signal 538989/576013 (executing program) 2021/01/13 12:31:21 fetching corpus: 39098, signal 539181/576013 (executing program) 2021/01/13 12:31:21 fetching corpus: 39148, signal 539504/576013 (executing program) 2021/01/13 12:31:21 fetching corpus: 39198, signal 539724/576019 (executing program) 2021/01/13 12:31:21 fetching corpus: 39248, signal 539924/576019 (executing program) 2021/01/13 12:31:21 fetching corpus: 39298, signal 540078/576019 (executing program) 2021/01/13 12:31:21 fetching corpus: 39348, signal 540329/576019 (executing program) 2021/01/13 12:31:21 fetching corpus: 39398, signal 540547/576019 (executing program) 2021/01/13 12:31:21 fetching corpus: 39448, signal 540681/576019 (executing program) 2021/01/13 12:31:21 fetching corpus: 39498, signal 540821/576019 (executing program) 2021/01/13 12:31:21 fetching corpus: 39548, signal 541043/576020 (executing program) 2021/01/13 12:31:21 fetching corpus: 39598, signal 541176/576020 (executing program) 2021/01/13 12:31:21 fetching corpus: 39648, signal 541392/576020 (executing program) 2021/01/13 12:31:21 fetching corpus: 39698, signal 541517/576020 (executing program) 2021/01/13 12:31:21 fetching corpus: 39748, signal 541744/576020 (executing program) 2021/01/13 12:31:21 fetching corpus: 39798, signal 541980/576022 (executing program) 2021/01/13 12:31:22 fetching corpus: 39848, signal 542138/576023 (executing program) 2021/01/13 12:31:22 fetching corpus: 39898, signal 542354/576023 (executing program) 2021/01/13 12:31:22 fetching corpus: 39948, signal 542573/576023 (executing program) 2021/01/13 12:31:22 fetching corpus: 39998, signal 542775/576023 (executing program) 2021/01/13 12:31:22 fetching corpus: 40048, signal 543033/576023 (executing program) 2021/01/13 12:31:22 fetching corpus: 40098, signal 543171/576023 (executing program) 2021/01/13 12:31:22 fetching corpus: 40148, signal 543373/576023 (executing program) 2021/01/13 12:31:22 fetching corpus: 40198, signal 543535/576023 (executing program) 2021/01/13 12:31:22 fetching corpus: 40248, signal 543697/576023 (executing program) 2021/01/13 12:31:22 fetching corpus: 40298, signal 543878/576023 (executing program) 2021/01/13 12:31:22 fetching corpus: 40348, signal 544068/576023 (executing program) 2021/01/13 12:31:22 fetching corpus: 40398, signal 544236/576023 (executing program) 2021/01/13 12:31:22 fetching corpus: 40448, signal 544395/576023 (executing program) 2021/01/13 12:31:22 fetching corpus: 40498, signal 544559/576023 (executing program) 2021/01/13 12:31:22 fetching corpus: 40548, signal 544780/576023 (executing program) 2021/01/13 12:31:22 fetching corpus: 40598, signal 544990/576023 (executing program) 2021/01/13 12:31:22 fetching corpus: 40648, signal 545225/576023 (executing program) 2021/01/13 12:31:23 fetching corpus: 40698, signal 545381/576023 (executing program) 2021/01/13 12:31:23 fetching corpus: 40748, signal 545533/576023 (executing program) 2021/01/13 12:31:23 fetching corpus: 40798, signal 545688/576023 (executing program) 2021/01/13 12:31:23 fetching corpus: 40848, signal 545836/576023 (executing program) 2021/01/13 12:31:23 fetching corpus: 40898, signal 545988/576029 (executing program) 2021/01/13 12:31:23 fetching corpus: 40948, signal 546164/576030 (executing program) 2021/01/13 12:31:23 fetching corpus: 40998, signal 546349/576030 (executing program) 2021/01/13 12:31:23 fetching corpus: 41048, signal 546533/576030 (executing program) 2021/01/13 12:31:23 fetching corpus: 41098, signal 546734/576035 (executing program) 2021/01/13 12:31:23 fetching corpus: 41148, signal 546990/576035 (executing program) 2021/01/13 12:31:23 fetching corpus: 41198, signal 547151/576035 (executing program) 2021/01/13 12:31:23 fetching corpus: 41248, signal 547323/576039 (executing program) 2021/01/13 12:31:23 fetching corpus: 41298, signal 547595/576039 (executing program) 2021/01/13 12:31:23 fetching corpus: 41347, signal 547733/576039 (executing program) 2021/01/13 12:31:23 fetching corpus: 41397, signal 547906/576039 (executing program) 2021/01/13 12:31:23 fetching corpus: 41447, signal 548089/576041 (executing program) 2021/01/13 12:31:23 fetching corpus: 41497, signal 548352/576041 (executing program) 2021/01/13 12:31:24 fetching corpus: 41547, signal 548513/576041 (executing program) 2021/01/13 12:31:24 fetching corpus: 41597, signal 548770/576041 (executing program) 2021/01/13 12:31:24 fetching corpus: 41647, signal 548948/576041 (executing program) 2021/01/13 12:31:24 fetching corpus: 41697, signal 549145/576043 (executing program) 2021/01/13 12:31:24 fetching corpus: 41747, signal 549315/576043 (executing program) 2021/01/13 12:31:24 fetching corpus: 41797, signal 549499/576043 (executing program) 2021/01/13 12:31:24 fetching corpus: 41847, signal 549713/576043 (executing program) 2021/01/13 12:31:24 fetching corpus: 41897, signal 549916/576043 (executing program) 2021/01/13 12:31:24 fetching corpus: 41947, signal 550131/576043 (executing program) 2021/01/13 12:31:24 fetching corpus: 41997, signal 550262/576043 (executing program) 2021/01/13 12:31:24 fetching corpus: 42047, signal 550540/576043 (executing program) 2021/01/13 12:31:24 fetching corpus: 42097, signal 550704/576043 (executing program) 2021/01/13 12:31:24 fetching corpus: 42147, signal 550873/576046 (executing program) 2021/01/13 12:31:24 fetching corpus: 42197, signal 551101/576046 (executing program) 2021/01/13 12:31:24 fetching corpus: 42247, signal 551256/576047 (executing program) 2021/01/13 12:31:24 fetching corpus: 42297, signal 551390/576047 (executing program) 2021/01/13 12:31:24 fetching corpus: 42347, signal 551755/576047 (executing program) 2021/01/13 12:31:24 fetching corpus: 42397, signal 551927/576047 (executing program) 2021/01/13 12:31:25 fetching corpus: 42447, signal 552121/576048 (executing program) 2021/01/13 12:31:25 fetching corpus: 42497, signal 552244/576048 (executing program) 2021/01/13 12:31:25 fetching corpus: 42547, signal 552414/576054 (executing program) 2021/01/13 12:31:25 fetching corpus: 42597, signal 552571/576063 (executing program) 2021/01/13 12:31:25 fetching corpus: 42647, signal 552786/576063 (executing program) 2021/01/13 12:31:25 fetching corpus: 42697, signal 552917/576071 (executing program) 2021/01/13 12:31:25 fetching corpus: 42747, signal 553105/576071 (executing program) 2021/01/13 12:31:25 fetching corpus: 42797, signal 553300/576072 (executing program) 2021/01/13 12:31:25 fetching corpus: 42847, signal 553506/576072 (executing program) 2021/01/13 12:31:25 fetching corpus: 42897, signal 553705/576072 (executing program) 2021/01/13 12:31:25 fetching corpus: 42947, signal 553921/576072 (executing program) 2021/01/13 12:31:25 fetching corpus: 42997, signal 554098/576072 (executing program) 2021/01/13 12:31:25 fetching corpus: 43047, signal 554294/576075 (executing program) 2021/01/13 12:31:25 fetching corpus: 43097, signal 554479/576075 (executing program) 2021/01/13 12:31:25 fetching corpus: 43147, signal 554671/576075 (executing program) 2021/01/13 12:31:25 fetching corpus: 43197, signal 554962/576075 (executing program) 2021/01/13 12:31:25 fetching corpus: 43247, signal 555170/576076 (executing program) 2021/01/13 12:31:25 fetching corpus: 43297, signal 555358/576076 (executing program) 2021/01/13 12:31:26 fetching corpus: 43347, signal 555517/576078 (executing program) 2021/01/13 12:31:26 fetching corpus: 43397, signal 555723/576078 (executing program) 2021/01/13 12:31:26 fetching corpus: 43447, signal 556199/576078 (executing program) 2021/01/13 12:31:26 fetching corpus: 43497, signal 556483/576079 (executing program) 2021/01/13 12:31:26 fetching corpus: 43547, signal 556639/576090 (executing program) 2021/01/13 12:31:26 fetching corpus: 43597, signal 556798/576090 (executing program) 2021/01/13 12:31:26 fetching corpus: 43647, signal 557007/576092 (executing program) 2021/01/13 12:31:26 fetching corpus: 43697, signal 557167/576092 (executing program) 2021/01/13 12:31:26 fetching corpus: 43747, signal 557374/576092 (executing program) 2021/01/13 12:31:26 fetching corpus: 43797, signal 557496/576095 (executing program) 2021/01/13 12:31:26 fetching corpus: 43847, signal 557687/576095 (executing program) 2021/01/13 12:31:26 fetching corpus: 43897, signal 557836/576095 (executing program) 2021/01/13 12:31:26 fetching corpus: 43947, signal 558032/576095 (executing program) 2021/01/13 12:31:26 fetching corpus: 43997, signal 558151/576095 (executing program) 2021/01/13 12:31:26 fetching corpus: 44047, signal 558303/576095 (executing program) 2021/01/13 12:31:26 fetching corpus: 44097, signal 558509/576095 (executing program) 2021/01/13 12:31:26 fetching corpus: 44147, signal 558700/576096 (executing program) 2021/01/13 12:31:27 fetching corpus: 44197, signal 558916/576096 (executing program) 2021/01/13 12:31:27 fetching corpus: 44247, signal 559186/576103 (executing program) 2021/01/13 12:31:27 fetching corpus: 44297, signal 559371/576103 (executing program) 2021/01/13 12:31:27 fetching corpus: 44347, signal 559543/576104 (executing program) 2021/01/13 12:31:27 fetching corpus: 44397, signal 559730/576107 (executing program) 2021/01/13 12:31:27 fetching corpus: 44447, signal 559903/576107 (executing program) 2021/01/13 12:31:27 fetching corpus: 44497, signal 560029/576110 (executing program) 2021/01/13 12:31:27 fetching corpus: 44547, signal 560202/576110 (executing program) 2021/01/13 12:31:27 fetching corpus: 44597, signal 560400/576110 (executing program) 2021/01/13 12:31:27 fetching corpus: 44647, signal 560549/576111 (executing program) 2021/01/13 12:31:27 fetching corpus: 44697, signal 560727/576111 (executing program) 2021/01/13 12:31:27 fetching corpus: 44747, signal 560935/576111 (executing program) 2021/01/13 12:31:27 fetching corpus: 44797, signal 561135/576111 (executing program) 2021/01/13 12:31:27 fetching corpus: 44847, signal 561329/576111 (executing program) 2021/01/13 12:31:27 fetching corpus: 44897, signal 561537/576111 (executing program) 2021/01/13 12:31:27 fetching corpus: 44947, signal 561791/576111 (executing program) 2021/01/13 12:31:27 fetching corpus: 44997, signal 562040/576111 (executing program) 2021/01/13 12:31:28 fetching corpus: 45047, signal 562189/576111 (executing program) 2021/01/13 12:31:28 fetching corpus: 45097, signal 562326/576111 (executing program) 2021/01/13 12:31:28 fetching corpus: 45147, signal 562492/576111 (executing program) 2021/01/13 12:31:28 fetching corpus: 45197, signal 562617/576111 (executing program) 2021/01/13 12:31:28 fetching corpus: 45247, signal 562856/576112 (executing program) 2021/01/13 12:31:28 fetching corpus: 45297, signal 563005/576112 (executing program) 2021/01/13 12:31:28 fetching corpus: 45347, signal 563183/576112 (executing program) 2021/01/13 12:31:28 fetching corpus: 45397, signal 563351/576112 (executing program) 2021/01/13 12:31:28 fetching corpus: 45447, signal 563520/576112 (executing program) 2021/01/13 12:31:28 fetching corpus: 45497, signal 563677/576112 (executing program) 2021/01/13 12:31:28 fetching corpus: 45547, signal 563843/576115 (executing program) 2021/01/13 12:31:28 fetching corpus: 45597, signal 564013/576115 (executing program) 2021/01/13 12:31:28 fetching corpus: 45647, signal 564221/576115 (executing program) 2021/01/13 12:31:28 fetching corpus: 45697, signal 564386/576117 (executing program) 2021/01/13 12:31:28 fetching corpus: 45747, signal 564572/576117 (executing program) 2021/01/13 12:31:28 fetching corpus: 45797, signal 564770/576117 (executing program) 2021/01/13 12:31:28 fetching corpus: 45847, signal 564954/576123 (executing program) 2021/01/13 12:31:28 fetching corpus: 45897, signal 565104/576123 (executing program) 2021/01/13 12:31:29 fetching corpus: 45947, signal 565284/576123 (executing program) 2021/01/13 12:31:29 fetching corpus: 45997, signal 565423/576123 (executing program) 2021/01/13 12:31:29 fetching corpus: 46047, signal 565586/576125 (executing program) 2021/01/13 12:31:29 fetching corpus: 46097, signal 565756/576125 (executing program) 2021/01/13 12:31:29 fetching corpus: 46147, signal 565942/576125 (executing program) 2021/01/13 12:31:29 fetching corpus: 46197, signal 566130/576125 (executing program) 2021/01/13 12:31:29 fetching corpus: 46247, signal 566304/576128 (executing program) 2021/01/13 12:31:29 fetching corpus: 46297, signal 566479/576128 (executing program) 2021/01/13 12:31:29 fetching corpus: 46347, signal 566645/576128 (executing program) 2021/01/13 12:31:29 fetching corpus: 46397, signal 566884/576128 (executing program) 2021/01/13 12:31:29 fetching corpus: 46447, signal 567106/576139 (executing program) 2021/01/13 12:31:29 fetching corpus: 46497, signal 567307/576139 (executing program) 2021/01/13 12:31:29 fetching corpus: 46547, signal 567451/576139 (executing program) 2021/01/13 12:31:29 fetching corpus: 46597, signal 567596/576139 (executing program) 2021/01/13 12:31:29 fetching corpus: 46647, signal 567762/576139 (executing program) 2021/01/13 12:31:29 fetching corpus: 46697, signal 567913/576140 (executing program) 2021/01/13 12:31:29 fetching corpus: 46747, signal 568063/576141 (executing program) 2021/01/13 12:31:29 fetching corpus: 46797, signal 568218/576142 (executing program) 2021/01/13 12:31:29 fetching corpus: 46847, signal 568466/576142 (executing program) 2021/01/13 12:31:30 fetching corpus: 46897, signal 568604/576143 (executing program) 2021/01/13 12:31:30 fetching corpus: 46947, signal 568785/576143 (executing program) 2021/01/13 12:31:30 fetching corpus: 46997, signal 568968/576143 (executing program) 2021/01/13 12:31:30 fetching corpus: 47047, signal 569106/576143 (executing program) 2021/01/13 12:31:30 fetching corpus: 47097, signal 569287/576143 (executing program) 2021/01/13 12:31:30 fetching corpus: 47131, signal 569438/576144 (executing program) 2021/01/13 12:31:30 fetching corpus: 47131, signal 569438/576144 (executing program) 2021/01/13 12:31:32 starting 6 fuzzer processes 12:31:32 executing program 0: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 12:31:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) 12:31:32 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0xb81, 0x0) pwritev(r0, &(0x7f0000001440)=[{&(0x7f0000000000)="83", 0x1}], 0x1, 0x0, 0x0) pwritev(r0, &(0x7f0000001200)=[{&(0x7f0000001080)="80", 0x1}], 0x1, 0x0, 0x0) 12:31:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 12:31:32 executing program 4: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') link(&(0x7f00000003c0)='./file0/file0\x00', 0x0) 12:31:32 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0xb, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0}, 0x38) [ **] A start job is running for dev-ttyS0.device (12s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (13s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (13s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (15s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (16s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (16s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (17s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (17s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (19s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (19s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (21s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (21s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (22s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (22s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (24s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (24s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (25s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (25s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (26s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (26s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (27s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (27s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (28s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (28s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (29s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (29s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (30s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (30s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (31s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (31s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (32s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (32s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (33s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (33s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (34s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (34s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (35s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (35s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (36s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (36s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (37s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (37s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (38s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (38s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (39s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (39s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (40s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (40s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (41s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (41s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (42s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (42s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (43s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (43s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (44s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (44s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (45s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (45s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (46s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (46s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (47s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (47s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (48s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (48s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (49s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (49s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (50s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (50s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (51s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (51s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (52s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (52s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (53s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (53s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (54s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (54s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (55s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (55s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (56s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (56s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (57s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (57s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (58s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (58s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (59s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (59s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[ 82.481522][ T22] audit: type=1400 audit(1610541092.022:8): avc: denied { execmem } for pid=356 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 82.524574][ T360] cgroup1: Unknown subsys name 'perf_event' [ 82.542836][ T360] cgroup1: Unknown subsys name 'net_cls' [ **] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[ 82.700375][ T364] cgroup1: Unknown subsys name 'perf_event' [ 82.706753][ T365] cgroup1: Unknown subsys name 'perf_event' [ 82.707456][ T366] cgroup1: Unknown subsys name 'perf_event' [ 82.713213][ T365] cgroup1: Unknown subsys name 'net_cls' [ 82.719352][ T364] cgroup1: Unknown subsys name 'net_cls' [ 82.733818][ T366] cgroup1: Unknown subsys name 'net_cls' [ 82.746923][ T370] cgroup1: Unknown subsys name 'perf_event' [ 82.749596][ T372] cgroup1: Unknown subsys name 'perf_event' [ 82.753094][ T370] cgroup1: Unknown subsys name 'net_cls' [ 82.759267][ T372] cgroup1: Unknown subsys name 'net_cls' [ 82.768271][ T360] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.779671][ T360] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.787435][ T360] device bridge_slave_0 entered promiscuous mode [ 82.826064][ T360] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.833115][ T360] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.841114][ T360] device bridge_slave_1 entered promiscuous mode [ *] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[ 83.035137][ T364] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.042321][ T364] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.050441][ T364] device bridge_slave_0 entered promiscuous mode [ 83.067930][ T365] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.075150][ T365] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.082870][ T365] device bridge_slave_0 entered promiscuous mode [ 83.090650][ T365] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.097871][ T365] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.105617][ T365] device bridge_slave_1 entered promiscuous mode [ 83.112550][ T364] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.119741][ T364] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.127619][ T364] device bridge_slave_1 entered promiscuous mode [ 83.163505][ T370] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.170861][ T370] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.178720][ T370] device bridge_slave_0 entered promiscuous mode [ 83.188908][ T370] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.196134][ T370] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.203781][ T370] device bridge_slave_1 entered promiscuous mode [ 83.241416][ T366] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.248722][ T366] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.256371][ T366] device bridge_slave_0 entered promiscuous mode [ 83.264017][ T372] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.271943][ T372] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.279842][ T372] device bridge_slave_0 entered promiscuous mode [ 83.290595][ T372] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.298412][ T372] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.306292][ T372] device bridge_slave_1 entered promiscuous mode [ 83.317921][ T366] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.325071][ T366] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.332695][ T366] device bridge_slave_1 entered promiscuous mode [ 83.361852][ T360] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.369110][ T360] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.376513][ T360] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.383832][ T360] bridge0: port 1(bridge_slave_0) entered forwarding state [ **] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[ 83.559584][ T67] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.567126][ T67] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.576444][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 83.584020][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.608190][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.617131][ T145] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.624221][ T145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.632394][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.640867][ T145] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.648045][ T145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.719422][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.728039][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.736869][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 83.744769][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.756006][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.764713][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.773299][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.780372][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.788183][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.797504][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.806125][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.813566][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.846477][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.854164][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 83.862681][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.871290][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 83.880010][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.904780][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.913206][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.922367][ T388] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.929430][ T388] bridge0: port 1(bridge_slave_0) entered forwarding state [ *[ 83.937991][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready *[[ 83.947669][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 0;31m*] A st[ 83.957119][ T388] bridge0: port 2(bridge_slave_1) entered blocking state art job is runni[ 83.965516][ T388] bridge0: port 2(bridge_slave_1) entered forwarding state ng for dev-ttyS0[ 83.974477][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready .device (1min 17[ 83.984388][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready s / 1min 30s)[ 83.993941][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 84.003004][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 84.011813][ T388] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.018921][ T388] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.026335][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 84.034709][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 84.043103][ T388] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.050231][ T388] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.058219][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 84.066138][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 84.106070][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 84.114786][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 84.124350][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 84.132964][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 84.141322][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 84.149834][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.158313][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 84.167141][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 84.175552][ T96] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.182722][ T96] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.190456][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 84.198372][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 84.206036][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 84.214378][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 84.223025][ T96] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.230540][ T96] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.238789][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 84.247669][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 84.257083][ T96] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.264302][ T96] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.271910][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 84.280841][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 84.289938][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 84.298694][ T96] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.305774][ T96] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.313122][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 84.321504][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 84.354360][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 84.364120][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 84.372300][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 84.380837][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 84.389221][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 84.397944][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 84.406150][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.414367][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ *** ] A start job is running for dev-ttyS0[ 84.437618][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready .device (1min 18[ 84.446818][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready s / 1min 30s)[ 84.455943][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 84.465010][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 84.473914][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 84.485885][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 84.496274][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 84.518081][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.526757][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 84.535203][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 84.544591][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 84.565798][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.573836][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 84.599204][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.608301][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.617401][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 84.636135][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.644226][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.665359][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.674003][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 84.682823][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 84.692335][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 12:31:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000003480)='/dev/net/tun\x00', 0x0, 0x0) sendmsg(r0, 0x0, 0x0) 12:31:34 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0xb, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}]}, 0x38}}, 0x0) [ 84.717892][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 84.728070][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 84.736925][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 84.746003][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.754192][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 84.763265][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 84.802383][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 84.811713][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 84.821072][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 84.831234][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 84.839772][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 12:31:34 executing program 2: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/dev_mcast\x00') read(r0, &(0x7f0000000040)=""/230, 0x1c02fa81) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000240)=',') socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 84.848554][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.857399][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 84.866377][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 84.914090][ T396] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 84.923923][ T396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 84.924951][ T403] tmpfs: Unknown parameter 'to_bridge 1 0 333300000001 [ 84.924951][ T403] 21 veth0_to_bridge 1 0 01005e000001 [ 84.924951][ T403] 21 veth0_to_bridge 1 0 3333ff00001b [ 84.924951][ T403] 21 veth0_to_bridge 1 0 3333ffaaaa1b 12:31:34 executing program 2: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/dev_mcast\x00') read(r0, &(0x7f0000000040)=""/230, 0x1c02fa81) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000240)=',') socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 84.924951][ T403] 36 batadv_slave_1 1 0 333300000001 [ 84.924951][ T403] 36 batadv_slave_1 1 0 01005e000001 [ 84.924951][ T403] 36 batadv_slave_1 1 0 3333ff00003e [ 84.924951][ T403] 36 batadv_slave_1 1 0 3333ffaaaa3e [ 84.924951][ T403] 24 bridge_slave_1 1 0 333300000001 [ 84.924951][ T403] 24 bridge_slave_1 1 0 01005e000001 [ 84.924951][ T403] 24 bridge_slave_1 1 0 3333ff896d88 [ 84.924951][ T403] 33 veth0_to_batadv 1 0 333300000001 [ 84.924951][ T403] 33 veth0_to_batadv 1 0 01005e000001 [ 84.924951][ T403] 33 veth0_to_batadv 1 0 3333ffaaaa3b [ 84.927843][ T403] tmpfs: Unknown parameter 'to_bridge 1 0 333300000001 [ 84.927843][ T403] 21 veth0_to_bridge 1 0 01005e000001 [ 84.927843][ T403] 21 veth0_to_bridge 1 0 3333ff00001b [ 84.927843][ T403] 21 veth0_to_bridge 1 0 3333ffaaaa1b [ 84.927843][ T403] 36 batadv_slave_1 1 0 333300000001 [ 84.927843][ T403] 36 batadv_slave_1 1 0 01005e000001 [ 84.927843][ T403] 36 batadv_slave_1 1 0 3333ff00003e [ 84.927843][ T403] 36 batadv_slave_1 1 0 3333ffaaaa3e [ 84.927843][ T403] 24 bridge_slave_1 1 0 333300000001 [ 84.927843][ T403] 24 bridge_slave_1 1 0 01005e000001 [ 84.927843][ T403] 24 bridge_slave_1 1 0 3333ff896d88 [ 84.927843][ T403] 33 veth0_to_batadv 1 0 333300000001 [ 84.927843][ T403] 33 veth0_to_batadv 1 0 01005e000001 [ 84.927843][ T403] 33 veth0_to_batadv 1 0 3333ffaaaa3b [ 84.933891][ T396] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ *[[ 85.119481][ T396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 0;1;31m*[0;[ 85.128619][ T396] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 31m* ] A st[ 85.137900][ T396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready art job is runni[ 85.147575][ T396] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready ng for dev-ttyS0[ 85.157412][ T396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:31:34 executing program 4: r0 = socket$inet(0x2, 0x3, 0x40) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5f8, 0x378, 0x460, 0x0, 0x2e0, 0x0, 0x560, 0x560, 0x560, 0x560, 0x560, 0x6, 0x0, {[{{@uncond, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'rose0\x00', {0x0, 0x6, 0x0, 0xfffffffa, 0x1, 0x6, 0x40}}}]}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@broadcast, @rand_addr, 0xff000000, 0x0, 'wlan0\x00', 'vxcan1\x00', {0xff}, {0xff}, 0x73, 0x1}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@ah={{0x30, 'ah\x00'}, {[0x5c2e1d43, 0xa3]}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x60}}}, {{@ip={@broadcast, @remote, 0x0, 0x0, 'wlan1\x00', 'netdevsim0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x1}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@rand_addr, @private, 0x0, 0x0, 'syz_tun\x00', 'ip6erspan0\x00'}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local, 0x0, 0x0, [0x0, 0x0, 0x2d, 0x0, 0x25]}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x658) 12:31:34 executing program 2: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/dev_mcast\x00') read(r0, &(0x7f0000000040)=""/230, 0x1c02fa81) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000240)=',') socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 12:31:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0xffdc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, &(0x7f0000000680)=""/156, 0x9c) 12:31:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_UID={0x8}]}, 0x24}}, 0x0) .device (1min 18s / 1min 30s)[ 85.225215][ T412] tmpfs: Unknown parameter 'to_bridge 1 0 333300000001 [ 85.225215][ T412] 21 veth0_to_bridge 1 0 01005e000001 [ 85.225215][ T412] 21 veth0_to_bridge 1 0 3333ff00001b [ 85.225215][ T412] 21 veth0_to_bridge 1 0 3333ffaaaa1b [ 85.225215][ T412] 36 batadv_slave_1 1 0 333300000001 [ 85.225215][ T412] 36 batadv_slave_1 1 0 01005e000001 [ 85.225215][ T412] 36 batadv_slave_1 1 0 3333ff00003e 12:31:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 12:31:34 executing program 2: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/dev_mcast\x00') read(r0, &(0x7f0000000040)=""/230, 0x1c02fa81) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000240)=',') socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 12:31:34 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x4ffe2, 0x0) 12:31:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x1a, 0x0, r2}, 0x14) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 12:31:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f00000003c0)=""/181, 0x26, 0xb5, 0x1}, 0x20) 12:31:34 executing program 4: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r1, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) fcntl$dupfd(r2, 0x0, r0) [ 85.225215][ T412] 36 batadv_slave_1 1 0 3333ffaaaa3e [ 85.225215][ T412] 24 bridge_slave_1 1 0 333300000001 [ 85.225215][ T412] 24 bridge_slave_1 1 0 01005e000001 [ 85.225215][ T412] 24 bridge_slave_1 1 0 3333ff896d88 [ 85.225215][ T412] 33 veth0_to_batadv 1 0 333300000001 [ 85.225215][ T412] 33 veth0_to_batadv 1 0 01005e000001 [ 85.225215][ T412] 33 veth0_to_batadv 1 0 3333ffaaaa3b [ 85.277626][ T428] x_tables: duplicate underflow at hook 1 [ 85.287177][ T424] tmpfs: Unknown parameter 'to_bridge 1 0 333300000001 [ 85.287177][ T424] 21 veth0_to_bridge 1 0 01005e000001 [ 85.287177][ T424] 21 veth0_to_bridge 1 0 3333ff00001b [ 85.287177][ T424] 21 veth0_to_bridge 1 0 3333ffaaaa1b [ 85.287177][ T424] 36 batadv_slave_1 1 0 333300000001 [ 85.287177][ T424] 36 batadv_slave_1 1 0 01005e000001 [ 85.287177][ T424] 36 batadv_slave_1 1 0 3333ff00003e 12:31:35 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) 12:31:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) [ 85.287177][ T424] 36 batadv_slave_1 1 0 3333ffaaaa3e [ 85.287177][ T424] 24 bridge_slave_1 1 0 333300000001 [ 85.287177][ T424] 24 bridge_slave_1 1 0 01005e000001 [ 85.287177][ T424] 24 bridge_slave_1 1 0 3333ff896d88 [ 85.287177][ T424] 33 veth0_to_batadv 1 0 333300000001 [ 85.287177][ T424] 33 veth0_to_batadv 1 0 01005e000001 [ 85.287177][ T424] 33 veth0_to_batadv 1 0 3333ffaaaa3b 12:31:35 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) [ 85.416931][ T443] tmpfs: Unknown parameter 'to_bridge 1 0 333300000001 [ 85.416931][ T443] 21 veth0_to_bridge 1 0 01005e000001 [ 85.416931][ T443] 21 veth0_to_bridge 1 0 3333ff00001b [ 85.416931][ T443] 21 veth0_to_bridge 1 0 3333ffaaaa1b [ 85.416931][ T443] 36 batadv_slave_1 1 0 333300000001 [ 85.416931][ T443] 36 batadv_slave_1 1 0 01005e000001 [ 85.416931][ T443] 36 batadv_slave_1 1 0 3333ff00003e 12:31:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4004) 12:31:35 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/crypto\x00', 0x0, 0x0) ioctl$CHAR_RAW_PG(r0, 0x1269, 0x0) 12:31:35 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/crypto\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x0) [ 85.416931][ T443] 36 batadv_slave_1 1 0 3333ffaaaa3e [ 85.416931][ T443] 24 bridge_slave_1 1 0 333300000001 [ 85.416931][ T443] 24 bridge_slave_1 1 0 01005e000001 [ 85.416931][ T443] 24 bridge_slave_1 1 0 3333ff896d88 [ 85.416931][ T443] 33 veth0_to_batadv 1 0 333300000001 [ 85.416931][ T443] 33 veth0_to_batadv 1 0 01005e000001 [ 85.416931][ T443] 33 veth0_to_batadv 1 0 3333ffaaaa3b [ 85.521518][ T455] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 12:31:35 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, 0x0) 12:31:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x54) 12:31:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4) 12:31:35 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000180)) 12:31:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) 12:31:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x1a, 0x0, r2}, 0x14) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 12:31:35 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x0) 12:31:35 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x2, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 12:31:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24008080) 12:31:35 executing program 2: sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) 12:31:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) getsockname$inet6(r1, 0x0, &(0x7f00000000c0)) 12:31:35 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$CHAR_RAW_BSZGET(r2, 0x80081270, 0x0) tkill(r0, 0x1000000000016) 12:31:35 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000077c0)=[{0x0, 0x0, 0x0}], 0x492492492492468, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x400c4) 12:31:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TUNSETGROUP(r0, 0x4b36, 0x0) 12:31:35 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)) 12:31:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:31:35 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000005a80)='/proc/self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000007280)={'sit0\x00', &(0x7f0000007200)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) [*** ] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[ 86.335563][ C0] hrtimer: interrupt took 18799 ns 12:31:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0xdc4b) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$KDGKBLED(r0, 0x4b64, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 12:31:36 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002540)='/dev/hwrng\x00', 0x0, 0x0) mmap(&(0x7f0000fed000/0x11000)=nil, 0x11000, 0x0, 0x2010, r0, 0x0) 12:31:36 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000005d80)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r0, &(0x7f0000000000)=';', 0x1, 0x4001090, 0x0, 0x0) 12:31:36 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r0, &(0x7f00000002c0), 0x0, 0x40080, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 12:31:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, 0x0, 0x0) 12:31:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8980, 0x0) 12:31:36 executing program 5: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RWALK(r0, 0x0, 0x0) 12:31:36 executing program 1: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:31:36 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000000)) 12:31:36 executing program 2: r0 = socket(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 12:31:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:31:36 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "d10985d82961ce090b395337236922315f4257"}) 12:31:36 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x5452, &(0x7f0000000000)) 12:31:36 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:31:36 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 12:31:36 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x8094) 12:31:36 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001480)='/dev/vcs\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, 0x0, 0x0) 12:31:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003300)=[{{&(0x7f0000000740)={0x2, 0x4e23, @local}, 0x10, 0x0}}], 0x1, 0x8000) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:31:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000b40)='personality\x00') vmsplice(r0, 0x0, 0x0, 0x0) 12:31:36 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 12:31:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$KDSKBMODE(r1, 0x5425, 0x0) 12:31:36 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000a00)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x5450, 0x0) 12:31:36 executing program 1: r0 = inotify_init() close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x54}}, 0x0) 12:31:36 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendmsg$NL80211_CMD_VENDOR(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 12:31:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 12:31:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="97", 0x1}], 0x1) shutdown(r0, 0x0) 12:31:36 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x30c42, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) 12:31:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)) 12:31:36 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:31:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20044010, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8005) close(r0) socket$unix(0x1, 0x1, 0x0) tkill(r2, 0x1000000000016) 12:31:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132441) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f00000001c0)="66e73f61", 0x4) 12:31:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r0, r1) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 12:31:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:31:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvfrom(r1, &(0x7f0000000100)=""/122, 0x7a, 0x0, 0x0, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) tkill(r2, 0x14) 12:31:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:31:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a1a00ceffff0aca5dffffb9280edaccde854f"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$VT_RELDISP(r2, 0x5605) 12:31:37 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x802c542a, &(0x7f00000001c0)=0x0) sched_setscheduler(r1, 0x0, &(0x7f0000000080)) 12:31:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$LOOP_CTL_REMOVE(r0, 0x8940, 0x2) 12:31:37 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 12:31:37 executing program 2: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = dup(r0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x2710}, 0x10) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 12:31:37 executing program 5: r0 = socket(0xa, 0x803, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x29, 0x6, 0x0, 0x0) 12:31:37 executing program 4: sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, 0x0, 0xc6aff744cdc168ce) 12:31:37 executing program 5: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 12:31:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r1, 0x4040942c, 0x0) 12:31:37 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x25, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) close(r2) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) accept4$inet6(r2, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 12:31:37 executing program 1: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:31:37 executing program 4: r0 = inotify_init() close(r0) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8903, &(0x7f0000000000)) 12:31:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000040)) 12:31:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:31:37 executing program 5: r0 = socket$unix(0x1, 0x200000000001, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x5450, 0x0) 12:31:37 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x400401, 0x40) renameat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f0000000940)) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 0x4e21, 0x5, 0x2, 0x0, 0x20, 0x62, 0x0, 0xffffffffffffffff}, {0x1ff, 0x100000000, 0x4, 0x9, 0x69, 0x80000001, 0x9, 0x4}, {0x40, 0x4, 0x8000, 0x8000000000000000}, 0x3f, 0x6e6bbf, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d2, 0x3c}, 0xa, @in=@multicast2, 0x3506, 0x1, 0x1, 0x1, 0xfffffff9, 0x7, 0x1}}, 0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, &(0x7f0000000940)) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={@mcast2, @empty, @local, 0x8, 0x8, 0x1, 0x0, 0x4, 0x10}) getsockname$packet(r1, 0x0, &(0x7f0000000440)) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={0x0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e21, @empty}, {0x2, 0x4e20, @remote}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='lo\x00', 0x9, 0x76, 0x7}) 12:31:37 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) fcntl$dupfd(r1, 0x0, r0) 12:31:37 executing program 4: r0 = creat(&(0x7f0000001900)='./file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8904, &(0x7f0000000080)) 12:31:37 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f00000001c0)={&(0x7f0000000200), 0x2f, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, ["", "", "", "", ""]}, 0x1c}}, 0x0) 12:31:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 12:31:37 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='net/netstat\x00') futimesat(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}) 12:31:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010041, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000c0) 12:31:37 executing program 3: ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) 12:31:37 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x14) 12:31:37 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 12:31:37 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) setsockopt$inet_mreq(r0, 0x0, 0x7, 0x0, 0x0) 12:31:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={@empty, 0x40045, r3}) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000b80)='\x88])+\x00', 0x0) write(r4, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f00000000c0)={0x6, 'veth1\x00'}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 12:31:37 executing program 1: r0 = epoll_create(0x40000acf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:31:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f00000000c0)) 12:31:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "47993131d57950cec3fe3295210a5ef0e06622"}) 12:31:37 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:31:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xfffffdf0}}, 0x0) 12:31:37 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000000)) 12:31:37 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x101040, 0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x5452, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "9cc48d5b010f120809f4ff00b1090d045900000000000000000000ff00"}) 12:31:37 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:31:37 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2550, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x5452, &(0x7f0000000040)) 12:31:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={@empty, 0x40045, r3}) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000b80)='\x88])+\x00', 0x0) write(r4, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f00000000c0)={0x6, 'veth1\x00'}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 12:31:37 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x173660, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 12:31:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) tkill(r2, 0x1000000000016) 12:31:37 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:31:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$EVIOCGEFFECTS(r0, 0x5452, &(0x7f0000000040)=""/90) 12:31:37 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5451, 0x0) 12:31:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={@empty, 0x40045, r3}) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000b80)='\x88])+\x00', 0x0) write(r4, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f00000000c0)={0x6, 'veth1\x00'}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 12:31:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20000010) 12:31:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EVIOCSFF(r2, 0x40304580, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 12:31:37 executing program 1: r0 = memfd_create(&(0x7f0000000000)='eth1system$\x00', 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) getsockname$packet(r0, 0x0, &(0x7f0000000300)) 12:31:37 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 12:31:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={@empty, 0x40045, r3}) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000b80)='\x88])+\x00', 0x0) write(r4, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f00000000c0)={0x6, 'veth1\x00'}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 12:31:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:31:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 12:31:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x6, 0x0, 0x0) 12:31:37 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSYMLINK(r1, &(0x7f0000001400)={0x14}, 0xfffffec6) write$P9_ROPEN(r1, &(0x7f0000000040)={0x18}, 0x18) read$char_raw(r0, &(0x7f0000001600)=ANY=[], 0x4800) 12:31:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000640)='./file0\x00', 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f0000000080)) 12:31:37 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, 0x0, 0x0) 12:31:37 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x5421, &(0x7f0000000040)={'team0\x00', {0x2, 0x0, @remote}}) 12:31:38 executing program 3: capset(&(0x7f0000000600)={0x20071026}, &(0x7f0000000640)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) 12:31:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, 0x0, &(0x7f0000000080)) 12:31:38 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, r2/1000+30000}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = dup(r1) r4 = dup2(r3, r1) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:31:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0xd4) 12:31:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 12:31:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)=0x0) sched_setattr(r2, &(0x7f0000000140), 0x0) 12:31:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000001000), 0x8) 12:31:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x14, 0x0, 0x90) [* ] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[ 88.838095][ T807] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 12:31:38 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:31:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 12:31:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x70}}, 0x0) 12:31:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x1a, 0x0, &(0x7f0000000000)) 12:31:38 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 12:31:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe2$9p(&(0x7f0000001400)={0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:31:38 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, 0x0) 12:31:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x16, 0x0, &(0x7f0000000340)) 12:31:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:31:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r2) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) r3 = dup2(r0, r1) sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 12:31:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 12:31:38 executing program 4: setitimer(0x0, 0x0, 0xffffffffffffffff) 12:31:38 executing program 1: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={0x0}}, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 12:31:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:31:38 executing program 0: r0 = socket(0x2, 0x3, 0x401) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000040)={&(0x7f0000000080), 0x25, &(0x7f0000000100)={0x0}}, 0x0) 12:31:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) write$P9_RAUTH(r1, 0x0, 0x0) [ ***] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[ 89.197742][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 12:31:38 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000100)={&(0x7f0000000040), 0x42, &(0x7f00000000c0)={0x0}}, 0x0) 12:31:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BLKRESETZONE(r0, 0x5450, 0x0) [ 89.237574][ T864] syz-executor.4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 12:31:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 12:31:39 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x5452, &(0x7f0000000040)) 12:31:39 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0x5450, 0x0) 12:31:39 executing program 4: r0 = socket(0x1, 0x5, 0x0) futimesat(r0, 0x0, &(0x7f00000001c0)={{0x0, 0xea60}}) 12:31:39 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 12:31:39 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x29, 0x19, 0x0, 0x300) 12:31:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FICLONE(r0, 0x5451, r1) 12:31:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGETD(r1, 0x5424, 0x0) 12:31:39 executing program 5: open$dir(&(0x7f0000000280)='./file0\x00', 0x16d440, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x2000, 0xc1) 12:31:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGWINSZ(r0, 0x4b66, &(0x7f0000000100)) 12:31:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 12:31:39 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000015c0), 0x4924874, 0x0) write$binfmt_elf32(r1, 0x0, 0x0) dup3(r1, r0, 0x0) 12:31:39 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKPG(r0, 0x5450, 0x0) 12:31:39 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0xfffffffffffffb8f) 12:31:39 executing program 4: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:31:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000013c0)='./file0\x00', 0x40, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) [ **] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[ 90.018091][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 12:31:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000001a00)={&(0x7f0000000100)=@in={0x2, 0x4e23}, 0x80, 0x0}, 0x44884) 12:31:39 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) 12:31:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:31:39 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/keycreate\x00', 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x5451, 0x0) 12:31:39 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x113460, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:31:39 executing program 3: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80441, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:31:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x8912, &(0x7f0000000080)) 12:31:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:31:39 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x2000, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) 12:31:39 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000015c0), 0x4924874, 0x0) write$binfmt_elf32(r1, 0x0, 0x0) dup3(r1, r0, 0x0) 12:31:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$TCSBRK(r1, 0x5409, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 12:31:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = dup(r0) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 12:31:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004010, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20008040) 12:31:39 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x243, 0x10) 12:31:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 12:31:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 12:31:39 executing program 3: setrlimit(0x7, &(0x7f0000000280)) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) execve(&(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 12:31:39 executing program 5: open$dir(&(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101102, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 12:31:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TIOCCBRK(r0, 0x5428) 12:31:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) 12:31:39 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000680), 0x8) close(r0) open$dir(&(0x7f00000007c0)='./file0\x00', 0x240, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000b40)) 12:31:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$TCSBRK(r1, 0x5409, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 12:31:40 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmmsg$inet(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:31:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) dup2(r0, r1) ioctl$TIOCL_SELLOADLUT(r1, 0x540a, 0x0) 12:31:40 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$GIO_UNIMAP(r0, 0x5427, 0x0) 12:31:40 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:31:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010801, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttyS3\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 12:31:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x80400100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x2e7713866d36c348) 12:31:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:31:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$TCSBRK(r1, 0x5409, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 12:31:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) syz_open_pts(r0, 0x0) dup2(r1, r0) ioctl$TIOCEXCL(r0, 0x540c) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 12:31:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x2, &(0x7f0000000040)) 12:31:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x1c9c380}}, 0x0) close(r1) tkill(r2, 0x1000000000016) 12:31:40 executing program 2: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 12:31:40 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{}, "7255fb05970f528a", "ef76a6ecffe028414042206e30d12beacf48f979fef09bb34eeb6d3883a4d324", "7d4c017b", "e7717f3ca003228c"}, 0x38) 12:31:40 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x29, 0x6, 0x0, 0x0) 12:31:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) ioctl$sock_SIOCADDDLCI(r1, 0x5452, &(0x7f00000001c0)={'veth0_virt_wifi\x00'}) 12:31:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) 12:31:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000100)={@dev, @dev={0xac, 0x14, 0x14, 0x17}}, 0x8) 12:31:40 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_CQM(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:31:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$TCSBRK(r1, 0x5409, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 12:31:40 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x0) 12:31:40 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:31:40 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, r0, 0x0) r3 = accept4$packet(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8901, &(0x7f0000000240)={0x2, 'veth1_to_team\x00'}) 12:31:40 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x102, 0x0) write$selinux_attr(r0, 0x0, 0x0) 12:31:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:31:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = eventfd2(0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 12:31:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4000009) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000500)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r3 = fcntl$dupfd(r2, 0x0, r0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x3e, 0x0, 0x0) 12:31:40 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(r1, r0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000040)=""/38, &(0x7f0000000200)=0x26) 12:31:40 executing program 2: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) close(r0) memfd_create(&(0x7f0000000080)='\bO\xd6\x91o\x00F\xa8\xad\xe3\xff\xff\xff\xff\xff\xf7\xff', 0x0) read$char_usb(r0, 0x0, 0x0) 12:31:40 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) socket(0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x40) 12:31:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r3 = dup2(r2, r0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:31:41 executing program 5: symlinkat(&(0x7f0000000040)='\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 12:31:41 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 12:31:41 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 12:31:41 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/net\x00') close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[], 0x3c}}, 0x0) 12:31:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 12:31:41 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xfffffffffffffee7) 12:31:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:31:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) dup2(r0, r1) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 12:31:41 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x29, 0x22, 0x0, 0x0) 12:31:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40040, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:31:41 executing program 4: r0 = epoll_create(0x10001) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 12:31:41 executing program 2: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x541b, 0x960000) 12:31:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) eventfd2(0x0, 0x0) tkill(r2, 0x1000000000016) 12:31:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = dup(r0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, 0x0) 12:31:41 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) ioctl$FS_IOC_SETFSLABEL(r1, 0x5427, 0x0) 12:31:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000640)='/dev/urandom\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, 0x0) 12:31:41 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOC_PR_RESERVE(r0, 0x5450, 0x0) 12:31:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40040, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:31:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x11) 12:31:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000380)=0x1f6) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000100), 0x1c) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = dup2(r3, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) dup3(r5, r2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x4, 0x0, 0x15) 12:31:41 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 12:31:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40040, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:31:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000004980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010000, 0x0) 12:31:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40040, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:31:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000180)="c1", 0x1, 0x20000040, 0x0, 0x0) 12:31:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x6, 0x0, 0x0) 12:31:41 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8953, &(0x7f00000005c0)=@buf) 12:31:41 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b44, &(0x7f0000000100)) 12:31:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={0x0}}, 0xc044) 12:31:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 12:31:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[], 0x104}}, 0x8000) 12:31:41 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x29d1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:31:41 executing program 3: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:31:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:31:41 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={&(0x7f0000000100), 0x68, &(0x7f00000001c0)={&(0x7f0000001340)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COALESCE_RULE_CONDITION, @NL80211_ATTR_COALESCE_RULE_DELAY, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}, @NL80211_ATTR_COALESCE_RULE_CONDITION]}, 0x30}}, 0x0) 12:31:41 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x201c1, 0x0) setxattr$incfs_size(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 12:31:41 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) 12:31:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 12:31:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={0x0}}, 0x0) 12:31:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) 12:31:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r2 = gettid() tkill(r2, 0x1000000000016) 12:31:41 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x5451) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x2000, 0x0) dup2(0xffffffffffffffff, r1) 12:31:41 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) read$eventfd(r1, 0x0, 0x0) 12:31:41 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x44410) 12:31:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080), 0x4) r1 = dup2(r0, r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$CHAR_RAW_BSZSET(r1, 0x40081271, &(0x7f0000000000)=0x2) 12:31:41 executing program 3: mkdir(&(0x7f000056b000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) readahead(r0, 0x0, 0x0) 12:31:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x12, 0x0, &(0x7f0000001500)) [ *] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 24s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 24s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 25s / 1min 30s)[ 91.890634][ T1230] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 12:31:41 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x0, 0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0x127d, 0x0) 12:31:41 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001ec0)='/dev/full\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0xc00) 12:31:41 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5451, 0x0) 12:31:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {{}, {@void, @void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 12:31:41 executing program 3: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) pivot_root(0x0, 0x0) 12:31:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r2 = gettid() tkill(r2, 0x1000000000016) 12:31:41 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$PIO_UNIMAPCLR(r0, 0x5409, 0x0) 12:31:41 executing program 5: r0 = socket(0xa, 0x3, 0x101) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 12:31:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1}}) 12:31:41 executing program 2: creat(&(0x7f0000000100)='./file0/file0\x00', 0x0) 12:31:41 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, &(0x7f0000000000)={'sit0\x00', 0x0}) 12:31:41 executing program 1: r0 = socket(0x2, 0x3, 0x4) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 12:31:41 executing program 4: r0 = open(&(0x7f0000000500)='./file1\x00', 0x142, 0x0) ioctl$BLKRRPART(r0, 0x5450, 0x0) 12:31:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_tables_matches\x00') setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) 12:31:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'veth1_macvtap\x00', {0x2, 0x0, @remote}}) 12:31:41 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:31:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80) write$binfmt_script(r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockname(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000100)=0x1de) recvfrom$packet(r3, &(0x7f0000000180)=""/56, 0x27b, 0x22002, 0x0, 0xfffffffffffffcd6) 12:31:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r2 = gettid() tkill(r2, 0x1000000000016) 12:31:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 12:31:41 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x31, 0x0, 0x0, 0x5f) 12:31:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8c0) 12:31:41 executing program 4: sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, 0x0, 0xaaa74272a675596d) 12:31:41 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x10001) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 12:31:41 executing program 5: r0 = eventfd(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000002100)={0x0, 0x0, &(0x7f00000020c0)={0x0}}, 0x0) 12:31:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0x4a, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x58}}, 0x0) 12:31:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r0) ioctl$CHAR_RAW_ROSET(r1, 0x125d, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 12:31:41 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff}) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000000)) 12:31:41 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x10, 0x0, &(0x7f0000000040)) 12:31:41 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0x0, 0xfc30) 12:31:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r2 = gettid() tkill(r2, 0x1000000000016) 12:31:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) r2 = gettid() tkill(r2, 0x1000000000015) 12:31:41 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10040, 0x0) fsync(r0) 12:31:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, 0x0, &(0x7f0000000200)) 12:31:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) 12:31:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup3(r2, r1, 0x0) getsockname(r2, &(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000140)=0x80) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 12:31:42 executing program 4: r0 = creat(&(0x7f000000e9c0)='./file0\x00', 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 12:31:42 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x30040, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x20002, 0x0) write$tcp_mem(r0, 0x0, 0x0) 12:31:42 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) close(r0) r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r1, 0x0, 0x0) 12:31:42 executing program 1: socketpair$unix(0x1, 0x80000000005, 0x0, &(0x7f0000003740)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:31:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:31:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 12:31:42 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) 12:31:42 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RCREATE(r0, 0x0, 0x0) 12:31:42 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r2, 0x5428, 0x0) 12:31:42 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:31:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x144) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @empty}}) 12:31:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$CHAR_RAW_BSZSET(r0, 0x40081271, 0x0) 12:31:42 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:31:42 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) r1 = inotify_init1(0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x801c2, 0x0) r3 = dup2(r1, r2) r4 = inotify_add_watch(r3, &(0x7f0000000100)='./file0\x00', 0x880) inotify_rm_watch(r0, r4) 12:31:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:31:42 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x1a, 0x60, 0x0, 0x0) 12:31:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:31:42 executing program 3: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x20040, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x5450, 0x0) 12:31:42 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 12:31:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000640)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:31:42 executing program 5: prlimit64(0x0, 0x9, &(0x7f0000000040), 0x0) r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) execveat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 12:31:42 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000200)) 12:31:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={0x0}}, 0x0) 12:31:42 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x40140, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 12:31:42 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$binfmt_misc(r0, 0x0, 0x0) 12:31:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000740)) 12:31:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = gettid() read(r0, &(0x7f0000000380)=""/238, 0xee) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 12:31:42 executing program 5: prlimit64(0x0, 0x9, &(0x7f0000000040), 0x0) r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) execveat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 12:31:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/keycreate\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 12:31:42 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x6, 0x0, 0x0) 12:31:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000740)) 12:31:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x8, 0x0, &(0x7f00000000c0)) 12:31:42 executing program 5: prlimit64(0x0, 0x9, &(0x7f0000000040), 0x0) r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) execveat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 12:31:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000740)) 12:31:42 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r2, 0x5451, 0x0) 12:31:42 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) timerfd_create(0x2, 0x0) 12:31:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x8880) 12:31:42 executing program 5: prlimit64(0x0, 0x9, &(0x7f0000000040), 0x0) r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) execveat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 12:31:43 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(r0, &(0x7f0000000500), 0x0, 0x2120, 0x0, 0x0) 12:31:43 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000740)) 12:31:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x5450, 0x0) 12:31:43 executing program 2: syz_open_procfs(0x0, &(0x7f0000000200)='oom_adj\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRESDEC=r0], 0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='oom_adj\x00') write$P9_RCREATE(r1, &(0x7f0000000040)={0x18}, 0x18) 12:31:43 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$netlink(r0, &(0x7f0000005b80)={0x0, 0x0, 0x0}, 0x0) 12:31:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:31:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 12:31:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000300)={0x0, 0x4e, &(0x7f00000002c0)={0x0, 0xfffffe45}}, 0x0) 12:31:43 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000740)) 12:31:43 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 12:31:43 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x2, 0x960000) 12:31:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) 12:31:43 executing program 5: r0 = epoll_create(0x6) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "24323d354830927ac41eb300e26be3772fdfe4"}) 12:31:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 12:31:43 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000740)) [ *** ] A start job is running for dev-ttyS0.device (1min 25s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 26s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 26s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 27s / 1min 30s)[ 93.910249][ T1482] syz-executor.2 (1482): /proc/1481/oom_adj is deprecated, please use /proc/1481/oom_score_adj instead. 12:31:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x5451, 0x0) 12:31:43 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x2, &(0x7f00000003c0)) 12:31:43 executing program 4: r0 = eventfd2(0x0, 0x0) write$selinux_attr(r0, &(0x7f0000002280)='system_u:object_r:power_device_t:s0\x00', 0x24) 12:31:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 12:31:43 executing program 2: epoll_create1(0x3b5b2e8e018ffc63) 12:31:43 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000740)) 12:31:43 executing program 1: r0 = eventfd(0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x2) 12:31:43 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMSET(r0, 0x4b36, 0x0) 12:31:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0xb, 0x0, &(0x7f00000000c0)) 12:31:43 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$CHAR_RAW_IOMIN(r1, 0x1278, 0x0) 12:31:43 executing program 5: r0 = epoll_create(0x8000) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 12:31:43 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000740)) 12:31:43 executing program 1: r0 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000000)={@rand_addr=' \x01\x00'}, 0x20) 12:31:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8000) 12:31:43 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x5450, 0x0) 12:31:43 executing program 5: r0 = epoll_create(0x40000acf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 12:31:43 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000740)) 12:31:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x7686d6f) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_proto_private(r2, 0x0, 0x0) tkill(r1, 0xb) 12:31:43 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) 12:31:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$CHAR_RAW_GETSIZE(r1, 0x1260, 0x0) 12:31:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) write$char_usb(r2, 0x0, 0x0) 12:31:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r0) r2 = gettid() pipe(&(0x7f0000000480)) tkill(r2, 0x1000000000016) 12:31:43 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000740)) 12:31:43 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) 12:31:43 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000740)) 12:31:43 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) 12:31:43 executing program 3: r0 = epoll_create(0x40000acf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:31:43 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) [ 94.178149][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 12:31:43 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') write$cgroup_pid(r0, 0x0, 0x0) 12:31:44 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f00000001c0)='.log\x00', 0x1018c0, 0xd0) 12:31:44 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = dup(0xffffffffffffffff) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000740)) 12:31:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:31:44 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) unlink(&(0x7f0000000000)='./bus\x00') readlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000180)=""/63, 0x3f) 12:31:44 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) 12:31:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) flock(r0, 0x8) 12:31:44 executing program 3: r0 = socket(0x2, 0x3, 0x7) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 12:31:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000ff06ff0f00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, 0x0) 12:31:44 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = dup(0xffffffffffffffff) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000740)) 12:31:44 executing program 2: r0 = socket(0x10, 0x2, 0x2) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:31:44 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$inet6(r0, &(0x7f0000001600)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}, 0x0) 12:31:44 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) 12:31:44 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = dup(0xffffffffffffffff) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000740)) 12:31:44 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x40000000000000, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0), 0x4) 12:31:44 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) 12:31:44 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8940, 0x0) 12:31:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000004c0), 0x8, 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x14, 0xfffffffffffffffd, 0x0) 12:31:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000740)) 12:31:44 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) 12:31:44 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000640)) 12:31:44 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x5608, 0x0) 12:31:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000880)='/dev/vcsa#\x00', 0xffff, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:31:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) 12:31:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000740)) 12:31:44 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) 12:31:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000740)) 12:31:44 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) 12:31:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000880)='/dev/vcsa#\x00', 0xffff, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:31:44 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:31:44 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x5608, 0x0) 12:31:44 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x5608, 0x0) 12:31:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$KDGETMODE(r1, 0x4b3b, 0x0) 12:31:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000880)='/dev/vcsa#\x00', 0xffff, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:31:44 executing program 1: close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000100)) 12:31:44 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x5608, 0x0) 12:31:44 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 12:31:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$KDGETMODE(r1, 0x4b3b, 0x0) 12:31:44 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x5608, 0x0) 12:31:44 executing program 1: close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000100)) 12:31:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a1, 0x0) 12:31:44 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x5608, 0x0) 12:31:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000880)='/dev/vcsa#\x00', 0xffff, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:31:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$KDGETMODE(r1, 0x4b3b, 0x0) 12:31:44 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x5608, 0x0) 12:31:44 executing program 1: close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000100)) 12:31:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24014091, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r4, 0x0) tkill(r2, 0x1000000000016) 12:31:44 executing program 3: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0x0) 12:31:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000) 12:31:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:31:44 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) 12:31:44 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) 12:31:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:31:45 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)) 12:31:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) dup2(r1, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x3d, &(0x7f0000000140)={{{@in=@loopback, @in6=@dev}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000340)=0xe8) 12:31:45 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) 12:31:45 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_INFO(r0, 0x0, 0x0) 12:31:45 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) close(r0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) [** ] A start job is running for dev-ttyS0.device (1min 27s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 28s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 28s / 1min 30s)[ 95.405246][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 12:31:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f00000043c0)=[{{&(0x7f0000000080)=@l2tp={0x2, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x24004004) sendmsg$sock(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x20044000) 12:31:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x10, 0x0, 0x0) 12:31:45 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{0x0, 0xffffffffffffffec, 0x0}}], 0x40002e6, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x3171ee8d12cd81cc) 12:31:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x16, 0x0, &(0x7f0000000080)=0x2fbb59cc6007c90b) 12:31:45 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) 12:31:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f00000010c0)={0xffffffffffffffff}) dup2(r0, r1) ioctl$TIOCEXCL(r1, 0x540c) 12:31:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f00000043c0)=[{{&(0x7f0000000080)=@l2tp={0x2, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x24004004) sendmsg$sock(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x20044000) 12:31:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000040)) 12:31:45 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) 12:31:45 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) 12:31:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000040)) 12:31:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f00000043c0)=[{{&(0x7f0000000080)=@l2tp={0x2, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x24004004) sendmsg$sock(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x20044000) 12:31:45 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) [ *** ] A start job is running for dev-ttyS0.device (1min 29s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 29s / 1min 30s)[ 96.236881][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 12:31:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f00000043c0)=[{{&(0x7f0000000080)=@l2tp={0x2, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x24004004) sendmsg$sock(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x20044000) 12:31:45 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x5450, 0x0) 12:31:45 executing program 5: r0 = socket$inet6_icmp(0xa, 0x3, 0x3a) ioctl$FIDEDUPERANGE(r0, 0x5452, &(0x7f0000000080)) 12:31:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000040)) 12:31:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x4, 0x0, 0x0) 12:31:45 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) 12:31:45 executing program 2: r0 = eventfd(0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 12:31:45 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) 12:31:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000040)) 12:31:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x5450, 0x0) 12:31:46 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) write$cgroup_type(r0, 0x0, 0x0) 12:31:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20050001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={0x0}}, 0x0) 12:31:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') dup2(r0, r1) ioctl$sock_inet_SIOCADDRT(r1, 0x5452, &(0x7f0000000000)={0xfdfdffff, {0x2, 0x0, @broadcast}, {0x2, 0x0, @loopback}}) 12:31:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 12:31:46 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000100)) 12:31:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 12:31:46 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r3, 0x1, 0xe, 0x0, &(0x7f0000000000)) [ TIME ] Timed out waiting for device dev-ttyS0.device. [DEPEND] Dependency failed for Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. 12:31:46 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDGKBLED(r2, 0x4b64, 0x0) tkill(r1, 0x7) 12:31:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x111842, 0x0) write$P9_RSTATFS(r0, &(0x7f00000015c0)={0x43}, 0x0) 12:31:46 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000100)) [ OK ] Reached target Multi-User System. 12:31:46 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000100)) 12:31:46 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet(r2, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(r3, 0x1, 0x1a, 0x0, &(0x7f0000000180)) 12:31:46 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ OK ] Reached target Graphical Interface. [ 96.543864][ T1834] sock: process `syz-executor.2' is using obsolete getsockopt SO_BSDCOMPAT Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. 12:31:46 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 12:31:46 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, &(0x7f00000000c0)="11da53dc", 0x4, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:31:46 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 12:31:46 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x5450, 0x0) 12:31:46 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$SO_COOKIE(r0, 0x1, 0x28, 0x0, &(0x7f0000001140)) 12:31:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @private}, {}, 0x0, {0x2, 0x0, @private}, 'vlan0\x00'}) 12:31:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40000000) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="04"], 0x1c}}, 0x0) 12:31:46 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) connect$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="0600000000f6"}, 0x14) 12:31:46 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 12:31:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, 0x0, 0x0) 12:31:46 executing program 3: capset(&(0x7f0000000380)={0x19980330}, &(0x7f00000003c0)) unshare(0x40000200) 12:31:46 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) [ 97.418436][ T1884] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) [ 97.419140][ T1886] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1886 comm=syz-executor.2 [ 97.463662][ T1886] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1886 comm=syz-executor.2 12:31:47 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname$packet(r0, 0x0, &(0x7f0000000240)) 12:31:47 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 12:31:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 12:31:47 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 12:31:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x40000) 12:31:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 12:31:47 executing program 4: r0 = socket(0x2, 0x3, 0xc4d) sendto$inet(r0, 0x0, 0x31, 0x20004894, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 12:31:47 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) 12:31:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000002e40), 0x8) dup2(r0, r1) sendmsg$netlink(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 12:31:47 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) dup2(r1, r0) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:31:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 12:31:47 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) syz_open_pts(r0, 0x20ed00) 12:31:47 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 12:31:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000280)='G', 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 12:31:47 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000180)=""/129) 12:31:47 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x4c80, 0x0) 12:31:47 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockname(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000000)=0x80) close(r1) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r4, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) accept$inet6(r5, 0x0, 0x0) connect$unix(r3, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 12:31:47 executing program 0: r0 = socket(0xa, 0x3, 0x2) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000240)={&(0x7f0000000000), 0x25, &(0x7f0000000200)={&(0x7f0000000080)={0x160, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netpci0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @loopback}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private0}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x160}}, 0x0) 12:31:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$TUNSETVNETLE(r1, 0x400454dc, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 12:31:47 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 12:31:47 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x2, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 12:31:47 executing program 5: mknod(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = dup2(r0, r0) unlinkat(r1, &(0x7f0000000200)='./file1\x00', 0x0) 12:31:47 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockname(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000000)=0x80) close(r1) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r4, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) accept$inet6(r5, 0x0, 0x0) connect$unix(r3, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 12:31:47 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = socket(0x1, 0x5, 0x0) dup3(r1, r0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5452, &(0x7f0000000000)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @devid}) 12:31:47 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 12:31:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmsg$NL80211_CMD_ASSOCIATE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 12:31:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x10041, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 12:31:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) pipe(&(0x7f0000000380)={0xffffffffffffffff}) dup2(r0, r3) write$P9_RLERRORu(r3, 0x0, 0x0) 12:31:47 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EVIOCGID(r0, 0x5450, 0x0) 12:31:47 executing program 3: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:31:47 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 12:31:47 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockname(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000000)=0x80) close(r1) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r4, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) accept$inet6(r5, 0x0, 0x0) connect$unix(r3, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 12:31:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000980)='/proc/thread-self\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[], 0x194}}, 0x0) 12:31:47 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000180)) 12:31:47 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x5452, &(0x7f0000000140)) 12:31:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$NL80211_CMD_NOTIFY_RADAR(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 12:31:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:31:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 12:31:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002dbd7000fddbdf2501"], 0x64}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000080)) 12:31:47 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockname(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000000)=0x80) close(r1) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r4, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) accept$inet6(r5, 0x0, 0x0) connect$unix(r3, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 12:31:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000440), 0x8, 0x0) dup2(r0, r1) getsockname$inet(r1, 0x0, &(0x7f0000000040)) 12:31:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_out(r0, 0x2, 0x0) 12:31:47 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x5, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}}, 0x1c) 12:31:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) shutdown(r1, 0x0) dup2(r0, r2) getsockopt$inet_int(r2, 0x0, 0xc, 0x0, &(0x7f00000001c0)) 12:31:47 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x47f7, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000006c0), 0x4) 12:31:47 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 12:31:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x5450, 0x0) 12:31:47 executing program 5: timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) 12:31:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EVIOCGSND(r0, 0x5411, &(0x7f0000000000)=""/86) 12:31:48 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup2(r0, r1) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 12:31:48 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) close(r1) socket$packet(0x11, 0x2, 0x300) tkill(r0, 0x1020000000015) 12:31:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002dbd7000fddbdf2501"], 0x64}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000080)) 12:31:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002dbd7000fddbdf2501"], 0x64}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000080)) 12:31:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x2) tkill(r2, 0x1000000000016) 12:31:48 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) write$P9_RLINK(r0, 0x0, 0x0) 12:31:48 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000180)) 12:31:48 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0x4e, &(0x7f0000000240)={0x0}}, 0x0) 12:31:48 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/full\x00', 0x0, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, 0x0, 0x0) 12:31:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002dbd7000fddbdf2501"], 0x64}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000080)) 12:31:48 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000009c0)='/dev/loop#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000180)) 12:31:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000240)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) write$eventfd(r1, 0x0, 0x0) 12:31:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002dbd7000fddbdf2501"], 0x64}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000080)) 12:31:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:31:48 executing program 0: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:31:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002dbd7000fddbdf2501"], 0x64}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000080)) 12:31:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) ioctl$VT_RELDISP(r1, 0x540b) 12:31:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002dbd7000fddbdf2501"], 0x64}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000080)) 12:31:48 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/zero\x00', 0xc0802, 0x0) write$P9_RLINK(r0, 0x0, 0xffffffba) 12:31:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup3(r0, r1, 0x0) write$vga_arbiter(r1, 0x0, 0x0) 12:31:48 executing program 3: r0 = eventfd(0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 12:31:48 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x2, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:31:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 98.641768][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 12:31:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xffffffffffffff1f}}, 0x0) 12:31:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0x541b, 0x960000) 12:31:49 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='comm\x00') write$P9_RWALK(r0, 0x0, 0x0) 12:31:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x8005) 12:31:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RREMOVE(r0, 0x0, 0x0) 12:31:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$TIOCGSID(r3, 0x5429, 0x0) 12:31:49 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) getpeername(r0, 0x0, &(0x7f0000000b00)) 12:31:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x4, 0x0, &(0x7f00000006c0)) 12:31:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, &(0x7f0000000380)={{}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 99.463995][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 12:31:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x4, 0x0, &(0x7f00000006c0)) 12:31:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 12:31:49 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "c2cf3ed2d8f71633e061b8d40ee571e4c8cc26"}) 12:31:49 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) 12:31:49 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) ioctl$TUNSETLINK(r0, 0x5451, 0x0) 12:31:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r0, r1) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:31:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff}) dup2(r0, r1) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xf7df523678a40d2a) 12:31:49 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x5450, 0x0) 12:31:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 12:31:49 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 12:31:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) dup2(r0, r1) ioctl$KDSKBMETA(r1, 0x5427, 0x0) 12:31:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) dup3(r0, r1, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000100)) 12:31:49 executing program 5: r0 = socket$inet(0x2, 0x801, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[], 0x1) recvmsg(r1, &(0x7f0000000500)={0x0, 0x3f, 0x0}, 0x40012142) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 12:31:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x97, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r0) tkill(r2, 0x1000000000016) 12:31:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000340), 0x4) 12:31:49 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:31:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) r2 = dup2(r0, r1) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) 12:31:49 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000009a00)={0x0, 0x0, &(0x7f00000099c0)={0x0}}, 0x0) 12:31:49 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x942e, 0x0) 12:31:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./file1\x00', 0x870596b8a61e827e, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x5450, r0) 12:31:49 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 12:31:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x15, 0x0, &(0x7f0000000180)) 12:31:49 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}, 0x0) dup2(r1, r2) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 12:31:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x4b66, &(0x7f0000000000)) 12:31:49 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) 12:31:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x40, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x5421, &(0x7f0000000040)) 12:31:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) 12:31:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000000)={0x0, 0x3a, &(0x7f00000000c0)={0x0, 0x3c4}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) tkill(r2, 0x14) 12:31:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:31:49 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:31:49 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x40, 0x0) ioctl(r0, 0x2, &(0x7f0000000000)) 12:31:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 12:31:49 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 12:31:49 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r1, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:31:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(r0, &(0x7f0000000800), 0x0, 0x4000010) 12:31:49 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) r2 = dup2(r0, r1) ioctl$VT_OPENQRY(r2, 0x5600, 0x0) 12:31:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000380), 0x8, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) dup2(r2, r1) sendmsg$NL80211_CMD_UPDATE_FT_IES(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) 12:31:49 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x5451) 12:31:49 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x5452, 0x504a03) [ 100.077442][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Dropping request. Check SNMP counters. 12:31:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000040)="2d03e936", 0x4) 12:31:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000012c0)) 12:31:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:31:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x20000000) 12:31:50 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EVIOCSKEYCODE(r0, 0x5421, &(0x7f0000000100)) 12:31:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x7, 0x0, &(0x7f0000000100)) 12:31:50 executing program 4: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[], 0x28}}, 0x0) 12:31:50 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r1, r0, 0x0) getsockname(r0, 0x0, &(0x7f0000000340)) 12:31:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20050085, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000500)) r2 = dup2(r0, r0) sendmsg$ETHTOOL_MSG_WOL_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r2) socket(0x2, 0xa, 0x0) tkill(r1, 0x1000000000016) 12:31:50 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 12:31:50 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, 0x0) 12:31:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x5451, 0x0) 12:31:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000012c0)) 12:31:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000012c0)) 12:31:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)) 12:31:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:31:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:31:50 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000007c00)='.log\x00', 0x8202c2, 0x0) getsockname(r0, 0x0, 0x0) 12:31:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000012c0)) 12:31:50 executing program 5: r0 = creat(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x541b, &(0x7f00000000c0)) 12:31:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) 12:31:50 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_mreq(r0, 0x29, 0x6, 0x0, 0x0) 12:31:50 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x5, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5451, 0x0) 12:31:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000140)=0x80) dup3(r0, r1, 0x0) getpeername(r1, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000180)=0x80) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:31:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') r2 = dup3(r0, r1, 0x0) ioctl$TCSETXF(r2, 0x5409, 0x0) 12:31:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x0) 12:31:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) write$selinux_attr(r1, 0x0, 0x0) 12:31:50 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x1a, 0x0, &(0x7f0000000000)) 12:31:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xfffffffa) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) 12:31:50 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) close(r0) socket$nl_route(0x10, 0x3, 0x0) setsockopt(r0, 0x1, 0x9, &(0x7f0000000000)="7c006784", 0x4) 12:31:50 executing program 2: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000018c0)='/proc/thread-self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000040)) 12:31:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:31:50 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000080)='/', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x18001, 0x0) 12:31:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c05, 0xffffffffffffffff) 12:31:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() r2 = dup2(r0, r0) ioctl$BTRFS_IOC_SPACE_INFO(r2, 0xc0109414, 0x0) tkill(r1, 0x7) 12:31:50 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmmsg(r1, 0x0, 0x0, 0x0) 12:31:50 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000040)=@l2tp={0x2, 0x0, @local}, 0x80) 12:31:50 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 12:31:50 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)) 12:31:50 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000500)={0x0, 0x11, 0x0}, 0x0) 12:31:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x2, &(0x7f0000000040)) 12:31:50 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) writev(r0, &(0x7f0000001140)=[{&(0x7f0000000040)='S', 0x1}], 0x1) 12:31:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) dup3(r0, r1, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x1a, 0x0, &(0x7f0000000080)) 12:31:50 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/mnt\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000b80)) 12:31:51 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x400, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x5450, 0x0) 12:31:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) write$P9_RSETATTR(r1, 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x5421, &(0x7f00000002c0)=""/216) 12:31:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:31:51 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x10450, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7}, 0x7) 12:31:51 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 12:31:51 executing program 0: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) ioctl$KDMKTONE(r0, 0x541b, 0x20000007) 12:31:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:31:51 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='freezer.state\x00', 0x275a, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000040)) 12:31:51 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:31:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$RNDADDENTROPY(r0, 0x8912, &(0x7f0000000000)) 12:31:51 executing program 3: msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x6) 12:31:51 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000000c0)) 12:31:51 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000002c40)) 12:31:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x28804) 12:31:51 executing program 4: r0 = eventfd(0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:31:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000002240)='/dev/vcsa#\x00', 0x1000, 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x14, 0x0, 0x0) 12:31:51 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x40140, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 12:31:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x538) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x3bd9c) 12:31:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) close(r1) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 12:31:51 executing program 0: r0 = eventfd(0x3) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(r1, &(0x7f0000000000), 0x8) 12:31:51 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x802c542a, &(0x7f0000000080)=0x0) sched_setparam(r1, &(0x7f00000000c0)) 12:31:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000001280)='./file1\x00', 0x1d3242, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:31:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_DEL_PMKSA(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:31:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000044000)) r3 = dup3(r0, r1, 0x0) sendmsg$TIPC_NL_KEY_SET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 12:31:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r0, r1) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000005d80)={0x0, 0x0, &(0x7f0000005d40)={0x0}}, 0x70408) 12:31:51 executing program 3: r0 = open(&(0x7f00000005c0)='.\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:31:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:31:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, 0x0) 12:31:51 executing program 3: r0 = socket(0x10, 0x2, 0x0) pipe(&(0x7f0000000780)={0xffffffffffffffff}) dup2(r0, r1) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 12:31:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r0, r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r3, r2) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x15, 0x0, &(0x7f0000000000)) 12:31:52 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8044) 12:31:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) write$nbd(r1, 0x0, 0x0) 12:31:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001840)={&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}, 0x0) write$P9_RMKDIR(r1, 0x0, 0x0) 12:31:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, 0x0, 0x190}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:31:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 12:31:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000400)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 12:31:52 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000500)) 12:31:52 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/fscreate\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[], 0x24}}, 0x0) 12:31:52 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x5421, &(0x7f0000000080)) 12:31:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGWINSZ(r0, 0x4b36, 0x0) 12:31:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000100)=0x26) close(r1) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_ASSOCIATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 12:31:52 executing program 4: pipe2(&(0x7f0000000840)={0xffffffffffffffff}, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 12:31:52 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x8001) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') ioctl$TCSBRK(r1, 0x5409, 0x0) 12:31:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCEXCL(r1, 0x540c) 12:31:52 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x20840, 0x8) 12:31:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 12:31:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 12:31:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 12:31:52 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$EVIOCGMTSLOTS(r0, 0x5421, &(0x7f00000001c0)=""/187) 12:31:52 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = dup2(r1, r1) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f00000003c0)={&(0x7f00000002c0), 0x23, &(0x7f0000000340)={0x0}}, 0x0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) tkill(r0, 0x1000000000015) 12:31:52 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000000c0)) 12:31:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = dup(r0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) 12:31:52 executing program 4: r0 = open(&(0x7f00000009c0)='./file0\x00', 0x40440, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x5450, 0x0) 12:31:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x1c}}, 0x0) 12:31:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp6\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0xc, 0x0, 0x0) 12:31:53 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000000c0)) 12:31:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:31:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fchown(r0, 0x0, 0x0) 12:31:53 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 12:31:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000640)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) write$cgroup_freezer_state(r1, 0x0, 0x0) 12:31:53 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup3(r1, r0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 12:31:53 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r1, r0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)) 12:31:53 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)) 12:31:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x8004f50e, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 12:31:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000ff06ff0f00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, 0x0) 12:31:53 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000000c0)) 12:31:53 executing program 1: r0 = memfd_create(&(0x7f0000000100)='de\x19\x0e64\x8e\xc75\xc7\xc4w\x00\x00\x00\x00\x00\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCSREP(r1, 0x5450, 0x0) 12:31:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r0) socket(0xa, 0x2, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 12:31:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) rt_sigaction(0x0, &(0x7f0000000100)={&(0x7f0000000080)="3666410ffe9f670000000ffb5020c4c225905c0848366536470f01d0c401fb708b000000000d470f37c4617b702a003e0f70aa1a38000002c441256abffd827dd965652e64400f38cc2b", 0x0, 0x0}, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x890c, &(0x7f0000000040)) 12:31:53 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000000c0)) 12:31:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 12:31:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) tkill(r2, 0x1000000000016) 12:31:53 executing program 1: symlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') lsetxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0xfffffffffffffd43, 0x0) 12:31:53 executing program 1: open$dir(&(0x7f0000001dc0)='./file0\x00', 0x40, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 12:31:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000180)) 12:31:53 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14b042, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x5450, 0x0) 12:31:53 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\xe2$systemnodevGPL-GPL\x00', 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r0, r1) sync_file_range(r1, 0x0, 0x0, 0x0) 12:31:53 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 12:31:53 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 12:31:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r0) socket(0xa, 0x2, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 12:31:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) 12:31:53 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$packet_fanout_data(r0, 0x29, 0x6, 0x0, 0xff0b) 12:31:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00'}}) 12:31:53 executing program 3: capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)={0xfc0000}) 12:31:53 executing program 0: open$dir(&(0x7f00000003c0)='./file0\x00', 0x50040, 0x0) getgroups(0x1, &(0x7f0000000100)=[0xffffffffffffffff]) chown(&(0x7f00000000c0)='./file0\x00', 0x0, r0) 12:31:53 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000380)='\x00', 0x0) dup2(r1, r0) pwrite64(r0, 0x0, 0x0, 0x0) 12:31:53 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x90) 12:31:53 executing program 1: r0 = socket(0xa, 0x3, 0x4) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xfedc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 12:31:53 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0x5450, 0x0) 12:31:53 executing program 2: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80441, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[], 0x34}}, 0x0) 12:31:53 executing program 0: pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = eventfd(0x0) tee(r0, r1, 0x0, 0x4) 12:31:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r0) socket(0xa, 0x2, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 12:31:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000380)) 12:31:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x20000044) 12:31:53 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r1, r0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000000)) 12:31:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x88}}, 0x50) 12:31:53 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) ioctl$TUNATTACHFILTER(r0, 0x5452, &(0x7f0000000140)={0x6ef, 0x0}) 12:31:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x5450, 0x0) 12:31:53 executing program 1: socketpair$unix(0x1, 0x800000200000005, 0x0, &(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 12:31:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x400400000000061) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) write$nbd(r0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 12:31:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000001f80)={'sit0\x00', 0x0}) 12:31:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000380)=0x1f6) dup2(r0, r1) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x1a, 0x0, &(0x7f0000000000)) 12:31:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x942e, 0x0) 12:31:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r0) socket(0xa, 0x2, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 12:31:53 executing program 1: r0 = eventfd(0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:31:54 executing program 5: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x400000000002}, 0x1c) r2 = dup2(r1, r1) sendmsg$NL80211_CMD_SET_MAC_ACL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r2) tkill(r0, 0x1004000000013) 12:31:54 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) 12:31:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x4b, 0x20004090, &(0x7f00000002c0)=@in={0x2, 0x4e27, @local}, 0x80) 12:31:54 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x21d, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) r2 = dup2(r0, r1) write$P9_RXATTRWALK(r1, &(0x7f0000000180)={0xf}, 0xf) recvfrom(r0, 0x0, 0x291, 0x2000, 0x0, 0x47) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:31:54 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write$P9_RSYMLINK(r2, 0x0, 0x0) 12:31:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x540d, 0x0) dup2(r0, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r4 = ioctl$TIOCGPTPEER(r3, 0x540d, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000000)) 12:31:54 executing program 3: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000040), 0xffffffffffffff70) 12:31:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 12:31:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 12:31:54 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f00000001c0)) 12:31:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5451, 0x0) 12:31:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x40100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) write$P9_RCLUNK(r1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 12:31:54 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, 0x0, 0x0) 12:31:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, 0x0, &(0x7f00000011c0)) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, 0x0, 0x0) 12:31:54 executing program 4: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x840, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={0x0}}, 0x0) 12:31:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 12:31:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0xcc08, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:31:54 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 12:31:54 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 12:31:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 12:31:54 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/keycreate\x00', 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$LOOP_GET_STATUS(r0, 0x5452, &(0x7f0000000080)) 12:31:54 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) r1 = epoll_create(0xe6) r2 = dup2(r0, r1) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 12:31:54 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) 12:31:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24000000) 12:31:54 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x6, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 12:31:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4ed018030418c0e) 12:31:54 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup2(r0, r1) pwrite64(r1, 0x0, 0x0, 0x0) 12:31:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 12:31:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) write$P9_RCLUNK(r0, 0x0, 0x0) 12:31:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0x36, 0x0, 0x0) 12:31:54 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 12:31:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS2(r0, 0x802c542a, 0x0) 12:31:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) dup2(r1, r2) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 12:31:54 executing program 2: r0 = eventfd(0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)) 12:31:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r2, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffee7}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r2, r3, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:31:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$sock_linger(r1, 0x1, 0xd, 0x0, &(0x7f0000000180)) 12:31:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KDSIGACCEPT(r1, 0x125d, 0x0) 12:31:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454ca, 0x400000) r1 = dup2(r0, r0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000040)) 12:31:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 12:31:55 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x5450, 0x0) 12:31:55 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 12:31:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 12:31:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x20001801) 12:31:55 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x80) dup2(r0, r1) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:31:55 executing program 2: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80441, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0xe, 0x4) 12:31:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) inotify_init() r2 = gettid() tkill(r2, 0x1000000000016) 12:31:55 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0xa8ac1, 0x0) ioctl$TIOCGPKT(r0, 0x541b, &(0x7f0000000040)) 12:31:55 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$EVIOCGREP(r0, 0x5450, 0x0) 12:31:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0xa, 0x0, &(0x7f0000000100)) 12:31:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000b80)) 12:31:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 12:31:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000010000000000000000000400"}) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, 0x0) 12:31:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 12:31:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) r2 = dup2(r1, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 12:31:56 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) getsockname$inet6(r0, 0x0, &(0x7f0000000f00)) 12:31:56 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept4$inet(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) fstatfs(r1, &(0x7f0000000180)=""/156) 12:31:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000b80)) 12:31:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r2, 0x29, 0x1b, 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 12:31:56 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) 12:31:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0xd, 0x0, 0x0) 12:31:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r2, 0x4018f50b, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 12:31:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a010921600e4003002cfff57b016d2763bd56373780398d537500e51102591f031ee616d5c0184374a7ffe4ec55fe800000000000005ba514d40808efa000801600482fd08d49a47eff71bc4131fe4c1f99bf10a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0xffffffffffffffd0) 12:31:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0xbf, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000040)=0x40, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 12:31:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000b80)) 12:31:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a010921600e4003002cfff57b016d2763bd56373780398d537500e51102591f031ee616d5c0184374a7ffe4ec55fe800000000000005ba514d40808efa000801600482fd08d49a47eff71bc4131fe4c1f99bf10a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0xffffffffffffffd0) 12:31:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000b80)) 12:31:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0xbf, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000040)=0x40, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 12:31:56 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, @nfc={0x27, 0x1, 0x2}, @ax25={0x3, @bcast}, @isdn={0x22, 0x5, 0xe, 0x26, 0x9}, 0x4, 0x0, 0x0, 0x0, 0x7, 0x0, 0x539, 0xffff, 0x7}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="08418330e91000105ac071") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x4, &(0x7f0000000600)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x23, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x14, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x3d, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000780)="1f11c391ebb0498200c347e9bd47244fd3a5c023544bcb8aa2529d374448452e2f7b27efda85e330dc9220b9081ef4e1f31c0e632cad4fc988caf71b479bc6c8e1c31a471c76fcd44961d295561c906c7f45fb3d2197e86aa42fa237e4880e1c43f22ef649b1e31f8eac87aef5fd0dc37827e4d4c83a4b80dcc5b6d97b441cbfc8", 0x81}, {&(0x7f0000000840)="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", 0xfd}, {&(0x7f0000000940)="c97bead89525da49a6e9e27830e41ac4aa53b96bf12be3495b331e23ee0c4747d34977d8bf41ab9f082d981f820fa784fd2274ad3944d71110286a211b65db461de7cd29323b", 0x46}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xfffffdd9}, {&(0x7f0000000a80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09d69ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f", 0x9f}, {&(0x7f0000000b40)="cc0004b41ece4bba9770befebb3520104bd32c10a73f84e0c8c28fe2f74d57d8b3d514616ecb3d72ad882932e78da5", 0x2f}], 0x7}, 0x0) splice(r3, 0x0, r2, 0x0, 0x20000006e803, 0x0) 12:31:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8911, &(0x7f0000000500)={'team0\x00'}) 12:31:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r2, 0x29, 0x1b, 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 12:31:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a010921600e4003002cfff57b016d2763bd56373780398d537500e51102591f031ee616d5c0184374a7ffe4ec55fe800000000000005ba514d40808efa000801600482fd08d49a47eff71bc4131fe4c1f99bf10a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0xffffffffffffffd0) 12:31:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0xbf, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000040)=0x40, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 12:31:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f000000a180)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)="3b638906", 0x4}], 0x1}}], 0x1, 0x0) 12:31:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a010921600e4003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55fe800000000000005ba514d40808efa000801600482fd08d49a47eff71bc4131fe4c1f99bf10a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0xffffffffffffffd0) 12:31:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a010921600e4003002cfff57b016d2763bd56373780398d537500e51102591f031ee616d5c0184374a7ffe4ec55fe800000000000005ba514d40808efa000801600482fd08d49a47eff71bc4131fe4c1f99bf10a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0xffffffffffffffd0) 12:31:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0xbf, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000040)=0x40, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 12:31:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a010921600e4003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55fe800000000000005ba514d40808efa000801600482fd08d49a47eff71bc4131fe4c1f99bf10a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 12:31:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 12:31:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='\x00', 0x1, 0x20042041, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 106.781441][ T3023] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 12:31:56 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, @nfc={0x27, 0x1, 0x2}, @ax25={0x3, @bcast}, @isdn={0x22, 0x5, 0xe, 0x26, 0x9}, 0x4, 0x0, 0x0, 0x0, 0x7, 0x0, 0x539, 0xffff, 0x7}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="08418330e91000105ac071") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x4, &(0x7f0000000600)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x23, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x14, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x3d, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000780)="1f11c391ebb0498200c347e9bd47244fd3a5c023544bcb8aa2529d374448452e2f7b27efda85e330dc9220b9081ef4e1f31c0e632cad4fc988caf71b479bc6c8e1c31a471c76fcd44961d295561c906c7f45fb3d2197e86aa42fa237e4880e1c43f22ef649b1e31f8eac87aef5fd0dc37827e4d4c83a4b80dcc5b6d97b441cbfc8", 0x81}, {&(0x7f0000000840)="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", 0xfd}, {&(0x7f0000000940)="c97bead89525da49a6e9e27830e41ac4aa53b96bf12be3495b331e23ee0c4747d34977d8bf41ab9f082d981f820fa784fd2274ad3944d71110286a211b65db461de7cd29323b", 0x46}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xfffffdd9}, {&(0x7f0000000a80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09d69ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f", 0x9f}, {&(0x7f0000000b40)="cc0004b41ece4bba9770befebb3520104bd32c10a73f84e0c8c28fe2f74d57d8b3d514616ecb3d72ad882932e78da5", 0x2f}], 0x7}, 0x0) splice(r3, 0x0, r2, 0x0, 0x20000006e803, 0x0) 12:31:56 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 12:31:56 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="85f1cfce982dfbb6420000000800000076000000003d05dd6e000000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000005c0)="a2c134604303a0af2baeb046c928", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) syz_genetlink_get_family_id$smc(&(0x7f0000000140)='SMC_PNETID\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000240)={0x3, 'wg1\x00', {0xfe}, 0x81d}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x3d, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @random="c84b119bbc9a", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7f0020", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 12:31:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r2, 0x29, 0x1b, 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 12:31:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='\x00', 0x1, 0x20042041, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 12:31:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 12:31:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='\x00', 0x1, 0x20042041, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 12:31:57 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$xdp(0x2c, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x59, &(0x7f0000000940)=[{&(0x7f0000005200)=""/4096, 0x1000}, {&(0x7f0000000980)=""/4100, 0x1004}, {&(0x7f00000019c0)=""/4085, 0xff5}], 0x3}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={0x0, 0x3, 0x6, @random="fc9c4eb1ad98"}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000003c0)={0x0, 0x3, 0x6, @broadcast}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000380), 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000029c0)="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", 0x1000, 0x10, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, 0x3, 0x6, 0x3, 0x0, 0x0, {0xc, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x20000041) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r2}, 0xfffffffffffffeb8) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x38, 0x2, 0x3, 0x201, 0x0, 0x0, {0x5}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x10}, @NFQA_CFG_CMD={0x8, 0x1, {0x1, 0x0, 0x23}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_PARAMS={0x27, 0x2, {0x3f, 0x2}}]}, 0x38}}, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 12:31:57 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="85f1cfce982dfbb6420000000800000076000000003d05dd6e000000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000005c0)="a2c134604303a0af2baeb046c928", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) syz_genetlink_get_family_id$smc(&(0x7f0000000140)='SMC_PNETID\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000240)={0x3, 'wg1\x00', {0xfe}, 0x81d}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x3d, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @random="c84b119bbc9a", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7f0020", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 12:31:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='\x00', 0x1, 0x20042041, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 12:31:57 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="85f1cfce982dfbb6420000000800000076000000003d05dd6e000000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000005c0)="a2c134604303a0af2baeb046c928", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) syz_genetlink_get_family_id$smc(&(0x7f0000000140)='SMC_PNETID\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000240)={0x3, 'wg1\x00', {0xfe}, 0x81d}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x3d, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @random="c84b119bbc9a", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7f0020", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 12:31:57 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="85f1cfce982dfbb6420000000800000076000000003d05dd6e000000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000005c0)="a2c134604303a0af2baeb046c928", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) syz_genetlink_get_family_id$smc(&(0x7f0000000140)='SMC_PNETID\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000240)={0x3, 'wg1\x00', {0xfe}, 0x81d}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x3d, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @random="c84b119bbc9a", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7f0020", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) [ 107.500058][ T3057] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 107.610428][ T3057] netlink: 44207 bytes leftover after parsing attributes in process `syz-executor.2'. [ 107.720325][ T3079] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 107.730892][ T3057] netlink: 23723 bytes leftover after parsing attributes in process `syz-executor.2'. 12:31:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x4e23, 0x4, 0x0, 0x0, 0x20}, {0x4}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in=@empty}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe4) 12:31:57 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="85f1cfce982dfbb6420000000800000076000000003d05dd6e000000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000005c0)="a2c134604303a0af2baeb046c928", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) syz_genetlink_get_family_id$smc(&(0x7f0000000140)='SMC_PNETID\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000240)={0x3, 'wg1\x00', {0xfe}, 0x81d}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x3d, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @random="c84b119bbc9a", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7f0020", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 12:31:57 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="85f1cfce982dfbb6420000000800000076000000003d05dd6e000000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000005c0)="a2c134604303a0af2baeb046c928", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) syz_genetlink_get_family_id$smc(&(0x7f0000000140)='SMC_PNETID\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000240)={0x3, 'wg1\x00', {0xfe}, 0x81d}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x3d, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @random="c84b119bbc9a", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7f0020", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 12:31:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r2, 0x29, 0x1b, 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 12:31:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 12:31:57 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$xdp(0x2c, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x59, &(0x7f0000000940)=[{&(0x7f0000005200)=""/4096, 0x1000}, {&(0x7f0000000980)=""/4100, 0x1004}, {&(0x7f00000019c0)=""/4085, 0xff5}], 0x3}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={0x0, 0x3, 0x6, @random="fc9c4eb1ad98"}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000003c0)={0x0, 0x3, 0x6, @broadcast}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000380), 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000029c0)="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", 0x1000, 0x10, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, 0x3, 0x6, 0x3, 0x0, 0x0, {0xc, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x20000041) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r2}, 0xfffffffffffffeb8) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x38, 0x2, 0x3, 0x201, 0x0, 0x0, {0x5}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x10}, @NFQA_CFG_CMD={0x8, 0x1, {0x1, 0x0, 0x23}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_PARAMS={0x27, 0x2, {0x3f, 0x2}}]}, 0x38}}, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 12:31:57 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r2 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x141242, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') r4 = openat(r3, &(0x7f0000000080)='./file0\x00', 0x145042, 0x0) r5 = memfd_create(&(0x7f00000000c0)='\xe58\xb9C;`\xb6p\x98\xcf\x1dT\b$$+\x10\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000140)="fb", 0x1}], 0x1, 0x18180b, 0x0) sendfile(r4, r5, 0x0, 0x200000f) sendfile(r2, r2, 0x0, 0x7fffffff) 12:31:57 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="85f1cfce982dfbb6420000000800000076000000003d05dd6e000000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000005c0)="a2c134604303a0af2baeb046c928", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) syz_genetlink_get_family_id$smc(&(0x7f0000000140)='SMC_PNETID\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000240)={0x3, 'wg1\x00', {0xfe}, 0x81d}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x3d, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @random="c84b119bbc9a", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7f0020", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) [ 108.318176][ T3089] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 12:31:57 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x15, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8426, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:31:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xa0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}, 0x5}, 0x1c) 12:31:58 executing program 1: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='syz', 0xfffffffffffffffc) [ 108.364459][ T3089] netlink: 43443 bytes leftover after parsing attributes in process `syz-executor.2'. [ 108.387959][ T3089] device bridge_slave_1 left promiscuous mode [ 108.394326][ T3089] bridge0: port 2(bridge_slave_1) entered disabled state 12:31:58 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x15, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8426, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:31:58 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x15, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8426, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:31:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xa0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}, 0x5}, 0x1c) 12:31:58 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x15, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8426, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 108.447590][ T3089] device bridge_slave_0 left promiscuous mode [ 108.482851][ T3089] bridge0: port 1(bridge_slave_0) entered disabled state 12:31:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xa0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}, 0x5}, 0x1c) 12:31:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 12:31:58 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$xdp(0x2c, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x59, &(0x7f0000000940)=[{&(0x7f0000005200)=""/4096, 0x1000}, {&(0x7f0000000980)=""/4100, 0x1004}, {&(0x7f00000019c0)=""/4085, 0xff5}], 0x3}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={0x0, 0x3, 0x6, @random="fc9c4eb1ad98"}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000003c0)={0x0, 0x3, 0x6, @broadcast}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000380), 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000029c0)="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", 0x1000, 0x10, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, 0x3, 0x6, 0x3, 0x0, 0x0, {0xc, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x20000041) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba63cca555fedbe9d8f3b423cdacfa7e32fe023136f9f65515b0e1a3a9bf7d8d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7515f76907dc6751dfb265a0e3ccae669e173a649c1cf97578f4047aee274a2c13df1c506d58e22f91c35235138d2aefe8d1c39b6958a860e8efbc6f2b2a3e3173dd661cfeec79c66c54c33283ba58d31a20a2251258f8a97db00fab5e26f5738b5f1dc2dcee9aa881b87bdcfbfa0bb11e17285127aa0295792d13f4b082ccd0d7f6f0eac4d74cf771d31d3b25d9806f046001a0786b14bfd6563f22473d15d1cb90e98718065fda6032fd9b2140e8cda791878126bfe53d9b2cd00afed8a78bdcff7a171528596c0b5075a84943936a99993a9bf4536a5c5c6774714a82fb68042f476903bc3d244008e3d59fa0520ea4cae80ffde7bdaeae9aa70330a7986eb4ae430f2d84a559762bfe442e4d8ca99386be4a85743d6d14b4e1166aaf7eca368c816e0f547c8b200f027f176d06a1b880e54b080ea5765ceef0a126ba74210fe608c3d6b85801b54cbce8581ff0a2cc21f6334151021303e565dfd7700c63210e030fb4f483887044d292ad8a8a0118019223d8fe886e75896190f187b716d125f55b30ffca9955e75e7c4cfb14244edde06aa267c47f9d63eb830665d123f00ff5e224ca5f8975440b2b361ff39c5854e53993080e0b3e8ec0e39c56952f283553801cce652ca853d2d4b7abac8ce90cdc201b23e325c039cfa887f3ece1fa2540f6b5cb7ad409cc0564a96997cef8a78909e15d04d359b9035b35af7aa45a9ff5281c56c0f509da54400b22b471f87489733970bbfcb02e6233e608c0b825db510fc5231f27cc28903419d8e361c3081cfc587a68b92f50e6e75972e86a3555a40266f78fe84563d9f12154a5b5665a10c3de0282c77d643ec252d171afe752b6914368646f11463d4795a8e253699b5ae7821212b4c9cc87f493cf1a784a34c93188ffc2447ff3fccc14497154eb94865f28cb6786e33df639b7f2fd31eb5cd703c961f811d3a10050848d49ad7570b54a241a9230fc22c16e3959cba824fc909a01824778cabeae37b31ecd4a2d4662e2bdca32519bebf9c82a19f633f7f9a32999349a139c0b8e96f8c49ce2a93511478fcf196200ad0cecb16fdccca86e43f9516c9c32a5c40e3c2d5818f183da756aaecc7f63aa7acc6ce5eb131277ae176bdcc1c8d29a70bd3f93731a34cb2b1cf71b34d18a35ad4eb7ecca2b831c1194daf845a75be0e2e0"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r2}, 0xfffffffffffffeb8) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x38, 0x2, 0x3, 0x201, 0x0, 0x0, {0x5}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x10}, @NFQA_CFG_CMD={0x8, 0x1, {0x1, 0x0, 0x23}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_PARAMS={0x27, 0x2, {0x3f, 0x2}}]}, 0x38}}, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 12:31:58 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x145042, 0x0) r2 = memfd_create(&(0x7f0000000200)='\x00\xdaN\x8c\x98\x97\x15\x11\xc4q+\xa01F\x00\x00\x00\x00\x00\b\xb8\xec\xfd\xc0\xde\x93Z\xed\x1a\x01\xe5\xec\x03J\xa8\xb2\xceR\t\x01Q\x9f\'\b&\xdf>T\x92\x9b\xfa\x1c\x17Bi\x98\x82K\xf6\xb5\xbb2[\xd9U\a\x13\xb3\xb3\vj\x1d\xcd3A\x9b\xc6@\xb4}\xaco\x9a\xe6\x1f\x8c\xf3\x8aS\xf4\x7f\x94\xb5\xa9ZP\x8b\x1d4\x99%\x85mN\xe0\x19\xd2\xd3Es|:\x8aJ~m\xb6\xb1|\xc4\xe0w\xe5\xe2\xa5\xaes\xb4\xbb\xf2\x890p\x93\x13+\xa6\x1d\xe3\a\t}\x050\x98bs5\xd7\xa6L\xbd\t\xe6\xea\x9d\x17\xfb]h\xee\xd6\\\\\xb5\xd1E\xf3f\x8d\x17\xba2\xe2\xd4RW\xcfLx\x1f\x98/\xd8\x83\xc5E\xef\xddd@p', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000140)="fb", 0x1}], 0x1, 0x18181b, 0x0) sendfile(r1, r2, 0x0, 0x200000f) fallocate(r0, 0x10, 0x0, 0x10002) 12:31:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000000)) 12:31:58 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x15, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8426, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:31:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xa0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}, 0x5}, 0x1c) 12:31:58 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b04", 0x66, 0x400}, {&(0x7f0000010200)="000000000000000000000000000000000000000000000000000000002000200005000000000000000000000000000000000000000401", 0x36, 0x540}], 0x0, &(0x7f0000000300)=ANY=[]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:31:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000000)) 12:31:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000000)) 12:31:58 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x800c084) socket$netlink(0x10, 0x3, 0x5) [ 108.651333][ T3139] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 108.689818][ T3146] EXT4-fs (loop3): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? 12:31:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x14, 0x18, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 12:31:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, "28203efd178b0c58ac56ff9ad7d2d5c8dbbaf8"}) [ 108.707360][ T3150] netlink: 43443 bytes leftover after parsing attributes in process `syz-executor.2'. [ 108.772388][ T3146] EXT4-fs (loop3): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? 12:31:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000000)) 12:31:58 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$xdp(0x2c, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x59, &(0x7f0000000940)=[{&(0x7f0000005200)=""/4096, 0x1000}, {&(0x7f0000000980)=""/4100, 0x1004}, {&(0x7f00000019c0)=""/4085, 0xff5}], 0x3}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={0x0, 0x3, 0x6, @random="fc9c4eb1ad98"}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000003c0)={0x0, 0x3, 0x6, @broadcast}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000380), 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000029c0)="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", 0x1000, 0x10, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, 0x3, 0x6, 0x3, 0x0, 0x0, {0xc, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x20000041) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r2}, 0xfffffffffffffeb8) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x38, 0x2, 0x3, 0x201, 0x0, 0x0, {0x5}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x10}, @NFQA_CFG_CMD={0x8, 0x1, {0x1, 0x0, 0x23}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_PARAMS={0x27, 0x2, {0x3f, 0x2}}]}, 0x38}}, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 12:31:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086607, &(0x7f0000000040)=0x7ff00) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 12:31:58 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc0045878, &(0x7f0000000680)='&@[\x00') 12:31:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006540)={0x18, 0x3, &(0x7f0000005440)=@framed, &(0x7f0000005480)='syzkaller\x00', 0x0, 0x1000, &(0x7f00000054c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:31:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x01\x02\xbf\xab\x04\x00\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 12:31:58 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0189436, &(0x7f0000000040)) 12:31:58 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000068c0)='/dev/net/tun\x00', 0x1032c2, 0x0) 12:31:58 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0189436, &(0x7f0000000040)) 12:31:58 executing program 4: poll(0x0, 0x0, 0x1ff) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000fedff8)='./file0\x00', 0x6f6042, 0x0) clone(0x6840800, 0x0, 0x0, 0x0, 0x0) 12:31:58 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) 12:31:58 executing program 5: poll(0x0, 0x0, 0xe5) clone(0x13227900, 0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x40000) 12:31:58 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0189436, &(0x7f0000000040)) 12:31:58 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) 12:31:58 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) poll(0x0, 0x0, 0xe5) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x80000000}) [ 108.913943][ T3176] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 108.944561][ T3176] netlink: 43443 bytes leftover after parsing attributes in process `syz-executor.2'. 12:31:58 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0189436, &(0x7f0000000040)) 12:31:58 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = creat(&(0x7f0000002680)='./file0\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000480)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3, r0}]) 12:31:58 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)) 12:31:58 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)) 12:31:58 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) 12:31:58 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)) [ 109.031056][ T22] audit: type=1400 audit(1610541118.573:9): avc: denied { sys_admin } for pid=3196 comm="syz-executor.5" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 12:31:59 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x5, 0xa000000, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x54}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x883713, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:31:59 executing program 2: poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:31:59 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) 12:31:59 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0189436, &(0x7f0000000040)) 12:31:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) 12:31:59 executing program 1: sync() ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, 0x0) 12:31:59 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0189436, &(0x7f0000000040)) 12:31:59 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) 12:31:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) dup2(r0, r1) 12:31:59 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) 12:31:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000600), 0x4) 12:31:59 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0189436, &(0x7f0000000040)) 12:31:59 executing program 4: r0 = memfd_create(&(0x7f0000000000)=',\\', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x5450, 0x0) 12:31:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000000)) 12:31:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6}]}, 0x10) close(r0) 12:31:59 executing program 3: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0189436, &(0x7f0000000040)) 12:31:59 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r3 = openat(r2, &(0x7f0000000040)='./file0\x00', 0x141242, 0x0) pwritev(r3, &(0x7f0000004f80)=[{&(0x7f0000000300)="fa", 0x1}, {&(0x7f0000004b40)="bf", 0x1}], 0x2, 0x0, 0x0) 12:31:59 executing program 2: io_setup(0x6, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000000)=[{}], 0x0, 0x0) 12:31:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000000)) 12:31:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4000044) 12:31:59 executing program 3: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0189436, &(0x7f0000000040)) 12:32:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000080)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 12:32:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000000)) 12:32:00 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@ng, 0x2, 0x0) 12:32:00 executing program 3: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0189436, &(0x7f0000000040)) 12:32:00 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) 12:32:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000000)) 12:32:00 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:32:00 executing program 2: io_setup(0x6, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000000)=[{}], 0x0, 0x0) 12:32:00 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0189436, &(0x7f0000000040)) 12:32:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000000)) 12:32:00 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00'}, 0x10) 12:32:00 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:00 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:00 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:01 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:01 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0189436, &(0x7f0000000040)) 12:32:01 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000080)) 12:32:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000000)) 12:32:01 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:01 executing program 2: io_setup(0x6, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000000)=[{}], 0x0, 0x0) 12:32:01 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000000)) 12:32:01 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(0xffffffffffffffff) 12:32:01 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0189436, &(0x7f0000000040)) 12:32:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x5, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:01 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(0xffffffffffffffff) 12:32:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) 12:32:01 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) 12:32:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c40)={&(0x7f0000000ac0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000b80)=""/183, 0x2e, 0xb7, 0x1}, 0x20) 12:32:01 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0189436, &(0x7f0000000040)) 12:32:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) 12:32:02 executing program 2: io_setup(0x6, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000000)=[{}], 0x0, 0x0) 12:32:02 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x180000b, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 12:32:02 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(0xffffffffffffffff) 12:32:02 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:02 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0189436, &(0x7f0000000040)) 12:32:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) 12:32:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, 0x0) 12:32:02 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00'}, 0x10) close(r1) 12:32:02 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0189436, &(0x7f0000000040)) 12:32:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, 0x0) 12:32:03 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00'}, 0x10) close(r1) [ 113.491184][ T3386] tmpfs: Unsupported parameter 'huge' [ 113.540750][ T3407] tmpfs: Unsupported parameter 'huge' 12:32:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:03 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0189436, &(0x7f0000000040)) 12:32:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, 0x0) 12:32:03 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00'}, 0x10) close(r1) 12:32:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000080)={'syz_tun\x00', @ifru_data=0x0}) 12:32:03 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000000002000019000020600100000f2d0000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f00000001c0)=ANY=[]) 12:32:03 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x10000020, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 12:32:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) close(r1) 12:32:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:04 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0189436, &(0x7f0000000040)) 12:32:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) close(r1) 12:32:04 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0) 12:32:04 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:04 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0189436, &(0x7f0000000040)) 12:32:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) close(r1) 12:32:04 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x8) getpeername$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000080)=0x10) open$dir(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() keyctl$join(0x1, 0x0) request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0xffffffff00000000, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 114.451328][ T3423] EXT4-fs (loop2): unsupported descriptor size 0 12:32:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x10000020, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 12:32:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x10000020, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 12:32:04 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0189436, &(0x7f0000000040)) [ 114.511380][ T3423] EXT4-fs (loop2): unsupported descriptor size 0 12:32:04 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:04 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00'}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) close(r1) 12:32:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x10000020, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 12:32:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x10000020, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 12:32:04 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0189436, &(0x7f0000000040)) 12:32:04 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:04 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00'}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) close(r1) 12:32:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x8) getpeername$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000080)=0x10) open$dir(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() keyctl$join(0x1, 0x0) request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0xffffffff00000000, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:32:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x10000020, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 12:32:07 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0189436, &(0x7f0000000040)) 12:32:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x10000020, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 12:32:07 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:07 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00'}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) close(r1) 12:32:07 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)) 12:32:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(0xffffffffffffffff, r1) 12:32:07 executing program 0: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000002400)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[], 0x34, 0x0) 12:32:07 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:07 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:07 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)) 12:32:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x8) getpeername$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000080)=0x10) open$dir(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() keyctl$join(0x1, 0x0) request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0xffffffff00000000, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:32:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup2(r0, r0) getsockopt$inet_opts(r1, 0x0, 0x9, 0x0, &(0x7f0000000100)) 12:32:07 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:07 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmmsg$inet(r0, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000001740)="da", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002b40)='`', 0x1}, {&(0x7f0000002bc0)='K', 0x1}, {&(0x7f0000002cc0)='X', 0x1}, {&(0x7f0000002d80)='g', 0x1}, {&(0x7f0000002e80)='\x00', 0x1}, {&(0x7f0000000000)='~', 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000003140)="81", 0x1}, {&(0x7f0000003180)='O', 0x1}, {&(0x7f0000003200)="df", 0x1}, {&(0x7f00000032c0)="b5", 0x1}, {&(0x7f0000000180)='\x00', 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f00000049c0)=[{&(0x7f00000002c0)="ea", 0x1}, {&(0x7f0000003640)="8b", 0x1}, {&(0x7f0000003680)='E', 0x1}, {&(0x7f0000000100)="b2", 0x1}, {&(0x7f0000003800)="f4", 0x1}, {&(0x7f00000038c0)='7', 0x1}], 0x6}}], 0x5, 0x60c5840) sendmmsg$inet(r0, &(0x7f0000006bc0)=[{{0x0, 0x0, &(0x7f0000004f00)=[{&(0x7f0000004e40)="8a", 0x1}], 0x1}}], 0x1, 0x0) 12:32:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x8) getpeername$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000080)=0x10) open$dir(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() keyctl$join(0x1, 0x0) request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0xffffffff00000000, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:32:07 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)) 12:32:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000006, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) accept4(r0, 0x0, 0x0, 0x0) 12:32:07 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:07 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmmsg$inet(r0, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000001740)="da", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002b40)='`', 0x1}, {&(0x7f0000002bc0)='K', 0x1}, {&(0x7f0000002cc0)='X', 0x1}, {&(0x7f0000002d80)='g', 0x1}, {&(0x7f0000002e80)='\x00', 0x1}, {&(0x7f0000000000)='~', 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000003140)="81", 0x1}, {&(0x7f0000003180)='O', 0x1}, {&(0x7f0000003200)="df", 0x1}, {&(0x7f00000032c0)="b5", 0x1}, {&(0x7f0000000180)='\x00', 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f00000049c0)=[{&(0x7f00000002c0)="ea", 0x1}, {&(0x7f0000003640)="8b", 0x1}, {&(0x7f0000003680)='E', 0x1}, {&(0x7f0000000100)="b2", 0x1}, {&(0x7f0000003800)="f4", 0x1}, {&(0x7f00000038c0)='7', 0x1}], 0x6}}], 0x5, 0x60c5840) sendmmsg$inet(r0, &(0x7f0000006bc0)=[{{0x0, 0x0, &(0x7f0000004f00)=[{&(0x7f0000004e40)="8a", 0x1}], 0x1}}], 0x1, 0x0) 12:32:07 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0189436, 0x0) 12:32:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmmsg$inet(r0, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000001740)="da", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002b40)='`', 0x1}, {&(0x7f0000002bc0)='K', 0x1}, {&(0x7f0000002cc0)='X', 0x1}, {&(0x7f0000002d80)='g', 0x1}, {&(0x7f0000002e80)='\x00', 0x1}, {&(0x7f0000000000)='~', 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000003140)="81", 0x1}, {&(0x7f0000003180)='O', 0x1}, {&(0x7f0000000140)="8d2bdf3d8606e13be4d575b86bbfaa99ab4bf53915b33c0370f0a829d13fd8968753000000002200000c0000", 0x2c}, {&(0x7f00000004c0)="b562d5d38f75bbe2d2575d64e60c3ee6beca4bb92e82a6b0e13c0ac3420dbf8e8419ad07c2ddb2c6ec1287e3a8982d583dd190cb3c5ac6506e061993ca033e165ed75551d35dcb0153c172db1155a6971c39baefc071da943e2f622e6a7c1e9a85e4ffb506a82d6c773fb044236423c846e961794068f4766dcbc46fb07c114ecf9b37e7d2b2886cd558d015621099e32c1c61f356278f41b09e6986150a18b72e25c2d40657a8", 0xa7}, {&(0x7f0000000180)='\x00', 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f00000049c0)=[{&(0x7f00000002c0)="ea", 0x1}, {&(0x7f0000003640)="8b", 0x1}, {&(0x7f0000003680)='E', 0x1}, {&(0x7f0000000100)="b2", 0x1}, {&(0x7f0000003800)="f4", 0x1}, {&(0x7f00000038c0)='7', 0x1}], 0x6}}], 0x4, 0x60c5841) 12:32:07 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:07 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:07 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0189436, 0x0) 12:32:07 executing program 2: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setitimer(0x1, &(0x7f00000000c0)={{0x77359400}, {0x0, r0/1000+60000}}, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000100)={{0x77359400}, {0x0, r1/1000+60000}}, 0x0) 12:32:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmmsg$inet(r0, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000001740)="da", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002b40)='`', 0x1}, {&(0x7f0000002bc0)='K', 0x1}, {&(0x7f0000002cc0)='X', 0x1}, {&(0x7f0000002d80)='g', 0x1}, {&(0x7f0000002e80)='\x00', 0x1}, {&(0x7f0000000000)='~', 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000003140)="81", 0x1}, {&(0x7f0000003180)='O', 0x1}, {&(0x7f0000000140)="8d2bdf3d8606e13be4d575b86bbfaa99ab4bf53915b33c0370f0a829d13fd8968753000000002200000c0000", 0x2c}, {&(0x7f00000004c0)="b562d5d38f75bbe2d2575d64e60c3ee6beca4bb92e82a6b0e13c0ac3420dbf8e8419ad07c2ddb2c6ec1287e3a8982d583dd190cb3c5ac6506e061993ca033e165ed75551d35dcb0153c172db1155a6971c39baefc071da943e2f622e6a7c1e9a85e4ffb506a82d6c773fb044236423c846e961794068f4766dcbc46fb07c114ecf9b37e7d2b2886cd558d015621099e32c1c61f356278f41b09e6986150a18b72e25c2d40657a8", 0xa7}, {&(0x7f0000000180)='\x00', 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f00000049c0)=[{&(0x7f00000002c0)="ea", 0x1}, {&(0x7f0000003640)="8b", 0x1}, {&(0x7f0000003680)='E', 0x1}, {&(0x7f0000000100)="b2", 0x1}, {&(0x7f0000003800)="f4", 0x1}, {&(0x7f00000038c0)='7', 0x1}], 0x6}}], 0x4, 0x60c5841) 12:32:07 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000006, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) accept4(r0, 0x0, 0x0, 0x0) 12:32:07 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0189436, 0x0) 12:32:07 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:07 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind(r0, &(0x7f0000000000)=@nl=@kern={0x10, 0x0, 0x0, 0x88}, 0x80) 12:32:07 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmmsg$inet(r0, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000001740)="da", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002b40)='`', 0x1}, {&(0x7f0000002bc0)='K', 0x1}, {&(0x7f0000002cc0)='X', 0x1}, {&(0x7f0000002d80)='g', 0x1}, {&(0x7f0000002e80)='\x00', 0x1}, {&(0x7f0000000000)='~', 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000003140)="81", 0x1}, {&(0x7f0000003180)='O', 0x1}, {&(0x7f0000000140)="8d2bdf3d8606e13be4d575b86bbfaa99ab4bf53915b33c0370f0a829d13fd8968753000000002200000c0000", 0x2c}, {&(0x7f00000004c0)="b562d5d38f75bbe2d2575d64e60c3ee6beca4bb92e82a6b0e13c0ac3420dbf8e8419ad07c2ddb2c6ec1287e3a8982d583dd190cb3c5ac6506e061993ca033e165ed75551d35dcb0153c172db1155a6971c39baefc071da943e2f622e6a7c1e9a85e4ffb506a82d6c773fb044236423c846e961794068f4766dcbc46fb07c114ecf9b37e7d2b2886cd558d015621099e32c1c61f356278f41b09e6986150a18b72e25c2d40657a8", 0xa7}, {&(0x7f0000000180)='\x00', 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f00000049c0)=[{&(0x7f00000002c0)="ea", 0x1}, {&(0x7f0000003640)="8b", 0x1}, {&(0x7f0000003680)='E', 0x1}, {&(0x7f0000000100)="b2", 0x1}, {&(0x7f0000003800)="f4", 0x1}, {&(0x7f00000038c0)='7', 0x1}], 0x6}}], 0x4, 0x60c5841) 12:32:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newaddrlabel={0x38, 0x48, 0x3, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IFAL_ADDRESS={0x14, 0x1, @private1}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 12:32:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmmsg$inet(r0, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000001740)="da", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002b40)='`', 0x1}, {&(0x7f0000002bc0)='K', 0x1}, {&(0x7f0000002cc0)='X', 0x1}, {&(0x7f0000002d80)='g', 0x1}, {&(0x7f0000002e80)='\x00', 0x1}, {&(0x7f0000000000)='~', 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000003140)="81", 0x1}, {&(0x7f0000003180)='O', 0x1}, {&(0x7f0000000140)="8d2bdf3d8606e13be4d575b86bbfaa99ab4bf53915b33c0370f0a829d13fd8968753000000002200000c0000", 0x2c}, {&(0x7f00000004c0)="b562d5d38f75bbe2d2575d64e60c3ee6beca4bb92e82a6b0e13c0ac3420dbf8e8419ad07c2ddb2c6ec1287e3a8982d583dd190cb3c5ac6506e061993ca033e165ed75551d35dcb0153c172db1155a6971c39baefc071da943e2f622e6a7c1e9a85e4ffb506a82d6c773fb044236423c846e961794068f4766dcbc46fb07c114ecf9b37e7d2b2886cd558d015621099e32c1c61f356278f41b09e6986150a18b72e25c2d40657a8", 0xa7}, {&(0x7f0000000180)='\x00', 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f00000049c0)=[{&(0x7f00000002c0)="ea", 0x1}, {&(0x7f0000003640)="8b", 0x1}, {&(0x7f0000003680)='E', 0x1}, {&(0x7f0000000100)="b2", 0x1}, {&(0x7f0000003800)="f4", 0x1}, {&(0x7f00000038c0)='7', 0x1}], 0x6}}], 0x4, 0x60c5841) 12:32:07 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_getaddr={0x18, 0x16, 0x111}, 0x18}}, 0x0) 12:32:07 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:07 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000006, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) accept4(r0, 0x0, 0x0, 0x0) 12:32:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x20) 12:32:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newneigh={0x28, 0x1c, 0xc11, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0xe}, [@NDA_DST_MAC={0xa, 0x1, @local}]}, 0x28}}, 0x0) 12:32:07 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_getaddr={0x18, 0x16, 0x111}, 0x18}}, 0x0) 12:32:07 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:07 executing program 2: perf_event_open(&(0x7f00000001c0)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:32:07 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_getaddr={0x18, 0x16, 0x111}, 0x18}}, 0x0) 12:32:07 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x0, @local, 0x0, 0x0, 'lc\x00'}, 0x2c) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 12:32:07 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:07 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000006, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) accept4(r0, 0x0, 0x0, 0x0) 12:32:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newneigh={0x28, 0x1c, 0xc11, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x8a}, [@NDA_DST_MAC={0xa, 0x1, @local}]}, 0x28}}, 0x0) 12:32:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_getaddr={0x18, 0x16, 0x111}, 0x18}}, 0x0) 12:32:08 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:08 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:08 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000001640)='/dev/bsg\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000003, 0x11, r0, 0x0) 12:32:08 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:08 executing program 3: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 12:32:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newneigh={0x28, 0x1c, 0xc11, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x8a}, [@NDA_DST_MAC={0xa, 0x1, @local}]}, 0x28}}, 0x0) 12:32:08 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@ipv4_newaddr={0x20, 0x14, 0x19, 0x0, 0x0, {}, [@IFA_LOCAL={0x6, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) 12:32:08 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) [ 118.608614][ T3639] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 12:32:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000640)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40104593, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x3}}) 12:32:08 executing program 3: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 12:32:08 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newneigh={0x28, 0x1c, 0xc11, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x8a}, [@NDA_DST_MAC={0xa, 0x1, @local}]}, 0x28}}, 0x0) 12:32:08 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:08 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000880)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x0, 0x8, &(0x7f00000008c0)="a9574e47b5d7dab6"}) 12:32:08 executing program 3: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 12:32:08 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newneigh={0x28, 0x1c, 0xc11, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x8a}, [@NDA_DST_MAC={0xa, 0x1, @local}]}, 0x28}}, 0x0) 12:32:08 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000640)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40104593, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x3}}) 12:32:08 executing program 0: syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x0, 0x0) 12:32:08 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) syz_usb_disconnect(r0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000100)=""/111) 12:32:08 executing program 3: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 12:32:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000640)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40104593, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x3}}) 12:32:08 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:08 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:08 executing program 0: r0 = syz_open_dev$hiddev(&(0x7f0000000080)='/dev/usb/hiddev#\x00', 0x1, 0x246880) r1 = syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x8, 0x40) ioctl$HIDIOCAPPLICATION(r1, 0x4802, 0x7) ioctl$HIDIOCGREPORTINFO(r0, 0xc00c4809, &(0x7f0000000100)={0x1, 0xbeced0a230bf384d, 0x1f}) r2 = syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x103181) write$hidraw(r2, &(0x7f00000000c0)="e1", 0xfffffdef) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f0000000180)={0x38b, 0xa5d1, 0x0, 0x5653}) ioctl$HIDIOCGRDESCSIZE(r2, 0x80044801, &(0x7f0000000140)) 12:32:08 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:08 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000640)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40104593, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x3}}) 12:32:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000080)=""/108) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x41) ioctl$HIDIOCGRAWNAME(r1, 0x4030582b, &(0x7f0000000080)) 12:32:08 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:08 executing program 0: r0 = syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x2) syz_open_dev$char_usb(0xc, 0xb4, 0xf8) ioctl$HIDIOCINITREPORT(0xffffffffffffffff, 0x4805, 0x0) write$hidraw(r0, &(0x7f0000000080)=':', 0x30327de) 12:32:09 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) syz_usb_disconnect(r0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000100)=""/111) 12:32:09 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:09 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000002ac0)='/dev/input/event#\x00', 0x800000000004, 0x0) read$hidraw(r0, &(0x7f0000000280)=""/131, 0x83) 12:32:09 executing program 3: r0 = syz_open_dev$hidraw(&(0x7f00000005c0)='/dev/hidraw#\x00', 0x0, 0x681) write$hidraw(r0, &(0x7f0000000600)='\v', 0x1) r1 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x141102) r2 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x141102) write$hidraw(r2, &(0x7f0000000040)="b7", 0xfff000) read$hidraw(r2, &(0x7f0000000100)=""/100, 0x64) write$hidraw(r1, &(0x7f0000000040)="b7", 0xfff000) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f0000000080)={0x9, "d30d1cb019812a037f6eeeb336672d08a9769e6bc47838172dcc1cae50f8ec34f427f4755dce2d47ea84132382f977a337aa8808ec5e8a3b67349e94f241bf49"}) read$hidraw(r1, &(0x7f0000000000)=""/34, 0x22) 12:32:09 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:09 executing program 0: syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x40040) 12:32:09 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001640)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000001c0)={0x0, 0xfffffffc, &(0x7f0000000380)="82be617971ee6a2c576a2d20b59539f8d5a0bed40bf82559102e977d6dd2ea19bb806ac24a46c5da089a29571605b83faea8c7156110ef38a15c535b409841a231f11fff07a25612ac4d3cedd30cdf5b6345f04ac9df4394e20218539fb5adedefecc7610d3a1b61e008c22ae26c2d9e6abdf52bbd67c10ee3aa26541102d5b2396f313268"}) 12:32:09 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:09 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:09 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:09 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:09 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) syz_usb_disconnect(r0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000100)=""/111) 12:32:10 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@mangle={'mangle\x00', 0x1f, 0x6, 0x578, 0x1d8, 0x3d8, 0x1d8, 0x308, 0x0, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x6, 0x0, {[{{@ipv6={@private0, @ipv4={[], [], @private}, [], [], 'macsec0\x00', 'geneve0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private0, [], 0x0, 0x0, 0x0, 0x0, 0x46, 0x0, 0x0, 0x259}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0x108, 0x130, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'syzkaller1\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@mcast1, @private2, [], [], 'veth0\x00', 'sit0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d8) 12:32:10 executing program 0: r0 = syz_open_dev$hidraw(&(0x7f0000000540)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r0, 0x40305839, 0x400007) 12:32:10 executing program 3: r0 = syz_open_dev$hidraw(&(0x7f00000005c0)='/dev/hidraw#\x00', 0x0, 0x681) write$hidraw(r0, &(0x7f0000000600)='\v', 0x1) r1 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x141102) r2 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x141102) write$hidraw(r2, &(0x7f0000000040)="b7", 0xfff000) read$hidraw(r2, &(0x7f0000000100)=""/100, 0x64) write$hidraw(r1, &(0x7f0000000040)="b7", 0xfff000) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f0000000080)={0x9, "d30d1cb019812a037f6eeeb336672d08a9769e6bc47838172dcc1cae50f8ec34f427f4755dce2d47ea84132382f977a337aa8808ec5e8a3b67349e94f241bf49"}) read$hidraw(r1, &(0x7f0000000000)=""/34, 0x22) 12:32:10 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:10 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_delneigh={0x24, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_IPV4={0x8, 0x1, @multicast2}]}, 0x24}}, 0x0) 12:32:10 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@gettclass={0x24, 0x2a, 0x101}, 0x24}}, 0x0) 12:32:10 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:10 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) [ 120.721233][ T3756] x_tables: duplicate underflow at hook 1 12:32:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) syz_usb_disconnect(r0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000100)=""/111) 12:32:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 12:32:10 executing program 0: r0 = socket(0xa, 0x3, 0x2) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f00000004c0), 0x3c, &(0x7f0000000080)={0x0}}, 0x0) 12:32:10 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:10 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:10 executing program 3: r0 = syz_open_dev$hidraw(&(0x7f00000005c0)='/dev/hidraw#\x00', 0x0, 0x681) write$hidraw(r0, &(0x7f0000000600)='\v', 0x1) r1 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x141102) r2 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x141102) write$hidraw(r2, &(0x7f0000000040)="b7", 0xfff000) read$hidraw(r2, &(0x7f0000000100)=""/100, 0x64) write$hidraw(r1, &(0x7f0000000040)="b7", 0xfff000) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f0000000080)={0x9, "d30d1cb019812a037f6eeeb336672d08a9769e6bc47838172dcc1cae50f8ec34f427f4755dce2d47ea84132382f977a337aa8808ec5e8a3b67349e94f241bf49"}) read$hidraw(r1, &(0x7f0000000000)=""/34, 0x22) 12:32:10 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x80, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) r2 = open(&(0x7f0000000d00)='./bus\x00', 0x42042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x200042) 12:32:10 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:10 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:10 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000005000000000000000000850000006d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0xc1071, 0xffffffffffffffff, 0x0) 12:32:10 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:10 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:11 executing program 3: r0 = syz_open_dev$hidraw(&(0x7f00000005c0)='/dev/hidraw#\x00', 0x0, 0x681) write$hidraw(r0, &(0x7f0000000600)='\v', 0x1) r1 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x141102) r2 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x141102) write$hidraw(r2, &(0x7f0000000040)="b7", 0xfff000) read$hidraw(r2, &(0x7f0000000100)=""/100, 0x64) write$hidraw(r1, &(0x7f0000000040)="b7", 0xfff000) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f0000000080)={0x9, "d30d1cb019812a037f6eeeb336672d08a9769e6bc47838172dcc1cae50f8ec34f427f4755dce2d47ea84132382f977a337aa8808ec5e8a3b67349e94f241bf49"}) read$hidraw(r1, &(0x7f0000000000)=""/34, 0x22) 12:32:11 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:11 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x80, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) r2 = open(&(0x7f0000000d00)='./bus\x00', 0x42042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x200042) 12:32:11 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x80, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) r2 = open(&(0x7f0000000d00)='./bus\x00', 0x42042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x200042) 12:32:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_elf32(r2, &(0x7f0000000100)=ANY=[], 0x3) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x2b8, 0x0, 0x218, 0x0, 0x3e0, 0x3a8, 0x3a8, 0x3e0, 0x3a8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1a0, 0x1d0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ipv6={@local, @remote, [], [], 'macsec0\x00', 'macvlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) r4 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000a80)=ANY=[@ANYBLOB="850000004f000000350000000000000085000000230000009500000000000000f4670880271e3503200ffa95a2c8c037c5a142dfa8ba6287066c5197fabd5f7010e81ae0b737126ea6f7dc39cd34d5aeed8d38665cb6e22ff5dde54704d25c79949c23e2eb15d755a2350ea7c09cc28de194f44842a5f0a8320e13822c8707f8612c10b100000000b0d3712c7e93363af3c075ff1e23160104d95433bb755af3d576090c4867a7b6393e366c6386d5ec7209d031f40f3012e9576e51a7f550afc852003b2f7846c744ae6af3c037102124d85cec074c6949e1d76d067a97000247fe5f17fdab800f4104dbaba46aac3a815b1e5c6d1d224b64be6c4d7f47ef6d02ba536cdacecf7eb6baaa4a9779f8555eaea768c1f2c221c110ef050000000ee282ab76f593d928cf95846be6277c04b8c5324812696a623cd8a4f8dc8dcba00b1b2d2547c45b0c52087b5efabf8496b9a951667dd58ea0327b56c0ebfb19a34268335648e1f844ce328c10752a42dca52fb98c1452b651ebf942f7297f7b2744419a2f468f173d0cd46dafc6e95500f53e5309ec91d83cf4fbd775d9c07d8d591a4dac60ff00e629b3b20000000000000000000000000000000000000000000000004e41ffd11d41614fc97bff9cfa139a35a8b7d58e097b57662c69070fb7ee98276c36d88ce32ab2a6f65393a150bc8ea6640b20c404531ddf6e571440539f3db630b8167cebfbde9265c0bef81c526def931a2abc70c03c40cebb5dce4dc954cf3da895080f20cf0b841d2e634ed1cbe298eebd37833747bb72e3db10eed98ce342f07ce1dd6b6e3d640f81eebf67105e12fd33f08a505e19178fccea698f7785c0302780fff058fb4003beb5f6eec7860fd54acf8e9ec0a02233c5c914678220f6d437873c12118fe13ee47a1aec2bb5"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa6, &(0x7f0000000540)=""/166, 0x0, 0x0, [], 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r4, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) ioctl$F2FS_IOC_SET_PIN_FILE(r4, 0x4004f50d, &(0x7f0000000440)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a00)={r5, 0x0, 0x85, 0xf3, &(0x7f0000000780)="eabea21ee829874c99d067ab0c594d8c01c750cdafe8ec965eaa4b953fe839d34e3915f99849a28ca5e43966bf7f0f12da106116fc18396b20cf8496a6d98a0e9acec86d676fcf8d4f6c8124a19a699c4110f6c8e21ea4cda9385810851686ed791659b5c7383e7b051c063a8ce33f23b895b78940348161ed616bca6ba93eb6a1f6a82342", &(0x7f0000000840)=""/243, 0x7e4, 0x0, 0x24, 0xaf, &(0x7f0000000500)="bca6ff007b9978381e3d6ee8cf41ba14e90ee0fa504e2a9ce7b979ea46647acac8166728", &(0x7f0000000940)="8865d625ce40b924bc23e39716bd7446f96162b24326173553c1a64956373c2a958105d85b367954b18661014bd1ebd62aedf88935fe313f7a76262dbafc413e36c1e0dccc0e8a25e6db30bb232930a5b2e821015965a80948d2fc599c06f9f929f530df14b07057b4daf8e09644932000215e3c010295c59d057b5d0a8f2e87108112e50570bd6bafc997bb2638564cd9ad93e3a6063ec4b798564dec93da83f1c65eba5c03d5d9c74ddc91081dd2", 0x81bf9f8437e89a78, 0x1}, 0x48) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000080)=0x1) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r1, 0x0, r3, 0x0, 0x4ff9c, 0x0) 12:32:11 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:11 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x80, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) r2 = open(&(0x7f0000000d00)='./bus\x00', 0x42042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x200042) 12:32:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:11 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:11 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:11 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x80, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) r2 = open(&(0x7f0000000d00)='./bus\x00', 0x42042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x200042) 12:32:11 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:11 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x80, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) r2 = open(&(0x7f0000000d00)='./bus\x00', 0x42042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x200042) 12:32:11 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007180)=[{{&(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1={0xff, 0x7}, 0x1}, 0x1c, 0x0}}], 0x1, 0x0) 12:32:12 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x7}, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1}}}}}}, 0x0) 12:32:12 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:12 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:12 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) 12:32:12 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x80, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) r2 = open(&(0x7f0000000d00)='./bus\x00', 0x42042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x200042) 12:32:12 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000340)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba63cca555fedbe9d8f3b423cdacfa7e32fe023136f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f76907dc6751dfb265a0e3ccae669e173a649c1cf96587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c33283ba58d31a20a2251258f8a97db00fab5e2658d496c01085c8e09aa881"], 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f00000003c0)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100050c10000000000005000000", 0x58}], 0x1) 12:32:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:12 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "8ee94b1b03f1f5f315442f989d59e01a22b3465a309f8a726a181bab25aeaa23c576086e9fc63fb2dad4c862b84af8afd52232b658320ee06bf34254f7371739"}, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r0, r1, 0xfffffffffffffff9, 0x0) 12:32:12 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$EVIOCSABS2F(r0, 0x5451, 0x0) 12:32:12 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$usbfs(r0, &(0x7f0000000100)=""/215, 0xd7) 12:32:12 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:32:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) close(r1) 12:32:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:12 executing program 3: sendmsg$AUDIT_GET(0xffffffffffffffff, 0x0, 0x0) 12:32:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) close(r1) 12:32:12 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000700)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 12:32:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) ioctl$FICLONERANGE(r1, 0x5452, &(0x7f0000000080)) 12:32:12 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 12:32:12 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 12:32:12 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$BLKROTATIONAL(r0, 0x5451, 0x0) 12:32:12 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x5450, 0x0) 12:32:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) close(r1) 12:32:12 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) bind$bt_hci(r0, 0x0, 0x0) 12:32:12 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000600)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:32:12 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 12:32:12 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 12:32:12 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:12 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 12:32:12 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 12:32:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:32:12 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:12 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 12:32:12 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001300)='/dev/loop-control\x00', 0x0, 0x0) ioctl$NS_GET_PARENT(r0, 0x5421, 0x748000) 12:32:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCGETLINKNAME(r0, 0x8918, &(0x7f0000000080)) 12:32:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 12:32:12 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x5450, 0x0) 12:32:12 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:12 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x81) 12:32:12 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000002c0)) 12:32:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) ioctl$TIOCSTI(r2, 0x5425, 0x0) 12:32:12 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:12 executing program 3: syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4, 0x90040) 12:32:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCGETLINKNAME(r0, 0x890c, &(0x7f0000000080)) 12:32:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00'}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) close(r1) 12:32:12 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1, 0x0) close(r0) socket(0x10, 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 12:32:12 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 12:32:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:32:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00'}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) close(r1) 12:32:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, 0x0) 12:32:12 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000002040)='/dev/ashmem\x00', 0x20000, 0x0) 12:32:12 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0xe, 0x0, &(0x7f0000000040)) 12:32:12 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00'}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) close(r1) 12:32:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCGETLINKNAME(r0, 0x8906, 0x0) 12:32:12 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 12:32:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000002400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 12:32:12 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:32:12 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:12 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:13 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, 0x0, 0x0) 12:32:13 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={0x0}}, 0x24008810) 12:32:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 123.380849][ T3973] sock: process `syz-executor.0' is using obsolete getsockopt SO_BSDCOMPAT 12:32:13 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x0) ioctl$KDSKBENT(r0, 0x5451, 0x0) 12:32:13 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:13 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:13 executing program 0: syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000540)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56a, 0x30c, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 12:32:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x8, 0xc8042) write$P9_RFLUSH(r0, 0x0, 0x0) 12:32:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) shutdown(r0, 0x0) 12:32:13 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$CHAR_RAW_IOOPT(r0, 0x5450, 0x0) 12:32:13 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:13 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 12:32:13 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x42000, 0x0) 12:32:13 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:13 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:13 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[], 0x98}}, 0x0) 12:32:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req={0x1000, 0x4, 0x1000, 0x4}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$packet(r0, 0x0, 0x31, 0x0, &(0x7f00000000c0)={0x11, 0x0, r4}, 0x14) 12:32:13 executing program 0: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8d071, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0xa0018000) 12:32:13 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:13 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:13 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[], 0x98}}, 0x0) 12:32:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x5450, 0x0) 12:32:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) 12:32:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) 12:32:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001840)={{0x10, 0x1, 0x0, 0x5f5e0ff, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000019c0)=""/161, 0x1a, 0xa1, 0x1}, 0x20) 12:32:13 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:13 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[], 0x98}}, 0x0) 12:32:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000900)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{0x2}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 12:32:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:32:13 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1207], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) 12:32:13 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[], 0x98}}, 0x0) 12:32:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) 12:32:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000140)=0x76, 0x4) 12:32:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x600}, 0x0) 12:32:13 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:13 executing program 1: pipe(&(0x7f00000015c0)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000008980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x204000, 0xe, 0x4000, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 12:32:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) 12:32:13 executing program 5: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) 12:32:13 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4b0, 0x0, 0xc8, 0xee010217, 0x0, 0x5803, 0x3e0, 0x2e8, 0x2e8, 0x3e0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x7a]}, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x7}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0x1e0, 0x210, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @multicast2}, @empty, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev]}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) 12:32:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}}) 12:32:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) socket$packet(0x11, 0x3, 0x300) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:32:13 executing program 3: sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)={0x250, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA={0x84, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_BEARER={0x12c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1ff, @mcast2, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e22, @private=0xa010100}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_batadv\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x250}, 0x1, 0x0, 0x0, 0x20008011}, 0x4004) r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0404000003013b67"], 0x1104}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/224, 0xe0) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000000013f"], 0x1104}], 0x1}, 0x0) 12:32:13 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1207], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) 12:32:13 executing program 1: syz_emit_ethernet(0x616, &(0x7f0000000d40)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x5e0, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x2, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373243ed2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b3000000008402af736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295aa9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x84, "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"}, {0x0, 0x1, "b20360609ee68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26576213e1010898b256e481da1018059f850b9131c1a16267a090b62089ee0d776d581b1bd756ff901000000000000000"}, {0x0, 0x8, "d3f41049e9bebfef4f4bac9b017e6f036a3926d6f8fccce6346d4b2516060f8bd635c5865582d3719faeec25f880fc5389a4b89149982545ca3ada77fa9a5dab4cca6b"}]}}}}}}, 0x0) 12:32:13 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = gettid() r2 = gettid() sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)={0x14, 0x10, 0x0, 0x0, 0x0, "", [@generic='=l\b']}, 0x14}], 0x1, &(0x7f00000017c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee00, 0xee00}}}], 0x40}, 0x0) 12:32:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4b0, 0x0, 0xc8, 0xee010217, 0x0, 0x5803, 0x3e0, 0x2e8, 0x2e8, 0x3e0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x7a]}, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x7}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0x1e0, 0x210, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @multicast2}, @empty, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev]}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) 12:32:13 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000af40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 124.331687][ T4097] netlink: 756 bytes leftover after parsing attributes in process `syz-executor.3'. 12:32:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0xffff386f, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @random="c84b119bbc9a", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7f0020", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 12:32:14 executing program 1: syz_emit_ethernet(0x15, &(0x7f0000000080)={@broadcast, @random="ca51574d039d", @val={@void, {0x8100, 0x1}}, {@x25}}, 0x0) [ 124.406470][ T4097] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.3'. 12:32:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:32:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4b0, 0x0, 0xc8, 0xee010217, 0x0, 0x5803, 0x3e0, 0x2e8, 0x2e8, 0x3e0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x7a]}, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x7}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0x1e0, 0x210, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @multicast2}, @empty, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev]}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) 12:32:14 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r1) 12:32:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x3}, {}]}]}}, 0x0, 0x36}, 0x20) 12:32:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @initdev}}) 12:32:14 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000029c0)=""/4110, 0x100e}, {&(0x7f0000000980)=""/4100, 0x1004}], 0x2}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x860, 0x0, 0x4b6ae4f95a5de35b) [ 124.454790][ T4122] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.3'. 12:32:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4b0, 0x0, 0xc8, 0xee010217, 0x0, 0x5803, 0x3e0, 0x2e8, 0x2e8, 0x3e0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x7a]}, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x7}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0x1e0, 0x210, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @multicast2}, @empty, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev]}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) 12:32:14 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, @can, @ax25={0x3, @bcast}, @sco={0x1f, @none}}) 12:32:14 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100080011000f0000002d0000009b2c136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d24000000000000", 0x51}, {&(0x7f0000000080)="02044911", 0x4}], 0x2}, 0x0) 12:32:14 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r1) 12:32:14 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x7, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) close(r0) 12:32:14 executing program 5: unshare(0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @host}, 0x10) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) [ 124.556007][ T4133] netlink: 44211 bytes leftover after parsing attributes in process `syz-executor.1'. 12:32:14 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 12:32:14 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r1) 12:32:14 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@multicast, @empty=[0x5, 0xfc, 0x0, 0x0, 0x10], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40800, 0x800000}}}}}}, 0x0) [ 124.596051][ T4133] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 124.630351][ T4151] netlink: 37347 bytes leftover after parsing attributes in process `syz-executor.1'. 12:32:14 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x10) close(r2) 12:32:14 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1002}, 0x4) 12:32:14 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002cec49"], 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='1\x00\x00\x00.\x00'], 0x2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffe2, 0x0) 12:32:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1207], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) 12:32:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}}) 12:32:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newtaction={0x60, 0x30, 0x101, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_skbedit={0x48, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 12:32:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ee3ff6", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 12:32:14 executing program 5: symlink(&(0x7f0000001f40)='./file0\x00', 0x0) 12:32:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) 12:32:14 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x10) close(r2) [ 124.663656][ T4149] netlink: 'syz-executor.2': attribute type 15 has an invalid length. [ 124.684894][ T4149] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.2'. 12:32:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ee3ff6", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 12:32:14 executing program 5: poll(&(0x7f0000000400)=[{}], 0x1, 0x4) 12:32:14 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000080)={0x0, 0x0, 0x10000, 0x100000001, 0xffffffffffffffff}) 12:32:14 executing program 2: r0 = socket(0x18, 0x2, 0x0) r1 = socket(0x11, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$unix(r2, &(0x7f0000002a40)={&(0x7f0000000640)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 12:32:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f000000a7c0)=""/227, 0xe3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 12:32:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000003480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x5452, &(0x7f0000000080)={'veth0_vlan\x00', @dev}) 12:32:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ee3ff6", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 12:32:15 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x10) close(r2) 12:32:15 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000007c00)='.log\x00', 0x8202c2, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, 0x0, 0x0) 12:32:15 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) write$P9_RVERSION(r0, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:32:15 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000004c0)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x42, 0x0, 0x0, &(0x7f0000000100), 0x50}, 0x0) 12:32:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ee3ff6", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 12:32:15 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00'}, 0x10) close(r1) 12:32:15 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ee3ff6", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 125.576162][ T4203] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65381 sclass=netlink_route_socket pid=4203 comm=syz-executor.0 12:32:15 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 12:32:15 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0189436, &(0x7f0000000040)) 12:32:15 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:15 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00'}, 0x10) close(r1) 12:32:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000000)) 12:32:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ee3ff6", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 125.623353][ T4203] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65381 sclass=netlink_route_socket pid=4203 comm=syz-executor.0 12:32:15 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 12:32:15 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00'}, 0x10) close(r1) 12:32:15 executing program 0 (fault-call:2 fault-nth:0): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000000)) 12:32:15 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 12:32:15 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(0xffffffffffffffff) 12:32:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ee3ff6", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 12:32:15 executing program 5 (fault-call:3 fault-nth:0): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0189436, &(0x7f0000000040)) 12:32:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000000)) 12:32:15 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(0xffffffffffffffff) 12:32:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ee3ff6", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 125.754552][ T4243] FAULT_INJECTION: forcing a failure. [ 125.754552][ T4243] name failslab, interval 1, probability 0, space 0, times 1 [ 125.794792][ T4243] CPU: 0 PID: 4243 Comm: syz-executor.0 Not tainted 5.4.88-syzkaller-00129-ge1d2125552ac #0 [ 125.804872][ T4243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 125.814915][ T4243] Call Trace: [ 125.818225][ T4243] dump_stack+0x1dd/0x24e [ 125.822549][ T4243] ? devkmsg_release+0x11c/0x11c [ 125.827476][ T4243] ? memset+0x1f/0x40 [ 125.831450][ T4243] ? show_regs_print_info+0x12/0x12 [ 125.836668][ T4243] ? unwind_next_frame+0x1aa9/0x1f30 12:32:15 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 12:32:15 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0189436, &(0x7f0000000040)) 12:32:15 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(0xffffffffffffffff) [ 125.841946][ T4243] ? __rcu_read_lock+0x50/0x50 [ 125.846903][ T4243] should_fail+0x6fb/0x860 [ 125.851346][ T4243] ? setup_fault_attr+0x3d0/0x3d0 [ 125.856369][ T4243] ? avc_denied+0x1c0/0x1c0 [ 125.860865][ T4243] ? __get_vm_area_node+0x19e/0x340 [ 125.866054][ T4243] should_failslab+0x5/0x20 [ 125.870547][ T4243] kmem_cache_alloc_trace+0x39/0x290 [ 125.875822][ T4243] __get_vm_area_node+0x19e/0x340 [ 125.880845][ T4243] __vmalloc_node_range+0xf0/0x7b0 12:32:15 executing program 0 (fault-call:2 fault-nth:1): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ee3ff6", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 12:32:15 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x2, &(0x7f0000000040)) 12:32:15 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(0xffffffffffffffff) [ 125.880854][ T4243] ? bpf_prog_alloc_no_stats+0x6b/0x250 [ 125.880865][ T4243] __vmalloc+0x40/0x50 12:32:15 executing program 0 (fault-call:2 fault-nth:2): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ee3ff6", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 125.880873][ T4243] ? bpf_prog_alloc_no_stats+0x6b/0x250 [ 125.880880][ T4243] bpf_prog_alloc_no_stats+0x6b/0x250 [ 125.880888][ T4243] bpf_prog_alloc+0x1a/0x150 [ 125.880897][ T4243] __do_sys_bpf+0x5d87/0xbfc0 [ 125.880908][ T4243] ? _kstrtoull+0x38d/0x490 [ 125.880918][ T4243] ? kstrtouint_from_user+0x224/0x2a0 [ 125.880928][ T4243] ? refcount_sub_and_test_checked+0x1bb/0x290 [ 125.880936][ T4243] ? __bpf_prog_put_rcu+0x300/0x300 [ 125.880944][ T4243] ? refcount_inc_checked+0x50/0x50 [ 125.880956][ T4243] ? proc_fail_nth_write+0x1e1/0x250 [ 125.880965][ T4243] ? proc_fail_nth_read+0x1c0/0x1c0 [ 125.880974][ T4243] ? proc_fail_nth_read+0x1c0/0x1c0 [ 125.880982][ T4243] ? memset+0x1f/0x40 [ 125.880990][ T4243] ? fsnotify+0x13a0/0x1460 [ 125.881000][ T4243] ? __kernel_write+0x340/0x340 [ 125.881009][ T4243] ? check_preemption_disabled+0x9e/0x330 [ 125.881018][ T4243] ? debug_smp_processor_id+0x20/0x20 [ 125.881026][ T4243] ? __fsnotify_parent+0x310/0x310 [ 125.881037][ T4243] ? vfs_write+0x427/0x4f0 [ 125.881044][ T4243] ? fput_many+0x42/0x1a0 [ 125.881052][ T4243] ? check_preemption_disabled+0x15a/0x330 [ 125.881066][ T4243] do_syscall_64+0xcb/0x150 [ 125.881077][ T4243] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 125.881085][ T4243] RIP: 0033:0x45e219 [ 125.881094][ T4243] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 125.881098][ T4243] RSP: 002b:00007efc91386c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 125.881107][ T4243] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 125.881112][ T4243] RDX: 0000000000000078 RSI: 0000000020000200 RDI: 0000000000000005 [ 125.881117][ T4243] RBP: 00007efc91386ca0 R08: 0000000000000000 R09: 0000000000000000 [ 125.881122][ T4243] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 125.881127][ T4243] R13: 00007fff4a0ee9ff R14: 00007efc913879c0 R15: 000000000119bf8c [ 125.910088][ T4243] syz-executor.0: vmalloc: allocation failure: 4096 bytes, mode:0x100dc0(GFP_USER|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 125.910109][ T4243] CPU: 0 PID: 4243 Comm: syz-executor.0 Not tainted 5.4.88-syzkaller-00129-ge1d2125552ac #0 [ 125.910114][ T4243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 125.910117][ T4243] Call Trace: [ 125.910132][ T4243] dump_stack+0x1dd/0x24e [ 125.910142][ T4243] ? devkmsg_release+0x11c/0x11c [ 125.910151][ T4243] ? show_regs_print_info+0x12/0x12 [ 125.910163][ T4243] warn_alloc+0x21d/0x370 [ 125.910174][ T4243] ? __get_vm_area_node+0x1ad/0x340 [ 125.910182][ T4243] ? zone_watermark_ok_safe+0x420/0x420 [ 125.910193][ T4243] ? kmem_cache_alloc_trace+0xc3/0x290 [ 125.910205][ T4243] __vmalloc_node_range+0x417/0x7b0 [ 125.910218][ T4243] __vmalloc+0x40/0x50 [ 125.910227][ T4243] ? bpf_prog_alloc_no_stats+0x6b/0x250 [ 125.910235][ T4243] bpf_prog_alloc_no_stats+0x6b/0x250 [ 125.910244][ T4243] bpf_prog_alloc+0x1a/0x150 [ 125.910254][ T4243] __do_sys_bpf+0x5d87/0xbfc0 [ 125.910266][ T4243] ? _kstrtoull+0x38d/0x490 [ 125.910277][ T4243] ? kstrtouint_from_user+0x224/0x2a0 [ 125.910288][ T4243] ? refcount_sub_and_test_checked+0x1bb/0x290 [ 125.910297][ T4243] ? __bpf_prog_put_rcu+0x300/0x300 [ 125.910313][ T4243] ? refcount_inc_checked+0x50/0x50 [ 125.910327][ T4243] ? proc_fail_nth_write+0x1e1/0x250 [ 125.910337][ T4243] ? proc_fail_nth_read+0x1c0/0x1c0 [ 125.910347][ T4243] ? proc_fail_nth_read+0x1c0/0x1c0 [ 125.910356][ T4243] ? memset+0x1f/0x40 [ 125.910365][ T4243] ? fsnotify+0x13a0/0x1460 [ 125.910376][ T4243] ? __kernel_write+0x340/0x340 [ 125.910386][ T4243] ? check_preemption_disabled+0x9e/0x330 [ 125.910395][ T4243] ? debug_smp_processor_id+0x20/0x20 [ 125.910403][ T4243] ? __fsnotify_parent+0x310/0x310 [ 125.910415][ T4243] ? vfs_write+0x427/0x4f0 [ 125.910423][ T4243] ? fput_many+0x42/0x1a0 [ 125.910432][ T4243] ? check_preemption_disabled+0x15a/0x330 [ 125.910446][ T4243] do_syscall_64+0xcb/0x150 [ 125.910459][ T4243] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 125.910466][ T4243] RIP: 0033:0x45e219 [ 125.910475][ T4243] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 125.910480][ T4243] RSP: 002b:00007efc91386c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 125.910489][ T4243] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 125.910494][ T4243] RDX: 0000000000000078 RSI: 0000000020000200 RDI: 0000000000000005 [ 125.910499][ T4243] RBP: 00007efc91386ca0 R08: 0000000000000000 R09: 0000000000000000 [ 125.910504][ T4243] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 125.910510][ T4243] R13: 00007fff4a0ee9ff R14: 00007efc913879c0 R15: 000000000119bf8c [ 125.910517][ T4243] Mem-Info: [ 125.910543][ T4243] active_anon:140721 inactive_anon:2832 isolated_anon:0 [ 125.910543][ T4243] active_file:5354 inactive_file:9726 isolated_file:0 [ 125.910543][ T4243] unevictable:0 dirty:103 writeback:0 unstable:0 [ 125.910543][ T4243] slab_reclaimable:6679 slab_unreclaimable:75798 [ 125.910543][ T4243] mapped:60463 shmem:6994 pagetables:1198 bounce:0 [ 125.910543][ T4243] free:1448252 free_pcp:801 free_cma:0 [ 125.910562][ T4243] Node 0 active_anon:562884kB inactive_anon:11328kB active_file:21416kB inactive_file:38904kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:241852kB dirty:412kB writeback:0kB shmem:27976kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 125.910586][ T4243] DMA free:15904kB min:20kB low:32kB high:44kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 125.910588][ T4243] lowmem_reserve[]: 0 2904 6847 6847 [ 125.910618][ T4243] DMA32 free:2976932kB min:4484kB low:7456kB high:10428kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2978212kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:1280kB local_pcp:1280kB free_cma:0kB [ 125.910619][ T4243] lowmem_reserve[]: 0 0 3943 3943 [ 125.910651][ T4243] Normal free:2800172kB min:6092kB low:10128kB high:14164kB active_anon:562884kB inactive_anon:11328kB active_file:21416kB inactive_file:38904kB unevictable:0kB writepending:412kB present:5242880kB managed:4038456kB mlocked:0kB kernel_stack:4032kB pagetables:4792kB bounce:0kB free_pcp:1924kB local_pcp:1040kB free_cma:0kB [ 125.910653][ T4243] lowmem_reserve[]: 0 0 0 0 [ 125.910662][ T4243] DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 15904kB [ 125.910705][ T4243] DMA32: 5*4kB (M) 2*8kB (M) 4*16kB (M) 4*32kB (M) 5*64kB (M) 3*128kB (M) 5*256kB (M) 4*512kB (M) 3*1024kB (M) 2*2048kB (M) 724*4096kB (M) = 2976932kB [ 125.910748][ T4243] Normal: 697*4kB (UM) 1615*8kB (UME) 951*16kB (UME) 106*32kB (UME) 147*64kB (UME) 175*128kB (UME) 78*256kB (UME) 39*512kB (U) 11*1024kB (UME) 4*2048kB (UM) 653*4096kB (UM) = 2800204kB [ 125.910790][ T4243] 21841 total pagecache pages [ 125.910794][ T4243] 0 pages in swap cache [ 125.910799][ T4243] Swap cache stats: add 0, delete 0, find 0/0 [ 125.910801][ T4243] Free swap = 0kB [ 125.910803][ T4243] Total swap = 0kB [ 125.910806][ T4243] 2097051 pages RAM [ 125.910808][ T4243] 0 pages HighMem/MovableOnly [ 125.910810][ T4243] 338908 pages reserved [ 125.910812][ T4243] 0 pages cma reserved [ 125.958172][ T4271] FAULT_INJECTION: forcing a failure. [ 125.958172][ T4271] name failslab, interval 1, probability 0, space 0, times 0 [ 125.958186][ T4271] CPU: 0 PID: 4271 Comm: syz-executor.0 Not tainted 5.4.88-syzkaller-00129-ge1d2125552ac #0 [ 125.958190][ T4271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 125.958193][ T4271] Call Trace: [ 125.958208][ T4271] dump_stack+0x1dd/0x24e [ 125.958218][ T4271] ? devkmsg_release+0x11c/0x11c [ 125.958228][ T4271] ? show_regs_print_info+0x12/0x12 [ 125.958239][ T4271] ? __kasan_kmalloc+0x189/0x1c0 [ 125.958250][ T4271] should_fail+0x6fb/0x860 [ 125.958260][ T4271] ? setup_fault_attr+0x3d0/0x3d0 [ 125.958272][ T4271] ? alloc_vmap_area+0x167/0x1c80 [ 125.958281][ T4271] should_failslab+0x5/0x20 [ 125.958290][ T4271] kmem_cache_alloc+0x36/0x270 [ 125.958300][ T4271] alloc_vmap_area+0x167/0x1c80 [ 125.958324][ T4271] ? vm_map_ram+0x9c0/0x9c0 [ 125.958334][ T4271] ? __get_vm_area_node+0x19e/0x340 [ 125.958344][ T4271] ? kmem_cache_alloc_trace+0xc3/0x290 [ 125.958355][ T4271] __get_vm_area_node+0x1ef/0x340 [ 125.958367][ T4271] __vmalloc_node_range+0xf0/0x7b0 [ 125.958375][ T4271] ? bpf_prog_alloc_no_stats+0x6b/0x250 [ 125.958387][ T4271] __vmalloc+0x40/0x50 [ 125.958395][ T4271] ? bpf_prog_alloc_no_stats+0x6b/0x250 [ 125.958403][ T4271] bpf_prog_alloc_no_stats+0x6b/0x250 [ 125.958411][ T4271] bpf_prog_alloc+0x1a/0x150 [ 125.958422][ T4271] __do_sys_bpf+0x5d87/0xbfc0 [ 125.958434][ T4271] ? _kstrtoull+0x38d/0x490 [ 125.958446][ T4271] ? kstrtouint_from_user+0x224/0x2a0 [ 125.958458][ T4271] ? refcount_sub_and_test_checked+0x1bb/0x290 [ 125.958468][ T4271] ? __bpf_prog_put_rcu+0x300/0x300 [ 125.958477][ T4271] ? refcount_inc_checked+0x50/0x50 [ 125.958491][ T4271] ? proc_fail_nth_write+0x1e1/0x250 [ 125.958501][ T4271] ? proc_fail_nth_read+0x1c0/0x1c0 [ 125.958512][ T4271] ? proc_fail_nth_read+0x1c0/0x1c0 [ 125.958520][ T4271] ? memset+0x1f/0x40 [ 125.958528][ T4271] ? fsnotify+0x13a0/0x1460 [ 125.958539][ T4271] ? __kernel_write+0x340/0x340 [ 125.958548][ T4271] ? check_preemption_disabled+0x9e/0x330 [ 125.958557][ T4271] ? debug_smp_processor_id+0x20/0x20 [ 125.958566][ T4271] ? __fsnotify_parent+0x310/0x310 [ 125.958578][ T4271] ? vfs_write+0x427/0x4f0 [ 125.958586][ T4271] ? fput_many+0x42/0x1a0 [ 125.958594][ T4271] ? check_preemption_disabled+0x15a/0x330 [ 125.958609][ T4271] do_syscall_64+0xcb/0x150 [ 125.958621][ T4271] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 125.958630][ T4271] RIP: 0033:0x45e219 [ 125.958638][ T4271] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 125.958644][ T4271] RSP: 002b:00007efc91386c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 125.958653][ T4271] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 125.958659][ T4271] RDX: 0000000000000078 RSI: 0000000020000200 RDI: 0000000000000005 [ 125.958664][ T4271] RBP: 00007efc91386ca0 R08: 0000000000000000 R09: 0000000000000000 [ 125.958670][ T4271] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 125.958675][ T4271] R13: 00007fff4a0ee9ff R14: 00007efc913879c0 R15: 000000000119bf8c [ 126.014557][ T4282] FAULT_INJECTION: forcing a failure. [ 126.014557][ T4282] name failslab, interval 1, probability 0, space 0, times 0 [ 126.014568][ T4282] CPU: 0 PID: 4282 Comm: syz-executor.0 Not tainted 5.4.88-syzkaller-00129-ge1d2125552ac #0 [ 126.014573][ T4282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 126.014576][ T4282] Call Trace: [ 126.014591][ T4282] dump_stack+0x1dd/0x24e [ 126.014601][ T4282] ? devkmsg_release+0x11c/0x11c [ 126.014610][ T4282] ? alloc_vmap_area+0x1b74/0x1c80 [ 126.014619][ T4282] ? show_regs_print_info+0x12/0x12 [ 126.014632][ T4282] should_fail+0x6fb/0x860 [ 126.014642][ T4282] ? setup_fault_attr+0x3d0/0x3d0 [ 126.014653][ T4282] ? kmem_cache_alloc_trace+0xc3/0x290 [ 126.014663][ T4282] ? __vmalloc_node_range+0x439/0x7b0 [ 126.014671][ T4282] should_failslab+0x5/0x20 [ 126.014679][ T4282] __kmalloc+0x5f/0x2d0 [ 126.014693][ T4282] __vmalloc_node_range+0x439/0x7b0 [ 126.014708][ T4282] __vmalloc+0x40/0x50 [ 126.014720][ T4282] ? bpf_prog_alloc_no_stats+0x6b/0x250 [ 126.014729][ T4282] bpf_prog_alloc_no_stats+0x6b/0x250 [ 126.014739][ T4282] bpf_prog_alloc+0x1a/0x150 [ 126.014751][ T4282] __do_sys_bpf+0x5d87/0xbfc0 [ 126.014773][ T4282] ? _kstrtoull+0x38d/0x490 [ 126.014786][ T4282] ? kstrtouint_from_user+0x224/0x2a0 [ 126.014800][ T4282] ? refcount_sub_and_test_checked+0x1bb/0x290 [ 126.014809][ T4282] ? __bpf_prog_put_rcu+0x300/0x300 [ 126.014822][ T4282] ? refcount_inc_checked+0x50/0x50 [ 126.014838][ T4282] ? proc_fail_nth_write+0x1e1/0x250 [ 126.014851][ T4282] ? proc_fail_nth_read+0x1c0/0x1c0 [ 126.014862][ T4282] ? proc_fail_nth_read+0x1c0/0x1c0 [ 126.014872][ T4282] ? memset+0x1f/0x40 [ 126.014882][ T4282] ? fsnotify+0x13a0/0x1460 [ 126.014895][ T4282] ? __kernel_write+0x340/0x340 [ 126.014906][ T4282] ? check_preemption_disabled+0x9e/0x330 [ 126.014916][ T4282] ? debug_smp_processor_id+0x20/0x20 [ 126.014925][ T4282] ? __fsnotify_parent+0x310/0x310 [ 126.014938][ T4282] ? vfs_write+0x427/0x4f0 [ 126.014946][ T4282] ? fput_many+0x42/0x1a0 [ 126.014956][ T4282] ? check_preemption_disabled+0x15a/0x330 [ 126.014972][ T4282] do_syscall_64+0xcb/0x150 [ 126.014988][ T4282] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 126.014996][ T4282] RIP: 0033:0x45e219 12:32:16 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) 12:32:16 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(0xffffffffffffffff) 12:32:16 executing program 0 (fault-call:2 fault-nth:3): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:16 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4b47, &(0x7f0000000040)) 12:32:16 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ee3ff6", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 12:32:16 executing program 2 (fault-call:4 fault-nth:0): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) [ 126.015006][ T4282] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 126.015011][ T4282] RSP: 002b:00007efc91386c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 126.015021][ T4282] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 126.015026][ T4282] RDX: 0000000000000078 RSI: 0000000020000200 RDI: 0000000000000005 [ 126.015032][ T4282] RBP: 00007efc91386ca0 R08: 0000000000000000 R09: 0000000000000000 [ 126.015037][ T4282] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 12:32:16 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) 12:32:16 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4b49, &(0x7f0000000040)) [ 126.015042][ T4282] R13: 00007fff4a0ee9ff R14: 00007efc913879c0 R15: 000000000119bf8c 12:32:16 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ee3ff6", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 127.365452][ T4291] FAULT_INJECTION: forcing a failure. [ 127.365452][ T4291] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 127.403871][ T4291] CPU: 0 PID: 4291 Comm: syz-executor.0 Not tainted 5.4.88-syzkaller-00129-ge1d2125552ac #0 [ 127.413956][ T4291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 127.424000][ T4291] Call Trace: [ 127.427300][ T4291] dump_stack+0x1dd/0x24e [ 127.431611][ T4291] ? devkmsg_release+0x11c/0x11c [ 127.436529][ T4291] ? show_regs_print_info+0x12/0x12 [ 127.441709][ T4291] ? __vmalloc+0x40/0x50 [ 127.445947][ T4291] ? bpf_prog_alloc+0x1a/0x150 [ 127.450687][ T4291] ? __do_sys_bpf+0x5d87/0xbfc0 [ 127.455515][ T4291] ? do_syscall_64+0xcb/0x150 [ 127.460174][ T4291] should_fail+0x6fb/0x860 [ 127.464572][ T4291] ? setup_fault_attr+0x3d0/0x3d0 [ 127.469592][ T4291] __alloc_pages_nodemask+0x1ee/0x7c0 [ 127.474962][ T4291] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 127.480489][ T4291] ? __vmalloc_node_range+0x439/0x7b0 [ 127.485859][ T4291] ? __vmalloc_node_range+0x439/0x7b0 [ 127.491212][ T4291] __vmalloc_node_range+0x360/0x7b0 [ 127.496409][ T4291] __vmalloc+0x40/0x50 [ 127.500473][ T4291] ? bpf_prog_alloc_no_stats+0x6b/0x250 [ 127.505995][ T4291] bpf_prog_alloc_no_stats+0x6b/0x250 [ 127.511344][ T4291] bpf_prog_alloc+0x1a/0x150 [ 127.515912][ T4291] __do_sys_bpf+0x5d87/0xbfc0 [ 127.520571][ T4291] ? _kstrtoull+0x38d/0x490 [ 127.525057][ T4291] ? kstrtouint_from_user+0x224/0x2a0 [ 127.530409][ T4291] ? refcount_sub_and_test_checked+0x1bb/0x290 [ 127.536541][ T4291] ? __bpf_prog_put_rcu+0x300/0x300 [ 127.541716][ T4291] ? refcount_inc_checked+0x50/0x50 [ 127.546898][ T4291] ? proc_fail_nth_write+0x1e1/0x250 [ 127.552166][ T4291] ? proc_fail_nth_read+0x1c0/0x1c0 [ 127.557345][ T4291] ? proc_fail_nth_read+0x1c0/0x1c0 [ 127.562521][ T4291] ? memset+0x1f/0x40 [ 127.566482][ T4291] ? fsnotify+0x13a0/0x1460 [ 127.570966][ T4291] ? __kernel_write+0x340/0x340 [ 127.575795][ T4291] ? check_preemption_disabled+0x9e/0x330 [ 127.581510][ T4291] ? debug_smp_processor_id+0x20/0x20 [ 127.586878][ T4291] ? __fsnotify_parent+0x310/0x310 [ 127.591971][ T4291] ? vfs_write+0x427/0x4f0 [ 127.596381][ T4291] ? fput_many+0x42/0x1a0 [ 127.600689][ T4291] ? check_preemption_disabled+0x15a/0x330 [ 127.606477][ T4291] do_syscall_64+0xcb/0x150 [ 127.610964][ T4291] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 127.616835][ T4291] RIP: 0033:0x45e219 [ 127.620710][ T4291] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 127.640331][ T4291] RSP: 002b:00007efc91386c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 127.648815][ T4291] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 127.656771][ T4291] RDX: 0000000000000078 RSI: 0000000020000200 RDI: 0000000000000005 12:32:17 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x541b, &(0x7f0000000040)) 12:32:17 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ee3ff6", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 12:32:17 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) [ 127.664734][ T4291] RBP: 00007efc91386ca0 R08: 0000000000000000 R09: 0000000000000000 [ 127.672688][ T4291] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 127.680640][ T4291] R13: 00007fff4a0ee9ff R14: 00007efc913879c0 R15: 000000000119bf8c 12:32:17 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x5421, &(0x7f0000000040)) [ 127.716609][ T4301] FAULT_INJECTION: forcing a failure. [ 127.716609][ T4301] name failslab, interval 1, probability 0, space 0, times 0 [ 127.760995][ T4301] CPU: 1 PID: 4301 Comm: syz-executor.2 Not tainted 5.4.88-syzkaller-00129-ge1d2125552ac #0 [ 127.771086][ T4301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 127.781140][ T4301] Call Trace: [ 127.784429][ T4301] dump_stack+0x1dd/0x24e [ 127.788754][ T4301] ? devkmsg_release+0x11c/0x11c [ 127.793685][ T4301] ? locks_remove_file+0x3ad/0x1110 [ 127.798900][ T4301] ? show_regs_print_info+0x12/0x12 [ 127.804124][ T4301] should_fail+0x6fb/0x860 [ 127.808535][ T4301] ? setup_fault_attr+0x3d0/0x3d0 [ 127.813552][ T4301] ? memset+0x1f/0x40 [ 127.817525][ T4301] ? allocate_probes+0x37/0x60 [ 127.822280][ T4301] should_failslab+0x5/0x20 [ 127.826777][ T4301] __kmalloc+0x5f/0x2d0 [ 127.830945][ T4301] allocate_probes+0x37/0x60 [ 127.835533][ T4301] tracepoint_probe_unregister+0x18c/0x480 [ 127.841313][ T4301] ? perf_trace_percpu_destroy_chunk+0x370/0x370 [ 127.847726][ T4301] bpf_raw_tracepoint_release+0x85/0xe0 [ 127.853254][ T4301] ? bpf_obj_name_cpy+0x1220/0x1220 [ 127.858442][ T4301] __fput+0x27d/0x6c0 [ 127.862405][ T4301] task_work_run+0x176/0x1a0 [ 127.866990][ T4301] prepare_exit_to_usermode+0x2b0/0x310 [ 127.872509][ T4301] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 127.878372][ T4301] RIP: 0033:0x45e219 [ 127.882264][ T4301] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 127.901840][ T4301] RSP: 002b:00007f7374184c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 12:32:17 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(0xffffffffffffffff) 12:32:17 executing program 0 (fault-call:2 fault-nth:4): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:32:17 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x5450, &(0x7f0000000040)) 12:32:17 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) 12:32:17 executing program 2 (fault-call:4 fault-nth:1): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) close(r2) 12:32:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ee3ff6", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 127.910323][ T4301] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 000000000045e219 [ 127.918280][ T4301] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 127.926222][ T4301] RBP: 00007f7374184ca0 R08: 0000000000000000 R09: 0000000000000000 [ 127.934171][ T4301] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 127.942125][ T4301] R13: 00007ffffd2e1eaf R14: 00007f73741859c0 R15: 000000000119bf8c [ 127.988653][ T4328] BUG: unable to handle page fault for address: ffffc90000037030 [ 127.996423][ T4328] #PF: supervisor read access in kernel mode [ 128.002388][ T4328] #PF: error_code(0x0000) - not-present page [ 128.008346][ T4328] PGD 1f60a2067 P4D 1f60a2067 PUD 1f60a3067 PMD 1f60b0067 PTE 80000001e04cb163 [ 128.017253][ T4328] Oops: 0000 [#1] PREEMPT SMP KASAN [ 128.022421][ T4328] CPU: 1 PID: 4328 Comm: syz-executor.2 Not tainted 5.4.88-syzkaller-00129-ge1d2125552ac #0 [ 128.032457][ T4328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 128.042488][ T4328] RIP: 0010:bpf_trace_run7+0x1b0/0x310 [ 128.047913][ T4328] Code: da ff 0f 1f 44 00 00 e8 2e de f8 ff 49 8d 7d 30 48 89 f8 48 c1 e8 03 42 80 3c 20 00 74 05 e8 e7 9d 27 00 49 8d 75 38 4c 89 f7 <41> ff 55 30 e9 d4 00 00 00 e8 02 de f8 ff e8 0d 0e bd ff 49 89 c7 [ 128.067598][ T4328] RSP: 0018:ffff8881ebdbf780 EFLAGS: 00010246 [ 128.073637][ T4328] RAX: 1ffff92000006e06 RBX: 0000607e08c118f0 RCX: 0000000000040000 [ 128.081584][ T4328] RDX: ffffc900002ec000 RSI: ffffc90000037038 RDI: ffff8881ebdbf7c0 [ 128.089523][ T4328] RBP: ffff8881ebdbf878 R08: 0000000000000008 R09: ffffe8ffffc00000 [ 128.097471][ T4328] R10: fffffbfff0ab8f25 R11: 0000000000000000 R12: dffffc0000000000 [ 128.105409][ T4328] R13: ffffc90000037000 R14: ffff8881ebdbf7c0 R15: 00000000000118f0 [ 128.113348][ T4328] FS: 00007f7374185700(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 128.122273][ T4328] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 128.128825][ T4328] CR2: ffffc90000037030 CR3: 00000001e82c9000 CR4: 00000000001406e0 [ 128.136772][ T4328] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 128.144718][ T4328] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 128.152654][ T4328] Call Trace: [ 128.155914][ T4328] ? bpf_trace_run6+0x320/0x320 [ 128.160776][ T4328] ? pcpu_alloc_area+0x7a2/0x8f0 [ 128.165679][ T4328] __bpf_trace_percpu_alloc_percpu+0x3d/0x50 [ 128.171656][ T4328] ? perf_trace_percpu_destroy_chunk+0x370/0x370 [ 128.177951][ T4328] pcpu_alloc+0xe04/0x11f0 [ 128.182346][ T4328] bpf_prog_alloc+0x47/0x150 [ 128.186904][ T4328] __do_sys_bpf+0x5d87/0xbfc0 [ 128.191551][ T4328] ? add_mm_rss_vec+0x270/0x270 [ 128.196369][ T4328] ? avc_ss_reset+0x3a0/0x3a0 [ 128.201014][ T4328] ? __bpf_prog_put_rcu+0x300/0x300 [ 128.206186][ T4328] ? do_wp_page+0x68b/0x1530 [ 128.210744][ T4328] ? do_swap_page+0x16d0/0x16d0 [ 128.215561][ T4328] ? handle_mm_fault+0x94d/0x41f0 [ 128.220550][ T4328] ? kcov_remote_reset+0xc0/0xc0 [ 128.225460][ T4328] ? finish_fault+0x230/0x230 [ 128.230116][ T4328] ? __up_read+0x6f/0x1b0 [ 128.234559][ T4328] ? check_preemption_disabled+0x15a/0x330 [ 128.240337][ T4328] do_syscall_64+0xcb/0x150 [ 128.244838][ T4328] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 128.250697][ T4328] RIP: 0033:0x45e219 [ 128.254555][ T4328] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 128.274217][ T4328] RSP: 002b:00007f7374184c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 128.282598][ T4328] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 128.290542][ T4328] RDX: 0000000000000078 RSI: 0000000020000200 RDI: 0000000000000005 [ 128.298515][ T4328] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 128.306452][ T4328] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 128.314389][ T4328] R13: 00007ffffd2e1eaf R14: 00007f73741859c0 R15: 000000000119bf8c [ 128.322330][ T4328] Modules linked in: [ 128.326202][ T4328] CR2: ffffc90000037030 [ 128.330331][ T4328] ---[ end trace 7c1d732cb9c86e31 ]--- [ 128.330407][ T4332] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 128.335779][ T4328] RIP: 0010:bpf_trace_run7+0x1b0/0x310 [ 128.343554][ T4332] #PF: supervisor instruction fetch in kernel mode [ 128.348983][ T4328] Code: da ff 0f 1f 44 00 00 e8 2e de f8 ff 49 8d 7d 30 48 89 f8 48 c1 e8 03 42 80 3c 20 00 74 05 e8 e7 9d 27 00 49 8d 75 38 4c 89 f7 <41> ff 55 30 e9 d4 00 00 00 e8 02 de f8 ff e8 0d 0e bd ff 49 89 c7 [ 128.355445][ T4332] #PF: error_code(0x0010) - not-present page [ 128.375021][ T4328] RSP: 0018:ffff8881ebdbf780 EFLAGS: 00010246 [ 128.380980][ T4332] PGD 1e4f2a067 P4D 1e4f2a067 PUD 1f633e067 PMD 0 [ 128.387015][ T4328] RAX: 1ffff92000006e06 RBX: 0000607e08c118f0 RCX: 0000000000040000 [ 128.393482][ T4332] Oops: 0010 [#2] PREEMPT SMP KASAN [ 128.401424][ T4328] RDX: ffffc900002ec000 RSI: ffffc90000037038 RDI: ffff8881ebdbf7c0 [ 128.406592][ T4332] CPU: 0 PID: 4332 Comm: syz-executor.0 Tainted: G D 5.4.88-syzkaller-00129-ge1d2125552ac #0 [ 128.414531][ T4328] RBP: ffff8881ebdbf878 R08: 0000000000000008 R09: ffffe8ffffc00000 [ 128.425960][ T4332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 128.433903][ T4328] R10: fffffbfff0ab8f25 R11: 0000000000000000 R12: dffffc0000000000 [ 128.443932][ T4332] RIP: 0010:0x0 [ 128.451871][ T4328] R13: ffffc90000037000 R14: ffff8881ebdbf7c0 R15: 00000000000118f0 [ 128.455311][ T4332] Code: Bad RIP value. [ 128.463247][ T4328] FS: 00007f7374185700(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 128.467283][ T4332] RSP: 0018:ffff8881ec4df778 EFLAGS: 00010246 [ 128.476196][ T4328] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 128.482229][ T4332] RAX: 1ffff92000006e06 RBX: 0000607e08c11e50 RCX: 0000000000040000 [ 128.488784][ T4328] CR2: ffffc90000037030 CR3: 00000001e82c9000 CR4: 00000000001406e0 [ 128.496728][ T4332] RDX: ffffc900018f7000 RSI: ffffc90000037038 RDI: ffff8881ec4df7c0 [ 128.504671][ T4328] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 128.512625][ T4332] RBP: ffff8881ec4df878 R08: 0000000000000008 R09: ffffe8ffffc00000 [ 128.520569][ T4328] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 128.528525][ T4332] R10: fffffbfff0ab8f25 R11: 0000000000000000 R12: dffffc0000000000 [ 128.536467][ T4328] Kernel panic - not syncing: Fatal exception [ 128.544427][ T4332] R13: ffffc90000037000 R14: ffff8881ec4df7c0 R15: 0000000000011e50 [ 128.558431][ T4332] FS: 00007efc91387700(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 128.567333][ T4332] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 128.573894][ T4332] CR2: ffffffffffffffd6 CR3: 00000001f345d000 CR4: 00000000001406f0 [ 128.581844][ T4332] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 128.589809][ T4332] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 128.597758][ T4332] Call Trace: [ 128.601049][ T4332] bpf_trace_run7+0x1b4/0x310 [ 128.605728][ T4332] ? bpf_trace_run6+0x320/0x320 [ 128.610562][ T4332] ? pcpu_alloc_area+0x7a2/0x8f0 [ 128.615481][ T4332] __bpf_trace_percpu_alloc_percpu+0x3d/0x50 [ 128.621439][ T4332] ? perf_trace_percpu_destroy_chunk+0x370/0x370 [ 128.627741][ T4332] pcpu_alloc+0xe04/0x11f0 [ 128.632138][ T4332] bpf_prog_alloc+0x47/0x150 [ 128.636721][ T4332] __do_sys_bpf+0x5d87/0xbfc0 [ 128.641382][ T4332] ? add_mm_rss_vec+0x270/0x270 [ 128.646213][ T4332] ? avc_ss_reset+0x3a0/0x3a0 [ 128.650867][ T4332] ? __bpf_prog_put_rcu+0x300/0x300 [ 128.656050][ T4332] ? do_wp_page+0x68b/0x1530 [ 128.660631][ T4332] ? do_swap_page+0x16d0/0x16d0 [ 128.665463][ T4332] ? handle_mm_fault+0x94d/0x41f0 [ 128.670467][ T4332] ? kcov_remote_reset+0xc0/0xc0 [ 128.675386][ T4332] ? finish_fault+0x230/0x230 [ 128.680046][ T4332] ? __up_read+0x6f/0x1b0 [ 128.684355][ T4332] ? check_preemption_disabled+0x15a/0x330 [ 128.690143][ T4332] do_syscall_64+0xcb/0x150 [ 128.694633][ T4332] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 128.700503][ T4332] RIP: 0033:0x45e219 [ 128.704375][ T4332] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 128.723974][ T4332] RSP: 002b:00007efc91386c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 128.732367][ T4332] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 128.740320][ T4332] RDX: 0000000000000078 RSI: 0000000020000200 RDI: 0000000000000005 [ 128.748272][ T4332] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 128.756222][ T4332] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 128.764193][ T4332] R13: 00007fff4a0ee9ff R14: 00007efc913879c0 R15: 000000000119bf8c [ 128.772163][ T4332] Modules linked in: [ 128.776047][ T4332] CR2: 0000000000000000 [ 128.780182][ T4332] ---[ end trace 7c1d732cb9c86e32 ]--- [ 128.785624][ T4332] RIP: 0010:bpf_trace_run7+0x1b0/0x310 [ 128.791063][ T4332] Code: da ff 0f 1f 44 00 00 e8 2e de f8 ff 49 8d 7d 30 48 89 f8 48 c1 e8 03 42 80 3c 20 00 74 05 e8 e7 9d 27 00 49 8d 75 38 4c 89 f7 <41> ff 55 30 e9 d4 00 00 00 e8 02 de f8 ff e8 0d 0e bd ff 49 89 c7 [ 128.810668][ T4332] RSP: 0018:ffff8881ebdbf780 EFLAGS: 00010246 [ 128.816715][ T4332] RAX: 1ffff92000006e06 RBX: 0000607e08c118f0 RCX: 0000000000040000 [ 128.824673][ T4332] RDX: ffffc900002ec000 RSI: ffffc90000037038 RDI: ffff8881ebdbf7c0 [ 128.832625][ T4332] RBP: ffff8881ebdbf878 R08: 0000000000000008 R09: ffffe8ffffc00000 [ 128.840574][ T4332] R10: fffffbfff0ab8f25 R11: 0000000000000000 R12: dffffc0000000000 [ 128.848522][ T4332] R13: ffffc90000037000 R14: ffff8881ebdbf7c0 R15: 00000000000118f0 [ 128.856473][ T4332] FS: 00007efc91387700(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 128.865390][ T4332] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 128.871957][ T4332] CR2: ffffffffffffffd6 CR3: 00000001f345d000 CR4: 00000000001406f0 [ 128.879915][ T4332] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 128.887879][ T4332] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 129.689347][ T4328] Shutting down cpus with NMI [ 129.694500][ T4328] Kernel Offset: disabled [ 129.698816][ T4328] Rebooting in 86400 seconds..