Warning: Permanently added '10.128.1.12' (ECDSA) to the list of known hosts. 2021/01/05 01:01:59 fuzzer started 2021/01/05 01:02:00 dialing manager at 10.128.0.26:44477 2021/01/05 01:02:00 syscalls: 3264 2021/01/05 01:02:00 code coverage: enabled 2021/01/05 01:02:00 comparison tracing: enabled 2021/01/05 01:02:00 extra coverage: enabled 2021/01/05 01:02:00 setuid sandbox: enabled 2021/01/05 01:02:00 namespace sandbox: enabled 2021/01/05 01:02:00 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/05 01:02:00 fault injection: enabled 2021/01/05 01:02:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/05 01:02:00 net packet injection: enabled 2021/01/05 01:02:00 net device setup: enabled 2021/01/05 01:02:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/05 01:02:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/05 01:02:00 USB emulation: enabled 2021/01/05 01:02:00 hci packet injection: enabled 2021/01/05 01:02:00 wifi device emulation: enabled 2021/01/05 01:02:00 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/05 01:02:00 fetching corpus: 50, signal 38650/42449 (executing program) 2021/01/05 01:02:00 fetching corpus: 100, signal 63145/68600 (executing program) 2021/01/05 01:02:01 fetching corpus: 150, signal 97268/104152 (executing program) 2021/01/05 01:02:01 fetching corpus: 200, signal 108652/117111 (executing program) 2021/01/05 01:02:01 fetching corpus: 250, signal 122893/132799 (executing program) 2021/01/05 01:02:01 fetching corpus: 300, signal 134473/145775 (executing program) 2021/01/05 01:02:01 fetching corpus: 350, signal 141542/154311 (executing program) 2021/01/05 01:02:01 fetching corpus: 400, signal 148628/162787 (executing program) 2021/01/05 01:02:01 fetching corpus: 450, signal 155724/171222 (executing program) 2021/01/05 01:02:01 fetching corpus: 500, signal 163029/179857 (executing program) 2021/01/05 01:02:02 fetching corpus: 550, signal 172662/190716 (executing program) 2021/01/05 01:02:02 fetching corpus: 600, signal 178999/198325 (executing program) 2021/01/05 01:02:02 fetching corpus: 650, signal 187845/208285 (executing program) 2021/01/05 01:02:02 fetching corpus: 700, signal 196119/217631 (executing program) 2021/01/05 01:02:02 fetching corpus: 750, signal 201800/224499 (executing program) 2021/01/05 01:02:03 fetching corpus: 800, signal 206863/230777 (executing program) 2021/01/05 01:02:03 fetching corpus: 850, signal 212379/237428 (executing program) 2021/01/05 01:02:03 fetching corpus: 900, signal 220253/246278 (executing program) 2021/01/05 01:02:03 fetching corpus: 950, signal 224145/251290 (executing program) 2021/01/05 01:02:03 fetching corpus: 1000, signal 229322/257510 (executing program) 2021/01/05 01:02:03 fetching corpus: 1050, signal 234756/263964 (executing program) 2021/01/05 01:02:04 fetching corpus: 1100, signal 239684/269894 (executing program) 2021/01/05 01:02:04 fetching corpus: 1150, signal 243316/274563 (executing program) 2021/01/05 01:02:04 fetching corpus: 1200, signal 247679/279912 (executing program) 2021/01/05 01:02:04 fetching corpus: 1250, signal 251140/284423 (executing program) 2021/01/05 01:02:04 fetching corpus: 1300, signal 254304/288642 (executing program) 2021/01/05 01:02:05 fetching corpus: 1350, signal 257947/293267 (executing program) 2021/01/05 01:02:05 fetching corpus: 1400, signal 260910/297199 (executing program) 2021/01/05 01:02:05 fetching corpus: 1450, signal 265323/302474 (executing program) 2021/01/05 01:02:05 fetching corpus: 1500, signal 268434/306526 (executing program) 2021/01/05 01:02:05 fetching corpus: 1550, signal 271699/310728 (executing program) 2021/01/05 01:02:05 fetching corpus: 1600, signal 275727/315580 (executing program) 2021/01/05 01:02:06 fetching corpus: 1650, signal 279641/320341 (executing program) 2021/01/05 01:02:06 fetching corpus: 1700, signal 284552/325951 (executing program) 2021/01/05 01:02:06 fetching corpus: 1750, signal 286836/329167 (executing program) 2021/01/05 01:02:06 fetching corpus: 1800, signal 290411/333552 (executing program) 2021/01/05 01:02:06 fetching corpus: 1850, signal 292467/336556 (executing program) 2021/01/05 01:02:07 fetching corpus: 1900, signal 295294/340253 (executing program) 2021/01/05 01:02:07 fetching corpus: 1950, signal 298210/343980 (executing program) 2021/01/05 01:02:07 fetching corpus: 2000, signal 300153/346879 (executing program) 2021/01/05 01:02:07 fetching corpus: 2050, signal 302851/350428 (executing program) 2021/01/05 01:02:07 fetching corpus: 2100, signal 304785/353264 (executing program) 2021/01/05 01:02:08 fetching corpus: 2150, signal 307245/356535 (executing program) 2021/01/05 01:02:08 fetching corpus: 2200, signal 309423/359585 (executing program) 2021/01/05 01:02:08 fetching corpus: 2250, signal 312677/363560 (executing program) 2021/01/05 01:02:08 fetching corpus: 2300, signal 315847/367453 (executing program) 2021/01/05 01:02:08 fetching corpus: 2350, signal 318506/370821 (executing program) 2021/01/05 01:02:09 fetching corpus: 2400, signal 321231/374254 (executing program) 2021/01/05 01:02:09 fetching corpus: 2450, signal 322866/376795 (executing program) 2021/01/05 01:02:09 fetching corpus: 2500, signal 326237/380736 (executing program) 2021/01/05 01:02:09 fetching corpus: 2550, signal 328558/383758 (executing program) 2021/01/05 01:02:10 fetching corpus: 2600, signal 330469/386463 (executing program) 2021/01/05 01:02:10 fetching corpus: 2650, signal 332475/389189 (executing program) 2021/01/05 01:02:10 fetching corpus: 2700, signal 335490/392769 (executing program) 2021/01/05 01:02:10 fetching corpus: 2750, signal 337778/395733 (executing program) 2021/01/05 01:02:10 fetching corpus: 2800, signal 339498/398227 (executing program) 2021/01/05 01:02:10 fetching corpus: 2850, signal 342464/401691 (executing program) 2021/01/05 01:02:11 fetching corpus: 2900, signal 345265/405071 (executing program) 2021/01/05 01:02:11 fetching corpus: 2950, signal 346964/407532 (executing program) 2021/01/05 01:02:11 fetching corpus: 3000, signal 348568/409828 (executing program) 2021/01/05 01:02:11 fetching corpus: 3050, signal 350543/412432 (executing program) 2021/01/05 01:02:11 fetching corpus: 3100, signal 352281/414827 (executing program) 2021/01/05 01:02:12 fetching corpus: 3150, signal 354395/417591 (executing program) 2021/01/05 01:02:12 fetching corpus: 3200, signal 356461/420267 (executing program) 2021/01/05 01:02:12 fetching corpus: 3250, signal 357997/422526 (executing program) 2021/01/05 01:02:12 fetching corpus: 3300, signal 359308/424509 (executing program) 2021/01/05 01:02:12 fetching corpus: 3350, signal 361203/426975 (executing program) 2021/01/05 01:02:12 fetching corpus: 3400, signal 362502/428977 (executing program) 2021/01/05 01:02:13 fetching corpus: 3450, signal 364803/431792 (executing program) 2021/01/05 01:02:13 fetching corpus: 3500, signal 366020/433753 (executing program) 2021/01/05 01:02:13 fetching corpus: 3550, signal 367796/436091 (executing program) 2021/01/05 01:02:13 fetching corpus: 3600, signal 369624/438460 (executing program) 2021/01/05 01:02:13 fetching corpus: 3650, signal 371485/440846 (executing program) 2021/01/05 01:02:14 fetching corpus: 3700, signal 372744/442731 (executing program) 2021/01/05 01:02:14 fetching corpus: 3750, signal 374380/445003 (executing program) 2021/01/05 01:02:14 fetching corpus: 3800, signal 375882/447090 (executing program) 2021/01/05 01:02:14 fetching corpus: 3850, signal 377902/449604 (executing program) 2021/01/05 01:02:14 fetching corpus: 3900, signal 379990/452119 (executing program) 2021/01/05 01:02:15 fetching corpus: 3950, signal 381688/454348 (executing program) 2021/01/05 01:02:15 fetching corpus: 4000, signal 382899/456182 (executing program) 2021/01/05 01:02:15 fetching corpus: 4050, signal 384721/458510 (executing program) 2021/01/05 01:02:15 fetching corpus: 4100, signal 386115/460464 (executing program) 2021/01/05 01:02:15 fetching corpus: 4150, signal 387798/462633 (executing program) 2021/01/05 01:02:16 fetching corpus: 4200, signal 389051/464447 (executing program) 2021/01/05 01:02:16 fetching corpus: 4250, signal 390909/466698 (executing program) 2021/01/05 01:02:16 fetching corpus: 4300, signal 392985/469101 (executing program) 2021/01/05 01:02:16 fetching corpus: 4350, signal 394408/471028 (executing program) 2021/01/05 01:02:17 fetching corpus: 4400, signal 395744/472880 (executing program) 2021/01/05 01:02:17 fetching corpus: 4450, signal 397445/474956 (executing program) 2021/01/05 01:02:17 fetching corpus: 4500, signal 399492/477349 (executing program) 2021/01/05 01:02:17 fetching corpus: 4550, signal 400801/479173 (executing program) 2021/01/05 01:02:17 fetching corpus: 4600, signal 402003/480885 (executing program) 2021/01/05 01:02:18 fetching corpus: 4650, signal 403438/482779 (executing program) 2021/01/05 01:02:18 fetching corpus: 4700, signal 404796/484602 (executing program) 2021/01/05 01:02:18 fetching corpus: 4750, signal 406093/486376 (executing program) 2021/01/05 01:02:18 fetching corpus: 4800, signal 407904/488554 (executing program) 2021/01/05 01:02:18 fetching corpus: 4850, signal 409229/490333 (executing program) 2021/01/05 01:02:19 fetching corpus: 4900, signal 410395/491945 (executing program) 2021/01/05 01:02:19 fetching corpus: 4950, signal 412047/493934 (executing program) 2021/01/05 01:02:19 fetching corpus: 5000, signal 414119/496193 (executing program) 2021/01/05 01:02:19 fetching corpus: 5050, signal 415469/497993 (executing program) 2021/01/05 01:02:19 fetching corpus: 5100, signal 416161/499308 (executing program) 2021/01/05 01:02:20 fetching corpus: 5150, signal 417370/500944 (executing program) 2021/01/05 01:02:20 fetching corpus: 5200, signal 418760/502732 (executing program) 2021/01/05 01:02:20 fetching corpus: 5250, signal 419932/504312 (executing program) 2021/01/05 01:02:20 fetching corpus: 5300, signal 420913/505779 (executing program) 2021/01/05 01:02:20 fetching corpus: 5350, signal 421965/507292 (executing program) 2021/01/05 01:02:21 fetching corpus: 5400, signal 423209/508943 (executing program) 2021/01/05 01:02:21 fetching corpus: 5450, signal 424341/510495 (executing program) 2021/01/05 01:02:21 fetching corpus: 5500, signal 425599/512127 (executing program) 2021/01/05 01:02:21 fetching corpus: 5550, signal 426640/513603 (executing program) 2021/01/05 01:02:21 fetching corpus: 5600, signal 427768/515175 (executing program) 2021/01/05 01:02:22 fetching corpus: 5650, signal 428862/516665 (executing program) 2021/01/05 01:02:22 fetching corpus: 5700, signal 430224/518343 (executing program) 2021/01/05 01:02:22 fetching corpus: 5750, signal 431654/520068 (executing program) 2021/01/05 01:02:22 fetching corpus: 5800, signal 432569/521435 (executing program) 2021/01/05 01:02:22 fetching corpus: 5850, signal 433751/522956 (executing program) 2021/01/05 01:02:23 fetching corpus: 5900, signal 434842/524467 (executing program) 2021/01/05 01:02:23 fetching corpus: 5950, signal 436328/526195 (executing program) 2021/01/05 01:02:23 fetching corpus: 6000, signal 437866/527959 (executing program) 2021/01/05 01:02:23 fetching corpus: 6050, signal 438868/529368 (executing program) 2021/01/05 01:02:23 fetching corpus: 6100, signal 440212/530956 (executing program) 2021/01/05 01:02:24 fetching corpus: 6150, signal 441568/532586 (executing program) 2021/01/05 01:02:24 fetching corpus: 6200, signal 443004/534218 (executing program) 2021/01/05 01:02:24 fetching corpus: 6250, signal 444161/535685 (executing program) 2021/01/05 01:02:24 fetching corpus: 6300, signal 445293/537078 (executing program) 2021/01/05 01:02:25 fetching corpus: 6350, signal 446311/538477 (executing program) 2021/01/05 01:02:25 fetching corpus: 6400, signal 447264/539824 (executing program) 2021/01/05 01:02:25 fetching corpus: 6450, signal 448294/541145 (executing program) 2021/01/05 01:02:25 fetching corpus: 6500, signal 449224/542404 (executing program) 2021/01/05 01:02:25 fetching corpus: 6550, signal 450401/543839 (executing program) 2021/01/05 01:02:26 fetching corpus: 6600, signal 451332/545103 (executing program) 2021/01/05 01:02:26 fetching corpus: 6650, signal 452659/546591 (executing program) 2021/01/05 01:02:26 fetching corpus: 6700, signal 453557/547823 (executing program) 2021/01/05 01:02:26 fetching corpus: 6750, signal 454462/549114 (executing program) 2021/01/05 01:02:26 fetching corpus: 6800, signal 455344/550351 (executing program) 2021/01/05 01:02:27 fetching corpus: 6850, signal 456254/551619 (executing program) 2021/01/05 01:02:27 fetching corpus: 6900, signal 456952/552717 (executing program) 2021/01/05 01:02:27 fetching corpus: 6950, signal 458132/554131 (executing program) 2021/01/05 01:02:27 fetching corpus: 7000, signal 459551/555674 (executing program) 2021/01/05 01:02:27 fetching corpus: 7050, signal 460292/556773 (executing program) 2021/01/05 01:02:28 fetching corpus: 7100, signal 460988/557859 (executing program) 2021/01/05 01:02:28 fetching corpus: 7150, signal 462424/559421 (executing program) 2021/01/05 01:02:28 fetching corpus: 7200, signal 463167/560505 (executing program) 2021/01/05 01:02:28 fetching corpus: 7250, signal 464207/561811 (executing program) 2021/01/05 01:02:28 fetching corpus: 7300, signal 464983/562989 (executing program) 2021/01/05 01:02:29 fetching corpus: 7350, signal 465697/564065 (executing program) 2021/01/05 01:02:29 fetching corpus: 7400, signal 466629/565253 (executing program) 2021/01/05 01:02:29 fetching corpus: 7450, signal 467713/566530 (executing program) 2021/01/05 01:02:29 fetching corpus: 7500, signal 468679/567784 (executing program) 2021/01/05 01:02:29 fetching corpus: 7550, signal 470155/569278 (executing program) 2021/01/05 01:02:30 fetching corpus: 7600, signal 471162/570488 (executing program) 2021/01/05 01:02:30 fetching corpus: 7650, signal 471942/571582 (executing program) 2021/01/05 01:02:30 fetching corpus: 7700, signal 472708/572631 (executing program) 2021/01/05 01:02:30 fetching corpus: 7750, signal 473590/573806 (executing program) 2021/01/05 01:02:31 fetching corpus: 7800, signal 475724/575645 (executing program) 2021/01/05 01:02:31 fetching corpus: 7850, signal 476736/576836 (executing program) 2021/01/05 01:02:31 fetching corpus: 7900, signal 477489/577870 (executing program) 2021/01/05 01:02:31 fetching corpus: 7950, signal 478595/579106 (executing program) 2021/01/05 01:02:31 fetching corpus: 8000, signal 479892/580412 (executing program) 2021/01/05 01:02:32 fetching corpus: 8050, signal 480860/581548 (executing program) 2021/01/05 01:02:32 fetching corpus: 8100, signal 481537/582546 (executing program) 2021/01/05 01:02:32 fetching corpus: 8150, signal 482242/583526 (executing program) 2021/01/05 01:02:32 fetching corpus: 8200, signal 483106/584533 (executing program) 2021/01/05 01:02:32 fetching corpus: 8250, signal 483722/585463 (executing program) 2021/01/05 01:02:33 fetching corpus: 8300, signal 484844/586670 (executing program) 2021/01/05 01:02:33 fetching corpus: 8350, signal 485947/587807 (executing program) 2021/01/05 01:02:33 fetching corpus: 8400, signal 487211/589065 (executing program) 2021/01/05 01:02:33 fetching corpus: 8450, signal 487852/589961 (executing program) 2021/01/05 01:02:33 fetching corpus: 8500, signal 488821/591059 (executing program) 2021/01/05 01:02:34 fetching corpus: 8550, signal 489949/592195 (executing program) 2021/01/05 01:02:34 fetching corpus: 8600, signal 490909/593276 (executing program) 2021/01/05 01:02:34 fetching corpus: 8650, signal 491618/594244 (executing program) 2021/01/05 01:02:34 fetching corpus: 8700, signal 492160/595119 (executing program) 2021/01/05 01:02:34 fetching corpus: 8750, signal 493180/596208 (executing program) 2021/01/05 01:02:35 fetching corpus: 8800, signal 493667/597073 (executing program) 2021/01/05 01:02:35 fetching corpus: 8850, signal 494124/597832 (executing program) 2021/01/05 01:02:35 fetching corpus: 8900, signal 495045/598787 (executing program) 2021/01/05 01:02:35 fetching corpus: 8950, signal 495846/599811 (executing program) 2021/01/05 01:02:35 fetching corpus: 9000, signal 496553/600735 (executing program) 2021/01/05 01:02:36 fetching corpus: 9050, signal 497483/601710 (executing program) 2021/01/05 01:02:36 fetching corpus: 9100, signal 498001/602578 (executing program) 2021/01/05 01:02:36 fetching corpus: 9150, signal 499264/603732 (executing program) 2021/01/05 01:02:36 fetching corpus: 9200, signal 500454/604879 (executing program) 2021/01/05 01:02:36 fetching corpus: 9250, signal 501071/605767 (executing program) 2021/01/05 01:02:36 fetching corpus: 9300, signal 501895/606687 (executing program) 2021/01/05 01:02:37 fetching corpus: 9350, signal 502822/607688 (executing program) 2021/01/05 01:02:37 fetching corpus: 9400, signal 503436/608501 (executing program) 2021/01/05 01:02:37 fetching corpus: 9450, signal 504391/609500 (executing program) 2021/01/05 01:02:37 fetching corpus: 9500, signal 505227/610430 (executing program) 2021/01/05 01:02:38 fetching corpus: 9550, signal 506032/611369 (executing program) 2021/01/05 01:02:38 fetching corpus: 9600, signal 506688/612238 (executing program) 2021/01/05 01:02:38 fetching corpus: 9650, signal 507267/613072 (executing program) 2021/01/05 01:02:38 fetching corpus: 9700, signal 508110/614004 (executing program) 2021/01/05 01:02:38 fetching corpus: 9750, signal 509047/614903 (executing program) 2021/01/05 01:02:38 fetching corpus: 9800, signal 509575/615654 (executing program) 2021/01/05 01:02:39 fetching corpus: 9850, signal 510259/616509 (executing program) 2021/01/05 01:02:39 fetching corpus: 9900, signal 511332/617511 (executing program) 2021/01/05 01:02:39 fetching corpus: 9950, signal 512202/618392 (executing program) 2021/01/05 01:02:39 fetching corpus: 10000, signal 513225/619363 (executing program) 2021/01/05 01:02:40 fetching corpus: 10050, signal 513979/620228 (executing program) 2021/01/05 01:02:40 fetching corpus: 10100, signal 514885/621096 (executing program) 2021/01/05 01:02:40 fetching corpus: 10150, signal 515492/621869 (executing program) 2021/01/05 01:02:40 fetching corpus: 10200, signal 516036/622631 (executing program) 2021/01/05 01:02:40 fetching corpus: 10250, signal 516683/623422 (executing program) 2021/01/05 01:02:40 fetching corpus: 10300, signal 517250/624186 (executing program) 2021/01/05 01:02:41 fetching corpus: 10350, signal 517949/624976 (executing program) 2021/01/05 01:02:41 fetching corpus: 10400, signal 518449/625688 (executing program) 2021/01/05 01:02:41 fetching corpus: 10450, signal 519225/626501 (executing program) 2021/01/05 01:02:41 fetching corpus: 10500, signal 519836/627277 (executing program) 2021/01/05 01:02:41 fetching corpus: 10550, signal 520379/628013 (executing program) 2021/01/05 01:02:42 fetching corpus: 10600, signal 521018/628735 (executing program) 2021/01/05 01:02:42 fetching corpus: 10650, signal 521680/629512 (executing program) 2021/01/05 01:02:42 fetching corpus: 10700, signal 522571/630347 (executing program) 2021/01/05 01:02:42 fetching corpus: 10750, signal 523118/631055 (executing program) 2021/01/05 01:02:42 fetching corpus: 10800, signal 523830/631780 (executing program) 2021/01/05 01:02:43 fetching corpus: 10850, signal 524851/632613 (executing program) 2021/01/05 01:02:43 fetching corpus: 10900, signal 525622/633390 (executing program) 2021/01/05 01:02:43 fetching corpus: 10950, signal 526190/634080 (executing program) 2021/01/05 01:02:43 fetching corpus: 11000, signal 526939/634879 (executing program) 2021/01/05 01:02:43 fetching corpus: 11050, signal 527795/635693 (executing program) 2021/01/05 01:02:44 fetching corpus: 11100, signal 528369/636421 (executing program) 2021/01/05 01:02:44 fetching corpus: 11150, signal 528974/637116 (executing program) 2021/01/05 01:02:44 fetching corpus: 11200, signal 529701/637876 (executing program) 2021/01/05 01:02:44 fetching corpus: 11250, signal 530402/638585 (executing program) 2021/01/05 01:02:44 fetching corpus: 11300, signal 531120/639319 (executing program) 2021/01/05 01:02:44 fetching corpus: 11350, signal 531685/640008 (executing program) 2021/01/05 01:02:45 fetching corpus: 11400, signal 532343/640695 (executing program) 2021/01/05 01:02:45 fetching corpus: 11450, signal 532977/641354 (executing program) 2021/01/05 01:02:45 fetching corpus: 11500, signal 533432/642021 (executing program) 2021/01/05 01:02:45 fetching corpus: 11550, signal 534072/642690 (executing program) 2021/01/05 01:02:45 fetching corpus: 11600, signal 534674/643368 (executing program) 2021/01/05 01:02:46 fetching corpus: 11650, signal 535242/643999 (executing program) 2021/01/05 01:02:46 fetching corpus: 11700, signal 535826/644636 (executing program) 2021/01/05 01:02:46 fetching corpus: 11750, signal 536498/645316 (executing program) 2021/01/05 01:02:46 fetching corpus: 11800, signal 536971/645930 (executing program) 2021/01/05 01:02:46 fetching corpus: 11850, signal 537708/646617 (executing program) 2021/01/05 01:02:47 fetching corpus: 11900, signal 538204/647248 (executing program) 2021/01/05 01:02:47 fetching corpus: 11950, signal 538757/647875 (executing program) 2021/01/05 01:02:47 fetching corpus: 12000, signal 539439/648561 (executing program) 2021/01/05 01:02:47 fetching corpus: 12050, signal 540018/649193 (executing program) 2021/01/05 01:02:47 fetching corpus: 12100, signal 540554/649824 (executing program) 2021/01/05 01:02:48 fetching corpus: 12150, signal 541228/650479 (executing program) 2021/01/05 01:02:48 fetching corpus: 12200, signal 541835/651100 (executing program) 2021/01/05 01:02:48 fetching corpus: 12250, signal 542394/651726 (executing program) 2021/01/05 01:02:48 fetching corpus: 12300, signal 542873/652310 (executing program) 2021/01/05 01:02:48 fetching corpus: 12350, signal 543242/652859 (executing program) 2021/01/05 01:02:48 fetching corpus: 12400, signal 543739/653435 (executing program) 2021/01/05 01:02:49 fetching corpus: 12450, signal 544157/653976 (executing program) 2021/01/05 01:02:49 fetching corpus: 12500, signal 544733/654567 (executing program) 2021/01/05 01:02:49 fetching corpus: 12550, signal 545231/655149 (executing program) 2021/01/05 01:02:49 fetching corpus: 12600, signal 546426/655927 (executing program) 2021/01/05 01:02:50 fetching corpus: 12650, signal 547171/656584 (executing program) 2021/01/05 01:02:50 fetching corpus: 12700, signal 547732/657135 (executing program) 2021/01/05 01:02:50 fetching corpus: 12750, signal 548418/657759 (executing program) 2021/01/05 01:02:50 fetching corpus: 12800, signal 549538/658484 (executing program) 2021/01/05 01:02:50 fetching corpus: 12850, signal 550011/659047 (executing program) 2021/01/05 01:02:51 fetching corpus: 12900, signal 550750/659674 (executing program) 2021/01/05 01:02:51 fetching corpus: 12950, signal 551122/660177 (executing program) 2021/01/05 01:02:51 fetching corpus: 13000, signal 551730/660741 (executing program) 2021/01/05 01:02:51 fetching corpus: 13050, signal 552428/661307 (executing program) 2021/01/05 01:02:51 fetching corpus: 13100, signal 553065/661911 (executing program) 2021/01/05 01:02:52 fetching corpus: 13150, signal 553564/662437 (executing program) 2021/01/05 01:02:52 fetching corpus: 13200, signal 554182/663042 (executing program) 2021/01/05 01:02:52 fetching corpus: 13250, signal 554636/663577 (executing program) 2021/01/05 01:02:52 fetching corpus: 13300, signal 555457/664133 (executing program) 2021/01/05 01:02:52 fetching corpus: 13350, signal 555953/664668 (executing program) 2021/01/05 01:02:53 fetching corpus: 13400, signal 556653/665276 (executing program) 2021/01/05 01:02:53 fetching corpus: 13450, signal 557355/665828 (executing program) 2021/01/05 01:02:53 fetching corpus: 13500, signal 557816/666328 (executing program) 2021/01/05 01:02:53 fetching corpus: 13550, signal 558241/666794 (executing program) 2021/01/05 01:02:53 fetching corpus: 13600, signal 558719/667270 (executing program) 2021/01/05 01:02:54 fetching corpus: 13650, signal 559260/667762 (executing program) 2021/01/05 01:02:54 fetching corpus: 13700, signal 559736/668222 (executing program) 2021/01/05 01:02:54 fetching corpus: 13750, signal 560458/668792 (executing program) 2021/01/05 01:02:54 fetching corpus: 13800, signal 561036/669313 (executing program) 2021/01/05 01:02:54 fetching corpus: 13850, signal 561544/669822 (executing program) 2021/01/05 01:02:55 fetching corpus: 13900, signal 562040/670312 (executing program) 2021/01/05 01:02:55 fetching corpus: 13950, signal 562557/670807 (executing program) 2021/01/05 01:02:55 fetching corpus: 14000, signal 563074/671284 (executing program) 2021/01/05 01:02:55 fetching corpus: 14050, signal 563757/671792 (executing program) 2021/01/05 01:02:55 fetching corpus: 14100, signal 564100/672241 (executing program) 2021/01/05 01:02:56 fetching corpus: 14150, signal 564543/672716 (executing program) 2021/01/05 01:02:56 fetching corpus: 14200, signal 565030/673204 (executing program) 2021/01/05 01:02:56 fetching corpus: 14250, signal 565521/673665 (executing program) 2021/01/05 01:02:56 fetching corpus: 14300, signal 566420/674185 (executing program) 2021/01/05 01:02:56 fetching corpus: 14350, signal 567103/674650 (executing program) 2021/01/05 01:02:57 fetching corpus: 14400, signal 567649/675118 (executing program) 2021/01/05 01:02:57 fetching corpus: 14450, signal 568025/675577 (executing program) 2021/01/05 01:02:57 fetching corpus: 14500, signal 568495/676049 (executing program) 2021/01/05 01:02:57 fetching corpus: 14550, signal 568872/676503 (executing program) 2021/01/05 01:02:57 fetching corpus: 14600, signal 569275/676911 (executing program) 2021/01/05 01:02:58 fetching corpus: 14650, signal 569720/677362 (executing program) 2021/01/05 01:02:58 fetching corpus: 14700, signal 570377/677830 (executing program) 2021/01/05 01:02:58 fetching corpus: 14750, signal 570811/678269 (executing program) 2021/01/05 01:02:58 fetching corpus: 14800, signal 571228/678680 (executing program) 2021/01/05 01:02:58 fetching corpus: 14850, signal 571711/679124 (executing program) 2021/01/05 01:02:59 fetching corpus: 14900, signal 572215/679534 (executing program) 2021/01/05 01:02:59 fetching corpus: 14950, signal 572674/679930 (executing program) 2021/01/05 01:02:59 fetching corpus: 15000, signal 573120/680344 (executing program) 2021/01/05 01:02:59 fetching corpus: 15050, signal 573492/680783 (executing program) 2021/01/05 01:02:59 fetching corpus: 15100, signal 574005/681168 (executing program) 2021/01/05 01:03:00 fetching corpus: 15150, signal 574305/681564 (executing program) 2021/01/05 01:03:00 fetching corpus: 15200, signal 574810/681985 (executing program) 2021/01/05 01:03:00 fetching corpus: 15250, signal 575328/682422 (executing program) 2021/01/05 01:03:00 fetching corpus: 15300, signal 575675/682818 (executing program) 2021/01/05 01:03:00 fetching corpus: 15350, signal 576152/683216 (executing program) 2021/01/05 01:03:01 fetching corpus: 15400, signal 576615/683647 (executing program) 2021/01/05 01:03:01 fetching corpus: 15450, signal 577141/684061 (executing program) 2021/01/05 01:03:01 fetching corpus: 15500, signal 577453/684457 (executing program) 2021/01/05 01:03:01 fetching corpus: 15550, signal 577880/684858 (executing program) 2021/01/05 01:03:01 fetching corpus: 15600, signal 578417/685251 (executing program) 2021/01/05 01:03:02 fetching corpus: 15650, signal 578979/685680 (executing program) 2021/01/05 01:03:02 fetching corpus: 15700, signal 579483/686075 (executing program) 2021/01/05 01:03:02 fetching corpus: 15750, signal 579967/686455 (executing program) 2021/01/05 01:03:02 fetching corpus: 15800, signal 580504/686850 (executing program) 2021/01/05 01:03:02 fetching corpus: 15850, signal 580844/687232 (executing program) 2021/01/05 01:03:03 fetching corpus: 15900, signal 581300/687604 (executing program) 2021/01/05 01:03:03 fetching corpus: 15950, signal 581815/687988 (executing program) 2021/01/05 01:03:03 fetching corpus: 16000, signal 582335/688346 (executing program) 2021/01/05 01:03:03 fetching corpus: 16050, signal 582708/688713 (executing program) 2021/01/05 01:03:04 fetching corpus: 16100, signal 583315/689105 (executing program) 2021/01/05 01:03:04 fetching corpus: 16150, signal 583760/689441 (executing program) 2021/01/05 01:03:04 fetching corpus: 16200, signal 584192/689774 (executing program) 2021/01/05 01:03:04 fetching corpus: 16250, signal 584726/690153 (executing program) 2021/01/05 01:03:04 fetching corpus: 16300, signal 585168/690503 (executing program) 2021/01/05 01:03:05 fetching corpus: 16350, signal 585534/690856 (executing program) 2021/01/05 01:03:05 fetching corpus: 16400, signal 585999/691241 (executing program) 2021/01/05 01:03:05 fetching corpus: 16450, signal 586494/691614 (executing program) 2021/01/05 01:03:05 fetching corpus: 16500, signal 586904/691955 (executing program) 2021/01/05 01:03:05 fetching corpus: 16550, signal 587382/692280 (executing program) 2021/01/05 01:03:06 fetching corpus: 16600, signal 588029/692638 (executing program) 2021/01/05 01:03:06 fetching corpus: 16650, signal 588475/692968 (executing program) 2021/01/05 01:03:06 fetching corpus: 16700, signal 588840/693287 (executing program) 2021/01/05 01:03:06 fetching corpus: 16750, signal 589125/693615 (executing program) 2021/01/05 01:03:07 fetching corpus: 16800, signal 589598/693933 (executing program) 2021/01/05 01:03:07 fetching corpus: 16850, signal 589957/694260 (executing program) 2021/01/05 01:03:07 fetching corpus: 16900, signal 590318/694606 (executing program) 2021/01/05 01:03:07 fetching corpus: 16950, signal 590684/694918 (executing program) 2021/01/05 01:03:07 fetching corpus: 17000, signal 591204/695230 (executing program) 2021/01/05 01:03:08 fetching corpus: 17050, signal 591732/695548 (executing program) 2021/01/05 01:03:08 fetching corpus: 17100, signal 592046/695874 (executing program) 2021/01/05 01:03:08 fetching corpus: 17150, signal 592415/696186 (executing program) 2021/01/05 01:03:08 fetching corpus: 17200, signal 593010/696479 (executing program) 2021/01/05 01:03:08 fetching corpus: 17250, signal 593515/696817 (executing program) 2021/01/05 01:03:08 fetching corpus: 17300, signal 593812/697091 (executing program) 2021/01/05 01:03:09 fetching corpus: 17350, signal 594141/697431 (executing program) 2021/01/05 01:03:09 fetching corpus: 17400, signal 594624/697695 (executing program) 2021/01/05 01:03:09 fetching corpus: 17450, signal 595231/697695 (executing program) 2021/01/05 01:03:09 fetching corpus: 17500, signal 595948/697695 (executing program) 2021/01/05 01:03:09 fetching corpus: 17550, signal 596420/697695 (executing program) 2021/01/05 01:03:10 fetching corpus: 17600, signal 596833/697695 (executing program) 2021/01/05 01:03:10 fetching corpus: 17650, signal 597391/697695 (executing program) 2021/01/05 01:03:10 fetching corpus: 17700, signal 597723/697695 (executing program) 2021/01/05 01:03:10 fetching corpus: 17750, signal 598059/697695 (executing program) 2021/01/05 01:03:10 fetching corpus: 17800, signal 598542/697695 (executing program) 2021/01/05 01:03:11 fetching corpus: 17850, signal 599180/697695 (executing program) 2021/01/05 01:03:11 fetching corpus: 17900, signal 599509/697695 (executing program) 2021/01/05 01:03:11 fetching corpus: 17950, signal 599974/697695 (executing program) 2021/01/05 01:03:11 fetching corpus: 18000, signal 600470/697695 (executing program) 2021/01/05 01:03:11 fetching corpus: 18050, signal 601051/697695 (executing program) 2021/01/05 01:03:12 fetching corpus: 18100, signal 601337/697695 (executing program) 2021/01/05 01:03:12 fetching corpus: 18150, signal 601707/697695 (executing program) 2021/01/05 01:03:12 fetching corpus: 18200, signal 602258/697695 (executing program) 2021/01/05 01:03:12 fetching corpus: 18250, signal 602554/697695 (executing program) 2021/01/05 01:03:12 fetching corpus: 18300, signal 602973/697695 (executing program) 2021/01/05 01:03:13 fetching corpus: 18350, signal 603347/697695 (executing program) 2021/01/05 01:03:13 fetching corpus: 18400, signal 603698/697695 (executing program) 2021/01/05 01:03:13 fetching corpus: 18450, signal 604029/697695 (executing program) 2021/01/05 01:03:13 fetching corpus: 18500, signal 604455/697695 (executing program) 2021/01/05 01:03:13 fetching corpus: 18550, signal 604871/697695 (executing program) 2021/01/05 01:03:13 fetching corpus: 18600, signal 605256/697695 (executing program) 2021/01/05 01:03:14 fetching corpus: 18650, signal 605703/697695 (executing program) 2021/01/05 01:03:14 fetching corpus: 18700, signal 606021/697695 (executing program) 2021/01/05 01:03:14 fetching corpus: 18750, signal 606344/697695 (executing program) 2021/01/05 01:03:14 fetching corpus: 18800, signal 606703/697695 (executing program) 2021/01/05 01:03:15 fetching corpus: 18850, signal 607173/697695 (executing program) 2021/01/05 01:03:15 fetching corpus: 18900, signal 607693/697695 (executing program) 2021/01/05 01:03:15 fetching corpus: 18950, signal 608128/697695 (executing program) 2021/01/05 01:03:15 fetching corpus: 19000, signal 608489/697695 (executing program) 2021/01/05 01:03:15 fetching corpus: 19050, signal 608867/697695 (executing program) 2021/01/05 01:03:16 fetching corpus: 19100, signal 609269/697705 (executing program) 2021/01/05 01:03:16 fetching corpus: 19150, signal 609698/697705 (executing program) 2021/01/05 01:03:16 fetching corpus: 19200, signal 610148/697705 (executing program) 2021/01/05 01:03:16 fetching corpus: 19250, signal 610629/697705 (executing program) 2021/01/05 01:03:16 fetching corpus: 19300, signal 611017/697705 (executing program) 2021/01/05 01:03:16 fetching corpus: 19350, signal 611415/697705 (executing program) 2021/01/05 01:03:17 fetching corpus: 19400, signal 611883/697705 (executing program) 2021/01/05 01:03:17 fetching corpus: 19450, signal 612306/697705 (executing program) 2021/01/05 01:03:17 fetching corpus: 19500, signal 612612/697705 (executing program) 2021/01/05 01:03:17 fetching corpus: 19550, signal 613153/697705 (executing program) 2021/01/05 01:03:17 fetching corpus: 19600, signal 613817/697706 (executing program) 2021/01/05 01:03:18 fetching corpus: 19650, signal 614258/697706 (executing program) 2021/01/05 01:03:18 fetching corpus: 19700, signal 614505/697706 (executing program) 2021/01/05 01:03:18 fetching corpus: 19750, signal 615005/697707 (executing program) 2021/01/05 01:03:18 fetching corpus: 19800, signal 615368/697707 (executing program) 2021/01/05 01:03:19 fetching corpus: 19850, signal 615644/697707 (executing program) 2021/01/05 01:03:19 fetching corpus: 19900, signal 616081/697707 (executing program) 2021/01/05 01:03:19 fetching corpus: 19950, signal 616331/697707 (executing program) 2021/01/05 01:03:19 fetching corpus: 20000, signal 616701/697707 (executing program) 2021/01/05 01:03:19 fetching corpus: 20050, signal 617125/697707 (executing program) 2021/01/05 01:03:19 fetching corpus: 20100, signal 617440/697707 (executing program) 2021/01/05 01:03:20 fetching corpus: 20150, signal 617854/697707 (executing program) 2021/01/05 01:03:20 fetching corpus: 20200, signal 618065/697707 (executing program) 2021/01/05 01:03:20 fetching corpus: 20250, signal 618362/697707 (executing program) 2021/01/05 01:03:20 fetching corpus: 20300, signal 618895/697707 (executing program) 2021/01/05 01:03:20 fetching corpus: 20350, signal 619340/697707 (executing program) 2021/01/05 01:03:21 fetching corpus: 20400, signal 619598/697707 (executing program) 2021/01/05 01:03:21 fetching corpus: 20450, signal 619944/697707 (executing program) 2021/01/05 01:03:21 fetching corpus: 20500, signal 620347/697707 (executing program) 2021/01/05 01:03:21 fetching corpus: 20550, signal 620898/697707 (executing program) 2021/01/05 01:03:21 fetching corpus: 20600, signal 621290/697707 (executing program) 2021/01/05 01:03:22 fetching corpus: 20650, signal 621695/697716 (executing program) 2021/01/05 01:03:22 fetching corpus: 20700, signal 621978/697716 (executing program) 2021/01/05 01:03:22 fetching corpus: 20750, signal 622339/697716 (executing program) 2021/01/05 01:03:22 fetching corpus: 20800, signal 622841/697716 (executing program) 2021/01/05 01:03:22 fetching corpus: 20850, signal 623292/697716 (executing program) 2021/01/05 01:03:23 fetching corpus: 20900, signal 623726/697717 (executing program) 2021/01/05 01:03:23 fetching corpus: 20950, signal 623981/697717 (executing program) 2021/01/05 01:03:23 fetching corpus: 21000, signal 624265/697717 (executing program) 2021/01/05 01:03:23 fetching corpus: 21050, signal 624792/697717 (executing program) 2021/01/05 01:03:23 fetching corpus: 21100, signal 625209/697717 (executing program) 2021/01/05 01:03:23 fetching corpus: 21150, signal 625620/697717 (executing program) 2021/01/05 01:03:24 fetching corpus: 21200, signal 626004/697717 (executing program) 2021/01/05 01:03:24 fetching corpus: 21250, signal 626380/697717 (executing program) 2021/01/05 01:03:24 fetching corpus: 21300, signal 626677/697717 (executing program) 2021/01/05 01:03:24 fetching corpus: 21350, signal 627047/697717 (executing program) 2021/01/05 01:03:24 fetching corpus: 21400, signal 627432/697717 (executing program) 2021/01/05 01:03:25 fetching corpus: 21450, signal 627793/697717 (executing program) 2021/01/05 01:03:25 fetching corpus: 21500, signal 628126/697717 (executing program) 2021/01/05 01:03:25 fetching corpus: 21550, signal 628516/697717 (executing program) 2021/01/05 01:03:25 fetching corpus: 21600, signal 629018/697717 (executing program) 2021/01/05 01:03:26 fetching corpus: 21650, signal 629452/697717 (executing program) 2021/01/05 01:03:26 fetching corpus: 21700, signal 629921/697717 (executing program) 2021/01/05 01:03:26 fetching corpus: 21750, signal 630248/697717 (executing program) 2021/01/05 01:03:26 fetching corpus: 21800, signal 630458/697717 (executing program) 2021/01/05 01:03:26 fetching corpus: 21850, signal 630777/697717 (executing program) 2021/01/05 01:03:26 fetching corpus: 21900, signal 631047/697717 (executing program) 2021/01/05 01:03:27 fetching corpus: 21950, signal 631363/697721 (executing program) 2021/01/05 01:03:27 fetching corpus: 22000, signal 631606/697721 (executing program) 2021/01/05 01:03:27 fetching corpus: 22050, signal 631949/697721 (executing program) 2021/01/05 01:03:27 fetching corpus: 22100, signal 632227/697721 (executing program) 2021/01/05 01:03:27 fetching corpus: 22150, signal 632461/697721 (executing program) 2021/01/05 01:03:28 fetching corpus: 22200, signal 632705/697722 (executing program) 2021/01/05 01:03:28 fetching corpus: 22250, signal 632965/697722 (executing program) 2021/01/05 01:03:28 fetching corpus: 22300, signal 633226/697723 (executing program) 2021/01/05 01:03:28 fetching corpus: 22350, signal 633491/697723 (executing program) 2021/01/05 01:03:28 fetching corpus: 22400, signal 633844/697723 (executing program) 2021/01/05 01:03:28 fetching corpus: 22450, signal 634236/697723 (executing program) 2021/01/05 01:03:29 fetching corpus: 22500, signal 634525/697723 (executing program) 2021/01/05 01:03:29 fetching corpus: 22550, signal 634831/697728 (executing program) 2021/01/05 01:03:29 fetching corpus: 22600, signal 635198/697728 (executing program) 2021/01/05 01:03:29 fetching corpus: 22650, signal 635524/697728 (executing program) 2021/01/05 01:03:29 fetching corpus: 22700, signal 635836/697728 (executing program) 2021/01/05 01:03:29 fetching corpus: 22750, signal 636078/697731 (executing program) 2021/01/05 01:03:30 fetching corpus: 22800, signal 636412/697731 (executing program) 2021/01/05 01:03:30 fetching corpus: 22850, signal 636794/697731 (executing program) 2021/01/05 01:03:30 fetching corpus: 22900, signal 637263/697731 (executing program) 2021/01/05 01:03:30 fetching corpus: 22950, signal 637588/697731 (executing program) 2021/01/05 01:03:30 fetching corpus: 23000, signal 637830/697731 (executing program) 2021/01/05 01:03:31 fetching corpus: 23050, signal 638149/697731 (executing program) 2021/01/05 01:03:31 fetching corpus: 23100, signal 638382/697731 (executing program) 2021/01/05 01:03:31 fetching corpus: 23150, signal 638867/697731 (executing program) 2021/01/05 01:03:31 fetching corpus: 23200, signal 639204/697731 (executing program) 2021/01/05 01:03:31 fetching corpus: 23250, signal 639607/697731 (executing program) 2021/01/05 01:03:32 fetching corpus: 23300, signal 639908/697731 (executing program) 2021/01/05 01:03:32 fetching corpus: 23350, signal 640226/697731 (executing program) 2021/01/05 01:03:32 fetching corpus: 23400, signal 640484/697731 (executing program) 2021/01/05 01:03:32 fetching corpus: 23450, signal 640968/697731 (executing program) 2021/01/05 01:03:33 fetching corpus: 23500, signal 641446/697731 (executing program) 2021/01/05 01:03:33 fetching corpus: 23550, signal 641719/697731 (executing program) 2021/01/05 01:03:33 fetching corpus: 23600, signal 642123/697731 (executing program) 2021/01/05 01:03:33 fetching corpus: 23650, signal 642496/697731 (executing program) 2021/01/05 01:03:33 fetching corpus: 23700, signal 642850/697731 (executing program) 2021/01/05 01:03:33 fetching corpus: 23750, signal 643092/697731 (executing program) 2021/01/05 01:03:34 fetching corpus: 23800, signal 643509/697731 (executing program) 2021/01/05 01:03:34 fetching corpus: 23850, signal 643824/697731 (executing program) 2021/01/05 01:03:34 fetching corpus: 23900, signal 644122/697731 (executing program) 2021/01/05 01:03:34 fetching corpus: 23950, signal 644472/697731 (executing program) 2021/01/05 01:03:34 fetching corpus: 24000, signal 644772/697731 (executing program) 2021/01/05 01:03:35 fetching corpus: 24050, signal 645129/697731 (executing program) 2021/01/05 01:03:35 fetching corpus: 24100, signal 645606/697731 (executing program) 2021/01/05 01:03:35 fetching corpus: 24150, signal 645892/697731 (executing program) 2021/01/05 01:03:35 fetching corpus: 24200, signal 646234/697739 (executing program) 2021/01/05 01:03:35 fetching corpus: 24250, signal 646508/697739 (executing program) 2021/01/05 01:03:35 fetching corpus: 24300, signal 646775/697739 (executing program) 2021/01/05 01:03:36 fetching corpus: 24350, signal 647005/697739 (executing program) 2021/01/05 01:03:36 fetching corpus: 24400, signal 647326/697739 (executing program) 2021/01/05 01:03:36 fetching corpus: 24450, signal 647607/697739 (executing program) 2021/01/05 01:03:36 fetching corpus: 24500, signal 647871/697739 (executing program) 2021/01/05 01:03:37 fetching corpus: 24550, signal 648165/697739 (executing program) 2021/01/05 01:03:37 fetching corpus: 24600, signal 648390/697739 (executing program) 2021/01/05 01:03:37 fetching corpus: 24650, signal 648650/697739 (executing program) 2021/01/05 01:03:37 fetching corpus: 24700, signal 648932/697739 (executing program) 2021/01/05 01:03:37 fetching corpus: 24750, signal 649357/697739 (executing program) 2021/01/05 01:03:38 fetching corpus: 24800, signal 649663/697739 (executing program) 2021/01/05 01:03:38 fetching corpus: 24850, signal 650027/697739 (executing program) 2021/01/05 01:03:38 fetching corpus: 24900, signal 650356/697739 (executing program) 2021/01/05 01:03:38 fetching corpus: 24950, signal 650661/697739 (executing program) 2021/01/05 01:03:38 fetching corpus: 25000, signal 650997/697739 (executing program) 2021/01/05 01:03:39 fetching corpus: 25050, signal 651372/697739 (executing program) 2021/01/05 01:03:39 fetching corpus: 25100, signal 651746/697739 (executing program) 2021/01/05 01:03:39 fetching corpus: 25150, signal 652025/697739 (executing program) 2021/01/05 01:03:39 fetching corpus: 25200, signal 652326/697739 (executing program) 2021/01/05 01:03:39 fetching corpus: 25250, signal 652657/697739 (executing program) 2021/01/05 01:03:40 fetching corpus: 25300, signal 653113/697739 (executing program) 2021/01/05 01:03:40 fetching corpus: 25350, signal 653396/697739 (executing program) 2021/01/05 01:03:40 fetching corpus: 25400, signal 653749/697739 (executing program) 2021/01/05 01:03:40 fetching corpus: 25450, signal 654040/697739 (executing program) 2021/01/05 01:03:40 fetching corpus: 25500, signal 654366/697739 (executing program) 2021/01/05 01:03:41 fetching corpus: 25550, signal 654645/697739 (executing program) 2021/01/05 01:03:41 fetching corpus: 25600, signal 655115/697739 (executing program) 2021/01/05 01:03:41 fetching corpus: 25650, signal 655436/697739 (executing program) 2021/01/05 01:03:41 fetching corpus: 25700, signal 655701/697739 (executing program) 2021/01/05 01:03:41 fetching corpus: 25750, signal 655863/697739 (executing program) 2021/01/05 01:03:42 fetching corpus: 25800, signal 656093/697739 (executing program) 2021/01/05 01:03:42 fetching corpus: 25850, signal 656403/697739 (executing program) 2021/01/05 01:03:42 fetching corpus: 25900, signal 656698/697739 (executing program) 2021/01/05 01:03:42 fetching corpus: 25950, signal 656997/697739 (executing program) 2021/01/05 01:03:42 fetching corpus: 26000, signal 657213/697739 (executing program) 2021/01/05 01:03:43 fetching corpus: 26050, signal 657592/697739 (executing program) 2021/01/05 01:03:43 fetching corpus: 26100, signal 657860/697739 (executing program) 2021/01/05 01:03:43 fetching corpus: 26150, signal 658095/697739 (executing program) 2021/01/05 01:03:43 fetching corpus: 26200, signal 658417/697739 (executing program) 2021/01/05 01:03:43 fetching corpus: 26250, signal 658684/697740 (executing program) 2021/01/05 01:03:44 fetching corpus: 26300, signal 658967/697740 (executing program) 2021/01/05 01:03:44 fetching corpus: 26350, signal 659249/697740 (executing program) 2021/01/05 01:03:44 fetching corpus: 26400, signal 659550/697740 (executing program) 2021/01/05 01:03:44 fetching corpus: 26450, signal 659876/697740 (executing program) 2021/01/05 01:03:44 fetching corpus: 26500, signal 660149/697740 (executing program) 2021/01/05 01:03:45 fetching corpus: 26550, signal 660560/697742 (executing program) 2021/01/05 01:03:45 fetching corpus: 26600, signal 660889/697742 (executing program) 2021/01/05 01:03:45 fetching corpus: 26650, signal 661165/697742 (executing program) 2021/01/05 01:03:45 fetching corpus: 26700, signal 661396/697742 (executing program) 2021/01/05 01:03:45 fetching corpus: 26750, signal 661733/697742 (executing program) 2021/01/05 01:03:45 fetching corpus: 26800, signal 662035/697742 (executing program) 2021/01/05 01:03:46 fetching corpus: 26850, signal 662271/697742 (executing program) 2021/01/05 01:03:46 fetching corpus: 26900, signal 662468/697742 (executing program) 2021/01/05 01:03:46 fetching corpus: 26950, signal 662690/697742 (executing program) 2021/01/05 01:03:46 fetching corpus: 27000, signal 662938/697742 (executing program) 2021/01/05 01:03:46 fetching corpus: 27050, signal 663373/697742 (executing program) 2021/01/05 01:03:47 fetching corpus: 27100, signal 663601/697742 (executing program) 2021/01/05 01:03:47 fetching corpus: 27150, signal 663944/697742 (executing program) 2021/01/05 01:03:47 fetching corpus: 27200, signal 664207/697742 (executing program) 2021/01/05 01:03:47 fetching corpus: 27250, signal 664473/697742 (executing program) 2021/01/05 01:03:48 fetching corpus: 27300, signal 664914/697742 (executing program) 2021/01/05 01:03:48 fetching corpus: 27350, signal 665181/697742 (executing program) 2021/01/05 01:03:48 fetching corpus: 27400, signal 665499/697742 (executing program) 2021/01/05 01:03:48 fetching corpus: 27450, signal 665776/697742 (executing program) 2021/01/05 01:03:48 fetching corpus: 27500, signal 665964/697742 (executing program) 2021/01/05 01:03:48 fetching corpus: 27550, signal 666219/697742 (executing program) 2021/01/05 01:03:49 fetching corpus: 27600, signal 666536/697742 (executing program) 2021/01/05 01:03:49 fetching corpus: 27650, signal 666766/697742 (executing program) 2021/01/05 01:03:49 fetching corpus: 27700, signal 667038/697742 (executing program) 2021/01/05 01:03:49 fetching corpus: 27750, signal 667250/697742 (executing program) 2021/01/05 01:03:49 fetching corpus: 27800, signal 667513/697742 (executing program) 2021/01/05 01:03:50 fetching corpus: 27850, signal 667901/697742 (executing program) 2021/01/05 01:03:50 fetching corpus: 27900, signal 668138/697742 (executing program) 2021/01/05 01:03:50 fetching corpus: 27950, signal 668456/697742 (executing program) 2021/01/05 01:03:50 fetching corpus: 28000, signal 668811/697743 (executing program) 2021/01/05 01:03:50 fetching corpus: 28050, signal 669016/697743 (executing program) 2021/01/05 01:03:50 fetching corpus: 28100, signal 669288/697743 (executing program) 2021/01/05 01:03:51 fetching corpus: 28150, signal 669602/697743 (executing program) 2021/01/05 01:03:51 fetching corpus: 28200, signal 669816/697743 (executing program) 2021/01/05 01:03:51 fetching corpus: 28250, signal 670078/697743 (executing program) 2021/01/05 01:03:51 fetching corpus: 28300, signal 670351/697743 (executing program) 2021/01/05 01:03:51 fetching corpus: 28350, signal 670700/697743 (executing program) 2021/01/05 01:03:52 fetching corpus: 28400, signal 670946/697743 (executing program) 2021/01/05 01:03:52 fetching corpus: 28450, signal 671259/697743 (executing program) 2021/01/05 01:03:52 fetching corpus: 28500, signal 671491/697743 (executing program) 2021/01/05 01:03:52 fetching corpus: 28550, signal 671728/697743 (executing program) 2021/01/05 01:03:52 fetching corpus: 28600, signal 672051/697743 (executing program) 2021/01/05 01:03:53 fetching corpus: 28650, signal 672385/697743 (executing program) 2021/01/05 01:03:53 fetching corpus: 28700, signal 672605/697743 (executing program) 2021/01/05 01:03:53 fetching corpus: 28750, signal 672857/697743 (executing program) 2021/01/05 01:03:53 fetching corpus: 28800, signal 673095/697743 (executing program) 2021/01/05 01:03:53 fetching corpus: 28850, signal 673513/697743 (executing program) 2021/01/05 01:03:54 fetching corpus: 28900, signal 673903/697743 (executing program) 2021/01/05 01:03:54 fetching corpus: 28950, signal 674193/697743 (executing program) 2021/01/05 01:03:54 fetching corpus: 29000, signal 674584/697745 (executing program) 2021/01/05 01:03:54 fetching corpus: 29050, signal 674988/697745 (executing program) 2021/01/05 01:03:54 fetching corpus: 29100, signal 675192/697745 (executing program) 2021/01/05 01:03:54 fetching corpus: 29150, signal 675404/697745 (executing program) 2021/01/05 01:03:55 fetching corpus: 29200, signal 675601/697745 (executing program) 2021/01/05 01:03:55 fetching corpus: 29250, signal 675838/697745 (executing program) 2021/01/05 01:03:55 fetching corpus: 29300, signal 676139/697745 (executing program) 2021/01/05 01:03:55 fetching corpus: 29350, signal 676395/697745 (executing program) 2021/01/05 01:03:55 fetching corpus: 29400, signal 676614/697745 (executing program) 2021/01/05 01:03:55 fetching corpus: 29450, signal 676916/697745 (executing program) 2021/01/05 01:03:56 fetching corpus: 29500, signal 677237/697745 (executing program) 2021/01/05 01:03:56 fetching corpus: 29550, signal 677515/697745 (executing program) 2021/01/05 01:03:56 fetching corpus: 29600, signal 677747/697745 (executing program) 2021/01/05 01:03:56 fetching corpus: 29650, signal 677921/697745 (executing program) 2021/01/05 01:03:56 fetching corpus: 29700, signal 678213/697745 (executing program) 2021/01/05 01:03:57 fetching corpus: 29750, signal 678433/697745 (executing program) 2021/01/05 01:03:57 fetching corpus: 29800, signal 678666/697745 (executing program) 2021/01/05 01:03:57 fetching corpus: 29850, signal 678977/697745 (executing program) 2021/01/05 01:03:57 fetching corpus: 29900, signal 679257/697745 (executing program) 2021/01/05 01:03:57 fetching corpus: 29950, signal 679483/697745 (executing program) 2021/01/05 01:03:58 fetching corpus: 30000, signal 679800/697745 (executing program) 2021/01/05 01:03:58 fetching corpus: 30050, signal 680179/697745 (executing program) 2021/01/05 01:03:58 fetching corpus: 30100, signal 680402/697745 (executing program) 2021/01/05 01:03:58 fetching corpus: 30150, signal 680608/697745 (executing program) 2021/01/05 01:03:58 fetching corpus: 30200, signal 680851/697745 (executing program) 2021/01/05 01:03:59 fetching corpus: 30250, signal 681123/697745 (executing program) 2021/01/05 01:03:59 fetching corpus: 30300, signal 681404/697745 (executing program) 2021/01/05 01:03:59 fetching corpus: 30350, signal 681697/697745 (executing program) 2021/01/05 01:03:59 fetching corpus: 30400, signal 681873/697745 (executing program) 2021/01/05 01:03:59 fetching corpus: 30450, signal 682080/697745 (executing program) 2021/01/05 01:04:00 fetching corpus: 30500, signal 682300/697745 (executing program) 2021/01/05 01:04:00 fetching corpus: 30550, signal 682655/697745 (executing program) 2021/01/05 01:04:00 fetching corpus: 30600, signal 682947/697745 (executing program) 2021/01/05 01:04:00 fetching corpus: 30650, signal 683471/697745 (executing program) 2021/01/05 01:04:00 fetching corpus: 30700, signal 683850/697745 (executing program) 2021/01/05 01:04:01 fetching corpus: 30750, signal 684054/697745 (executing program) 2021/01/05 01:04:01 fetching corpus: 30800, signal 684260/697745 (executing program) 2021/01/05 01:04:01 fetching corpus: 30850, signal 684630/697745 (executing program) 2021/01/05 01:04:01 fetching corpus: 30900, signal 684901/697745 (executing program) 2021/01/05 01:04:01 fetching corpus: 30950, signal 685175/697745 (executing program) 2021/01/05 01:04:01 fetching corpus: 31000, signal 685357/697745 (executing program) 2021/01/05 01:04:02 fetching corpus: 31050, signal 685526/697745 (executing program) 2021/01/05 01:04:02 fetching corpus: 31100, signal 685837/697745 (executing program) 2021/01/05 01:04:02 fetching corpus: 31150, signal 686084/697745 (executing program) 2021/01/05 01:04:02 fetching corpus: 31200, signal 686515/697745 (executing program) 2021/01/05 01:04:02 fetching corpus: 31250, signal 686748/697745 (executing program) 2021/01/05 01:04:03 fetching corpus: 31300, signal 686964/697745 (executing program) 2021/01/05 01:04:03 fetching corpus: 31350, signal 687291/697745 (executing program) 2021/01/05 01:04:03 fetching corpus: 31400, signal 687492/697745 (executing program) 2021/01/05 01:04:03 fetching corpus: 31450, signal 687710/697746 (executing program) 2021/01/05 01:04:03 fetching corpus: 31500, signal 687913/697752 (executing program) 2021/01/05 01:04:04 fetching corpus: 31550, signal 688164/697752 (executing program) 2021/01/05 01:04:04 fetching corpus: 31600, signal 688494/697752 (executing program) 2021/01/05 01:04:04 fetching corpus: 31650, signal 688763/697752 (executing program) 2021/01/05 01:04:04 fetching corpus: 31700, signal 689014/697752 (executing program) 2021/01/05 01:04:04 fetching corpus: 31750, signal 689320/697752 (executing program) 2021/01/05 01:04:05 fetching corpus: 31800, signal 689538/697752 (executing program) 2021/01/05 01:04:05 fetching corpus: 31850, signal 689815/697753 (executing program) 2021/01/05 01:04:05 fetching corpus: 31900, signal 689999/697753 (executing program) 2021/01/05 01:04:05 fetching corpus: 31950, signal 690251/697753 (executing program) 2021/01/05 01:04:05 fetching corpus: 32000, signal 690475/697753 (executing program) 2021/01/05 01:04:06 fetching corpus: 32050, signal 690702/697753 (executing program) 2021/01/05 01:04:06 fetching corpus: 32100, signal 690922/697753 (executing program) 2021/01/05 01:04:06 fetching corpus: 32150, signal 691178/697753 (executing program) 2021/01/05 01:04:06 fetching corpus: 32200, signal 691381/697753 (executing program) 2021/01/05 01:04:07 fetching corpus: 32250, signal 691715/697753 (executing program) 2021/01/05 01:04:07 fetching corpus: 32264, signal 691841/697753 (executing program) 2021/01/05 01:04:07 fetching corpus: 32264, signal 691841/697753 (executing program) 2021/01/05 01:04:08 starting 6 fuzzer processes 01:04:08 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x9, 0xffffffffffffffff, 0x0) 01:04:09 executing program 1: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/244, 0xf4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000480)=""/198, 0xc6}, {0x0}, {0x0}], 0x3) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000600)="d3d6c628dfa73f9e91ebf5f1fcb8ac660100c36a96682491f451fb8ad76499821ad66b49acb2e397df20647cb8673bb6b32d6ea3eae3590876971fba7382c80dc616cc74733312b23ae47db234a813cec36e84012f8c6562eef5bc8b84a2f753ea8c894af4c906000000000000009e150291b5c3d40ca9decd099c946b333e168979b7102950148e75a079cb4107bc76e02ecd6e71fe6a30796c96b93c45bd326f84e496c3469be04f4b93c619f72000000000000000a04cd764cc8cfc480e09c6412180f15b866ec5", 0xc9}, {&(0x7f00000003c0)="f6b4d690f90c889ffc32474d4811144c90c25b46934999644804a19260702907e229c78e1f7c5d3bd21511486fc7caed049b9eab907d744337c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90449811583ce462f36b7488be7f6b0f3a67e329d631a224f10e70d8d75000000000f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104acf4563387c18cb04a848b3147cb049e948d8d9abf7842241f6a5b680e69befd362219a965810c4fef568000000000000000004a4fa9c94445eceb09000000", 0xef}, {&(0x7f00000002c0)="83af2abe9b83858383d4677ad2ba174bbe133c5a9456a39ba2b45df98ed71f8c370bff314611424b264627fc79be5f5307bd17c393fe8793027600"/68, 0x44}, {&(0x7f00000015c0)="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"/4374, 0x1116}, {&(0x7f00000005c0)="1b0a64e3bc6aac003906cc1c740000889ee77ad07a2d5d4de9e060cd8968cd9ad30d3d", 0x23}, {&(0x7f0000000cc0)="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", 0x144}, {&(0x7f0000001540)="26d92a83d528c3d4f1f27c9af046aa6f5573186d53a0d6a57e8398098644f755d5b2e3b8d6d521507760bbd1e487c25e0000c8f349cf21010400000000fffffffff087da5e040000000000000005b7b3d2e8d8", 0x53}, {&(0x7f0000003240)="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", 0xb35}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x16}, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 01:04:09 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x49, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)=[0x80]) 01:04:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:09 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000340)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 01:04:10 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8970, &(0x7f0000000280)={'syztnl1\x00', 0x0}) [ 199.499481][ T8493] IPVS: ftp: loaded support on port[0] = 21 [ 199.637141][ T8523] IPVS: ftp: loaded support on port[0] = 21 [ 199.851591][ T8523] chnl_net:caif_netlink_parms(): no params data found [ 199.890215][ T8700] IPVS: ftp: loaded support on port[0] = 21 [ 199.906105][ T8493] chnl_net:caif_netlink_parms(): no params data found [ 200.096590][ T8523] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.111860][ T8523] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.123982][ T8523] device bridge_slave_0 entered promiscuous mode [ 200.140528][ T8523] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.162695][ T8523] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.170860][ T8523] device bridge_slave_1 entered promiscuous mode [ 200.180679][ T8493] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.195766][ T8493] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.207303][ T8791] IPVS: ftp: loaded support on port[0] = 21 [ 200.217741][ T8493] device bridge_slave_0 entered promiscuous mode [ 200.227465][ T8493] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.235756][ T8493] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.245286][ T8493] device bridge_slave_1 entered promiscuous mode [ 200.308855][ T8523] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.337101][ T8523] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.407374][ T8493] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.417914][ T8824] IPVS: ftp: loaded support on port[0] = 21 [ 200.446470][ T8523] team0: Port device team_slave_0 added [ 200.477857][ T8493] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.490250][ T8523] team0: Port device team_slave_1 added [ 200.518643][ T8523] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.527201][ T8523] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.554261][ T8523] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.572169][ T8523] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.579218][ T8523] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.605606][ T8523] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.690175][ T8493] team0: Port device team_slave_0 added [ 200.720008][ T8523] device hsr_slave_0 entered promiscuous mode [ 200.729848][ T8523] device hsr_slave_1 entered promiscuous mode [ 200.742020][ T8493] team0: Port device team_slave_1 added [ 200.782624][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.795831][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.835786][ T8980] IPVS: ftp: loaded support on port[0] = 21 [ 200.837819][ T8493] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.921553][ T8700] chnl_net:caif_netlink_parms(): no params data found [ 200.938465][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.945919][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.972872][ T8493] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.047487][ T8493] device hsr_slave_0 entered promiscuous mode [ 201.055299][ T8493] device hsr_slave_1 entered promiscuous mode [ 201.061863][ T8493] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.070211][ T8493] Cannot create hsr debugfs directory [ 201.175388][ T8791] chnl_net:caif_netlink_parms(): no params data found [ 201.393839][ T19] Bluetooth: hci0: command 0x0409 tx timeout [ 201.398889][ T8700] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.411968][ T8700] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.421933][ T8700] device bridge_slave_0 entered promiscuous mode [ 201.431012][ T8700] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.438386][ T8700] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.446286][ T8700] device bridge_slave_1 entered promiscuous mode [ 201.505338][ T8791] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.512528][ T8791] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.521242][ T8791] device bridge_slave_0 entered promiscuous mode [ 201.532033][ T8791] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.539203][ T8791] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.548126][ T8791] device bridge_slave_1 entered promiscuous mode [ 201.619375][ T8700] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.639912][ T8824] chnl_net:caif_netlink_parms(): no params data found [ 201.642826][ T4879] Bluetooth: hci1: command 0x0409 tx timeout [ 201.658008][ T8791] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.669466][ T8700] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.726524][ T8791] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.771035][ T8700] team0: Port device team_slave_0 added [ 201.836530][ T8523] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 201.850188][ T8700] team0: Port device team_slave_1 added [ 201.865420][ T8791] team0: Port device team_slave_0 added [ 201.873029][ T2999] Bluetooth: hci2: command 0x0409 tx timeout [ 201.892011][ T8980] chnl_net:caif_netlink_parms(): no params data found [ 201.906133][ T8791] team0: Port device team_slave_1 added [ 201.912021][ T8523] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 201.927957][ T8523] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 201.966223][ T8523] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 201.990376][ T8700] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.997625][ T8700] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.023677][ T8700] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.065003][ T8824] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.072163][ T8824] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.080365][ T8824] device bridge_slave_0 entered promiscuous mode [ 202.096170][ T8791] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.103672][ T8791] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.129763][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 202.131836][ T8791] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.151255][ T8791] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.159397][ T8791] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.186174][ T8791] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.199070][ T8700] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.209036][ T8700] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.235487][ T8700] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.255691][ T8824] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.264158][ T8824] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.271863][ T8824] device bridge_slave_1 entered promiscuous mode [ 202.353676][ T8824] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.362992][ T9460] Bluetooth: hci4: command 0x0409 tx timeout [ 202.375228][ T8791] device hsr_slave_0 entered promiscuous mode [ 202.381946][ T8791] device hsr_slave_1 entered promiscuous mode [ 202.390840][ T8791] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 202.398611][ T8791] Cannot create hsr debugfs directory [ 202.407945][ T8700] device hsr_slave_0 entered promiscuous mode [ 202.416755][ T8700] device hsr_slave_1 entered promiscuous mode [ 202.423786][ T8700] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 202.431351][ T8700] Cannot create hsr debugfs directory [ 202.449854][ T8493] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 202.460119][ T8824] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.513733][ T8493] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 202.528121][ T8493] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 202.565585][ T8493] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 202.583980][ T8824] team0: Port device team_slave_0 added [ 202.598156][ T8980] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.605570][ T8980] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.616621][ T8980] device bridge_slave_0 entered promiscuous mode [ 202.628607][ T8980] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.636647][ T8980] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.644953][ T8980] device bridge_slave_1 entered promiscuous mode [ 202.658475][ T8824] team0: Port device team_slave_1 added [ 202.741240][ T8824] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.749758][ T8824] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.776131][ T8824] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.789700][ T8980] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.816706][ T8824] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.823827][ T8824] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.853043][ T8824] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.853665][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 202.894513][ T8980] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.004693][ T8824] device hsr_slave_0 entered promiscuous mode [ 203.011785][ T8824] device hsr_slave_1 entered promiscuous mode [ 203.019415][ T8824] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 203.027493][ T8824] Cannot create hsr debugfs directory [ 203.057309][ T8980] team0: Port device team_slave_0 added [ 203.090256][ T8980] team0: Port device team_slave_1 added [ 203.120897][ T8980] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.128170][ T8980] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.155316][ T8980] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.177093][ T8523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.219096][ T8980] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.226823][ T8980] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.253307][ T8980] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.300625][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.311068][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.342761][ T8523] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.357151][ T8493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.371442][ T8980] device hsr_slave_0 entered promiscuous mode [ 203.382235][ T8980] device hsr_slave_1 entered promiscuous mode [ 203.389126][ T8980] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 203.398351][ T8980] Cannot create hsr debugfs directory [ 203.408929][ T8791] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 203.426185][ T8791] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 203.436383][ T8791] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 203.458613][ T8791] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 203.473175][ T2999] Bluetooth: hci0: command 0x041b tx timeout [ 203.532279][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.546197][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.556923][ T2999] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.564281][ T2999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.577003][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.585281][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.596430][ T8493] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.637869][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.645928][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.655641][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.664768][ T2999] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.671861][ T2999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.713735][ T9725] Bluetooth: hci1: command 0x041b tx timeout [ 203.736599][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.747926][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.757076][ T2999] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.764207][ T2999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.771768][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.791724][ T8700] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 203.804037][ T8700] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 203.828465][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.836847][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.846139][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.854959][ T2999] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.862012][ T2999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.870948][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.897246][ T8700] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 203.909443][ T8700] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 203.929123][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.940281][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.949619][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.954622][ T9460] Bluetooth: hci2: command 0x041b tx timeout [ 203.961831][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.975646][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.031488][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.040916][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.052233][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.061157][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.070975][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.081706][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.090659][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.099971][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.157819][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.171261][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.180437][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.190452][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.199426][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.203234][ T4879] Bluetooth: hci3: command 0x041b tx timeout [ 204.245084][ T8791] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.255532][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.285675][ T8824] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 204.311467][ T8824] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 204.321988][ T8493] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.337575][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.347265][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.394551][ T8824] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 204.412617][ T8824] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 204.433412][ T4879] Bluetooth: hci4: command 0x041b tx timeout [ 204.448871][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.456922][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.495198][ T8791] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.510558][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.518323][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.539258][ T8980] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 204.552546][ T8523] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.581550][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.591618][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.599682][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.608920][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.618118][ T4879] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.625268][ T4879] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.633866][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.647372][ T8980] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 204.657709][ T8980] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 204.697964][ T8700] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.707047][ T8493] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.719305][ T8980] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 204.729039][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.738615][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.747608][ T9460] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.754764][ T9460] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.762649][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.800729][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.811272][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.821355][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.830210][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.838910][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.847377][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.862502][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.871731][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.921988][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.932241][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.941690][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.952000][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.961075][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.969892][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.988791][ T8700] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.013325][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 205.038473][ T8791] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 205.051898][ T8791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.061070][ T8493] device veth0_vlan entered promiscuous mode [ 205.068379][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.077468][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.086585][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.093728][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.101369][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.110454][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.119250][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.128403][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.136890][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.146078][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.155072][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.162127][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.170603][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.179383][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.187418][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.227100][ T8523] device veth0_vlan entered promiscuous mode [ 205.241052][ T8493] device veth1_vlan entered promiscuous mode [ 205.263311][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 205.271439][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.281063][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.293616][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.302211][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.337876][ T8523] device veth1_vlan entered promiscuous mode [ 205.353879][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 205.365823][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.374394][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.382057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 205.391232][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 205.400137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.408492][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.416498][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.425968][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.435403][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.484173][ T8791] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.491405][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.501063][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.510085][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.518638][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.527296][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.536064][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.550189][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.558080][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 205.574593][ T8824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.600661][ T8523] device veth0_macvtap entered promiscuous mode [ 205.622122][ T8523] device veth1_macvtap entered promiscuous mode [ 205.663754][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.672537][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.694897][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.702874][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.712673][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.735049][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.753884][ T8493] device veth0_macvtap entered promiscuous mode [ 205.772628][ T8824] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.788196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.793644][ T9460] Bluetooth: hci1: command 0x040f tx timeout [ 205.802440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.810459][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.819441][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.827544][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.835676][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.846650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.858501][ T8493] device veth1_macvtap entered promiscuous mode [ 205.871947][ T8523] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.912205][ T8980] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.936377][ T8700] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.946877][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.963757][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.972493][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.982038][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.991429][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.000524][ T9460] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.007695][ T9460] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.022780][ T8523] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.043473][ T9725] Bluetooth: hci2: command 0x040f tx timeout [ 206.076585][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.092277][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.101800][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.114413][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.122986][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.132696][ T2999] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.139842][ T2999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.148129][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.171898][ T8523] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.182573][ T8523] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.194100][ T8523] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.202823][ T8523] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.219077][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.229780][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.242803][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.269730][ T8980] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.288494][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 206.294930][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.305730][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.315516][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.328216][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.336493][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.345215][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.354432][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.375374][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.388627][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.397592][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.407308][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.417824][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.434863][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.447080][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.462624][ T8493] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.475061][ T8493] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.484376][ T8493] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.493706][ T8493] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.523731][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.524599][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 206.531701][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.547473][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.556822][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.565760][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.574695][ T2999] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.581760][ T2999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.590048][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.599264][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.607904][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.616932][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.625424][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.633960][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.665599][ T8791] device veth0_vlan entered promiscuous mode [ 206.677359][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.688519][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.696684][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.753828][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.762663][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.775914][ T9460] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.783003][ T9460] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.790926][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.801779][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.832942][ T8700] device veth0_vlan entered promiscuous mode [ 206.839739][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.849808][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.866255][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.899856][ T8791] device veth1_vlan entered promiscuous mode [ 206.919170][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.938185][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.947392][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.988326][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.006158][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.016559][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.034669][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.073734][ T4879] Bluetooth: hci5: command 0x040f tx timeout [ 207.080499][ T8980] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 207.113082][ T8980] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.162188][ T8700] device veth1_vlan entered promiscuous mode [ 207.185812][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.201370][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.212488][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.226404][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.235648][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.244426][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.252684][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.261710][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.269579][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.311634][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.330283][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.354096][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.364266][ T8824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.385807][ T8980] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.416774][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.428586][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.440687][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 207.448307][ T3057] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.473568][ T3057] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.535714][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 207.544717][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.560788][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.579999][ T8791] device veth0_macvtap entered promiscuous mode [ 207.630034][ T3057] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.643266][ T4879] Bluetooth: hci0: command 0x0419 tx timeout [ 207.659450][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.667637][ T3057] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.669548][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.689789][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 207.699211][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.709589][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.719350][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.728103][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.737394][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.761413][ T8791] device veth1_macvtap entered promiscuous mode [ 207.772458][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.787448][ T8700] device veth0_macvtap entered promiscuous mode [ 207.791193][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.801963][ T8700] device veth1_macvtap entered promiscuous mode [ 207.830236][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.840444][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.849628][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.858828][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 207.867712][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.877592][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.883926][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 207.894884][ T8824] device veth0_vlan entered promiscuous mode [ 207.952035][ T8791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.972356][ T8791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.985203][ T8791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.996901][ T8791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.009971][ T8791] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.025392][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.036241][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.045474][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.055217][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.065018][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.075532][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.096662][ T8980] device veth0_vlan entered promiscuous mode [ 208.113837][ T9725] Bluetooth: hci2: command 0x0419 tx timeout [ 208.142314][ T8700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.153143][ T8700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.165333][ T8700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.175848][ T8700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.185730][ T8700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.196934][ T8700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.216434][ T8700] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.236084][ T8791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.254744][ T8791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.267037][ T8791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.279708][ T8791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.292485][ T8791] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.301354][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.311995][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.330806][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.356043][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 01:04:19 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) [ 208.376607][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.387243][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.414397][ T8824] device veth1_vlan entered promiscuous mode [ 208.430823][ T8700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.446416][ T9460] Bluetooth: hci3: command 0x0419 tx timeout [ 208.462073][ T8700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:04:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x12, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 208.487062][ T8700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.502055][ T8700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.513238][ T8700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.526849][ T8700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.542937][ T8700] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.556436][ T8791] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.573137][ T8791] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.593514][ T4879] Bluetooth: hci4: command 0x0419 tx timeout [ 208.622273][ T8791] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.645798][ T8791] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.661975][ T8980] device veth1_vlan entered promiscuous mode [ 208.677085][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.688917][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 01:04:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0xcb68}], 0x2b}, 0x5c) [ 208.700465][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.734387][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.776123][ T8700] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.791555][ T8700] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.807775][ T8700] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.834338][ T8700] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 01:04:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x9, 0x3, 0x0, &(0x7f0000000340)) [ 208.882636][ T8824] device veth0_macvtap entered promiscuous mode 01:04:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001380)={0x5, 0x100, 0x5, 0x7, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) [ 208.967155][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.984198][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.021202][ T8824] device veth1_macvtap entered promiscuous mode [ 209.060049][ T8980] device veth0_macvtap entered promiscuous mode 01:04:19 executing program 1: socket$kcm(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)}, {0x0}, {0x0}], 0x3}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='fib_table_lookup\x00', r1}, 0x10) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0xcb68}], 0x2b}, 0x5c) [ 209.083595][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.104051][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.112273][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.122626][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.134274][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.153927][ T7] Bluetooth: hci5: command 0x0419 tx timeout 01:04:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001380)={0x12, 0x100, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) [ 209.187961][ T8980] device veth1_macvtap entered promiscuous mode [ 209.262253][ T8824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.286058][ T8824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.296921][ T8824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.308320][ T8824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.319863][ T8824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.331309][ T8824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.341945][ T8824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.362917][ T8824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.388804][ T8824] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.454222][ T121] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.462334][ T121] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.474736][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.486732][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 01:04:20 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x7800) [ 209.497776][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.520572][ T8980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.543475][ T8980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.555493][ T8980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.566164][ T8980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.576557][ T8980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.588008][ T8980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.598742][ T8980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.610511][ T8980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.623494][ T8980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.648348][ T8980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.661601][ T8980] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.686082][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 209.703015][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.722800][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.748781][ T8824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.793953][ T8824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.821839][ T8824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.863587][ T8824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.881218][ T8824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.906595][ T8824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.917007][ T8824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.927980][ T8824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.940660][ T8824] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.951631][ T8980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.966281][ T8980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.979039][ T8980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.000807][ T8980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.011369][ T8980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.022164][ T8980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.032361][ T8980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.044931][ T8980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.054850][ T8980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.065358][ T8980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.077303][ T8980] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.087134][ T3057] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.096775][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.105502][ T3057] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.110521][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.125247][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.134595][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.144727][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.156419][ T8824] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.167391][ T8824] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.177990][ T8824] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.187073][ T8824] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.212561][ T8980] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.251557][ T8980] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.260723][ T8980] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.269927][ T8980] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.289088][ T121] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.322364][ T121] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.342305][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 210.402583][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.423819][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.511289][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 210.587724][ T4517] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.601018][ T4517] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.619553][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 210.639958][ T121] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.640169][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.678749][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 210.686143][ T121] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.730773][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.768963][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.784895][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.793330][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 210.840798][ T4517] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.872910][ T4517] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.907866][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:04:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 01:04:21 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) 01:04:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x0, 0x7d}, 0x40) [ 211.113270][ T9958] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 01:04:21 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000100)=r1) 01:04:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:04:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x2}]}}, &(0x7f0000000240)=""/152, 0x26, 0x98, 0x1}, 0x20) 01:04:21 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') 01:04:21 executing program 4: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1510c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 211.256050][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:04:22 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 01:04:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:22 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000140)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 01:04:22 executing program 2: io_setup(0x7, &(0x7f0000000000)) io_setup(0x8, &(0x7f0000000080)=0x0) r1 = epoll_create(0x1) epoll_pwait(r1, &(0x7f0000002200)=[{}], 0x1, 0x7f, 0x0, 0x0) io_destroy(r0) 01:04:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)) 01:04:22 executing program 4: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="b0", 0x1, 0xffffffffffffffff) [ 211.512669][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:04:22 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={0x0}}, 0x20004811) 01:04:22 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:04:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) [ 211.658555][ T9992] encrypted_key: insufficient parameters specified 01:04:22 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') 01:04:22 executing program 5: prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffa000/0x4000)=nil) [ 211.714996][ T9992] encrypted_key: insufficient parameters specified [ 211.775364][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:04:22 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01df4f376d6625cc725f01"], 0x2c}}, 0x0) 01:04:22 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x19) 01:04:22 executing program 0: socket$inet(0x2, 0x0, 0x401) 01:04:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:22 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000, 0x0) 01:04:22 executing program 5: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000100)={'fscrypt:'}, 0x0, 0x0, 0xfffffffffffffffd) [ 212.026771][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 212.041991][T10012] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:04:22 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/icmp\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000, 0x0) [ 212.075980][T10012] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:04:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:22 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000, 0x0) 01:04:22 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01df4f376d6625cc725f01"], 0x2c}}, 0x0) 01:04:22 executing program 1: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000002040)) 01:04:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x5) [ 212.272346][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:04:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:23 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) r2 = syz_open_dev$vcsa(&(0x7f0000000a00)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r2, 0x401845ef, 0x0) getsockopt$packet_int(r2, 0x107, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x800000, 0x0) 01:04:23 executing program 0: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) [ 212.401281][T10035] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:04:23 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 212.505193][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:04:23 executing program 5: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000100)='devices.allow\x00', 0x2, 0x0) 01:04:23 executing program 4: syz_genetlink_get_family_id$ipvs(0x0) 01:04:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:23 executing program 2: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xa) 01:04:23 executing program 0: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000073200)) io_destroy(0x0) io_setup(0x8fe3, &(0x7f0000000040)) 01:04:23 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000001700010100000000000000000400000e59001100fe25324f5612c1eb43d32c871ab0183f2000000000000000"], 0x30}}, 0x0) [ 212.739827][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:04:23 executing program 5: add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000280)={0x0, "449c922087eea818b852d8cf0277104e8df754bd90da4039e39888bb6c247b92c00670d6c3afce5df052173875ea5c73092903f3409c5764318e80be6d479c7f"}, 0x48, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, r0) 01:04:23 executing program 4: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="b0c9f9c1971ead3ebd8920", 0xb, 0xffffffffffffffff) 01:04:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:23 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000, 0x0) 01:04:23 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 212.965298][T10066] encrypted_key: master key parameter '' is invalid [ 212.986853][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 213.002854][T10066] encrypted_key: master key parameter '' is invalid 01:04:23 executing program 0: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000073200)) io_destroy(0x0) io_setup(0x8fe3, &(0x7f0000000040)) 01:04:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:23 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 01:04:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "3eac5d8868d04cab", "61f0b1f8f2259310f2e9d48da02ebcbb", "54bfecb6", "b706110fc9e6950a"}, 0x28) 01:04:23 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x379}, 0x200002000122db, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) 01:04:23 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "7480bfad9466b51526184ec4d0fb1c1706bb071eb76af734cbcb375e870b68dcbc8b3681a70a8952a54fa150e506c1835b9a8abfc1341369f85b4f556cc9c746"}, 0x48, r0) keyctl$get_keyring_id(0x0, r1, 0x0) 01:04:24 executing program 1: add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 01:04:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 01:04:24 executing program 0: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000073200)) io_destroy(0x0) io_setup(0x8fe3, &(0x7f0000000040)) 01:04:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x4}, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000002b8, 0x0) 01:04:24 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x7, 0x4}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in=@private=0xa010100, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x4, 0x4e24, 0x0, 0x2, 0x20, 0x0, 0x2c, 0x0, 0xffffffffffffffff}, {0x7, 0x5, 0x682d, 0x4ac, 0x40, 0x7fffffff, 0xffff, 0x4}, {0x4, 0x40, 0x5, 0x80000000}, 0x401, 0x6e6bbe, 0x2, 0x0, 0x1, 0x1}, {{@in6=@private2={0xfc, 0x2, [], 0x1}, 0x4d2, 0x3c}, 0xa, @in=@remote, 0x3503, 0x4, 0x1, 0x3, 0x8000, 0x9, 0xff}}, 0xe8) shmdt(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='reno\x00', 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) r1 = syz_genetlink_get_family_id$netlbl_calipso(0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRESHEX=r2, @ANYRES32=r0, @ANYRES16, @ANYRES64=r1], 0x100000530) 01:04:24 executing program 4: mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 01:04:24 executing program 4: msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 01:04:24 executing program 0: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000073200)) io_destroy(0x0) io_setup(0x8fe3, &(0x7f0000000040)) 01:04:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0x7005, 0x0) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x14b0) 01:04:25 executing program 2: pipe2(&(0x7f0000000780), 0x80000) 01:04:25 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000140)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 01:04:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:25 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0xcb7}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 01:04:25 executing program 4: mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) 01:04:25 executing program 2: ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, 0x0) 01:04:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = eventfd2(0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:04:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0xcd08}, 0x0) 01:04:25 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 01:04:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 01:04:25 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto$unix(r0, &(0x7f0000000000)='v', 0x1, 0x20042004, 0x0, 0xfffffcbb) 01:04:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup2(r0, r0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f00000004c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:04:25 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, 0x0, 0x0) 01:04:25 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x5421, &(0x7f0000000300)) 01:04:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0xffc3) 01:04:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = fcntl$dupfd(r0, 0x0, r2) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r3, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}}, 0x24000800) 01:04:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240), 0x5f) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:04:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) write$binfmt_script(r0, 0x0, 0x5a) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) dup2(r3, r2) tkill(r1, 0x1000000000016) 01:04:25 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = socket(0x11, 0x4000000000080002, 0x0) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) dup3(r1, r0, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 01:04:26 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x5, 0x0) ioctl$CHAR_RAW_REPORTZONE(r0, 0x5450, 0x0) 01:04:26 executing program 0: open(&(0x7f0000000240)='./file0\x00', 0x1c0, 0xa4) 01:04:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) write$binfmt_script(r0, 0x0, 0x5a) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) dup2(r3, r2) tkill(r1, 0x1000000000016) 01:04:26 executing program 5: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 01:04:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132320) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:04:26 executing program 0: getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) ioprio_set$uid(0x1, r0, 0x0) 01:04:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x60008014) 01:04:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) fcntl$setsig(r2, 0xa, 0x0) 01:04:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x25) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r1, &(0x7f0000000300)="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", 0x6c1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x0) 01:04:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) write$binfmt_script(r0, 0x0, 0x5a) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) dup2(r3, r2) tkill(r1, 0x1000000000016) 01:04:27 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) 01:04:27 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000001300)='/dev/vcsa#\x00', 0x0, 0x408000) 01:04:27 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) 01:04:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) write$binfmt_script(r0, 0x0, 0x5a) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) dup2(r3, r2) tkill(r1, 0x1000000000016) 01:04:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) 01:04:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) fchownat(r0, &(0x7f0000003240)='\x00', 0x0, 0x0, 0x1000) 01:04:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:27 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 01:04:27 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 01:04:27 executing program 5: capset(&(0x7f0000000280)={0x20080522}, &(0x7f00000002c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 01:04:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:27 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x2) write$cgroup_subtree(r0, 0x0, 0x0) 01:04:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) r2 = dup2(r1, r0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={0x0, 0x214}}, 0x44) 01:04:27 executing program 0: r0 = epoll_create(0x40000acf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:04:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40) 01:04:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000000) 01:04:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x20008080) 01:04:28 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) chown(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 01:04:28 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x5451, 0x0) 01:04:28 executing program 2: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000) dup(r0) 01:04:28 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:04:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:04:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:28 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, r2/1000+30000}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = dup(r1) sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:04:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x6, &(0x7f0000000000)=0x8, 0x4) 01:04:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4c880) 01:04:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) 01:04:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x8000) 01:04:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x20008080) 01:04:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000200)=""/217, &(0x7f0000000300)=0xd9) 01:04:29 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept4$inet(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x60) sendmsg$sock(r1, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 01:04:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0abd14454e3e8061fffffff300"}) syz_open_pts(r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) ioctl$CHAR_RAW_PG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0xea30, 0x9, 0x48, &(0x7f0000000040)="5f1325fe79b588e976cbf5431b248ba0371235eb539bf33d9b1ceb50dca3cf605b297f8ea7010f4ffd6c859652238b8d5e80f3bb68ee11ae1bb8bfa29aa92225b35521c1ae806132"}) 01:04:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) write$cgroup_pid(r2, 0x0, 0x0) 01:04:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff3e80e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x0) 01:04:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:30 executing program 2: r0 = socket(0x11, 0x3, 0x0) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000040)) 01:04:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x20008080) 01:04:30 executing program 0: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'ip6tnl0\x00'}) 01:04:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) 01:04:31 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, 0x0) tkill(r1, 0x7) 01:04:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x38}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x14) 01:04:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(0xffffffffffffffff, r0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/udp6\x00') write$char_usb(r0, 0x0, 0x0) 01:04:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x20008080) 01:04:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(0xffffffffffffffff, r0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:31 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:04:31 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x5451, 0x0) 01:04:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(0xffffffffffffffff, r0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, 0x0, 0x215}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) write$apparmor_current(r1, 0x0, 0x0) 01:04:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCGPTPEER(r1, 0x890c, 0x11a0000) 01:04:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) 01:04:35 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 01:04:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r0, 0xffffffffffffffff) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) 01:04:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x0) 01:04:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKTRACESETUP(r0, 0x89a0, 0x0) 01:04:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) 01:04:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r0, 0xffffffffffffffff) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x0) 01:04:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x844) 01:04:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)={0x0}}, 0x40000) 01:04:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffea6}}, 0x0) 01:04:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r0, 0xffffffffffffffff) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x0) 01:04:35 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TCSBRK(r0, 0x5409, 0x0) 01:04:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) 01:04:36 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001880), 0x400000000000167, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000004180)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x40050) 01:04:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x0) 01:04:36 executing program 4: r0 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept4$packet(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x200000000001, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) fcntl$F_GET_RW_HINT(r1, 0xf, &(0x7f0000000040)) 01:04:36 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000e40)={&(0x7f0000000940), 0x65, &(0x7f0000000e00)={0x0}}, 0x0) 01:04:36 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x5, &(0x7f00000000c0)) 01:04:36 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, 0x0) 01:04:36 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:04:36 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000800)={@empty, 0x0, 0x0, 0x0, 0xe}, &(0x7f0000000840)=0x20) 01:04:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = creat(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) ioctl$BTRFS_IOC_DEV_REPLACE(r2, 0xca289435, 0x0) 01:04:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000001680)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0, 0x13a0}}, 0x2404ccc4) 01:04:36 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 01:04:37 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) close(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000500)) 01:04:37 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) 01:04:37 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x160) 01:04:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:37 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:04:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(r2, 0x5000940c, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:04:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:04:41 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:04:41 executing program 5: r0 = socket(0xa, 0x3, 0x2) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 01:04:41 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) 01:04:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8, 0x20031, r1, 0x0) 01:04:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:41 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 01:04:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000000)={0x6, 'veth1\x00'}) 01:04:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000240)) 01:04:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) close(r0) socket(0xa, 0x2, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 01:04:41 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={0x0}}, 0x0) 01:04:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$CHAR_RAW_PBSZGET(r1, 0x127b, 0x0) 01:04:41 executing program 1: r0 = inotify_init() r1 = socket$inet(0x2, 0xa, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r2, r0, 0x0) r3 = dup3(r0, r1, 0x0) write$P9_RLERROR(r3, 0x0, 0x0) 01:04:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_LEAVE_OCB(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x80) ioctl$TIOCSRS485(r1, 0x542f, 0x0) 01:04:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000001080)='./file0\x00', 0x40040, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0}}, 0x0) 01:04:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x10) 01:04:41 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001240)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:04:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:41 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 01:04:41 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:04:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 01:04:42 executing program 1: r0 = socket(0xa, 0x3, 0x9) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:04:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 01:04:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x29, 0x6, 0x0, 0x0) 01:04:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3f) sendmmsg$sock(r0, &(0x7f0000000280)=[{{&(0x7f00000000c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "9f5bcf83fac09f2030aae8d31f78be4c20146dd7a9556ce79312b38b4dec24d3a51f20f3a8e2ad1ac3aebc7f756082762d33cfcee560a3d82ead6c9ab21987"}, 0x80, 0x0}}], 0x1, 0x0) 01:04:45 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000001080)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5451, 0x0) 01:04:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:04:45 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:04:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 01:04:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000b00)='/dev/loop#\x00', 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:04:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000380)) r1 = syz_open_pts(r0, 0x2) write$apparmor_exec(r1, 0x0, 0x0) 01:04:45 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 01:04:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, 0x0) 01:04:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24040000) 01:04:46 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/263}, 0x10f, 0x1, 0x3800) 01:04:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20044000) 01:04:46 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() tkill(r2, 0x8001004000000016) 01:04:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x5425, 0x0) 01:04:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 01:04:46 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x5421, &(0x7f00000013c0)={'ip6_vti0\x00', 0x0}) 01:04:46 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:04:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCSBRK(r0, 0x5427) 01:04:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) tkill(r2, 0x1000000000016) 01:04:46 executing program 0: socket$netlink(0x11, 0x3, 0x9) 01:04:46 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/current\x00') pwritev(r0, &(0x7f0000000440), 0x0, 0x0, 0x0) 01:04:46 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xfffffffffffd, 0x0) ioctl$CHAR_RAW_RAGET(r0, 0x5451, 0x0) 01:04:47 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000040)) 01:04:50 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:04:50 executing program 0: r0 = socket(0x11, 0x3, 0x0) setrlimit(0x7, &(0x7f0000000040)) dup(r0) 01:04:50 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000bc0)='/dev/vcs#\x00', 0x0, 0x0) tee(r0, 0xffffffffffffffff, 0x0, 0x0) 01:04:50 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_netdev_private(r0, 0x0, 0x0) 01:04:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:50 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x0) 01:04:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4040084) 01:04:50 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:04:50 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x4b36, 0x0) 01:04:50 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 01:04:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSBRK(r1, 0x5427) 01:04:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "65989c20abf5cf3d35e05858020bebcf2ae47c"}) 01:04:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000005600)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 01:04:51 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) write$P9_RFSYNC(r2, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) 01:04:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0}}) 01:04:51 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x5421, &(0x7f0000004040)) 01:04:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x200000d0) 01:04:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40000020, 0x0) 01:04:51 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') pwrite64(r0, 0x0, 0x0, 0x0) 01:04:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x334}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$unix(0x1, 0x0, 0x0) tkill(r1, 0x1000000000016) creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) 01:04:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$unix(r0, 0x0, 0x0, 0x4010) 01:04:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = dup(r0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, 0x0) 01:04:51 executing program 1: capset(&(0x7f0000000180)={0x20071026}, &(0x7f00000001c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 01:04:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20008016) 01:04:51 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000500)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)) dup2(r2, r1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, 0x0) tkill(r0, 0x1000000000016) 01:04:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) [ 241.249963][T10768] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 01:04:52 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x5452, &(0x7f0000000040)) 01:04:52 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:04:52 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3f, 0x0) ioctl$CHAR_RAW_RRPART(r0, 0x5451, 0x0) 01:04:52 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[], 0x44}}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffe1d) 01:04:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$GIO_FONT(r1, 0x4b60, 0x0) 01:04:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000016) 01:04:52 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='\x84\x0e\x13s\xf1\xb5\x05\xe2qO\xb8\x893\x81`\xd2\x99\x96\x01\x00\x00\x00\x00\x00\x00\x00\x1c\a\xd0#\x05%\x18\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r3 = fcntl$dupfd(r0, 0x0, r2) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={0x0, 0x34}}, 0x200400d0) 01:04:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x0, 0x6, 0x0, &(0x7f0000001240)) 01:04:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) dup2(r1, r0) fdatasync(r0) 01:04:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:52 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f00000006c0)) 01:04:52 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 01:04:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00') write$P9_RFLUSH(r0, 0x0, 0x0) 01:04:52 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={0x0}}, 0x20000000) 01:04:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001100)={0x0, 0xfffffdf5}}, 0x0) 01:04:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x3, &(0x7f0000000000), 0x14) 01:04:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000002c0)={'macsec0\x00', @remote}) 01:04:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:04:53 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 01:04:53 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000038c0)={0x0, 0x0, &(0x7f0000003880)={0x0}}, 0x0) 01:04:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000002c0)={'macsec0\x00', @remote}) 01:04:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, 0x0, 0x0) 01:04:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:53 executing program 1: close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) pipe(&(0x7f00000001c0)) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) umount2(&(0x7f0000000200)='./file1\x00', 0x2) 01:04:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000040) 01:04:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000002c0)={'macsec0\x00', @remote}) 01:04:53 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x5451, 0x0) 01:04:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:53 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$BLKBSZGET(r1, 0x80081270, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:04:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000002c0)={'macsec0\x00', @remote}) 01:04:54 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup3(r0, r1, 0x0) unlinkat(r1, &(0x7f0000000200)='./file1\x00', 0x0) 01:04:54 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 01:04:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:54 executing program 4: open(&(0x7f0000000340)='./file0\x00', 0x2ac2, 0x1a) 01:04:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NL80211_CMD_DISCONNECT(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 01:04:55 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x12120, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:04:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x101d0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$CHAR_RAW_FRASET(r1, 0x1264, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:04:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", "", "", "", ""]}, 0xfffffd3c}}, 0x0) 01:04:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000004) 01:04:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffcc7}}, 0x0) 01:04:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000180)=0x80) dup2(r0, r1) fadvise64(r1, 0x0, 0x0, 0x0) 01:04:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = getpid() fcntl$setown(r0, 0x8, r1) 01:04:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = dup(r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000004c0)=0x400000000063) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000200)) 01:04:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xffff, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r2 = fcntl$dupfd(r0, 0x0, r0) dup2(r2, r1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@mss, @timestamp, @sack_perm, @sack_perm], 0x4) 01:04:55 executing program 0: r0 = memfd_create(&(0x7f00000002c0)='-B\xd5NI\xc5\xac\xdb\xb9\xdb\xd1\xa7\xb1S\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf]\xcbE\x00#\xcf)\x0f\xc8\xc0:\x9cc\x10$\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9&\xcdJx\xaa\x8f~\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00=\xce\xe7>\x12\xf2\xe8\x1c\x11G\xdcpA\xbe\xb6?\xb61Kd\xf0\xb6\x963(nB\xc5\xb3\x9e\\\x15\xb1J\xffFQ~\xd2\x00\x8d\x8d\x93\xec@\xa8\xd5\xa3\xf9\xfe`@\xac\x01\xe4\x03\xb5H\x9ay\xe4\x89\xb9\xd8.\xf8\x8eV\xe3w\x97pn\x9b\x93\xc1\xfa\xa7I\xf7\n>\xd9e\xc7\xf5\xf4\xb3\xec6\fn\xfb&\xeb&h\xa7T\xd7J\x8d\xa2a\x92T#\x9d\x06\xd3\x11\xfa\xaa&\t\xa71\x02\xed\xfc\x7f\\S\x995[So\x1bT\x10D\xf7^\b\x93g\xcbb,\xc3\x91\xdb/w\xa36', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x21c) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 01:04:55 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) 01:04:55 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000800)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 01:04:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 01:04:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:04:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20006081) 01:04:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDFONTOP_GET(r0, 0x4b72, 0x0) 01:04:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 01:04:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 01:04:56 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_dev$tty20(0xc, 0x4, 0x1) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 01:04:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000009c0), 0x8, 0x0) dup2(r0, r1) getpeername(r1, 0x0, &(0x7f0000000100)) 01:04:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EVIOCGABS20(r0, 0x8940, &(0x7f00000001c0)=""/70) 01:04:56 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:04:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BTRFS_IOC_INO_PATHS(r1, 0xc0389423, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:04:56 executing program 2: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x683572eef598a5f6) 01:04:56 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) pread64(r1, 0x0, 0x0, 0x0) 01:04:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_usb(r0, 0x0, 0xffffff33) 01:04:57 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:04:57 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000140)="a1", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0xffffffe8) 01:04:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000500), 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:04:57 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_dev$tty20(0xc, 0x4, 0x1) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 01:04:57 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), 0x4) 01:04:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000014) 01:04:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) 01:04:57 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x5450, 0x0) 01:04:57 executing program 2: r0 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept4$packet(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5451, 0x0) 01:04:57 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001080)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_ROSET(r0, 0x125d, 0x0) 01:04:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:58 executing program 5: r0 = epoll_create1(0x0) close(r0) socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000040)=0x20) 01:04:58 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) 01:04:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000340)={&(0x7f00000003c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000300)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [""]}, 0xfffffd94}}, 0x0) 01:04:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() ioctl$CHAR_RAW_PBSZGET(r1, 0x127b, 0x0) tkill(r2, 0x7) 01:04:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000380), 0x10) 01:04:58 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000007240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:04:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000080)) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r5 = dup2(r3, r4) dup2(r5, r2) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x8, &(0x7f00000000c0)=@ccm_128={{}, "48621f560fad0e14", "c5cb7106cf697d479710cda9ae370be0", "543dcda5", "000100"}, 0x28) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, 0x0) 01:04:58 executing program 1: r0 = inotify_init1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:04:58 executing program 5: r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = dup2(r1, r1) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @l2tp={0x2, 0x0, @private=0xa010102}, @ethernet}) tkill(r0, 0x16) 01:04:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40000) 01:04:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:04:58 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:04:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 01:04:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:05:02 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, 0x0, 0x0) 01:05:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x800) 01:05:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:05:02 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, 0x0) 01:05:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RWALK(r0, 0x0, 0xffffff90) 01:05:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:05:02 executing program 0: r0 = socket(0xa, 0x3, 0x1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 01:05:02 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 01:05:02 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 01:05:02 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) dup2(r1, r0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) 01:05:02 executing program 0: sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, 0x0, 0x0) 01:05:03 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x2042, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 01:05:03 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0xa0002, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x0) sendfile(r0, r1, 0x0, 0x0) 01:05:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@timestamp], 0x20000726) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r2) ioctl$CHAR_RAW_RRPART(r3, 0x125f, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:05:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x90) 01:05:03 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, 0x0) 01:05:03 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:05:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:05:03 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000000c0)='.pending_reads\x00', 0x42543, 0x29f) 01:05:03 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000097c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x5421, &(0x7f0000000140)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'vxcan1\x00'}) 01:05:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "7a5202849c65a6c734b8c4df6d5031b874dcbb"}) 01:05:03 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:05:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) 01:05:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000) sendto$unix(r1, 0x0, 0x0, 0x20004000, &(0x7f0000000240)=@abs, 0x6e) 01:05:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, 0x0, 0x4c) 01:05:03 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x5452, &(0x7f0000000140)) 01:05:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x41, 0x40854, &(0x7f0000000040)=@in={0x2, 0x4e24, @local}, 0x80) 01:05:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDSKBMETA(r0, 0x4b63, 0x0) 01:05:04 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 01:05:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:05:04 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x80) 01:05:04 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x5452, &(0x7f0000000140)) 01:05:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@GTPA_TID={0xc}, @GTPA_NET_NS_FD={0x8}, @GTPA_VERSION={0x8}, @GTPA_TID={0xc}, @GTPA_NET_NS_FD={0x8}, @GTPA_FLOW={0x6, 0x6, 0x4}]}, 0x4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 01:05:04 executing program 2: openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x8340, 0x0) 01:05:04 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4090) 01:05:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) connect$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 01:05:04 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 01:05:04 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x5452, &(0x7f0000000140)) 01:05:04 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:05:04 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BLKDISCARD(r0, 0x2, &(0x7f00000000c0)) 01:05:05 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x5452, &(0x7f0000000140)) 01:05:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:05:05 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x80000, 0x0) 01:05:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40001) 01:05:05 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:05:05 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000180)) 01:05:05 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) waitid$P_PIDFD(0x2, r0, 0x0, 0x8, 0x0) 01:05:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 01:05:05 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:05:05 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x28c081, 0x0) 01:05:05 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 01:05:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x22, 0x0, &(0x7f0000000040)) 01:05:05 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_procfs$namespace(0x0, 0x0) ioctl$KDGKBDIACR(r2, 0x4b4a, 0x0) 01:05:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:05:06 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$CHAR_RAW_ROGET(r1, 0x125e, 0x0) 01:05:06 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000080)) 01:05:06 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) 01:05:06 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x4282, 0x0) 01:05:06 executing program 4: r0 = memfd_create(&(0x7f00000004c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbbk\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f\xd95\x9d|?\xa5\xfa\xbc|\xce\xf6\x97\xecxrn\x89\xd9\x9a\xd4w\x80\xf0\"\xe2\x9b\x9d\xccM\xe8\xd8|\xb2/\xe9/\x10\xce\xeb\xf9\x92\x1b\xff\xe6\x99\xef\x04IG\x04\xfb\xb0[\xec:\xe2B\x82Z\xc0C\xed\x93\x8bu\xb9\x19\xa0\x96Ev\xb3v5g$\xcfOo\xff\xc8\xae\xf9J@\xda\x06)k,\xbb8=\x9bjS\xa1\xc3\x9b<\"K\x03\x13\xdcq\x80\x8b\x868s48\x9fK\x14\xdbmH\xe8$_J?[J\xe3\r\x80\xe8m!Zh\xa5\xc3A\xcc]L\xb1{q\xe4\xf6\b\xbe\xa23\x9c6\xba\xcb@\xef\xe7\x82\x934\x8b\xd1B\xb0\v\xd30R\v\xa6', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x21c) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) 01:05:06 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x10040, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, 0x0) 01:05:06 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:05:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$sock(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) close(r0) socket$inet6(0xa, 0x2, 0x0) tkill(r1, 0x1000000000016) 01:05:06 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r2, 0x8901, &(0x7f00000000c0)='dummy0\x00') 01:05:06 executing program 5: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:05:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:05:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(0xffffffffffffffff, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:05:07 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 01:05:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:05:07 executing program 4: pipe2(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) flock(r0, 0x8) 01:05:07 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$CHAR_RAW_HDIO_GETGEO(r0, 0x301, 0x0) 01:05:07 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:05:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x48040) 01:05:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='cubic\x00', 0x6) 01:05:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 01:05:07 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) [ 256.955665][ C0] net_ratelimit: 1 callbacks suppressed [ 256.955683][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:05:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(0xffffffffffffffff, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:05:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={0x0, 0x138}}, 0x0) close(r0) socket$inet6(0xa, 0x80803, 0x2f) tkill(r1, 0x1000000000013) 01:05:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40c14) 01:05:07 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 01:05:07 executing program 5: open(&(0x7f0000000180)='./file0\x00', 0x41, 0x154) [ 257.228782][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:05:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(0xffffffffffffffff, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:05:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004000, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) [ 257.398011][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:05:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, 0xffffffffffffffff) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:05:08 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x4b40, 0x0) 01:05:08 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 01:05:08 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BLKTRACESTOP(r0, 0x5450, 0x0) 01:05:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={0x0, 0x138}}, 0x0) close(r0) socket$inet6(0xa, 0x80803, 0x2f) tkill(r1, 0x1000000000013) 01:05:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40) [ 257.791648][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:05:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xb6) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_pts(r0, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 01:05:08 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$P9_RWRITE(r0, 0x0, 0x0) 01:05:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, 0xffffffffffffffff) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:05:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={0x0, 0x138}}, 0x0) close(r0) socket$inet6(0xa, 0x80803, 0x2f) tkill(r1, 0x1000000000013) 01:05:08 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r2 = socket$inet6(0xa, 0x1, 0x0) dup3(r1, r2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r2, 0x8982, 0x0) tkill(r0, 0x1000000000016) [ 258.075538][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:05:09 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000003580)={'sit0\x00', &(0x7f0000003500)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @loopback}}}) 01:05:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc000) 01:05:09 executing program 2: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x29, 0x11, &(0x7f0000000080)=0x1e, 0x4) 01:05:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, 0xffffffffffffffff) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:05:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={0x0, 0x138}}, 0x0) close(r0) socket$inet6(0xa, 0x80803, 0x2f) tkill(r1, 0x1000000000013) 01:05:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={0x0}}, 0x0) [ 258.347988][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:05:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x2, 0x4e20, @private=0xa010100}, 0x80, 0x0}, 0x0) 01:05:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$packet(r0, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:05:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:05:09 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000003580)={'sit0\x00', &(0x7f0000003500)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @loopback}}}) [ 258.545928][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:05:09 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 258.599478][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 258.616399][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:05:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCGSID(r0, 0x5429, 0x0) 01:05:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:05:09 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[], 0x16c}}, 0x0) 01:05:09 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 01:05:09 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000003580)={'sit0\x00', &(0x7f0000003500)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @loopback}}}) [ 258.855163][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:05:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) ioctl$F2FS_IOC_RESIZE_FS(r1, 0x5452, &(0x7f0000000000)) 01:05:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:05:09 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, 0x0) 01:05:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000001) 01:05:09 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x800, 0x0, 0x0) 01:05:09 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000003580)={'sit0\x00', &(0x7f0000003500)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @loopback}}}) 01:05:09 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400, 0xc) 01:05:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:05:10 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0x5450, 0x0) 01:05:10 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:05:10 executing program 5: r0 = timerfd_create(0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f00000002c0)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 01:05:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_TIOCOUTQ(r0, 0x5451, 0x0) 01:05:10 executing program 1: process_vm_readv(0x0, &(0x7f0000001100), 0x0, &(0x7f0000001180), 0x0, 0x0) 01:05:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:05:10 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup3(r0, r1, 0x0) sendmmsg$sock(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:05:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 01:05:10 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:05:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:05:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) getsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:05:10 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x501, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 01:05:10 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, 0x0, 0x0) 01:05:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x41) 01:05:10 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 01:05:10 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 01:05:10 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RREADDIR(r0, 0x0, 0x0) 01:05:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000005100)=ANY=[], 0x1e30}}, 0x0) 01:05:11 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, 0x0) 01:05:11 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 01:05:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={0x0, 0x84}}, 0x20000000) 01:05:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x14) 01:05:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x60, 0x400120a0, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0xfe8a) 01:05:11 executing program 0: r0 = socket(0xa, 0x3, 0x5) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:05:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, 0x0, 0x0) 01:05:11 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:05:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 01:05:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x101d0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f0000000040)={'veth0_to_team\x00', {0x2, 0x0, @local}}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:05:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)) 01:05:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, 0x0, 0x0) 01:05:15 executing program 0: readlinkat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/116, 0x74) 01:05:15 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 01:05:15 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:05:15 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) getsockname$inet(r0, 0x0, &(0x7f00000003c0)) [ 264.526723][ C0] net_ratelimit: 4 callbacks suppressed [ 264.526741][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:05:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:05:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x0) dup2(r0, r1) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x0) 01:05:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, 0x0, 0x0) 01:05:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x15) 01:05:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7f, 0x142) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dd1e96f0c93e81d9dfc5bb860c36bc3c9c89ef7bf1da9876d3eceb54dde5f89d8d585da783e47a98f2d40a8b6eeeca4904621ed8305d56e5d85ef97c119f0f56", "225ffe43428420cbae37744a1e89987e6f54074e013da7d53fca785da53fd2b076795e6d4d2c45c700510d642e4ad51143ce42270d570bcaec77b7a7d29325b2", "7086b60cfc78fa85132f5e5a0eb311de91749dc5bea032d5cabb03b7d2ba68f7"}) [ 264.791301][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:05:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:05:15 executing program 5: r0 = epoll_create(0x2) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:05:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, 0x0}, 0x0) 01:05:15 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40) 01:05:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000001600)={&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}, 0x24000004) [ 265.071222][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:05:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) 01:05:16 executing program 0: r0 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000040)) 01:05:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000080)) 01:05:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, 0x0}, 0x0) 01:05:16 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$KDFONTOP_COPY(r0, 0x5450, 0x0) 01:05:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4880) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) tkill(r1, 0x1000000000013) 01:05:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000001040)={&(0x7f00000004c0), 0xc, &(0x7f0000001000)={0x0}}, 0x20000000) [ 265.417106][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:05:16 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x21, &(0x7f0000000080)={0x0, @remote, 0x0, 0x0, 'ovf\x00'}, 0x2c) 01:05:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080), 0x4) 01:05:16 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:05:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, 0x0}, 0x0) 01:05:16 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x597082, 0x0) [ 265.686418][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:05:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={0x0, 0x1e30}}, 0x0) 01:05:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) 01:05:16 executing program 4: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:05:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40) [ 265.968079][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:05:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 01:05:16 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x121, 0x0, 0x0) 01:05:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = eventfd(0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:05:17 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSERGETLSR(r1, 0x5459, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:05:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={0x0, 0x1e30}}, 0x0) 01:05:17 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:05:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$apparmor_exec(r0, 0x0, 0x0) 01:05:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) [ 266.578638][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:05:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={0x0, 0x1e30}}, 0x0) 01:05:17 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 01:05:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) 01:05:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, 0x0, 0x0) 01:05:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x70}, 0x1, 0x0, 0x5000}, 0x0) [ 266.817532][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:05:17 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xc4}, 0x0, 0x0) 01:05:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x44) 01:05:17 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, 0x0) 01:05:17 executing program 0: ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x8) 01:05:17 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 01:05:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8050) 01:05:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_netdev_private(r0, 0x2, &(0x7f0000000040)) 01:05:17 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:05:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x81, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$packet(0x11, 0x0, 0x300) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') tkill(r2, 0x1000000000016) 01:05:17 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDADDIO(r0, 0x540b, 0x0) 01:05:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x2000c000) 01:05:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[], 0xac}}, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) tkill(r2, 0x1000000000016) 01:05:18 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3a641, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000040)) 01:05:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 01:05:18 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:05:18 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) 01:05:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$cgroup_pid(r0, 0x0, 0x0) [ 267.495251][T11737] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 01:05:18 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 01:05:18 executing program 2: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) fcntl$setpipe(r0, 0x8, 0x0) 01:05:18 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0xc44, 0xc4) 01:05:18 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCSISO7816(r2, 0xc0285443, 0x0) 01:05:18 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1d0000, 0x0) 01:05:18 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001a00), 0x8, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000007000)='/dev/loop#\x00', 0x0, 0x0) readahead(r0, 0x0, 0x0) 01:05:18 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 01:05:18 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) creat(&(0x7f0000000540)='./file0\x00', 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 01:05:18 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:05:19 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) 01:05:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000040)={'gre0\x00', 0x0}) 01:05:19 executing program 1: r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/11, 0x26d) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = dup(r1) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$CHAR_RAW_IOOPT(r2, 0x1279, 0x0) tkill(r0, 0x401004000000016) 01:05:19 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={&(0x7f00000001c0), 0xfd28, &(0x7f00000005c0)={0x0}}, 0x0) 01:05:19 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000000)=""/243, &(0x7f0000000100)=0xf3) 01:05:19 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, 0x0) 01:05:20 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000140)=""/202) 01:05:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffe1f}}, 0x0) 01:05:20 executing program 1: r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/11, 0x26d) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = dup(r1) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$CHAR_RAW_IOOPT(r2, 0x1279, 0x0) tkill(r0, 0x401004000000016) 01:05:20 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x109441, 0xa5) 01:05:20 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000006640)={0x0}}, 0x0) 01:05:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 01:05:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 01:05:20 executing program 1: r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/11, 0x26d) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = dup(r1) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$CHAR_RAW_IOOPT(r2, 0x1279, 0x0) tkill(r0, 0x401004000000016) 01:05:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x5452, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) pipe(&(0x7f0000000000)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r1 = shmget$private(0x0, 0x2000, 0x40, &(0x7f0000ffc000/0x2000)=nil) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000340)=""/46) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000001c0)=""/98) 01:05:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080), 0x4) 01:05:20 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl$CHAR_RAW_HDIO_GETGEO(r0, 0x301, 0x0) 01:05:24 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000800)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:05:24 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x8901, &(0x7f00000001c0)) 01:05:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = dup(r0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, 0x0) 01:05:24 executing program 1: r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/11, 0x26d) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = dup(r1) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$CHAR_RAW_IOOPT(r2, 0x1279, 0x0) tkill(r0, 0x401004000000016) 01:05:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) creat(&(0x7f0000000900)='./file0\x00', 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 01:05:24 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) flock(r0, 0x1) 01:05:24 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1150, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x5450, 0x0) 01:05:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 01:05:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x80) write$P9_RGETATTR(r1, 0x0, 0x0) 01:05:24 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_adj\x00') write$P9_RLERROR(r0, &(0x7f0000000800)={0x36, 0x7, 0x0, {0x2d, 'vboxnet1*\\system@md5sumcpusetsystemcpuset][},'}}, 0x36) 01:05:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4880) 01:05:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000080)="6e05f9e8dd0f4ad80938c7f4acde00ee223344523df4ffffff080000000015ff19cda2810bb278400000000000000026117a320065db0ad0676a9ded", 0x36, 0x800, 0x0, 0xfffffffffffffe7f) 01:05:24 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3f) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5411, &(0x7f0000000000)={'tunl0\x00', 0x0}) 01:05:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r2, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffee7}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r2, r3, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:05:24 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x72be9c096e871b71, 0x0) close(r0) socket$inet6(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000000c0)={0x0, 0xfffffe1e, &(0x7f0000000080)={0x0}}, 0x0) 01:05:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000004040)) 01:05:24 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000100)={&(0x7f0000000040), 0x2000004c, &(0x7f00000000c0)={0x0}}, 0x0) 01:05:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x29, 0x18, 0x0, 0x51) 01:05:24 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x5421, &(0x7f0000000140)) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) 01:05:24 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454ca, 0x400000) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f00000000c0)=""/173) 01:05:24 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet6(r0, &(0x7f0000000040), 0x4d8, 0x0) r2 = dup(r0) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) write$P9_RCLUNK(r2, 0x0, 0x0) dup3(r3, r1, 0x0) 01:05:25 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) close(r0) r1 = memfd_create(&(0x7f00000000c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0xffffff6c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x12, r0, 0x0) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x0) 01:05:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={0x0}}, 0x791390b62c6edba1) 01:05:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000700)='/dev/urandom\x00', 0x0, 0x0) r2 = dup2(r0, r1) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 01:05:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 01:05:25 executing program 3: r0 = socket(0x2, 0x3, 0x40001) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0xffffffffffffffea) 01:05:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000500)) 01:05:25 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x5450, 0x0) 01:05:25 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:05:25 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000200)) 01:05:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x1040) 01:05:25 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 01:05:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, 0x0) 01:05:25 executing program 1: r0 = eventfd(0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)) 01:05:25 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x101001, 0x0) write$cgroup_type(r0, 0x0, 0x0) 01:05:26 executing program 5: r0 = socket(0x11, 0xa, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 01:05:26 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:05:26 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfff, 0x0) ioctl$BLKBSZGET(r0, 0x5451, 0x0) 01:05:26 executing program 2: prctl$PR_SET_MM(0x24, 0x0, &(0x7f0000ffa000/0x3000)=nil) 01:05:26 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x200000000000, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x5421, &(0x7f0000000000)) 01:05:26 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 01:05:26 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @local}, 0x8) 01:05:26 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 01:05:26 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x20040, 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ext4\x00', 0x2023004, 0x0) 01:05:26 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) 01:05:26 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5421, &(0x7f0000000180)={0x0, @nl=@unspec, @tipc, @in={0x2, 0x0, @loopback}}) 01:05:26 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 01:05:26 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 01:05:26 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) close(r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x200}) 01:05:26 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$CHAR_RAW_ROSET(r1, 0x125d, 0x0) 01:05:26 executing program 0: r0 = msgget(0x3, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xe84a}) 01:05:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, 0x0, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:05:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x8000) 01:05:26 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xff87) close(r1) 01:05:26 executing program 3: openat$random(0xffffffffffffff9c, 0x0, 0x72cb8d9a955a9052, 0x0) 01:05:26 executing program 3: r0 = eventfd2(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:05:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x8940, 0x0) 01:05:27 executing program 0: clock_gettime(0xb11d6cd6b0203dff, 0x0) 01:05:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000040)) 01:05:27 executing program 3: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="7f454c46000000ed"], 0x8) r1 = gettid() r2 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) write$apparmor_exec(r2, &(0x7f0000000180)={'stack ', 'netpci0\x00'}, 0xe) close(r0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 01:05:27 executing program 4: chroot(&(0x7f0000000000)='.\x00') openat$null(0xffffffffffffff9c, &(0x7f00000073c0)='/dev/null\x00', 0x0, 0x0) 01:05:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:05:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8982, 0x0) r2 = gettid() tkill(r2, 0x8001004000000016) 01:05:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x8940, 0x0) 01:05:30 executing program 5: clock_gettime(0x0, &(0x7f0000000780)) rt_sigtimedwait(&(0x7f00000006c0), 0x0, 0x0, 0x8) 01:05:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) tkill(r2, 0x1000000000016) 01:05:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) 01:05:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x8940, 0x0) 01:05:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, 0x0) 01:05:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:05:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x8940, 0x0) 01:05:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_START_NAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x40}}, 0x0) close(r0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) dup3(r4, r3, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) tkill(r2, 0x1000000000016) 01:05:31 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x28002, 0x0) write$9p(r0, 0x0, 0x0) 01:05:31 executing program 1: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:05:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@proc, 0xc, 0x0, 0xfffffe3d}, 0x0) 01:05:35 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:05:35 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40940, 0x40) 01:05:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2400c014) 01:05:35 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) openat(0xffffffffffffff9c, &(0x7f00000002c0)='.\x00', 0x0, 0x0) fchdir(r0) 01:05:35 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x5031, r0, 0x0) 01:05:35 executing program 2: setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) execve(&(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0) removexattr(0x0, 0x0) 01:05:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, 0x0) 01:05:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x20004001) 01:05:35 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) write$tun(r0, 0x0, 0x0) 01:05:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0xc800) 01:05:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) getpeername$unix(r1, 0x0, &(0x7f0000000000)) 01:05:35 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) 01:05:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f00000001c0), 0x4) 01:05:35 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000640)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 01:05:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:05:36 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 01:05:36 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$TIOCGICOUNT(r0, 0x5450, 0x0) 01:05:36 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchownat(r1, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff, 0x1000) 01:05:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000026c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:05:36 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000000)) 01:05:36 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETXF(r0, 0x5409, 0x0) 01:05:36 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 01:05:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:05:36 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 01:05:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() write(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) tkill(r1, 0x1000000000016) 01:05:36 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x8682) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETXF(r1, 0x5434, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:05:40 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x1, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 01:05:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0xfffffdca}}, 0x0) 01:05:40 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:05:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4040014, 0x0, 0x0) 01:05:40 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 01:05:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:05:40 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x4000880) 01:05:40 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/null\x00', 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = dup2(r1, r2) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) 01:05:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, 0x0) ioctl$BLKIOMIN(r1, 0x1278, 0x0) 01:05:40 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x222000, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 01:05:41 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCMGET(r1, 0x5415, &(0x7f00000000c0)) 01:05:41 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000140)=ANY=[], 0x95c}}, 0x0) r2 = dup2(r0, r1) sendmsg$TCPDIAG_GETSOCK(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 01:05:41 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 01:05:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TCSBRK(r1, 0x5409, 0x0) 01:05:41 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40340, 0x0) syncfs(r0) 01:05:41 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCMGET(r1, 0x5415, &(0x7f00000000c0)) 01:05:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x0) 01:05:41 executing program 0: r0 = socket(0xa, 0x3, 0x401) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:05:41 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket(0x11, 0x3, 0x0) dup2(r1, r0) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r3, 0x1, 0x6, @broadcast}, 0x10) 01:05:41 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = getegid() fchown(r0, 0xffffffffffffffff, r1) [ 290.907917][T12253] device lo entered promiscuous mode [ 290.940307][T12252] device lo left promiscuous mode [ 290.970316][T12256] device lo entered promiscuous mode [ 290.983716][T12252] device lo left promiscuous mode 01:05:45 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000080)) 01:05:45 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x540c, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) 01:05:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 01:05:45 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCMGET(r1, 0x5415, &(0x7f00000000c0)) 01:05:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000180), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x20000000) 01:05:45 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) pipe2$9p(&(0x7f0000000340), 0x0) fcntl$setpipe(r0, 0x407, 0x0) 01:05:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000040)) 01:05:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, 0x0) 01:05:45 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCMGET(r1, 0x5415, &(0x7f00000000c0)) 01:05:45 executing program 4: ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x6, 'team_slave_0\x00'}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)) 01:05:45 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x5450, 0x0) 01:05:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:05:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r0, 0x29, 0x8, 0x0, &(0x7f0000000340)) 01:05:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_pts(r0, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 01:05:45 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'lo\x00'}) 01:05:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 01:05:46 executing program 5: r0 = socket$inet(0x2, 0x3, 0x81) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x31, &(0x7f0000000000)={0x0, {{0x2, 0x0, @dev}}}, 0x88) 01:05:46 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 01:05:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$getown(r0, 0x9) syz_open_procfs(r1, &(0x7f00000001c0)='net/udp6\x00') 01:05:46 executing program 4: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 01:05:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TUNSETVNETHDRSZ(r0, 0x5452, &(0x7f00000001c0)) 01:05:46 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x21d, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) write$P9_RXATTRWALK(r1, &(0x7f0000000180)={0xf}, 0xf) recvfrom(r0, 0x0, 0x291, 0x2000, 0x0, 0x47) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:05:46 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:05:46 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x41, 0x0) fcntl$setflags(r0, 0x2, 0x0) 01:05:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xffffffe8) r1 = gettid() r2 = dup(r0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, 0x0) tkill(r1, 0xb) 01:05:46 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 01:05:46 executing program 1: socket$packet(0x11, 0x0, 0x300) socketpair(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x89a0, 0x0) 01:05:46 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0xffffffffffffffa8) 01:05:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff3e80e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, 0x0) 01:05:46 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) write$cgroup_int(r0, 0x0, 0x0) 01:05:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 01:05:46 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000780)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000880)) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:05:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="130b00"}, 0x3a) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:05:46 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:05:46 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x5421, &(0x7f0000000600)) 01:05:46 executing program 1: ioprio_set$uid(0x2, 0x0, 0x4000) 01:05:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x44040) 01:05:50 executing program 0: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003680)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) symlinkat(&(0x7f0000000140)='./file0/bus\x00', r1, &(0x7f0000000180)='./file1\x00') 01:05:50 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x8, 0x0, &(0x7f0000000140)) 01:05:50 executing program 1: r0 = socket(0xa, 0x3, 0xfffffffc) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 01:05:50 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:05:50 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:05:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 01:05:50 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) 01:05:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000040)={0xfea5, 0x1, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_EXP={0x78, 0xf, 0x0, 0x1, [@CTA_EXPECT_ID={0x8}, @CTA_EXPECT_TUPLE={0x6c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}]}, 0x8c}}, 0x0) 01:05:50 executing program 3: syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) 01:05:50 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/raw6\x00') 01:05:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x228, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x194, 0x170, 0x170, 0x194, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x94, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'team0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x284) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 01:05:51 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='children\x00') [ 300.353013][T12413] x_tables: duplicate underflow at hook 3 01:05:51 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@map=0x1, 0xffffffffffffffff, 0x9}, 0x10) ppoll(&(0x7f0000000000)=[{}], 0x2000000000000062, 0x0, &(0x7f0000000240), 0x8) 01:05:51 executing program 3: get_robust_list(0x0, &(0x7f0000002140)=0x0, &(0x7f0000002180)) 01:05:51 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') sendfile64(r0, r0, &(0x7f0000000180), 0x0) [ 300.396509][T12414] x_tables: duplicate underflow at hook 3 01:05:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000040)=[{r0, 0x2272}, {r0, 0x408}, {r0, 0x8}], 0x3, 0x0, &(0x7f0000000240)={[0x1]}, 0x8) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='!-$,-[\x00', r1) 01:05:51 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 01:05:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) 01:05:51 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x28) 01:05:51 executing program 0: r0 = openat$pfkey(0xffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004980)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 01:05:51 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/kcm\x00') 01:05:51 executing program 4: capget(&(0x7f0000000200)={0x20080522, 0xffffffffffffffff}, 0x0) 01:05:51 executing program 2: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 01:05:51 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="f300dd734403", @remote, @void, {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @remote, @local, @remote, @remote}}}}, 0x0) 01:05:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b36, 0x0) 01:05:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x228, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x194, 0x170, 0x170, 0x194, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x94, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'team0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x284) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0x33}, @broadcast}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 01:05:51 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000180)={0x0, "3edb824f62d97cd6b43ebd501f723be3ca4ebce0d564285fa4736e682148f1f440633f0a7fa3156cb93fc789ac4b83b25faf5fcd70bc36ec401d104f85812471"}, 0x48, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) 01:05:51 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/ipc\x00') 01:05:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12000, &(0x7f00000036c0)) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000100)={0x14, 0x1, 0x3, 0x201}, 0x14}}, 0x0) [ 300.993357][T12453] x_tables: duplicate underflow at hook 3 01:05:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) 01:05:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) recvmmsg(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000040)=@can, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000840)=[{0x0}, {0x0, 0x3c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}, {&(0x7f0000000a00)=""/138, 0x8a}], 0x3}}], 0x3, 0x0, 0x0) [ 301.041503][T12453] x_tables: duplicate underflow at hook 3 01:05:51 executing program 0: r0 = openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 01:05:51 executing program 3: perf_event_open$cgroup(&(0x7f0000008a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4809, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:05:51 executing program 4: openat$cachefiles(0xffffff9c, &(0x7f0000000780)='/dev/cachefiles\x00', 0x0, 0x0) 01:05:52 executing program 2: openat$hwrng(0xffffff9c, &(0x7f00000018c0)='/dev/hwrng\x00', 0x400, 0x0) 01:05:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x1}]}}}]}, 0x3c}}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0x3, 0x6c44}, 0x2806, 0x4, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r3) fadvise64(r1, 0x100000000, 0x556, 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f00000001c0), 0xfee) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x3) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r7, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000280)=0x20000401) r8 = dup(r7) write$P9_RGETLOCK(r8, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r8, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="b2c474477734761b0ec762e59474460a10788e2c38b9511f56bf82e9e293943fc5c3bab1d7e3c3720403301c059bde3c6abf27908b3fa01f6a3e35bfd7a8b85384ec6c27cac0a281ce0bedeada55b3693afdd232e03f4e7579276233b9dd3d9599416f6d18c63c636bbf46557158d886ae2f34cbefed4a331bf425143060c9566630c078d758", 0x86}, {&(0x7f0000000100)="6c3164bcd423f016e4e17607495c7088d4446b86050254b59f5a2608b284ac884a2c0c2babd2ede55d5706", 0x2b}, {&(0x7f0000001600)="f5f229ecb180dbb468cb9805dc199ead0569238aec6cb4951ade852916afcece608e4538d34492113a9f43a440cb4b8821bcf501b02c68cc4909200545ed0a74b8198d6f2942c612da85818dbe8e531cdae1c950686a755ac1806715b8d56af0ef445cd0b1eac449f3bffbfee073394cbdef10387378d22b5eaccb57d6bbdceb159830a7503b75fdbca56d35829e5a05abb638cc67fa852ae9e5d7d512f4", 0x9e}, {&(0x7f00000016c0)="708a403cf4cd09fb7fe7f15af3adbbcf6a813a9477bc75b1eef81e9d1fc2673f2da4bd8147b87d413a58e5adc54a30f4346a03bf5c8150bdadbdd925c0678bac00fdc49235743db4d711099a8e8f701a25b8cc9ba910f6bf5230edc2ddd6d7d8eda507934926d20fee170ca5668dba72e77746b6ee6c", 0x76}, {&(0x7f0000001740)="fdaafef4e0f8a54255e7aa4b9f6c0b3246c673ae86f2266cc2a0e912debee2619e309d2932c2b6206fccbeabfbbea85665bce515b85fb801a3c680368059ea02a5f01add9ebad85095aac65f67ae8ae168cf841509ff628adb45d2ff231eaeb417c311d99bf87720e58ecf8247fb76e8ac9081c79c6a5ef7862f43397b4a4094948c83481777b88e35faa5ffb70bddae591f4d476bbdd73ed26fd4b13bd81a740d142a1344cd118eed6b1c280bfb3b74a8a9f580e3356b435ec1c21c26f5e80161e970ed666a9a3269", 0xc9}, {&(0x7f0000001840)="15d4d5aa19e5a3e562e859b8eee89fe8e8dd77b1a943e9d9dd05ea4288eb8579e6a68f00c29e05891a3a429833fb79eb21ac803f22e2fc93b0c1d6670d8b7716b8c3a94e8a768256b8c2231274b9a47e6f8f82f013bccebd0bf77afab02e27ef14327382bbc538", 0x67}, {&(0x7f00000018c0)="4a004d7bf86a7ee9a405ad6bae84b4ad52e2ee55465ceae8248207810ab88ba423fcdb81167af4828d100b7f7e52e3698da8c2af8965105dbdf259588e5d61bdb56c2195bb384f900597edf17d8b3c5484eb67af71094b55d0c222521ad764f15881df9d641b59788c44c311f4b7375b02340f835999fa2f981672ed87646002bc21c760e3ee5369a807cc7e65d26cf8ce9ceaaffd381ae29b5536e487cbf31220d3ffd0256092ffbaad7f2bda46afd959e3f82bdc6cf2e45c5fa304369695ac706b7c1c6241ef9894871f5fbec7f05a67e755b543326963e7d925d0a847c3", 0xdf}, {&(0x7f00000019c0)="6acce8f86775706628af36eae264c320d607ee18bc236694f9ae4b5e2e251c32c74cd738e5d385a46f7ea30f2887ccf008e1c41e3c8dd7bc1253d13b3f2695c928", 0x41}, {&(0x7f0000001a40)="9e08b2222d0676ebb030e678e385cdb5e700b4d3d77f2d054409d65048abc16823f3bf5c22f782c11f17de2439df40b6f7f7e66a54d30735ebf55627b2e8e5f262365876b23c30b8913d41ed2ba6fdcccae45af5134726feb79ae5dd79e2837db7a9e4afda84c6235cd722a1b096e32beaca5154984e46013ccbf054cb2de878825a772fe1b92c9f43aba156cda4cfdc6b6fad13cccc73450487182c53cddc17450c586973cd177b64a63b5dd699456d3d2b", 0xb2}], 0xa, &(0x7f0000001c00)=ANY=[@ANYBLOB="0000000000000000000000007e77a492e8d70dd79f3afc19db1e6695e4d02c9f8b4a0e1b75cbbd536016972edeb0c64e5a501465072e2a6d7a6ccb5ba635cb7052ddc7605edd68b4fbcc2b94d16646767a7f05aa703fff31f48d3ab1399f3fc1d15e25aaf55c5cc00a05b0873c2f5d24fc50ccd1b6be79805c8c0cfb2f2ad0f282206717fd204cc1accb0f7dac6e8f3786337c4eb61ece71eff5de4982c35cc6f35cb80962ca6274dc5a8f4dbd9ad11d4200eaeb3d10643930224035acc0", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="300000000100000001000000", @ANYRES32, @ANYRES32=r8, @ANYRES32=r5, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32=r2, @ANYRES32=r7, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="180000000100000002000000", @ANYRES32, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=0xee01, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="1c0000000100000001000000", @ANYRES32=r7, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x10c, 0x4000000}, 0x84) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r3) 01:05:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000040)=')', 0x1, 0x20000015, &(0x7f0000000080)=@x25={0x9, @null=' \x00'}, 0x80) 01:05:52 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7}, 0xfffffee2) write$P9_RLERROR(r0, &(0x7f00000000c0)={0x9d, 0x7, 0x0, {0x94, '0\xbc\xd41\x98/\x8f\x93\xdf4\xa23r\x8c\x1a\xf5Y\xc1\x12\x94:\xbb\xfbx\x7f\xae\xcfr\x8f\xa2g\x8atam\xbd\x92C\xd4^\x14%\xb19+Au4E8\xbb7\x16\xb8\xa7\xe2\xb2\xdc\xb9\x04\xcf\xa6\xdb\xd1\x85\xf7\x80\xb3\x92/\xb6\x9c\xe6\x87\xeah]2v=\x81hk\xa6S\x04\xe9\xd6G\xe6p\x1e\x06\xe5tO\xc4\xcb\v\xc8}\f8sF\xa2\xd07\xd5\xac\xb9%:\xc0\x82?\x89\x91\x95\x8a9N\xd4iS\v\xec\xe4\xa7\x1ea\x99\xd6\xd8\x86p\x8f\xa3\xedBn\xb2 \xb3\x96\xd1A3'}}, 0x9d) 01:05:52 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7}, 0xfffffee2) write$P9_RREAD(r0, 0x0, 0x100b) 01:05:52 executing program 4: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000009) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 01:05:52 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000700)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000940)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 01:05:52 executing program 2: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(0xffffffffffffffff, r0, 0x0, 0x0) 01:05:52 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7}, 0xfffffee2) write$P9_RLERROR(r0, 0x0, 0xa) 01:05:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x1}]}}}]}, 0x3c}}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0x3, 0x6c44}, 0x2806, 0x4, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r3) fadvise64(r1, 0x100000000, 0x556, 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f00000001c0), 0xfee) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x3) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r7, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000280)=0x20000401) r8 = dup(r7) write$P9_RGETLOCK(r8, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r8, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="b2c474477734761b0ec762e59474460a10788e2c38b9511f56bf82e9e293943fc5c3bab1d7e3c3720403301c059bde3c6abf27908b3fa01f6a3e35bfd7a8b85384ec6c27cac0a281ce0bedeada55b3693afdd232e03f4e7579276233b9dd3d9599416f6d18c63c636bbf46557158d886ae2f34cbefed4a331bf425143060c9566630c078d758", 0x86}, {&(0x7f0000000100)="6c3164bcd423f016e4e17607495c7088d4446b86050254b59f5a2608b284ac884a2c0c2babd2ede55d5706", 0x2b}, {&(0x7f0000001600)="f5f229ecb180dbb468cb9805dc199ead0569238aec6cb4951ade852916afcece608e4538d34492113a9f43a440cb4b8821bcf501b02c68cc4909200545ed0a74b8198d6f2942c612da85818dbe8e531cdae1c950686a755ac1806715b8d56af0ef445cd0b1eac449f3bffbfee073394cbdef10387378d22b5eaccb57d6bbdceb159830a7503b75fdbca56d35829e5a05abb638cc67fa852ae9e5d7d512f4", 0x9e}, {&(0x7f00000016c0)="708a403cf4cd09fb7fe7f15af3adbbcf6a813a9477bc75b1eef81e9d1fc2673f2da4bd8147b87d413a58e5adc54a30f4346a03bf5c8150bdadbdd925c0678bac00fdc49235743db4d711099a8e8f701a25b8cc9ba910f6bf5230edc2ddd6d7d8eda507934926d20fee170ca5668dba72e77746b6ee6c", 0x76}, {&(0x7f0000001740)="fdaafef4e0f8a54255e7aa4b9f6c0b3246c673ae86f2266cc2a0e912debee2619e309d2932c2b6206fccbeabfbbea85665bce515b85fb801a3c680368059ea02a5f01add9ebad85095aac65f67ae8ae168cf841509ff628adb45d2ff231eaeb417c311d99bf87720e58ecf8247fb76e8ac9081c79c6a5ef7862f43397b4a4094948c83481777b88e35faa5ffb70bddae591f4d476bbdd73ed26fd4b13bd81a740d142a1344cd118eed6b1c280bfb3b74a8a9f580e3356b435ec1c21c26f5e80161e970ed666a9a3269", 0xc9}, {&(0x7f0000001840)="15d4d5aa19e5a3e562e859b8eee89fe8e8dd77b1a943e9d9dd05ea4288eb8579e6a68f00c29e05891a3a429833fb79eb21ac803f22e2fc93b0c1d6670d8b7716b8c3a94e8a768256b8c2231274b9a47e6f8f82f013bccebd0bf77afab02e27ef14327382bbc538", 0x67}, {&(0x7f00000018c0)="4a004d7bf86a7ee9a405ad6bae84b4ad52e2ee55465ceae8248207810ab88ba423fcdb81167af4828d100b7f7e52e3698da8c2af8965105dbdf259588e5d61bdb56c2195bb384f900597edf17d8b3c5484eb67af71094b55d0c222521ad764f15881df9d641b59788c44c311f4b7375b02340f835999fa2f981672ed87646002bc21c760e3ee5369a807cc7e65d26cf8ce9ceaaffd381ae29b5536e487cbf31220d3ffd0256092ffbaad7f2bda46afd959e3f82bdc6cf2e45c5fa304369695ac706b7c1c6241ef9894871f5fbec7f05a67e755b543326963e7d925d0a847c3", 0xdf}, {&(0x7f00000019c0)="6acce8f86775706628af36eae264c320d607ee18bc236694f9ae4b5e2e251c32c74cd738e5d385a46f7ea30f2887ccf008e1c41e3c8dd7bc1253d13b3f2695c928", 0x41}, {&(0x7f0000001a40)="9e08b2222d0676ebb030e678e385cdb5e700b4d3d77f2d054409d65048abc16823f3bf5c22f782c11f17de2439df40b6f7f7e66a54d30735ebf55627b2e8e5f262365876b23c30b8913d41ed2ba6fdcccae45af5134726feb79ae5dd79e2837db7a9e4afda84c6235cd722a1b096e32beaca5154984e46013ccbf054cb2de878825a772fe1b92c9f43aba156cda4cfdc6b6fad13cccc73450487182c53cddc17450c586973cd177b64a63b5dd699456d3d2b", 0xb2}], 0xa, &(0x7f0000001c00)=ANY=[@ANYBLOB="0000000000000000000000007e77a492e8d70dd79f3afc19db1e6695e4d02c9f8b4a0e1b75cbbd536016972edeb0c64e5a501465072e2a6d7a6ccb5ba635cb7052ddc7605edd68b4fbcc2b94d16646767a7f05aa703fff31f48d3ab1399f3fc1d15e25aaf55c5cc00a05b0873c2f5d24fc50ccd1b6be79805c8c0cfb2f2ad0f282206717fd204cc1accb0f7dac6e8f3786337c4eb61ece71eff5de4982c35cc6f35cb80962ca6274dc5a8f4dbd9ad11d4200eaeb3d10643930224035acc0", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="300000000100000001000000", @ANYRES32, @ANYRES32=r8, @ANYRES32=r5, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32=r2, @ANYRES32=r7, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="180000000100000002000000", @ANYRES32, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=0xee01, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="1c0000000100000001000000", @ANYRES32=r7, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x10c, 0x4000000}, 0x84) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r3) 01:05:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x1}]}}}]}, 0x3c}}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0x3, 0x6c44}, 0x2806, 0x4, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r3) fadvise64(r1, 0x100000000, 0x556, 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f00000001c0), 0xfee) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x3) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r7, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000280)=0x20000401) r8 = dup(r7) write$P9_RGETLOCK(r8, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r8, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="b2c474477734761b0ec762e59474460a10788e2c38b9511f56bf82e9e293943fc5c3bab1d7e3c3720403301c059bde3c6abf27908b3fa01f6a3e35bfd7a8b85384ec6c27cac0a281ce0bedeada55b3693afdd232e03f4e7579276233b9dd3d9599416f6d18c63c636bbf46557158d886ae2f34cbefed4a331bf425143060c9566630c078d758", 0x86}, {&(0x7f0000000100)="6c3164bcd423f016e4e17607495c7088d4446b86050254b59f5a2608b284ac884a2c0c2babd2ede55d5706", 0x2b}, {&(0x7f0000001600)="f5f229ecb180dbb468cb9805dc199ead0569238aec6cb4951ade852916afcece608e4538d34492113a9f43a440cb4b8821bcf501b02c68cc4909200545ed0a74b8198d6f2942c612da85818dbe8e531cdae1c950686a755ac1806715b8d56af0ef445cd0b1eac449f3bffbfee073394cbdef10387378d22b5eaccb57d6bbdceb159830a7503b75fdbca56d35829e5a05abb638cc67fa852ae9e5d7d512f4", 0x9e}, {&(0x7f00000016c0)="708a403cf4cd09fb7fe7f15af3adbbcf6a813a9477bc75b1eef81e9d1fc2673f2da4bd8147b87d413a58e5adc54a30f4346a03bf5c8150bdadbdd925c0678bac00fdc49235743db4d711099a8e8f701a25b8cc9ba910f6bf5230edc2ddd6d7d8eda507934926d20fee170ca5668dba72e77746b6ee6c", 0x76}, {&(0x7f0000001740)="fdaafef4e0f8a54255e7aa4b9f6c0b3246c673ae86f2266cc2a0e912debee2619e309d2932c2b6206fccbeabfbbea85665bce515b85fb801a3c680368059ea02a5f01add9ebad85095aac65f67ae8ae168cf841509ff628adb45d2ff231eaeb417c311d99bf87720e58ecf8247fb76e8ac9081c79c6a5ef7862f43397b4a4094948c83481777b88e35faa5ffb70bddae591f4d476bbdd73ed26fd4b13bd81a740d142a1344cd118eed6b1c280bfb3b74a8a9f580e3356b435ec1c21c26f5e80161e970ed666a9a3269", 0xc9}, {&(0x7f0000001840)="15d4d5aa19e5a3e562e859b8eee89fe8e8dd77b1a943e9d9dd05ea4288eb8579e6a68f00c29e05891a3a429833fb79eb21ac803f22e2fc93b0c1d6670d8b7716b8c3a94e8a768256b8c2231274b9a47e6f8f82f013bccebd0bf77afab02e27ef14327382bbc538", 0x67}, {&(0x7f00000018c0)="4a004d7bf86a7ee9a405ad6bae84b4ad52e2ee55465ceae8248207810ab88ba423fcdb81167af4828d100b7f7e52e3698da8c2af8965105dbdf259588e5d61bdb56c2195bb384f900597edf17d8b3c5484eb67af71094b55d0c222521ad764f15881df9d641b59788c44c311f4b7375b02340f835999fa2f981672ed87646002bc21c760e3ee5369a807cc7e65d26cf8ce9ceaaffd381ae29b5536e487cbf31220d3ffd0256092ffbaad7f2bda46afd959e3f82bdc6cf2e45c5fa304369695ac706b7c1c6241ef9894871f5fbec7f05a67e755b543326963e7d925d0a847c3", 0xdf}, {&(0x7f00000019c0)="6acce8f86775706628af36eae264c320d607ee18bc236694f9ae4b5e2e251c32c74cd738e5d385a46f7ea30f2887ccf008e1c41e3c8dd7bc1253d13b3f2695c928", 0x41}, {&(0x7f0000001a40)="9e08b2222d0676ebb030e678e385cdb5e700b4d3d77f2d054409d65048abc16823f3bf5c22f782c11f17de2439df40b6f7f7e66a54d30735ebf55627b2e8e5f262365876b23c30b8913d41ed2ba6fdcccae45af5134726feb79ae5dd79e2837db7a9e4afda84c6235cd722a1b096e32beaca5154984e46013ccbf054cb2de878825a772fe1b92c9f43aba156cda4cfdc6b6fad13cccc73450487182c53cddc17450c586973cd177b64a63b5dd699456d3d2b", 0xb2}], 0xa, &(0x7f0000001c00)=ANY=[@ANYBLOB="0000000000000000000000007e77a492e8d70dd79f3afc19db1e6695e4d02c9f8b4a0e1b75cbbd536016972edeb0c64e5a501465072e2a6d7a6ccb5ba635cb7052ddc7605edd68b4fbcc2b94d16646767a7f05aa703fff31f48d3ab1399f3fc1d15e25aaf55c5cc00a05b0873c2f5d24fc50ccd1b6be79805c8c0cfb2f2ad0f282206717fd204cc1accb0f7dac6e8f3786337c4eb61ece71eff5de4982c35cc6f35cb80962ca6274dc5a8f4dbd9ad11d4200eaeb3d10643930224035acc0", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="300000000100000001000000", @ANYRES32, @ANYRES32=r8, @ANYRES32=r5, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32=r2, @ANYRES32=r7, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="180000000100000002000000", @ANYRES32, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=0xee01, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="1c0000000100000001000000", @ANYRES32=r7, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x10c, 0x4000000}, 0x84) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r3) 01:05:52 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = epoll_create(0x104) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 01:05:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x26e1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$PIO_CMAP(r0, 0x541b, &(0x7f00000000c0)) 01:05:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x1}]}}}]}, 0x3c}}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0x3, 0x6c44}, 0x2806, 0x4, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r3) fadvise64(r1, 0x100000000, 0x556, 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f00000001c0), 0xfee) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x3) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r7, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000280)=0x20000401) r8 = dup(r7) write$P9_RGETLOCK(r8, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r8, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="b2c474477734761b0ec762e59474460a10788e2c38b9511f56bf82e9e293943fc5c3bab1d7e3c3720403301c059bde3c6abf27908b3fa01f6a3e35bfd7a8b85384ec6c27cac0a281ce0bedeada55b3693afdd232e03f4e7579276233b9dd3d9599416f6d18c63c636bbf46557158d886ae2f34cbefed4a331bf425143060c9566630c078d758", 0x86}, {&(0x7f0000000100)="6c3164bcd423f016e4e17607495c7088d4446b86050254b59f5a2608b284ac884a2c0c2babd2ede55d5706", 0x2b}, {&(0x7f0000001600)="f5f229ecb180dbb468cb9805dc199ead0569238aec6cb4951ade852916afcece608e4538d34492113a9f43a440cb4b8821bcf501b02c68cc4909200545ed0a74b8198d6f2942c612da85818dbe8e531cdae1c950686a755ac1806715b8d56af0ef445cd0b1eac449f3bffbfee073394cbdef10387378d22b5eaccb57d6bbdceb159830a7503b75fdbca56d35829e5a05abb638cc67fa852ae9e5d7d512f4", 0x9e}, {&(0x7f00000016c0)="708a403cf4cd09fb7fe7f15af3adbbcf6a813a9477bc75b1eef81e9d1fc2673f2da4bd8147b87d413a58e5adc54a30f4346a03bf5c8150bdadbdd925c0678bac00fdc49235743db4d711099a8e8f701a25b8cc9ba910f6bf5230edc2ddd6d7d8eda507934926d20fee170ca5668dba72e77746b6ee6c", 0x76}, {&(0x7f0000001740)="fdaafef4e0f8a54255e7aa4b9f6c0b3246c673ae86f2266cc2a0e912debee2619e309d2932c2b6206fccbeabfbbea85665bce515b85fb801a3c680368059ea02a5f01add9ebad85095aac65f67ae8ae168cf841509ff628adb45d2ff231eaeb417c311d99bf87720e58ecf8247fb76e8ac9081c79c6a5ef7862f43397b4a4094948c83481777b88e35faa5ffb70bddae591f4d476bbdd73ed26fd4b13bd81a740d142a1344cd118eed6b1c280bfb3b74a8a9f580e3356b435ec1c21c26f5e80161e970ed666a9a3269", 0xc9}, {&(0x7f0000001840)="15d4d5aa19e5a3e562e859b8eee89fe8e8dd77b1a943e9d9dd05ea4288eb8579e6a68f00c29e05891a3a429833fb79eb21ac803f22e2fc93b0c1d6670d8b7716b8c3a94e8a768256b8c2231274b9a47e6f8f82f013bccebd0bf77afab02e27ef14327382bbc538", 0x67}, {&(0x7f00000018c0)="4a004d7bf86a7ee9a405ad6bae84b4ad52e2ee55465ceae8248207810ab88ba423fcdb81167af4828d100b7f7e52e3698da8c2af8965105dbdf259588e5d61bdb56c2195bb384f900597edf17d8b3c5484eb67af71094b55d0c222521ad764f15881df9d641b59788c44c311f4b7375b02340f835999fa2f981672ed87646002bc21c760e3ee5369a807cc7e65d26cf8ce9ceaaffd381ae29b5536e487cbf31220d3ffd0256092ffbaad7f2bda46afd959e3f82bdc6cf2e45c5fa304369695ac706b7c1c6241ef9894871f5fbec7f05a67e755b543326963e7d925d0a847c3", 0xdf}, {&(0x7f00000019c0)="6acce8f86775706628af36eae264c320d607ee18bc236694f9ae4b5e2e251c32c74cd738e5d385a46f7ea30f2887ccf008e1c41e3c8dd7bc1253d13b3f2695c928", 0x41}, {&(0x7f0000001a40)="9e08b2222d0676ebb030e678e385cdb5e700b4d3d77f2d054409d65048abc16823f3bf5c22f782c11f17de2439df40b6f7f7e66a54d30735ebf55627b2e8e5f262365876b23c30b8913d41ed2ba6fdcccae45af5134726feb79ae5dd79e2837db7a9e4afda84c6235cd722a1b096e32beaca5154984e46013ccbf054cb2de878825a772fe1b92c9f43aba156cda4cfdc6b6fad13cccc73450487182c53cddc17450c586973cd177b64a63b5dd699456d3d2b", 0xb2}], 0xa, &(0x7f0000001c00)=ANY=[@ANYBLOB="0000000000000000000000007e77a492e8d70dd79f3afc19db1e6695e4d02c9f8b4a0e1b75cbbd536016972edeb0c64e5a501465072e2a6d7a6ccb5ba635cb7052ddc7605edd68b4fbcc2b94d16646767a7f05aa703fff31f48d3ab1399f3fc1d15e25aaf55c5cc00a05b0873c2f5d24fc50ccd1b6be79805c8c0cfb2f2ad0f282206717fd204cc1accb0f7dac6e8f3786337c4eb61ece71eff5de4982c35cc6f35cb80962ca6274dc5a8f4dbd9ad11d4200eaeb3d10643930224035acc0", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="300000000100000001000000", @ANYRES32, @ANYRES32=r8, @ANYRES32=r5, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32=r2, @ANYRES32=r7, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="180000000100000002000000", @ANYRES32, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=0xee01, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="1c0000000100000001000000", @ANYRES32=r7, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x10c, 0x4000000}, 0x84) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r3) 01:05:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x1}]}}}]}, 0x3c}}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0x3, 0x6c44}, 0x2806, 0x4, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r3) fadvise64(r1, 0x100000000, 0x556, 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f00000001c0), 0xfee) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x3) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r7, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000280)=0x20000401) r8 = dup(r7) write$P9_RGETLOCK(r8, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r8, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="b2c474477734761b0ec762e59474460a10788e2c38b9511f56bf82e9e293943fc5c3bab1d7e3c3720403301c059bde3c6abf27908b3fa01f6a3e35bfd7a8b85384ec6c27cac0a281ce0bedeada55b3693afdd232e03f4e7579276233b9dd3d9599416f6d18c63c636bbf46557158d886ae2f34cbefed4a331bf425143060c9566630c078d758", 0x86}, {&(0x7f0000000100)="6c3164bcd423f016e4e17607495c7088d4446b86050254b59f5a2608b284ac884a2c0c2babd2ede55d5706", 0x2b}, {&(0x7f0000001600)="f5f229ecb180dbb468cb9805dc199ead0569238aec6cb4951ade852916afcece608e4538d34492113a9f43a440cb4b8821bcf501b02c68cc4909200545ed0a74b8198d6f2942c612da85818dbe8e531cdae1c950686a755ac1806715b8d56af0ef445cd0b1eac449f3bffbfee073394cbdef10387378d22b5eaccb57d6bbdceb159830a7503b75fdbca56d35829e5a05abb638cc67fa852ae9e5d7d512f4", 0x9e}, {&(0x7f00000016c0)="708a403cf4cd09fb7fe7f15af3adbbcf6a813a9477bc75b1eef81e9d1fc2673f2da4bd8147b87d413a58e5adc54a30f4346a03bf5c8150bdadbdd925c0678bac00fdc49235743db4d711099a8e8f701a25b8cc9ba910f6bf5230edc2ddd6d7d8eda507934926d20fee170ca5668dba72e77746b6ee6c", 0x76}, {&(0x7f0000001740)="fdaafef4e0f8a54255e7aa4b9f6c0b3246c673ae86f2266cc2a0e912debee2619e309d2932c2b6206fccbeabfbbea85665bce515b85fb801a3c680368059ea02a5f01add9ebad85095aac65f67ae8ae168cf841509ff628adb45d2ff231eaeb417c311d99bf87720e58ecf8247fb76e8ac9081c79c6a5ef7862f43397b4a4094948c83481777b88e35faa5ffb70bddae591f4d476bbdd73ed26fd4b13bd81a740d142a1344cd118eed6b1c280bfb3b74a8a9f580e3356b435ec1c21c26f5e80161e970ed666a9a3269", 0xc9}, {&(0x7f0000001840)="15d4d5aa19e5a3e562e859b8eee89fe8e8dd77b1a943e9d9dd05ea4288eb8579e6a68f00c29e05891a3a429833fb79eb21ac803f22e2fc93b0c1d6670d8b7716b8c3a94e8a768256b8c2231274b9a47e6f8f82f013bccebd0bf77afab02e27ef14327382bbc538", 0x67}, {&(0x7f00000018c0)="4a004d7bf86a7ee9a405ad6bae84b4ad52e2ee55465ceae8248207810ab88ba423fcdb81167af4828d100b7f7e52e3698da8c2af8965105dbdf259588e5d61bdb56c2195bb384f900597edf17d8b3c5484eb67af71094b55d0c222521ad764f15881df9d641b59788c44c311f4b7375b02340f835999fa2f981672ed87646002bc21c760e3ee5369a807cc7e65d26cf8ce9ceaaffd381ae29b5536e487cbf31220d3ffd0256092ffbaad7f2bda46afd959e3f82bdc6cf2e45c5fa304369695ac706b7c1c6241ef9894871f5fbec7f05a67e755b543326963e7d925d0a847c3", 0xdf}, {&(0x7f00000019c0)="6acce8f86775706628af36eae264c320d607ee18bc236694f9ae4b5e2e251c32c74cd738e5d385a46f7ea30f2887ccf008e1c41e3c8dd7bc1253d13b3f2695c928", 0x41}, {&(0x7f0000001a40)="9e08b2222d0676ebb030e678e385cdb5e700b4d3d77f2d054409d65048abc16823f3bf5c22f782c11f17de2439df40b6f7f7e66a54d30735ebf55627b2e8e5f262365876b23c30b8913d41ed2ba6fdcccae45af5134726feb79ae5dd79e2837db7a9e4afda84c6235cd722a1b096e32beaca5154984e46013ccbf054cb2de878825a772fe1b92c9f43aba156cda4cfdc6b6fad13cccc73450487182c53cddc17450c586973cd177b64a63b5dd699456d3d2b", 0xb2}], 0xa, &(0x7f0000001c00)=ANY=[@ANYBLOB="0000000000000000000000007e77a492e8d70dd79f3afc19db1e6695e4d02c9f8b4a0e1b75cbbd536016972edeb0c64e5a501465072e2a6d7a6ccb5ba635cb7052ddc7605edd68b4fbcc2b94d16646767a7f05aa703fff31f48d3ab1399f3fc1d15e25aaf55c5cc00a05b0873c2f5d24fc50ccd1b6be79805c8c0cfb2f2ad0f282206717fd204cc1accb0f7dac6e8f3786337c4eb61ece71eff5de4982c35cc6f35cb80962ca6274dc5a8f4dbd9ad11d4200eaeb3d10643930224035acc0", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="300000000100000001000000", @ANYRES32, @ANYRES32=r8, @ANYRES32=r5, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32=r2, @ANYRES32=r7, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="180000000100000002000000", @ANYRES32, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=0xee01, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="1c0000000100000001000000", @ANYRES32=r7, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x10c, 0x4000000}, 0x84) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r3) 01:05:53 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x842, 0x0) mount(&(0x7f0000000080)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x2000000, 0x0) 01:05:53 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7}, 0xfffffee2) write$P9_RSTAT(r0, 0x0, 0x50) 01:05:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x1}]}}}]}, 0x3c}}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0x3, 0x6c44}, 0x2806, 0x4, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r3) fadvise64(r1, 0x100000000, 0x556, 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f00000001c0), 0xfee) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x3) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r7, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000280)=0x20000401) r8 = dup(r7) write$P9_RGETLOCK(r8, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r8, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000540)="844841badc1299f6ec9e7aa979a5c202f53167a5b68178fe1e86c84617132129120cdef86f2cc4dbc2e087e1bbb3c74ba432de89f84628fea5395160a8b0c5eef26ac07e4d6f92e97266c8d1d5ec497dbeec1a90222242cecb0533c06d555666e7ab087b0b034e86fe20ba4fa81fabb36606cff2907875cfdff702a2eae55d9047c50c5db4ebd3510d70a6ed5cf020c9f19e0a0e95734b1c361f6ca64350661db9024e734d427b547ed50dc5b80669865e4133c80af1eb3f1592379cc775d64795f03f7b81cd334c354429f029cb5017077c279e9137bf197b7b317596a0a96071d4639f4d0096d91146d068376c2d9f783d2ccc4ac0d97e0752f92aeb632057ec8be33e0ac05ca05bd8a2ac70f3061220193f60a9b0c2e0821014761e6488de266bc72b21a659d3e12de94546d7099c6fa9af5eb0a7c2081da3c845b988011d8b4a67a6bf2eca0faddd81b9ef0fbe4ec43709a8f72e351bc699e804902d3ee28fc0f617c4ed8f88bd4db2b3a654355506a0646a275108b5e971181639a8d9065919b57fad595f6690b873e91f7c05b805b1290797ccc12aa37e9ccb15b6c8be4abad180aa4c11119346a9ad3261099ea457d808d6b4d95029f8724cb301d071ddafbd8678aeb5d7fec53ce6a75950649d902b12f1150354204457fac7f93e5be5f80001e1e345480e1add89b0832094cbcf4df1ac3295d794d2ed281a519883f47d3dcc4928c2bf6fecf31477adcb60e24c6f452424e0661c6fdf381408c13981500cfaf12d92d1cee97e08ba79280d4c30f86ff6d4d377256e43e10af095a38f869fdbef06cf71b57fe3989402e5fda3d79aec6ab8e0a3791d6f66762aab429606f2e6bb912521ba414361a9532f3414f765ac993decae0f8593c9c7c87d4762e499d496ec2dcb967053d3ca01f47d3938a2adc6d557059fe1191c9ae56bf722c53077772ab634906b5072b85f3486aa644bf4a3ec1bdc16c707170388c7f04aacd2e30c253bd870e3471b6c5fb43777ada24effed7d95ce016826cc05ea982aa9eddffec46710c5c632b4eae7c330faf00796752dff7c677ac021da17a0d99619429b34288714aca298a52f83d8f6c5274547bd3468d852a689bb8a4df5605022c7f113577015ab456008036520c9b6a9ef9e31b1470e4d005e14a964d999e2afcf46708cade5bef5d67b4e388f0de0bb53e99bc985d6c3afaacffcb45ad1888715a4acc7593b7c1bcae05a7c3ccb5cd6669b977d72a732ceb761c63231569fdb228653f210cedbf8cbdaa1d064ecf11243497b59f54a6f5eb50d5ccc1e7fc8a0df61dc91e405e2209a092b58332f2f2c6e27a5ac467dcd786fe09ff642c346a07b0fe23275d82ac97aae6b38dece90af16fa3415da244a88fa81c446650e502c2d4fa75f530d4e42ea88a3d1bdef4a54b185acbfef0a8f6292476ab3a50debcb71b2e2863e93c31128f382e3b645316e22194f0d78b00c1fef4ba600f4b6a682aebdf5730b669d8e8c3014dab292f07c35b80617ab915a0240270242c006c1b6abd08177fa55292a890f98c9f8a5692fa17c79066342b8ac1ef0cce6bb848a1d879c125d88f4c3b7c3217cc7143d1df8cc39c88d2e75ab5b54dee91bb6be1b68d058c92a4f4091b0d672daee3f7e87984b185a266a353c1fdad5cb3773f37390ed32504bcaaaca52f7491041c9c256628c4a1abc345e2252871133d69bca36221229b8cbce00be10da1934ce2b56bbab4d144dcee0855ebe934176e98040b32983ade661e071949d5cc582b8c39e47f3daf325ff64f3ef675e856d0ec9dfb57acb28b063f37f76dfd44aa79e3a507136c0149ffe63555acb292b7c4ad400f103522e3f8be6e894543a5baa5b376c6348d1aeab7308da6805b55936ff73dc3cde5c337d6e2771588cb62a0ec572baf6c94c20fd81f362cfea4b632738a38fbeaccad5a4001a10e450514d73a5dd81acd06445d07a35db9a4d724d6f72276560e5e9df9139a3d9bb0b64574409e46c680b06010a10389c40f0c57fd7b488222d56debca5080c292a129a280d5b4454afc67988fbd5228e5a7422f3fe6a1352496c07391174f8b07aed32e18e70a1f7a09dbeaaa72b7200ce7672a04b6625ca32dd32a0075d9dbc7e29983512dad57153f673fe06dcac50cf49aab891a0378c3e2655b7840904471389708adda13ef90c24a271d5f6e0c0f7e5c07341e96281f1ed46a24615d68d1ed57995645a1865b008fe87431ab030708fd5fea2106a88989097780efe81561d528d582af3efbd30ed6409f26c78b6d3ead320deb4d25d86677b2fa73c15b773f7ddce47dd7ed4fee1c51ae31cb1272fd49bf84e675b83045b8e59b9dce1d36a277d8728210518e2959eeff73ccafddbfb336699040fa62313db8878046662c7caff5d48d059f152cfd358c2094ac4d54802660fc9dfcf7137638be684c9e5451d969fbb13a8314a15a6d0c63fe9a40bcecc1bfd442fbd6071f688d4f66b04b1a4e94c8e8be4ac627ef68dc77193d9db58ff646c86ce49014028c44ad18676a2c793baf95b628eefcb706f73b96827999b9aa461796b751b1f4d5b3ca4f69fd1d1fff4426c401d2d3e029370279a344cb217f07ee49bcb8f33b6e5e9248b44cdcc5457b665afb17b7384bc7772f170be7bd8fb66f4d3a438fb16146ce6ebee96a8357bbf18044394467b1a2d0a916f829c2359181cdd6fd7501004a6c905457b6a30465485d4beccd50939cdc1b649d91f80b4869cfd41f73fc81b5d1eae22899226412b0cbf06707033d90a6c66354c132e2696eb5f179d1da57758dc192f142796760cec4b8c9fd67c34051c5f6432b86b0511e379081633f5370a6a18a4af6f251025e2b197c8667300990d92acf47624c00017ae1203413a9b95d39bbeec75800dbfb1da7d107bc9249a6c5fe1eac5bb92250dadacfaf60481e36c69e314cb7c291402700c12dac9f586afa5c41543724b5a683773fb5fde09f10ee4185ee4e729ca5456eec10332bcc195745b8e7884e5f8eef2eed7d02a09c67cb905f92f06b69ca5eddfc9da6dec0a4da7e3d4561b76642199f631dae9c22f0498b044fc3287b430818e77d6d7531e56f976d45168d256be0e6c4f634d17384e18d39c6778aba775592e2f5c48bb88d6d5820d5db204f6fd6a466eeb9fdb151f23d92d29e1760414bf5df96337889409044904b020e4de68704fe72d303510e6efca8bb040932617fc5b9eb423ec74d467f4a0e2d6bf153589d5aaa4efec04ff6f5a76f4d36c91590800e1d69afca5e0987007eedc90d79f804cb47306afa86451a5fe806476a5ce3ef7c1a1c7cbc0cd1075b1e0e67a6d43c0d07d09629eebf2b35669fe9001d73e149af1f1eca67b85e7bf705e4953af999d582feac77c8e480b172222327e405b7ce1b947409ec22fa353a094d3672f081a09fe1735aa9001ec78b5d44a5ee3a53ec634336e59eac939e4625cecb06b4ffc10c12dbbc078aa9bc74229a91e38066f89e0d320c58a2abed64f7462de9f7a1a922a4671b5a174c56b2a42d8711cfb41fe8dea05cde6a78ea6765083fa92e28397ae0968de52994f80b334f6746ab2273c24f067fdf7c72fc8e90c64c62f2358f49a67d0810b22f7f186c72401cbd43bf945de7ef9586b35bc6da51b6a58f071a61d864ef2d9be10ac989d65e97c222b202231a80bcc08c8845d698575591ed6552bb7d8d135d972c0e5d7f10c5c1fdb8937f10afbab7e9ea8cd8dbf9118855018dc2c8d81791643d335f16b08058917add3f80f61e8ed29f6dcdeb4588bed0777d7bdc9240b2c12b81e1dbde86a9f142de3c70cbb5935c502bc271fa5c61a183a25133c5f67cee297c94985b704c23ebe13f4ea7c56ed05293fc70ea10d2af4465a0bdce741442fb706562aff848d59e36c97327c0248579ac246b83d93b6f172d876ac35d17e57d3a2a8d7382b1370fb6d865d87344b0f23d11b064d32781f76a071089f4b0f9bcb2f61b80c3c89518850e3225958e1a4044e39cb1aff351ba9e4e5b993187c4562e64f1b1f7e184e6a09550fe2fcde08145db8824351ed71124d5366b9f2bbd254359dfdab8c557a750a4ea44ca69dcd13a2bb960641e5f4852e27dd0ffa1bd8159ca0f950ea218532ee7628326211874ac2118243a885d6cc21d9a8b7c53a92277740545a26cae5c9189f898af21ca2c39905982b2c2b7092364666f7ad0d8b2e004d29f7e3dbb50a2b11b9b8e44f8d52f6129d3550a11a6da9db7078c46104284c72464ffd890bad8e9ba99e16e597d04cd9bd59079e9757fba241c27defc10d6f0ca49ce2d27c25a647d096ff0a63b92f8f594388282431292946d531d013524d7a3a3f53a202ff49c03792c909e6eb4092405886571c7ccec198c4cd1d4ccf4626abe8164133a893eab29f3aa723bcb36a4aad0102b0fd747233617c4b5ebb48532decf5782a9503b4505e812284bc6199642dcfe54915dcdbd0af6f9d8e54dac7bd61db7cdf3964ac20367a30d846bab70b52415cc8a2b93d6802f172be1fe827fafe66d3a5f8fdc9e574c08ebff091fdb6ae78fd1f1180f070bf6464dc879b8a11f44a07b4a883404112754cb658bbc0de427c34f39136b99332ce2823c344621ba2bf684fee65b83d5966ed58e10601cad13d0400e36b58bfb4cb289db6ee0ac127f91bcc7a1f075e9bf842f17e358fb16ab7fa0ca239e2a63865e1a22d02b5465d05c6e6372614a59dc236fa521a5b1c476947e95c0a26a778d7f9c1ec416a91c5e5df3b8813013d9a0d25b80f15ff633e9f07b30c1e4020841e917ac5648aa275c071fe1e83d1f968ad8b6f2fd74fa1606515eeca070c549c6d1cedb41e19a5a1b6216e9af8fe34289014a2dc8da6e2bd97f626c31e1d3f39b3bf92be95d5d6896a90c7d2f7c81f65e0f9861bd86a6b4cecd7e6f34b6482d83093e2f48e8ea94304f3722960253d175c31777f43319052da3f8de2cf61503c2d4e6152f9b510c9630166e2075fecf5445573e5d4c6a5c328953470c80e700394f814d0215b5bf19c23ce1882f4e3b1d06dec36bb8635ed526aae02c186fe0ca88471f2cb5e8695466c0538b3f29b8b87f2349840a0ea97ff20348f13968d69fec75e46c460ab1ad174f578f8b4c4bd5e6eca0ec6ffc498637d37362b54c4ba89ce32271bb99c45111b2d5a53eed71f8f814baa55bece2a9de5a32747caa72a38c0debcaa118ef4026714388b3f9e1da654082e465f712cf9d29d3c5b90c30146dde3e903388ff8feca9ebaaed1bd7ae0d67b4528df83d78b1a8d3b442a2a9bb03fb5cf6f055661c4166deaa89cc203fab450438ef3bb78284e094f0430d4acb5eb85524601936bcfba78f18ef097ca6c06941b0a040852252ca31f1f7062de6803755b0dcfc50b97cd8d323aae82319153e9a6cdd809d4efbb344f09f3b44716adf487c0cd7b80f507123243029874585edd2db2a9a002ca39fd3bf1472569b4aab679fa5b42a9004f0e9a4850f0f35757a865478f32e81fd25760d0b76990e6fb24b8188727bdb430f8573e89f0bcfd7b4d68b6cd2453401dbd663dfa263c0032af4d609c1cd3f1841dc93cec6769613212f818c759f73cecc41f5e32b8761767414a98d724570c345bb13e992bd027ffecf9e866772effb2d7bdfbce56db0c5b9be0d0cb5544498938100d3d93d7271f6e8c1e1066bb76b3e175f6fc383020e8686e5d3394729a97e8014e385965c157c713f828be2a62f57e970fce294a89ffc42af1e08e72e2edfe9be83fd542d8ef1e4ec5791cb2e37ec1d9", 0x1000}, {&(0x7f0000001540)="b2c474477734761b0ec762e59474460a10788e2c38b9511f56bf82e9e293943fc5c3bab1d7e3c3720403301c059bde3c6abf27908b3fa01f6a3e35bfd7a8b85384ec6c27cac0a281ce0bedeada55b3693afdd232e03f4e7579276233b9dd3d9599416f6d18c63c636bbf46557158d886ae2f34cbefed4a331bf425143060c9566630c078d758", 0x86}, {&(0x7f0000000100)="6c3164bcd423f016e4e17607495c7088d4446b86050254b59f5a2608b284ac884a2c0c2babd2ede55d5706", 0x2b}, {&(0x7f0000001600)="f5f229ecb180dbb468cb9805dc199ead0569238aec6cb4951ade852916afcece608e4538d34492113a9f43a440cb4b8821bcf501b02c68cc4909200545ed0a74b8198d6f2942c612da85818dbe8e531cdae1c950686a755ac1806715b8d56af0ef445cd0b1eac449f3bffbfee073394cbdef10387378d22b5eaccb57d6bbdceb159830a7503b75fdbca56d35829e5a05abb638cc67fa852ae9e5d7d512f4", 0x9e}, {&(0x7f00000016c0)="708a403cf4cd09fb7fe7f15af3adbbcf6a813a9477bc75b1eef81e9d1fc2673f2da4bd8147b87d413a58e5adc54a30f4346a03bf5c8150bdadbdd925c0678bac00fdc49235743db4d711099a8e8f701a25b8cc9ba910f6bf5230edc2ddd6d7d8eda507934926d20fee170ca5668dba72e77746b6ee6c", 0x76}, {&(0x7f0000001740)="fdaafef4e0f8a54255e7aa4b9f6c0b3246c673ae86f2266cc2a0e912debee2619e309d2932c2b6206fccbeabfbbea85665bce515b85fb801a3c680368059ea02a5f01add9ebad85095aac65f67ae8ae168cf841509ff628adb45d2ff231eaeb417c311d99bf87720e58ecf8247fb76e8ac9081c79c6a5ef7862f43397b4a4094948c83481777b88e35faa5ffb70bddae591f4d476bbdd73ed26fd4b13bd81a740d142a1344cd118eed6b1c280bfb3b74a8a9f580e3356b435ec1c21c26f5e80161e970ed666a9a3269", 0xc9}, {&(0x7f0000001840)="15d4d5aa19e5a3e562e859b8eee89fe8e8dd77b1a943e9d9dd05ea4288eb8579e6a68f00c29e05891a3a429833fb79eb21ac803f22e2fc93b0c1d6670d8b7716b8c3a94e8a768256b8c2231274b9a47e6f8f82f013bccebd0bf77afab02e27ef14327382bbc538", 0x67}, {&(0x7f00000018c0)="4a004d7bf86a7ee9a405ad6bae84b4ad52e2ee55465ceae8248207810ab88ba423fcdb81167af4828d100b7f7e52e3698da8c2af8965105dbdf259588e5d61bdb56c2195bb384f900597edf17d8b3c5484eb67af71094b55d0c222521ad764f15881df9d641b59788c44c311f4b7375b02340f835999fa2f981672ed87646002bc21c760e3ee5369a807cc7e65d26cf8ce9ceaaffd381ae29b5536e487cbf31220d3ffd0256092ffbaad7f2bda46afd959e3f82bdc6cf2e45c5fa304369695ac706b7c1c6241ef9894871f5fbec7f05a67e755b543326963e7d925d0a847c3", 0xdf}, {&(0x7f00000019c0)="6acce8f86775706628af36eae264c320d607ee18bc236694f9ae4b5e2e251c32c74cd738e5d385a46f7ea30f2887ccf008e1c41e3c8dd7bc1253d13b3f2695c928", 0x41}, {&(0x7f0000001a40)="9e08b2222d0676ebb030e678e385cdb5e700b4d3d77f2d054409d65048abc16823f3bf5c22f782c11f17de2439df40b6f7f7e66a54d30735ebf55627b2e8e5f262365876b23c30b8913d41ed2ba6fdcccae45af5134726feb79ae5dd79e2837db7a9e4afda84c6235cd722a1b096e32beaca5154984e46013ccbf054cb2de878825a772fe1b92c9f43aba156cda4cfdc6b6fad13cccc73450487182c53cddc17450c586973cd177b64a63b5dd699456d3d2b", 0xb2}], 0xa, &(0x7f0000001c00)=ANY=[@ANYBLOB="0000000000000000000000007e77a492e8d70dd79f3afc19db1e6695e4d02c9f8b4a0e1b75cbbd536016972edeb0c64e5a501465072e2a6d7a6ccb5ba635cb7052ddc7605edd68b4fbcc2b94d16646767a7f05aa703fff31f48d3ab1399f3fc1d15e25aaf55c5cc00a05b0873c2f5d24fc50ccd1b6be79805c8c0cfb2f2ad0f282206717fd204cc1accb0f7dac6e8f3786337c4eb61ece71eff5de4982c35cc6f35cb80962ca6274dc5a8f4dbd9ad11d4200eaeb3d10643930224035acc0", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="300000000100000001000000", @ANYRES32, @ANYRES32=r8, @ANYRES32=r5, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32=r2, @ANYRES32=r7, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="180000000100000002000000", @ANYRES32, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=0xee01, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="1c0000000100000001000000", @ANYRES32=r7, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x10c, 0x4000000}, 0x84) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r3) 01:05:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x1}]}}}]}, 0x3c}}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0x3, 0x6c44}, 0x2806, 0x4, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r3) fadvise64(r1, 0x100000000, 0x556, 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f00000001c0), 0xfee) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x3) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r7, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000280)=0x20000401) r8 = dup(r7) write$P9_RGETLOCK(r8, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r8, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="b2c474477734761b0ec762e59474460a10788e2c38b9511f56bf82e9e293943fc5c3bab1d7e3c3720403301c059bde3c6abf27908b3fa01f6a3e35bfd7a8b85384ec6c27cac0a281ce0bedeada55b3693afdd232e03f4e7579276233b9dd3d9599416f6d18c63c636bbf46557158d886ae2f34cbefed4a331bf425143060c9566630c078d758", 0x86}, {&(0x7f0000000100)="6c3164bcd423f016e4e17607495c7088d4446b86050254b59f5a2608b284ac884a2c0c2babd2ede55d5706", 0x2b}, {&(0x7f0000001600)="f5f229ecb180dbb468cb9805dc199ead0569238aec6cb4951ade852916afcece608e4538d34492113a9f43a440cb4b8821bcf501b02c68cc4909200545ed0a74b8198d6f2942c612da85818dbe8e531cdae1c950686a755ac1806715b8d56af0ef445cd0b1eac449f3bffbfee073394cbdef10387378d22b5eaccb57d6bbdceb159830a7503b75fdbca56d35829e5a05abb638cc67fa852ae9e5d7d512f4", 0x9e}, {&(0x7f00000016c0)="708a403cf4cd09fb7fe7f15af3adbbcf6a813a9477bc75b1eef81e9d1fc2673f2da4bd8147b87d413a58e5adc54a30f4346a03bf5c8150bdadbdd925c0678bac00fdc49235743db4d711099a8e8f701a25b8cc9ba910f6bf5230edc2ddd6d7d8eda507934926d20fee170ca5668dba72e77746b6ee6c", 0x76}, {&(0x7f0000001740)="fdaafef4e0f8a54255e7aa4b9f6c0b3246c673ae86f2266cc2a0e912debee2619e309d2932c2b6206fccbeabfbbea85665bce515b85fb801a3c680368059ea02a5f01add9ebad85095aac65f67ae8ae168cf841509ff628adb45d2ff231eaeb417c311d99bf87720e58ecf8247fb76e8ac9081c79c6a5ef7862f43397b4a4094948c83481777b88e35faa5ffb70bddae591f4d476bbdd73ed26fd4b13bd81a740d142a1344cd118eed6b1c280bfb3b74a8a9f580e3356b435ec1c21c26f5e80161e970ed666a9a3269", 0xc9}, {&(0x7f0000001840)="15d4d5aa19e5a3e562e859b8eee89fe8e8dd77b1a943e9d9dd05ea4288eb8579e6a68f00c29e05891a3a429833fb79eb21ac803f22e2fc93b0c1d6670d8b7716b8c3a94e8a768256b8c2231274b9a47e6f8f82f013bccebd0bf77afab02e27ef14327382bbc538", 0x67}, {&(0x7f00000018c0)="4a004d7bf86a7ee9a405ad6bae84b4ad52e2ee55465ceae8248207810ab88ba423fcdb81167af4828d100b7f7e52e3698da8c2af8965105dbdf259588e5d61bdb56c2195bb384f900597edf17d8b3c5484eb67af71094b55d0c222521ad764f15881df9d641b59788c44c311f4b7375b02340f835999fa2f981672ed87646002bc21c760e3ee5369a807cc7e65d26cf8ce9ceaaffd381ae29b5536e487cbf31220d3ffd0256092ffbaad7f2bda46afd959e3f82bdc6cf2e45c5fa304369695ac706b7c1c6241ef9894871f5fbec7f05a67e755b543326963e7d925d0a847c3", 0xdf}, {&(0x7f00000019c0)="6acce8f86775706628af36eae264c320d607ee18bc236694f9ae4b5e2e251c32c74cd738e5d385a46f7ea30f2887ccf008e1c41e3c8dd7bc1253d13b3f2695c928", 0x41}, {&(0x7f0000001a40)="9e08b2222d0676ebb030e678e385cdb5e700b4d3d77f2d054409d65048abc16823f3bf5c22f782c11f17de2439df40b6f7f7e66a54d30735ebf55627b2e8e5f262365876b23c30b8913d41ed2ba6fdcccae45af5134726feb79ae5dd79e2837db7a9e4afda84c6235cd722a1b096e32beaca5154984e46013ccbf054cb2de878825a772fe1b92c9f43aba156cda4cfdc6b6fad13cccc73450487182c53cddc17450c586973cd177b64a63b5dd699456d3d2b", 0xb2}], 0xa, &(0x7f0000001c00)=ANY=[@ANYBLOB="0000000000000000000000007e77a492e8d70dd79f3afc19db1e6695e4d02c9f8b4a0e1b75cbbd536016972edeb0c64e5a501465072e2a6d7a6ccb5ba635cb7052ddc7605edd68b4fbcc2b94d16646767a7f05aa703fff31f48d3ab1399f3fc1d15e25aaf55c5cc00a05b0873c2f5d24fc50ccd1b6be79805c8c0cfb2f2ad0f282206717fd204cc1accb0f7dac6e8f3786337c4eb61ece71eff5de4982c35cc6f35cb80962ca6274dc5a8f4dbd9ad11d4200eaeb3d10643930224035acc0", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="300000000100000001000000", @ANYRES32, @ANYRES32=r8, @ANYRES32=r5, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32=r2, @ANYRES32=r7, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="180000000100000002000000", @ANYRES32, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=0xee01, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="1c0000000100000001000000", @ANYRES32=r7, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x10c, 0x4000000}, 0x84) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r3) 01:05:53 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7}, 0xfffffee2) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0xf) 01:05:53 executing program 4: mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000080)='.\x00', &(0x7f00000000c0)='proc\x00', 0x4000, 0x0) 01:05:53 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7}, 0xfffffee2) write$P9_RMKDIR(r0, &(0x7f00000000c0)={0x14}, 0x14) 01:05:53 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x40, 0x28) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 01:05:53 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$char_usb(r0, &(0x7f0000000080)=""/131, 0x83) write$P9_RREMOVE(r1, &(0x7f00000001c0)={0x7}, 0x7) 01:05:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, 0x1000}, &(0x7f00000000c0)=0xfffffffffffffeab) 01:05:53 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x842, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 01:05:53 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 01:05:53 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 01:05:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000ff030000000000f50000", @ANYRES32=r6, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0x8}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) 01:05:54 executing program 4: openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000640)={0x244040}, 0x18) 01:05:54 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 01:05:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0xc020660b, 0x0) 01:05:54 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) [ 303.452789][T12584] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 303.507975][T12584] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 01:05:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="0300000000000000200012800800010073"], 0x40}}, 0x0) 01:05:54 executing program 4: r0 = socket(0x10, 0x803, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000), 0x4) 01:05:54 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x5450, 0x0) 01:05:54 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 01:05:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000ff030000000000f50000", @ANYRES32=r6, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0x8}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) 01:05:54 executing program 1: r0 = socket(0x10, 0x803, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', 0x0, 0x0, 0x0) [ 303.701904][T12604] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 01:05:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) 01:05:54 executing program 0: getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000040)={0xc0000000, 0x9, "4fac3a0e21a61a8a1f14d22126d2e0b67890276aaf62e57febcf93d597ba5b49", 0x8, 0x9, 0x2, 0x100000001, 0x0, 0x40, 0x3, 0x3, [0x8, 0x7, 0x6, 0x8]}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f00000001c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000001340), 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x201) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={0x301000, 0xa1, 0xa}, 0x18) ioctl$HIDIOCGRAWNAME(r1, 0x80404804, &(0x7f0000000300)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x658884}, 0xc, 0x0}, 0x100) setns(r0, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) [ 303.794725][T12617] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:05:54 executing program 1: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x7, 0x1}, 0x1140, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000e80)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000000700fff64017db9820000000000000d423ffff630627e59aa146175dd106736d173f0fc7ec6e2604000000004932d1cd5300000000c03948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f62acdfe80819a277d9079cc4cbee0ab17b299b81f2d2740144e00da971f334c96d74c92fad7e34bd552cc36c2442eac2d6246"], 0x259) r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PMK_LIFETIME={0x8}, @NL80211_ATTR_PMK_LIFETIME={0x8}, @NL80211_ATTR_PMK_LIFETIME={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @random="a1a2f4d0fb34"}]}, 0x40}}, 0x0) connect$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r6 = dup2(r5, r1) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f0000000040)={0x3c, 0x1b, &(0x7f0000000500)="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"}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 01:05:54 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 01:05:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 01:05:54 executing program 5: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/105, 0x69) [ 303.995400][T12625] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 01:05:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0xe, 0x0, &(0x7f0000000140)) [ 304.061875][T12623] IPVS: ftp: loaded support on port[0] = 21 01:05:54 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x243, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) 01:05:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x0) 01:05:55 executing program 4: r0 = socket$nl_generic(0x11, 0x3, 0x10) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0xe}], 0x1}, 0x0) 01:05:55 executing program 1: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x7, 0x1}, 0x1140, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000e80)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000000700fff64017db9820000000000000d423ffff630627e59aa146175dd106736d173f0fc7ec6e2604000000004932d1cd5300000000c03948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f62acdfe80819a277d9079cc4cbee0ab17b299b81f2d2740144e00da971f334c96d74c92fad7e34bd552cc36c2442eac2d6246"], 0x259) r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PMK_LIFETIME={0x8}, @NL80211_ATTR_PMK_LIFETIME={0x8}, @NL80211_ATTR_PMK_LIFETIME={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @random="a1a2f4d0fb34"}]}, 0x40}}, 0x0) connect$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r6 = dup2(r5, r1) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f0000000040)={0x3c, 0x1b, &(0x7f0000000500)="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"}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 01:05:55 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 01:05:55 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000240)={{0x0}, 0x0}, 0x20) [ 304.488603][ C1] hrtimer: interrupt took 76982 ns [ 304.698831][ T9784] usb 6-1: new high-speed USB device number 2 using dummy_hcd 01:05:55 executing program 0: getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000040)={0xc0000000, 0x9, "4fac3a0e21a61a8a1f14d22126d2e0b67890276aaf62e57febcf93d597ba5b49", 0x8, 0x9, 0x2, 0x100000001, 0x0, 0x40, 0x3, 0x3, [0x8, 0x7, 0x6, 0x8]}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f00000001c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000001340), 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x201) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={0x301000, 0xa1, 0xa}, 0x18) ioctl$HIDIOCGRAWNAME(r1, 0x80404804, &(0x7f0000000300)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x658884}, 0xc, 0x0}, 0x100) setns(r0, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 01:05:55 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x755, 0x2626, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x46}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, &(0x7f0000000180)=ANY=[@ANYBLOB="0000f0"], 0x0, 0x0, 0x0, 0x0}, 0x0) 01:05:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000440)={@multicast2, @loopback, 0x1}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) 01:05:55 executing program 1: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x7, 0x1}, 0x1140, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000e80)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000000700fff64017db9820000000000000d423ffff630627e59aa146175dd106736d173f0fc7ec6e2604000000004932d1cd5300000000c03948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f62acdfe80819a277d9079cc4cbee0ab17b299b81f2d2740144e00da971f334c96d74c92fad7e34bd552cc36c2442eac2d6246"], 0x259) r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PMK_LIFETIME={0x8}, @NL80211_ATTR_PMK_LIFETIME={0x8}, @NL80211_ATTR_PMK_LIFETIME={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @random="a1a2f4d0fb34"}]}, 0x40}}, 0x0) connect$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r6 = dup2(r5, r1) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f0000000040)={0x3c, 0x1b, &(0x7f0000000500)="07f1437c2b3047f9e66ae817af6cd0329c803f36334c192eaafc9c3ed70340d5e0db7214ab158f96e82e25d803b67f086024057956266264b113cefc9311e54996a36f0396fbd2f4b739d06455052023eef1d1d836c963f7631fa7ea3d27d9dad0130fe5c6e30d561ef223fedb10e807e2829791bfe8931c9aace84d56e46344c665aaa89f7f5aa6e114678251a357dd665b8428010981ddf07fc55e771028670978164ad9c0dc5d25b25e2a0878463bd4d63406ca0bf5f524502658af6f5f8a0fb8d3c0266307a3c282d0854f932766ccbf77516081f99c44a84ff10bbdc9c1cae699eb8d3f0705ed9b605ef02da63a32f6a33c242189acd2ee392549903f4d4634fdd6ef75009f2ba645c2ad947e9709413fa113506072192d50367e223a2eec06dd3d5cca26943edbc961a2afc46c4792a76ada12f186624c2665f459f8760d7de8c69597d258dabf34d37272050b0f2b8cd1c3fa04a4320886f8a859afadab4cd1515d0969f921b4c6cea952de74d484e245e29288fb07c4ead091ef6622ef55885867b635e4c95986afa20250098a999c28a53840d767441ed5ef8382d27abe906b0a280682e3f4a154dd99d88ce470177cabc7f3fc43dbfed4d869706be6a8245f78d41bf123111afbed75d2c85201a18702aa98bdafeac94b01a42dca7bd5c319759b3fa54bfa9037cc33b77742289237f54b90cda8e711739799a747509082c87ddeb48e31e76763c3bc1a150e825c24b63eeba1d85f1c6e083958beac394acb03fe60425488666f9f61ae90deb1876a9a3b4f46457c3dc6817e646ffeb9632d6da3936556ea169bf919c7bad2b377a1ecc5bb4f6e9516889c55ed0cfd52a7b7010af4eb0f1b203665798c4b2deb83049d773713f5bdf39ed1ea27bf5046988d5b7128702a2d9ded8610f8c646f5cfdf7ec91ae6f797551ac1884ce7acf99c3224772cf81138a974da10a771c34b97c7356d1f69a28bdfdf7cb674a99ff456dd5fb91e12ee66d9dae4c17053ee6239e4480bf1b69e0c5f71e051ba992dfcaa41075c507ad1176c1bee5981932500fdc423f6782f2511580848f49bc1ef59736cf7d2a8b57f071119ecded47b1d84964dd472d4d8de574016d322472acee1428288bde2ad24a8e56c012f9f247e238ab54dfd9ba4eaa479722d69227976779c15a9a1413ce1a5db2ef328b89766a2f6884ff75066548f0f602b38670defcf8a6716ec64e7f5b458c31c1aecf64e3cf4bb08627d0d1860519e59a0a778520a29dfcec40b75eebf1e964e95566e51f8b1739f4cf88bbd509291477f8705432fbb65765122f4a52c6bc88cc6945c1239ca5f2d281c5f00983151cd89bd53be959df4d09f66411e695989325a2b492d81393870e7b426d7d9376bc94be360a976baa19a7df0ba0f25bc0274315a4432c9244f7947349cbff0ec5c9f712bfc"}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 01:05:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000380)={0x7a, 0x9, 0x0, 0x0, 0x0, '\x00\x00\x00\x00 \x00'}) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 305.148801][ T9784] usb 6-1: unable to get BOS descriptor or descriptor too short [ 305.200744][T12706] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 305.206602][T12707] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 305.222074][ T9784] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 305.240667][ T9784] usb 6-1: can't read configurations, error -71 [ 305.280543][T12712] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 305.382982][T12715] IPVS: ftp: loaded support on port[0] = 21 [ 305.468772][ T3204] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 305.718537][ T3204] usb 5-1: Using ep0 maxpacket: 8 01:05:56 executing program 1: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x7, 0x1}, 0x1140, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000e80)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000000700fff64017db9820000000000000d423ffff630627e59aa146175dd106736d173f0fc7ec6e2604000000004932d1cd5300000000c03948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f62acdfe80819a277d9079cc4cbee0ab17b299b81f2d2740144e00da971f334c96d74c92fad7e34bd552cc36c2442eac2d6246"], 0x259) r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PMK_LIFETIME={0x8}, @NL80211_ATTR_PMK_LIFETIME={0x8}, @NL80211_ATTR_PMK_LIFETIME={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @random="a1a2f4d0fb34"}]}, 0x40}}, 0x0) connect$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r6 = dup2(r5, r1) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f0000000040)={0x3c, 0x1b, &(0x7f0000000500)="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"}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 305.839967][ T3204] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 305.860529][ T3204] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 305.871123][ T3204] usb 5-1: New USB device found, idVendor=0755, idProduct=2626, bcdDevice= 0.00 [ 305.881371][ T3204] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 305.901230][ T3204] usb 5-1: config 0 descriptor?? [ 306.148525][ T9784] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 306.244893][T12707] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 306.393094][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 306.413416][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 306.432766][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 01:05:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 01:05:57 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x20400, 0x0) 01:05:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg_v2(r2, &(0x7f0000000280)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r2, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r2, &(0x7f0000000000)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r2, &(0x7f0000000340)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg(r2, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r2, &(0x7f0000000200)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 01:05:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x16, 0x10, 0xfa00, {0x0}}, 0x18) [ 306.461043][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 306.516132][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 306.528395][ T9784] usb 6-1: unable to get BOS descriptor or descriptor too short [ 306.552104][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 01:05:57 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\a'], 0x38}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x41f809b1a7d7b00, 0x0) [ 306.576969][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 306.598400][ T9784] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 306.608445][ T9784] usb 6-1: can't read configurations, error -71 [ 306.615998][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 306.632889][ T9784] usb usb6-port1: attempt power cycle [ 306.642181][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 306.656386][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 306.667137][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 306.682012][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 306.704023][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 306.729248][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 306.752162][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 306.774151][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 306.797444][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 306.812914][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 306.826160][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 306.865722][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 306.884389][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 306.895322][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 306.904943][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 306.926869][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 306.946031][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 306.954781][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 306.972845][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 306.987954][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.004007][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.014156][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.027649][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.050543][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.065145][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 01:05:57 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "b76faa", 0xc, 0x2f, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @local, {[], {0x0, 0x883e, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) [ 307.074353][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.088812][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.103641][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.117059][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.127526][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.143473][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.155727][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.167912][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.179937][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.195172][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.213976][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.243985][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.257065][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.271661][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.288794][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.295907][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.303452][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.310881][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.317974][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.325482][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.332925][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.365257][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.388268][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.399028][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.415198][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.428815][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.435949][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.445932][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.453561][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.461137][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.468788][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.480590][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.495628][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.510863][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.525946][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.541141][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.559943][ T3204] aureal 0003:0755:2626.0001: unknown main item tag 0x0 [ 307.603408][ T3204] aureal 0003:0755:2626.0001: hidraw0: USB HID v0.00 Device [HID 0755:2626] on usb-dummy_hcd.4-1/input0 [ 307.645580][ T3204] usb 5-1: USB disconnect, device number 2 01:05:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg_v2(r2, &(0x7f0000000280)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r2, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r2, &(0x7f0000000000)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r2, &(0x7f0000000340)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg(r2, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r2, &(0x7f0000000200)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) [ 307.864031][T12797] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 307.887424][T12799] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0600:0000:0000:0000 with DS=0xb [ 307.916265][T12799] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0600:0000:0000:0000 with DS=0xb [ 307.926628][T12801] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 01:05:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private0}}) 01:05:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80000, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa278b25db4cb904e473730e55cff26d1b0e001200090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x0, 0x2b58, 0x7c50, 0x44b59066, 0x7ff}) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_open_pts(r0, 0x0) unlink(0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r4, 0xee01) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB="92e1208e66ba8157183551e6efaaf61ee2a935", @ANYRES16=0x0, @ANYBLOB="00022dbd7000fcdbdf254b0000000c00990073b700006f00a5e60a00060008021100000d00000800770002000000"], 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x24000005) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x884000, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x12, r5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000580), 0xb}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000340)={0x4, 0x57, 0x7f, 0x66d}) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r3, 0xc0389423, &(0x7f0000000440)={0x9, 0x20, [0x6, 0x9, 0x9, 0x7b], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0]}) 01:05:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00', 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x1c) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:05:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) restart_syscall() 01:05:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x285a24, 0x0) 01:05:58 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0x34, 0xdc, 0x8f, 0x8, 0x471, 0x330, 0x395a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc5, 0x8f, 0x33}}]}}]}}, 0x0) [ 308.196188][ T3204] usb 5-1: new high-speed USB device number 3 using dummy_hcd 01:05:59 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f66008e2"}, 0x0, 0x0, @planes=0x0}) 01:05:59 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x1a7080, 0x0) 01:05:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0xa, 0x0, 0x0, &(0x7f00000003c0)}) [ 308.548578][ T7] usb 3-1: new high-speed USB device number 2 using dummy_hcd 01:05:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00', 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x1c) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:05:59 executing program 0: syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x80) 01:05:59 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @private}}}) 01:05:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000000c0)={'sit0\x00', 0x0}) 01:05:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f00000001c0), &(0x7f0000000140)=0x8) 01:05:59 executing program 0: open$dir(&(0x7f0000000100)='./file0\x00', 0xa00, 0x0) select(0x40, &(0x7f0000000280)={0x8}, &(0x7f0000000140)={0x9}, 0x0, 0x0) [ 308.787932][ T7] usb 3-1: Using ep0 maxpacket: 8 01:05:59 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x5, 0x0, 0x0) 01:05:59 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x100000005, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x2fea1692109d23ad, 0x0) [ 308.918852][ T7] usb 3-1: New USB device found, idVendor=0471, idProduct=0330, bcdDevice=39.5a [ 308.947513][ T7] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 309.005991][ T7] usb 3-1: config 0 descriptor?? [ 309.070406][ T7] gspca_main: sonixj-2.14.0 probing 0471:0330 [ 309.277856][ T7] gspca_sonixj: reg_w1 err -71 [ 309.282782][ T7] sonixj: probe of 3-1:0.0 failed with error -71 [ 309.294463][ T7] usb 3-1: USB disconnect, device number 2 [ 310.057677][ T7] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 310.297701][ T7] usb 3-1: Using ep0 maxpacket: 8 [ 310.427693][ T7] usb 3-1: New USB device found, idVendor=0471, idProduct=0330, bcdDevice=39.5a [ 310.436761][ T7] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 310.449626][ T7] usb 3-1: config 0 descriptor?? [ 310.490789][ T7] gspca_main: sonixj-2.14.0 probing 0471:0330 01:06:01 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000005, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r1, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x1000, 0x100000001}) 01:06:01 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000005, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x10, 0x0) dup2(r0, r1) 01:06:01 executing program 4: r0 = socket(0x1e, 0x3, 0x0) getpeername(r0, &(0x7f0000001100), &(0x7f0000000000)=0x1002) 01:06:01 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002b40)={&(0x7f0000002480)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0, 0x0, &(0x7f0000002ac0)}, 0x0) 01:06:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00', 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x1c) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:06:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x0, 0xffffffffffffffff, 0x5a) [ 310.716395][ T7] gspca_sonixj: reg_w1 err -71 [ 310.744406][ T7] sonixj: probe of 3-1:0.0 failed with error -71 [ 310.774650][ T7] usb 3-1: USB disconnect, device number 3 01:06:01 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1e6c05cf80000, 0xffffffffffffffff}) 01:06:01 executing program 1: r0 = getpid() r1 = getpid() setpgid(r1, r0) 01:06:01 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) chown(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 01:06:01 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f00000003c0)=""/250, 0xfa}], 0x1, 0x0, 0x0) 01:06:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4010) 01:06:01 executing program 0: mknod$loop(&(0x7f00000002c0)='./file1\x00', 0x6000, 0x1) acct(&(0x7f0000000000)='./file1\x00') 01:06:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080), 0x20) 01:06:01 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = dup(r0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x0) 01:06:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00', 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x1c) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:06:01 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x560e, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "86799d7346c2f38a6ffc1463e707decf5d010d"}) 01:06:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:06:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20040030) connect$rds(r1, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) 01:06:02 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 01:06:02 executing program 0: ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000080)) unshare(0x40000000) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000ec0)={0xffffffffffffffff}) connect$netlink(r0, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) 01:06:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r1, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) dup3(r0, r3, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x3, &(0x7f0000000140), 0x4) 01:06:02 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) [ 311.487520][T12924] IPVS: ftp: loaded support on port[0] = 21 01:06:02 executing program 3: r0 = openat$dlm_monitor(0xffffff9c, &(0x7f00000005c0)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, 0x0, 0x0) 01:06:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) 01:06:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x10) 01:06:02 executing program 2: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) 01:06:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4d, 0x0, 0x0) 01:06:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$SOCK_DESTROY(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x8040) 01:06:02 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) dup2(r0, r1) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, 0x0) 01:06:02 executing program 3: r0 = openat$dsp(0xffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) 01:06:02 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000700)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40045402, 0x0) 01:06:02 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x4001) 01:06:02 executing program 5: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:06:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 01:06:03 executing program 0: mq_open(&(0x7f0000000140)='.&!\x00', 0x0, 0x0, 0x0) 01:06:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=@bridge_newneigh={0x1c, 0x1c, 0x1}, 0x1c}}, 0x0) 01:06:03 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000040)={'batadv0\x00'}) 01:06:03 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/sockstat\x00') write$FUSE_ATTR(r0, 0x0, 0x0) 01:06:03 executing program 3: socketpair$nbd(0x14, 0x3, 0x0, &(0x7f0000001840)) 01:06:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:06:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x0, 0x1, 0x401}, 0x14}}, 0x0) 01:06:03 executing program 2: r0 = socket$kcm(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x40) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8936, &(0x7f0000000000)) 01:06:03 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000080)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 01:06:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f0000000080)) 01:06:03 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) dup2(r0, r1) setns(r1, 0x0) 01:06:03 executing program 5: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) r2 = dup(r1) timerfd_settime(r2, 0x0, &(0x7f0000000000), 0x0) 01:06:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x2, 'vlan0\x00'}) 01:06:03 executing program 3: r0 = openat$fb0(0xffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 01:06:03 executing program 2: openat$nullb(0xffffff9c, &(0x7f0000000900)='/dev/nullb0\x00', 0x4000, 0x0) 01:06:03 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x5452, &(0x7f0000000080)) 01:06:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @dev}}) 01:06:03 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 01:06:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 01:06:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xb, 0x0, 0x0) 01:06:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x5421, 0x400003) 01:06:04 executing program 4: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:06:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d398500c72) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) 01:06:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$vim2m_VIDIOC_EXPBUF(r1, 0xc0405610, 0x0) 01:06:04 executing program 0: r0 = openat$vnet(0xffffff9c, &(0x7f0000000880)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f00000008c0)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="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"}) 01:06:04 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5409, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 01:06:04 executing program 3: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 01:06:04 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000540)) 01:06:04 executing program 5: openat$proc_capi20ncci(0xffffff9c, &(0x7f0000001300)='/proc/capi/capi20ncci\x00', 0x9a840, 0x0) 01:06:04 executing program 1: ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) 01:06:04 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000001e00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) 01:06:04 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x5450, 0x0) 01:06:04 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:06:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003b40), 0x0, 0x8801) 01:06:04 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x5451, 0x0) 01:06:04 executing program 4: sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, 0x0, 0x0) 01:06:04 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000240)) 01:06:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0x5452, 0x400000) 01:06:04 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, r2/1000+30000}, 0x10) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = dup(r1) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) tkill(r0, 0x1000000000016) 01:06:04 executing program 5: r0 = openat$dlm_control(0xffffff9c, &(0x7f0000001400)='/dev/dlm-control\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r0, 0x0, 0x0) 01:06:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), 0x4) 01:06:05 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 01:06:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x748000) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x5}, 0x14}}, 0x0) 01:06:05 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 01:06:05 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) 01:06:05 executing program 4: r0 = openat$dlm_monitor(0xffffff9c, &(0x7f00000038c0)='/dev/dlm-monitor\x00', 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000003900)) 01:06:05 executing program 3: r0 = gettid() r1 = gettid() r2 = socket$inet_sctp(0x2, 0x1, 0x84) kcmp(r0, r1, 0x5, r2, 0xffffffffffffffff) 01:06:05 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x2, 0xb07400) 01:06:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x200008c4) 01:06:05 executing program 1: r0 = openat$cachefiles(0xffffff9c, &(0x7f00000006c0)='/dev/cachefiles\x00', 0x0, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, 0x0, 0x0) 01:06:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000040)={0x6, 'ip6gretap0\x00'}) 01:06:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$XDP_TX_RING(r0, 0x10e, 0x5, 0x0, 0x0) 01:06:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:06:05 executing program 2: r0 = socket(0x10, 0x802, 0x9) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:06:05 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0x5452, 0x407500) 01:06:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000004000)={0x0, 0x0, &(0x7f0000003fc0)={&(0x7f0000000040)={0xec4, 0xd, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xe8c, 0x3, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x6}]}, {0xf0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_USERDATA={0xc5, 0x6, 0x1, 0x0, "5bb6f7550bf8c7942b1944fe7d95e467cc12bb41204f1f3bfac7cdf7f37687c7ef8c6b2b8b22b03422415803dcaabbcaebf5e7b6c2ad6f2e188615702f7a40c9245189570efb96a5ec2253476cd395e4809bb66038867b5adc9beb21f3aed503354aad19ad829baf5d44bf32eeb378a4cf4eb97c8c90ea6bb5e2347377d30991b19123f47c210e8ce7c7db363300293ae8e983333ef4c54a491d2e750649ed3049607caef7048127655a6a8ba9d5013d19d75144986db80b79e1e66fd6628057e9"}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0xd74, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xd6d, 0x6, 0x1, 0x0, "69336d0e61814292d06d7a68b64466c9451592c9635415028eeb7bb295e7b384e78efa1cc9d24a403c88a305e327b489b3f43f95dbc4499c13b5ec164b508d64b9ffef057e68a0c37c88c2ca5db1b6e2a7fb957ed0bd31212ea12a3347dc2142965ba70675f625ea8df3506c98bf2c3f0b84debff98b03c11c2154e6a3306b276d6ac54778eb6e46b18c6b7bd2cfff6385e8847d433e85ad91913b336e6ca83d55aee47db21c99cff09216d4977895b5fae6fc9cbab9a62ca132ee738e80d59ad066279f82f76d32affc637659719941d5a3aac7905a647d4f125b36fa6b341aa5664b0de5b46397c81934d001d77b5ed8047ffbbfb9295296f513ee1316249112b2c50b145360bd628b03224ff81fff0784b3189df3c02694d9c19130be24375a48456a7685fe243059f820cc78db77df83f2abe9fadf8c16b0f5bc7d912cd97c6fe3dd7b557aef6413e695d238e1bc1a27f354149cd544f970c0d1ba7b0e461699e674476799718437c8eec797e30104d02fe6826dcff5ba0861ce6e71cf62bdcddf94b64e96fc88b04c6e2aa2ae010cd436d802ba0cbd66ec873348c9c276eb4cd710e96ecaa75dc5b37c8c714852f92099da6568de473e1eaa9de907a710f6c30a4d2512c7a2c2461e11c6d6eda830b5e6c256e32ff4ae0ad8ff627a644717d9d9f475a908e619fe6f9ff52d59e79249369ac66240f38133ce1604744f4f686ab6111eb4364b6022dcdbc94a4a25bb4c9baf8f48925582add52051c5fe69ed38cd13944cebc5a7bc3e1bfbbb68fa3898621dbcbb1d6cdc3bd3d9063c4f3df8366c1a9f6e59b15fae747f449a507d9bbecbe02602ffbb7c71f567bfb2594bf0883555d5572ea6b274d977152145535ca9634ac85d6a285d00ea5ed57b1cca8fffecf9b8cdae0c7e5d0d44f523fb8357fc63bb59ffeba9b275c697bfb8076800fbdab541a37d884528b7e4e4feac6a7180cba8ce1b90f94987f9fb59aeb3dfaea0260fd08b536c3a8f8b435d1647b394d48203d829d3e3c3172cc24132fe5b12f6fc5faec429e0801985aace61dee92f9c571c32fa5799785532dd0b9d6aaf9677c7e8b6603130869807668f9a2a4935640670cac5e1d77d4f956b5b9ee51a8be2eb1da6fd7a4151e6242e91ea07d40d97005d6df8c93ad803f2388630d50d6084a547d11f52e685100cd4b1829a284278312cd4c9c0efa6739c8896692c622f61c9e03487bf61477f934460dfb161cfa3a0d348967dc37f7305093539589f9ca213d9cfc7819b825620b7d7b1f2fb4d82aad6f49759c4bc731a8bd522fc77f23adade10d3ee4fbc980a99cfa174218ff34fef5117e777f906f97160f244c30358f4120f688d15301275c0923cafb7afdd86a97da0800d749b5df9b52c780480736938526f255c940f865764f0330a2f49cfff19ba8290cd074dcd7491d8c93507ac408bfda2b45f2bd1be4e54f063cf30512d5195a76f4f3136f16d37aa200c40b22c829267a41e9c605b41494715d072a54200d6f1294c29e586a9f6321eaee68c760775dfe33947a2e865e0186757961f6ca91213d4195427114900d10392f88950e10a152011824e66d2e08ee8afca115929c6dc420f1ca0e40a5f489e999db6341f345b257fbe8f01c49e349138ffbfd095ed335dd6552f27f327eeeb31ba9d4a444d48b87330f35f25269f9836be1a01e00f8f6ac0b200c94b28ec65aac548254680bd9aebd27d0f93a546a06c66a2bc707a90ea161b704b3baf063fb69cd73e762bacfe6b81e0521db0b0cf01e32ec2383d18d8d15ba6450f6b58340609fe10a29742c7b984ec31cb21fb4a4900af7a5c1bf6ec3c58272a6c02349e03f53f22b8a401e1feda749307b4ea3ff48f438b5556762abb4b5ea28e40a45a0ccdd253072ab77143d1d4b4e887e062ba0502bf705e0f57386b25ae86d08faede1e7fd6ccdb43996c21bab6ab7349076899695415c2e2926fa6edaa05b7fb1acb9be8b756a3082e28334b32cf113455369afb242de96f332872f6153199ac9416de4690efe8d3b96ee329e1a98e4f306362e77113043cef2b10b889c85288cff9ff9f4f88a071d6ea54f760a8fd89bc084a9991bbc4433d0df1dcb349eb45e34280407184f115124036d248fc2eaa54c26172cbd6cff06972850cb5741928a309dcc23f96278dd570dcf576e6848de82855f94f278a0e3cceb2f64c2310e4ffa23e13bfe3e93127feb118b9671cbae47c8a9ebdc339b1757d5cd429c080b86bb25dc895fa7bb20b3a41a2c392c14bd4a3dbcceb0d89ba8579909f4945c151156a67468dbc13126e830a2a740276345ede304cd06b734b92caa31327ed569356471ac6ece77c66002ecf022ff34ccdcb8d70dde98e47cd54580ebaf428012fe23bc210029a0ccca87bcb5b5cf64901032b354af0a302bdec0e95f472e27b91e229edb2c87c28254d717a768b6a573a379a0a58c81565e281f38b3901c0f19c2359be7eb8c617e9c3fb9df2a0527d7d7ee20250d65fb74fec67705ec56feb1adc0f60abb6181f88639a66e532db14b25e6124dda34f25924e8770a6409ed2e937ae717a3fd0e524fa0e4bc289f26ab1516545fa843973d447426efc54696e5c718053c914e870371df75daef1da714fba4ee12000d312548466e187b22eebf651dea1ec6e835051730966c16a6a400b9a1619e2a3a9b2ff4ec6aa359776371537531e5204746c554a6d3f361bdcd89588e58ba51c425da7224b8d71906f98a6da985fc4e51445b910262cc2a37c0864eae83e818160a9640514a079e12c85f8e022ab0c17cce69c290ec84c9fe62c83fa7c9342c88a5ebb94f45f247b43657205d282c2af6c1e940bb53ebd0812f447d3be54e3aca2354b1236f1b3243afe12935c299340bf3270bdcf91520754bf1c7e3ef7d1bfbb550fb47352f0ad8564e3ab5e00736644c1fb7da27ed14f3e288ef28247023604132231ebebff0b75384df4d1a6b67e764e86157e15b6f98314c31ed2f21e9fe4d8d9aaa30412230b021459961120b62760e8c4605b576d37bcd31ea7d7f114f9928c1f2600b3e57b4e40add82ad9c58cdbdafd00df649cb3301b92c2f2db153d26e2d2a64269f79b954347e5ae21a098f568e264ee500452ba6c4ab5654bd26fceca33a0c5750764cd1ece512fcc3d947318e70f3e157c5860e3d6106e7b778b177867cd21f039f57982cb14437f2945f15fea64f78f18c81131ff76b06c50f63973ec196f32e60a42d68395ce567db96fddc6dd914ea96e3b023ec9a71936437c1f7e53c3043483e6a2456bf1bf4ee8e0a2802eeade5a05bf9c7db6b6c889cc2742ef08db7f9240db4ce8b10000c84dedd71ecfde8b5189f2b630f6227c1636c53aee86dcda26e49df0d37e7ea937bf6d3c73108837ee37bd60767d73b56fdbb9ae6f35079cf64021f4818f2216c1f91d8c9b6be98aa54f2c9fa5f2d3ae133961231c6cfd33cd0a0fa19be58b07c3857544d92f54334368eb4f922805aef4b2ec7acfc3eba07eef490c4aeba2d4cf22c142d4996230df486f6735e834d276f094c2de9144d58bb36e9837f56373f0e4e061e6a6043ccd118b016856ba5fc287ec13aa77d688feb06febca5f3a968096b0499919db13aeef6f2cbfc11750b7261d74f16757737b2e661c25e9d5bee51ce0a52d479f63ea6106e01ed8aeb94aaca47597e0526621bf77c56f00786634a76032f72dc6e4928688ae0a3c94ada2fe98000e0f8203c5509c86125989633b48a7830a80d8e42fe5001b2fca503e658cce21b0c60036bc531b69bf76f1daf931d73651ee0756db1fcf1376c992581bd51c4f78866bf5ffdd9d20714ca9522461c076a13123f6b6e1ce2e748e042beb9c5f20e7de42783f467d45e5a349bcd6559bb0da2b1a59d83bc367b321dcb6cd61afe169d54c47ab2e881d405fc1f95f51ca92c3bdf5e089bccf005b29d079b117c7b2072810fbd86255d2e716785af7b8f0ce7798c7dadbb91cb9a12fab0c054f60e3ea5f8ee3787b0e3d7eee8e55e52b3e0483307cd4ccdc113d2c93654d49fd9547724f38d95964e3d1f56158d8fe3b0b8ed98f6f6b2f32f1773b206cc95c6e1b4c4c675fadefd45d0b44d993116611db5fde9f5e2b710152db50b972bfa6b76825d6ce840d671587468720899e26452f4f509aa45b3b7bf0981f753f7ba62073c63f2d6e9997b66bb7c476c95ba609ac3a1e5612bc7ef294cd1693c9c089ea9caefc7e0c4adb54d2a1adf3373bea59d8d331701531b0fda7f3c35958b99890040ae6e2c71099fa2f45f7d5389db0eaee4b4c525ff197d8ce2e10140ed433c074e7ffc0f1c3eb995e6ae5e63094fe275ba1e25c5c5364c3b1e7fbedc56c0de332bf92623946ca24c667a443047a2fc691357c4c906e2ce8e34326b2c0044679ed1d95c70608883a7549338f075531295e7bee778c05ebe4664c28afc11b5feb4fb605b0186e1b9e1ebbd676b6ed5f0cb7b565287b0e9c5f001ccd5b294b388385cdc73513d959d81d77c4257858db875d966d75316f6e6ef6a61f35dad44bcbbac730a300c61ab2415f9997db742306526bf4061200201f6476f459246b593f09ba4aa059d80c1b79a627a0f70408306da62ed4633c2fdc70016bfe319cc8b97a889931a6d184cb66666ab43351ea70c755f8ee38a22f690ea50e8a2e5372cd3966d2b8475fcf35f93f7aba673336f336161922b7a8a5b9c8d2f8ea111c315e47437f25d59b9ae208978a45a99bc2a8940deaacbc12818d8c798881f9d1dcdfa7fb0ac8933c9db50524a3e8ac1f56110cb1db8ba890c4573ad0720408b86df9dc66a3fe72646840b74e62a009b8d34fbac64fcd"}]}, {0x8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x4}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0xc800}, 0x4008020) 01:06:06 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:06:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 01:06:06 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 01:06:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000001800), 0x8, 0x0) dup3(r0, r1, 0x0) write$sequencer(r1, 0x0, 0x0) 01:06:06 executing program 5: r0 = socket(0xf, 0x3, 0x2) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 01:06:06 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000700)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:06:06 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) write$qrtrtun(r0, 0x0, 0x0) 01:06:06 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x24) 01:06:06 executing program 2: r0 = openat$vsock(0xffffff9c, &(0x7f0000000bc0)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, 0x0) 01:06:06 executing program 0: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}) 01:06:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), 0x4) 01:06:06 executing program 4: r0 = userfaultfd(0x0) r1 = dup(r0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) [ 315.817021][T13166] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 01:06:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000), 0x4) 01:06:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, 0x0, 0xd94b30732a0a21c3) 01:06:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc050565d, 0x0) 01:06:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x891d, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) 01:06:06 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000700)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:06:06 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) close(r0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40046432, 0x0) 01:06:06 executing program 3: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 01:06:06 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 01:06:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0xb, 0x6, 0x3}, 0x14}}, 0x0) [ 316.166613][ T35] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 316.526732][ T35] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 316.707382][ T35] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 316.724616][ T35] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 316.752209][ T35] usb 1-1: Product: syz [ 316.776629][ T35] usb 1-1: Manufacturer: syz [ 316.781263][ T35] usb 1-1: SerialNumber: syz [ 317.055342][ T9460] usb 1-1: USB disconnect, device number 2 [ 317.836444][ T7] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 318.196326][ T7] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 318.366364][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 318.385660][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.405934][ T7] usb 1-1: Product: syz [ 318.416123][ T7] usb 1-1: Manufacturer: syz [ 318.436364][ T7] usb 1-1: SerialNumber: syz 01:06:09 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = dup(r0) write$UHID_GET_REPORT_REPLY(r1, 0x0, 0x0) 01:06:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNGETSNDBUF(r0, 0x89e0, 0x0) 01:06:09 executing program 4: capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 01:06:09 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00'}) 01:06:09 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 01:06:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) [ 318.707726][ T9784] usb 1-1: USB disconnect, device number 3 01:06:09 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @initdev}, &(0x7f00000000c0)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={0x0}}, 0x0) 01:06:09 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) 01:06:09 executing program 2: migrate_pages(0x0, 0x9, &(0x7f0000000840)=0x1, &(0x7f0000000880)=0x1) 01:06:09 executing program 3: pipe(0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000880)='/dev/hwrng\x00', 0x40000, 0x0) 01:06:09 executing program 4: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000000), 0x4) shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000004c0)=""/32) 01:06:09 executing program 0: pipe(0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) openat$full(0xffffffffffffff9c, &(0x7f0000000900)='/dev/full\x00', 0x88180, 0x0) 01:06:09 executing program 5: r0 = mq_open(&(0x7f0000000040)='*\'{\'**\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000000c0)=""/51, 0x33, 0x0, &(0x7f0000000100)={0x0, 0x3938700}) 01:06:09 executing program 4: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0}, 0x38) 01:06:09 executing program 1: r0 = socket(0x2, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 01:06:09 executing program 3: r0 = socket(0x29, 0x80002, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) 01:06:09 executing program 2: io_setup(0x53b, &(0x7f0000000240)=0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/zero\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000003240)=[&(0x7f0000001ac0)={0x0, 0x0, 0x15, 0x2, 0x0, r1, 0x0}]) 01:06:09 executing program 0: r0 = socket(0x29, 0x2, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@updsa={0x134, 0x1a, 0x0, 0x0, 0x0, {{@in6=@private1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xee01}, {@in6=@private1}, @in6=@empty, {}, {}, {0x0, 0x1, 0x9}, 0x0, 0x3505, 0x2, 0x0, 0x2}, [@tmpl={0x44, 0x5, [{{@in=@dev}, 0x0, @in=@multicast2, 0x0, 0x3, 0x0, 0x6f, 0x6621, 0x6}]}]}, 0x134}}, 0x0) 01:06:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x7401, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80758c63940d0335fc60100012400c0002000200000037153e370a00018003006400d1bd", 0x2e}], 0x1}, 0x0) 01:06:10 executing program 4: r0 = socket(0x2, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000500)={&(0x7f00000000c0)={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000100)=""/75, 0x4e4}], 0x1}, 0x20044040) 01:06:10 executing program 1: r0 = socket(0x15, 0x5, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 01:06:10 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x4008b100, 0x0) 01:06:10 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x7408, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80758c63940d0335fc60100012400c0002000200000037153e370a00018003006400d1bd", 0x2e}], 0x1}, 0x0) 01:06:10 executing program 5: io_setup(0x53b, &(0x7f0000000240)=0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/zero\x00', 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000003240)=[&(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 01:06:10 executing program 4: r0 = socket(0x29, 0x80002, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:06:10 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x6, 0x21, 0x0, 0x0) 01:06:10 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8906, 0x0) 01:06:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0xc008ae67, &(0x7f0000000240)={0x0, 0x0, @ioapic}) 01:06:10 executing program 4: io_setup(0x53b, &(0x7f0000000240)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0, 0x0, 0x8000000000000000}]) 01:06:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_PROTO_VERSION={0x5}]}, 0x2c}}, 0x0) 01:06:10 executing program 3: r0 = socket(0x15, 0x5, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 01:06:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000000edffffffff01"], 0x14}}, 0x0) 01:06:10 executing program 5: r0 = socket(0x2, 0x5, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 01:06:10 executing program 2: r0 = socket(0x2, 0x6, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0xf) 01:06:10 executing program 4: r0 = socket(0x2, 0x80002, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x6, 0x21, 0x0, 0x0) 01:06:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 01:06:11 executing program 2: r0 = socket(0x25, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 01:06:11 executing program 4: r0 = socket(0x1, 0x80002, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 01:06:11 executing program 5: migrate_pages(0x0, 0x3, &(0x7f0000000040)=0x1ff, &(0x7f0000000080)=0x46) 01:06:11 executing program 3: r0 = socket(0x15, 0x5, 0x0) connect$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x20) 01:06:11 executing program 0: r0 = socket(0x2, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000500)={&(0x7f00000000c0)={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000100)=""/75, 0x4b}], 0x1, &(0x7f0000001700)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0}}, @mask_cswp={0x58, 0x114, 0x9, {{}, 0x0, 0x0}}], 0x88}, 0x20044040) [ 320.486629][T13324] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 01:06:11 executing program 3: r0 = socket(0x22, 0x80002, 0x4) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x11, 0x21, 0x0, 0x0) [ 320.549617][T13324] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 01:06:11 executing program 2: r0 = socket(0x2, 0x5, 0x0) bind$vsock_stream(r0, 0x0, 0x0) [ 320.602922][T13324] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 01:06:11 executing program 4: r0 = socket(0x2, 0x6, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 01:06:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="c9", 0x1, r2) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000480)=@keyring={'key_or_keyring:', r3}) [ 320.648074][T13324] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 320.709649][T13324] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 01:06:11 executing program 3: r0 = socket(0x22, 0x80002, 0x4) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x11, 0x21, 0x0, 0x0) [ 320.760517][T13324] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 01:06:11 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x418, 0x220, 0x220, 0x220, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @loopback, @local, 0x1, 0xffffffff}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="79ad14c46a18", @remote, @empty, 0xf}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x468) [ 320.820501][T13324] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 01:06:11 executing program 1: r0 = socket(0x2, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/75, 0x2000014b}], 0x1}, 0x0) 01:06:11 executing program 4: r0 = socket(0x2, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000500)={&(0x7f00000000c0)={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000100)=""/75, 0x34000}], 0x1}, 0x20044040) 01:06:11 executing program 0: r0 = socket(0x2, 0x80002, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 01:06:12 executing program 5: socket(0x18, 0x0, 0x2) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 01:06:12 executing program 3: r0 = socket(0x22, 0x80002, 0x4) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x11, 0x21, 0x0, 0x0) 01:06:12 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0xfffffffd, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x7]}}}) 01:06:12 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}}) 01:06:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 01:06:12 executing program 1: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 01:06:12 executing program 3: r0 = socket(0x22, 0x80002, 0x4) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x11, 0x21, 0x0, 0x0) 01:06:12 executing program 4: r0 = socket(0x15, 0x5, 0x0) connect$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x20) 01:06:12 executing program 1: r0 = socket(0x2, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000500)={&(0x7f00000000c0)={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000100)=""/75, 0x4b}], 0x1}, 0x0) 01:06:12 executing program 0: r0 = socket(0x2, 0x6, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @my=0x1}, 0x10) 01:06:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@private1, @in6=@mcast2}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'sha3-512-ce\x00'}}}]}, 0x138}}, 0x0) 01:06:13 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x6, 0xd, 0x0, 0x4e) [ 322.826279][T13386] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 01:06:13 executing program 5: socket(0x15, 0x5, 0x0) 01:06:13 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={0x0, 0xa4}}, 0x0) 01:06:13 executing program 2: r0 = socket(0x2, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000500)={&(0x7f00000000c0)={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000100)=""/75, 0x4b}], 0x1}, 0x0) sendmsg$rds(r0, &(0x7f0000001e80)={&(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000240)=""/215, 0xd7}], 0x1, &(0x7f0000001bc0)}, 0x0) 01:06:13 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) writev(r0, &(0x7f0000002800)=[{&(0x7f0000000440)="91cac043d58a1c5b28a44254de870f62f5fb9f9ef99e8c1de8861fedf78cb3dce4a963a0a695ef12f7c0d64fc072e9b167055b0d93dd1b8c2f31cd20ba9ddb985ddb0c24614f4ca0291e56c3ec09d0d86f9af725e9800178e74437b6da593a95554ae1bf2d3bde4aabf28b2f070a4042ac7d5da06b120b21cb97c8cb2f4747c738ff714e559cd96f7c6a915a3f36db9b0c9670a28d18f0992404dd8bb613fad37875ea5800954c12faa543907284391c5e06a910d3dc30c0d0779a40ea18add240a635c484cdc5f5e2ddf51b6186b831aa9c8e900f1b4598095dfea34f44b2f2", 0xe0}, {&(0x7f0000000540)="2230c575be92d4e23e381205d529612c16c0b0074a042ed5dd4d68c823137653cf3f70acca3e9c664d0dd3d96686adf6614ad75a6f4f7348bbf4fcec4a378e96ac0a41d164c95b1654eed50b4cbd1ed220aeb9da3b70062da45a3e60c8550d34fc55c886ba74994a245aa849a10c92cf59fef098c906ee03151b9313b4a6ebd6cb5352b5f0cb9e7a3e2488a8f73fa6ae38521e734d495ad1e75865aec0019cdde5c1742ab5ff676021c4122eaba2b02bec079e21fd51cea591134bd55bb404f69fc8e3be698e939a4b7f1065b5575294", 0xd0}, {&(0x7f0000000140)="eca880fc22c6e9f3876044209c41fbabaed6d99d533599f7d5ae2bffb7", 0x1d}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000000240)="ffce4be9dc52dadf7cd8524a65b801f0f69c573b282d12c40d9f88ed81bdc925a45d46e3b97701628cba9a1a65c85c", 0x2f}, {&(0x7f0000001640)="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", 0xcc5}], 0x6) 01:06:13 executing program 3: r0 = socket(0x2, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000500)={&(0x7f00000000c0)={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000100)=""/75, 0x4b}], 0x13}, 0x20044040) 01:06:13 executing program 4: socket(0x1, 0x5, 0x0) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x8}, 0x0, 0x0) 01:06:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="54000000020601016c1e000000000000000000000500050002000000050001000600000005000400000000000900020073797a310000000010000300686173683a69702c6d6163"], 0x54}}, 0x0) 01:06:13 executing program 0: r0 = socket(0x2, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 323.232653][T13409] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 323.275141][T13411] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 01:06:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') 01:06:14 executing program 3: io_setup(0x53b, &(0x7f0000000240)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 01:06:14 executing program 0: r0 = socket(0xa, 0x2, 0x0) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 01:06:14 executing program 5: r0 = socket(0x2, 0x6, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x34}}, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @local}, 0x10) 01:06:14 executing program 0: r0 = socket(0x15, 0x5, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 01:06:14 executing program 5: r0 = socket(0x2, 0x6, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x34}}, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @local}, 0x10) 01:06:14 executing program 2: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') 01:06:14 executing program 3: io_setup(0x53b, &(0x7f0000000240)=0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/zero\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000003240)=[&(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 01:06:14 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x450883, 0x0) 01:06:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x34, 0x40002140, 0x0, 0x0) 01:06:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$inet(r0, &(0x7f0000000840)={0x2, 0x0, @dev}, &(0x7f0000000880)=0x10) 01:06:14 executing program 5: r0 = socket(0x2, 0x6, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x34}}, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @local}, 0x10) 01:06:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0x0, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x348, 0xffffffff, 0xffffffff, 0x348, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private1, @private1, [], [], 'team_slave_1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ipv6={@dev, @loopback, [], [], 'veth0_to_bridge\x00', 'nr0\x00', {}, {}, 0x0, 0x0, 0x0, 0x84}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) [ 324.155614][ T7] Bluetooth: hci0: command 0x0406 tx timeout [ 324.162070][ T7] Bluetooth: hci1: command 0x0406 tx timeout 01:06:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000880)) 01:06:14 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000002840)={&(0x7f00000001c0)=@qipcrtr={0x2a, 0x4}, 0x80, 0x0}, 0x0) [ 324.203703][ T7] Bluetooth: hci2: command 0x0406 tx timeout 01:06:14 executing program 2: socketpair(0xa, 0x0, 0x25fe, &(0x7f0000000100)) 01:06:15 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) 01:06:15 executing program 5: r0 = socket(0x2, 0x6, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x34}}, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @local}, 0x10) [ 324.252695][ T7] Bluetooth: hci5: command 0x0406 tx timeout [ 324.272700][ T7] Bluetooth: hci3: command 0x0406 tx timeout [ 324.305839][ T7] Bluetooth: hci4: command 0x0406 tx timeout 01:06:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10}, 0x40) 01:06:15 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000008c0)={0xffffffffffffffff, 0x24, 0x1, 0x0, 0x0}, 0x20) 01:06:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 0x486}, 0x40) 01:06:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000040)=""/181, 0x32, 0xb5, 0x1}, 0x20) 01:06:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3) 01:06:15 executing program 4: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xd, 0x0, 0x0) 01:06:15 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x1, 0x70, 0x80, 0x2, 0x0, 0xeb, 0x0, 0x8000, 0x4000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0xbead}, 0x48810, 0x0, 0x24, 0x2, 0x5, 0x6, 0xebe}) socketpair(0x26, 0x5, 0x0, &(0x7f0000000240)) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/time\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0xffffffffffffffe5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x1100, 0x12, 0x9, 0x8, 0x2, 0x6, 0x5767}, 0x0, 0x3, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)=0x1f) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.weight\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x2, 0x0, 0x4, 0x81, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x1000, 0x9}, 0x400, 0x5, 0x3, 0x6, 0xae, 0x1}, 0x0, 0xd, 0xffffffffffffffff, 0x8) openat$cgroup_ro(r2, &(0x7f00000001c0)='memory.stat\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x40c000, 0x0) close(r3) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'sit0\x00'}) 01:06:15 executing program 0: bpf$MAP_CREATE(0x2, &(0x7f0000000000), 0x40) 01:06:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000ff0f000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x2e, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$kcm(0x2, 0x0, 0x2) socket$kcm(0x11, 0x0, 0x300) sendmsg$inet(0xffffffffffffffff, 0x0, 0x8000) socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380), 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 01:06:15 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x2b, 0x20000000000001, 0x5, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000009c0)={r0, 0x39, 0x0, 0x1, &(0x7f0000000980)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000880)={&(0x7f0000000580)="2aff7bb97dd164cfc846335f8a7a3472765cae272796fa05b2161b3980488d8c1a13e9fae5a7adb6b9c6d403791e2edbad97dc4e18973bffb8ec902e59bbd7310b0dd29ee91dd1572aade87098b2aeb2bd47ac8088b3512a45b67412a07f4706c737a9d0e41700761143e67508946efc2fc313132cfb672a9d1f5d2e51ab4ae5f2235b27d4ebdeb2c733ef484f664b01fce47c4c15ad2bda", &(0x7f0000000640)=""/153, &(0x7f0000000380)="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", 0x0, 0x8000, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fefcff0000850000000d000000b700000000000000950008000000000023b5922c90d1db26e58a72e306b88bbaf158fce7df486c000400005121eddcd904d19ef8883600dd6f214a4a764f17b5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xe80, 0x6000300, &(0x7f0000000500)="b9ff0300000d698cb89e14f08848000f88a800008100638877fbac141421e9", 0x0, 0x100}, 0x28) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000940)={&(0x7f0000000700)=@can, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000780)=""/66, 0x42}], 0x1, &(0x7f0000000800)=""/112, 0x70}, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000540)) recvmsg(0xffffffffffffffff, &(0x7f0000003f40)={&(0x7f0000003e00)=@can, 0x80, &(0x7f0000003ec0)}, 0x10122) 01:06:15 executing program 5: socketpair(0x15, 0x0, 0x0, &(0x7f00000000c0)) 01:06:15 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffeffffffff, 0x6}, 0x62}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 01:06:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) 01:06:15 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x1, 0x70, 0x80, 0x2, 0x0, 0xeb, 0x0, 0x8000, 0x4000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0xbead}, 0x48810, 0x0, 0x24, 0x2, 0x5, 0x6, 0xebe}) socketpair(0x26, 0x5, 0x0, &(0x7f0000000240)) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/time\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0xffffffffffffffe5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x1100, 0x12, 0x9, 0x8, 0x2, 0x6, 0x5767}, 0x0, 0x3, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)=0x1f) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.weight\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x2, 0x0, 0x4, 0x81, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x1000, 0x9}, 0x400, 0x5, 0x3, 0x6, 0xae, 0x1}, 0x0, 0xd, 0xffffffffffffffff, 0x8) openat$cgroup_ro(r2, &(0x7f00000001c0)='memory.stat\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x40c000, 0x0) close(r3) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'sit0\x00'}) 01:06:15 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x42) 01:06:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x2d}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x28) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 01:06:16 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40) 01:06:16 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0xeffdffff}, 0x0) 01:06:16 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') 01:06:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 01:06:16 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1, 0x0, 0x0, 0xfe5f}, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10, 0x0}, 0x200400c4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x40) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000280)="7b350cbbc7734536d0e80779ea3cc2b56a219250aa74211a93a026b94f10e3eaf328db20c8fd20dbca4d9a31d0fbfa00d6f53fcc6aacc99830792708f799add58b87a1b250ed7aa6", 0x48}], 0x1, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x48}, 0x20004004) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='memory.events\x00', 0x26e1, 0x0) r3 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x71, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000100)=@tipc=@name={0x1e, 0x2, 0x0, {{0x40}, 0x2}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000580)="f7722b8b8c73d7f4123f59b7b1ab59aaf48434cec621ac36f5721c726ff7feb0609417c5551a1a9813d81ba5e38930d2f7f7bebf8e3dcfc98e3883cec1c5b859954d421ef0270c8c17822451a42016a8da0ec00c2852d5e35eb470672e8eb204e257181d9813a121f7ce875d6366e16dd403b0de536710fe42fda4300e3682ca4b6aca022a1c5f4a8628c519463f1fbc48b43dee78c9e54a86f1dc23a081591ecc35ab06462dbf8ca63c86a21b5859739fcaa3d7546188140632af21", 0xbc}, {0x0}], 0x2, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0x328}, 0x800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) 01:06:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x4}]}}, &(0x7f0000000140)=""/169, 0x26, 0xa9, 0x1}, 0x20) 01:06:16 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x44093) 01:06:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x5, &(0x7f0000000040)={0x10, 0x2}, 0x10) 01:06:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0xa}, 0xa) 01:06:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000001540)={&(0x7f0000000000)=@un=@file={0xa}, 0xa, &(0x7f0000001040)=[{0x0}], 0x1, &(0x7f0000001080)=[{0x10}], 0x10}, 0x0) 01:06:16 executing program 3: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 01:06:16 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000080)={0x0, {{0x1c, 0x1c}}}, 0x88) 01:06:16 executing program 5: getpgid(0x0) pipe2(0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)="2522e41cc4956a456f75908290995f", 0xf, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 01:06:16 executing program 4: pipe2(&(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:06:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000080), &(0x7f0000000180)=0x18) 01:06:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0xa}, 0xa) 01:06:16 executing program 0: setsockopt$inet_mreq(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) chown(0x0, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 01:06:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000080)="0cae6627abf59eda56ed0d1bcb44b20cbfb1078ac9ce67c495", 0x19, 0x20180, &(0x7f0000000140)={0x10, 0x2}, 0x10) 01:06:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0xa}, 0xa) 01:06:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0xfffffffffffffe96, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) 01:06:16 executing program 4: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setgroups(0x0, 0x0) dup2(r0, r1) 01:06:16 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file2\x00') 01:06:16 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv4}}, 0x0) 01:06:17 executing program 5: getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) 01:06:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0xa}, 0xa) 01:06:17 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv4}}, 0x0) 01:06:17 executing program 0: setgroups(0xbe, &(0x7f0000000240)) 01:06:17 executing program 3: sigaltstack(&(0x7f0000feb000/0x2000)=nil, 0x0) sigaltstack(&(0x7f0000feb000/0x13000)=nil, 0x0) 01:06:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 01:06:17 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="e11b6c", 0x3, 0x20000, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 01:06:17 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f0000000000)={0x0, {{0x1c, 0x1c, 0x1}}}, 0x88) 01:06:17 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0xa}, 0xa) readlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 01:06:17 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @local, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @multicast1, @remote, @multicast1}}}}, 0x0) 01:06:17 executing program 3: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) shutdown(r0, 0x0) shutdown(r0, 0x1) 01:06:17 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000004e40)={@random="5fdcc1b2f920", @empty, @val, {@ipv6}}, 0x0) 01:06:17 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000002900)='/dev/ptmx\x00', 0x400000, 0x0) 01:06:17 executing program 4: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 01:06:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)=ANY=[], 0x98) 01:06:17 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 01:06:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a012e2f66696c65"], 0xa) 01:06:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, &(0x7f00000003c0)) 01:06:17 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x100000000597) 01:06:17 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f00000001c0)={r2}, &(0x7f0000000200)=0x8) 01:06:17 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000002900)='/dev/ptmx\x00', 0x0, 0x0) sync() read(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f00000016c0), 0x0) 01:06:18 executing program 0: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x38000000) 01:06:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 01:06:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000003580)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000003280)=[{&(0x7f0000000040)="3c0cfb6f2fe1214e3f0a970c98be576e90e7648c8bec66e9ffdd73151e3ecf303ba9a829f42fc3ff376830aeb3eaa077bae05082f9492ea98345eb963cbe6c7fa518ae758eef90c70ead", 0x4a}, {0x0}, {&(0x7f0000000140)="950874ef5652a7041cec3e384e4f16753c8c26c7cfddf6bfef31071e457915c4c6be8e7f553a6971ff56d3ff5a593bd3ae6b91e91823f55d6bcc5db186f15f29450a74777c178a74318b34810bd4bc781a3a6fc0a75172c8e8310e9bb8984e2a703090bb483762a4bb5fd261966a0e465cafc4ee69a77e6045401c3c76b5e2852e1d6605e4181a564f792d3368e667030a380f6a34bb1f3634948408f6591e957a305fa35888b43a4258b071ab17b051b0bbb266273cc3fbd9d166891541567f62becea0fb", 0xc5}, {&(0x7f0000001240)="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", 0xebd}], 0x4}, 0x0) 01:06:18 executing program 3: open(0x0, 0x2c165ee2832ae982, 0x0) 01:06:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000680)=[{0x0}], 0x1}, 0x0) 01:06:18 executing program 1: mmap(&(0x7f0000cc9000/0x2000)=nil, 0x2000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) 01:06:18 executing program 0: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000002340)=[{&(0x7f0000000000)=""/111, 0x6f}], 0x1) dup2(r0, r1) 01:06:18 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000002900)='/dev/ptmx\x00', 0x0, 0x0) sync() read(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f00000016c0), 0x0) 01:06:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000003580)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000003280)=[{&(0x7f0000000040)="3c0cfb6f2fe1214e3f0a970c98be576e90e7648c8bec66e9ffdd73151e3ecf303ba9a829f42fc3ff376830aeb3eaa077bae05082f9492ea98345eb963cbe6c7fa518ae758e", 0x45}, {&(0x7f0000000140)="950874ef5652a7041cec3e384e4f16753c8c26c7cfddf6bfef31071e457915c4c6be8e7f553a6971ff56d3ff5a593bd3ae6b91e91823f55d6bcc5db186f15f29450a74777c178a74318b34810bd4bc781a3a6fc0a75172c8e8310e9bb8984e2a703090bb483762a4bb5fd261966a0e465cafc4ee69a77e6045401c3c76b5e2852e1d6605e4181a564f792d3368e667030a380f6a34bb1f3634948408f6591e957a305fa35888b43a4258b071ab17b051b0bbb266273cc3fbd9d166891541567f62becea0fb", 0xc5}, {&(0x7f0000000240)="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", 0xec0}, {&(0x7f0000002280)="08c0c5c6b7f01d4384e3b8", 0xb}], 0x4}, 0x0) 01:06:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000300), 0x10) 01:06:18 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 01:06:18 executing program 5: mmap(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x6, 0x1010, 0xffffffffffffffff, 0x0) 01:06:18 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000002900)='/dev/ptmx\x00', 0x0, 0x0) sync() read(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f00000016c0), 0x0) 01:06:18 executing program 0: semget(0x1, 0x4, 0xe7cc8a75b9c46784) 01:06:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)=ANY=[@ANYBLOB="1c1c"], 0x98) 01:06:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001100)={0x1c, 0x1c, 0x1}, 0x1c) 01:06:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 01:06:19 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000002900)='/dev/ptmx\x00', 0x0, 0x0) sync() read(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f00000016c0), 0x0) 01:06:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x52, 0x0, 0x0) 01:06:19 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 01:06:19 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 01:06:19 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, 0x0) 01:06:19 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, 0x0, 0x0) 01:06:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockname(r0, 0x0, &(0x7f00000000c0)) 01:06:19 executing program 1: accept4(0xffffffffffffff9c, &(0x7f00000001c0)=@in6, 0x0, 0x0) 01:06:19 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000001700)=0x8) 01:06:19 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) getpeername$inet(r0, 0x0, &(0x7f0000000140)) 01:06:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000080), &(0x7f00000002c0)=0x4) 01:06:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x24, &(0x7f0000000100), &(0x7f0000000040)=0x9fe9) 01:06:19 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="be", 0x1}], 0x1, &(0x7f0000001380)=[{0x10}], 0x10}, 0x0) 01:06:19 executing program 4: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000001180)='./file0\x00', 0x0, 0x0) 01:06:19 executing program 0: pipe2(&(0x7f00000016c0), 0x0) pipe2(&(0x7f00000016c0), 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) 01:06:19 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)=@in={0x10, 0x2}, 0x10) 01:06:19 executing program 3: syz_emit_ethernet(0x9a, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 01:06:19 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 01:06:20 executing program 4: munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 01:06:20 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 01:06:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, 0x0, 0x0) 01:06:20 executing program 5: open$dir(0x0, 0xd02, 0x0) 01:06:20 executing program 3: pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 01:06:20 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) 01:06:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) dup2(r1, r0) 01:06:20 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x14) 01:06:20 executing program 1: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 01:06:20 executing program 0: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00') 01:06:20 executing program 3: socket(0x1c, 0x3, 0x3f) 01:06:20 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0xa) 01:06:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/134, 0x86}, {0x0}, {0x0}], 0x3, &(0x7f00000006c0)=""/68, 0x44}, 0x0) 01:06:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0x3, 0x0, &(0x7f0000000200)) 01:06:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000000900)="cd247638d140bfaf55e2c52d058f97630c32083108f353e1", 0x18}, {&(0x7f0000000940)="45580e954167bc03d6acdf41c31318ae31a905898ec6ae87b46ed0503ddf68734de86fdfdac8af55cf35b3b25a3a3bc86467753147cf03728a5f76b03265e2616b434c439b90a205b6a9f2d72d4793dc6a5c1797fc8817936e9d7a6e5c028e92277f87a7b6472c2144d0", 0x6a}], 0x2}, 0x0) recvfrom$unix(r1, &(0x7f0000000000)=""/129, 0x81, 0x0, 0x0, 0x0) 01:06:20 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xfffffffffffffea5, 0x1c, 0x2}, 0x1c) 01:06:20 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000100), 0x8) 01:06:20 executing program 2: shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 01:06:20 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 01:06:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000002c0)="322f717c183d16cde23d2389691dd143f3e249f52157d833cc34d158a1b970ef003b944f29a10a88132fbfdc5f8af280457356f9adc56027b7529f3d741bc8e16b751a00dd6548a74eaa8233c4385e58e2d36fe2118de89d16363f1757", 0x5d, 0x0, &(0x7f0000000380)={0x10, 0x2}, 0x10) 01:06:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$getflags(r0, 0x1) 01:06:20 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 01:06:20 executing program 0: accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) getresgid(&(0x7f0000000200), 0x0, &(0x7f0000000280)) 01:06:21 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, 0x0) 01:06:21 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x4}, 0xc) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000040)="8f", 0x1}], 0x1, 0x0, 0x10}, 0x0) 01:06:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001e80)={0x0, 0x0, 0x0}, 0x0) recvfrom$unix(r1, &(0x7f0000000000)=""/129, 0x81, 0x0, 0x0, 0x0) 01:06:21 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x50, 0x0, 0x0) 01:06:21 executing program 5: socket$inet6_udplite(0x1c, 0x2, 0x88) 01:06:21 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f00000002c0)="32d3fd46", 0x4) 01:06:21 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 01:06:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) 01:06:21 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000040)) 01:06:21 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 01:06:21 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000300)='./file0\x00', 0x2000002008f10) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 01:06:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000000900)="cd", 0x1}], 0x1}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x82, 0x0, 0x0) 01:06:21 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x80000000) truncate(&(0x7f00000000c0)='./file0\x00', 0x100000001) 01:06:21 executing program 1: getsockname(0xffffffffffffffff, 0x0, &(0x7f00000019c0)) 01:06:22 executing program 5: open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0x61472db77045fa3c, 0x0) 01:06:22 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) fcntl$setstatus(r0, 0x4, 0x0) 01:06:22 executing program 2: copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 01:06:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x400, 0x0, 0x0) 01:06:22 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400, 0x0) 01:06:22 executing program 0: pipe2(&(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockname(r0, 0x0, &(0x7f00000019c0)) 01:06:22 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f0000000040), 0x4) 01:06:22 executing program 3: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x40) 01:06:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet_sctp(r0, &(0x7f0000001100)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 01:06:22 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001540)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001500)=[@dstaddrv4={0x10, 0x84, 0x9, @multicast2}], 0x10}, 0x0) 01:06:22 executing program 1: getgroups(0x1, &(0x7f00000001c0)=[0x0]) 01:06:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x16, 0x0, 0x938, 0x2f5, 0x1051}, 0x40) 01:06:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001e80)={0x0, 0x0, 0x0}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 01:06:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x5, 0x0, &(0x7f0000000040)) 01:06:22 executing program 3: socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) lchown(&(0x7f0000000040)='.\x00', 0x0, 0xffffffffffffffff) 01:06:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) 01:06:22 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 01:06:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000002080)={0x10, 0x2}, 0x10) 01:06:22 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x200, 0x0) 01:06:22 executing program 1: pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 01:06:22 executing program 0: setgroups(0x1, &(0x7f0000000040)=[0xffffffffffffffff]) r0 = getegid() setregid(0x0, r0) r1 = getegid() setresgid(r1, 0x0, 0x0) 01:06:22 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000004e40)={@random="5fdcc1b2f920", @empty, @val, {@ipv6}}, 0x0) 01:06:23 executing program 1: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000780)) 01:06:23 executing program 3: shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x1000)=nil, 0x0) shmdt(0x0) 01:06:23 executing program 4: setgroups(0x4, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0]) setresuid(0x0, 0x0, 0x0) 01:06:23 executing program 3: pipe2(&(0x7f0000000280), 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{0x0}], 0x1) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) 01:06:23 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 01:06:23 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 01:06:23 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x1c, 0x1c}, 0x1c) 01:06:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000100)="0976019998b3dc25f129e60998efd9659d792b268b15303f5f0700564662c0770c43477303ac5788ad42761bf0c9389dec0286b3c61cf7db38177f857994f939b432566b20e7f6edea4a5e0cad38408fce264304c3500de32e0c225caa", 0x5d, 0x20009, &(0x7f0000000180)={0x10, 0x2}, 0x10) 01:06:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000600)=[{0x0}, {0x0}, {&(0x7f0000000280)=""/146, 0x92}], 0x3) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f00000006c0)=ANY=[@ANYBLOB="0002fe42aca3"], 0x10) shutdown(r4, 0x0) 01:06:23 executing program 3: open$dir(0x0, 0x200, 0x0) 01:06:23 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 01:06:23 executing program 3: syz_emit_ethernet(0xa7, &(0x7f00000004c0)={@local, @random="5f77e5efbb4e", @val, {@ipv6}}, 0x0) 01:06:23 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) 01:06:23 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0a0184b773e9e864b92e"], 0xa) 01:06:23 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x6c1d0dd7) truncate(&(0x7f0000000300)='./file0\x00', 0x0) 01:06:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x5, 0x0, 0x0) 01:06:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000003580)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 01:06:24 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)) 01:06:24 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x50, 0x0, 0x0) 01:06:24 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) 01:06:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000003580)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000003280)=[{&(0x7f0000000040)="3c0cfb6f2fe1214e3f0a970c98be576e90e7648c8bec66e9ffdd73151e3ecf303ba9a829f42fc3ff376830aeb3eaa077bae05082f9492ea98345eb963cbe6c7fa518ae758eef90c70e", 0x49}, {&(0x7f00000000c0)="b6436d156018947e4bbd3dc1a7efd8344a6f0f9546d63337b024f5a09113741f655e2f0a7d1d17e8681d8d497291afe941465007f6b5c7e838cfa028cf8de9e3b5e56a78133c33e87691", 0x4a}, {&(0x7f0000000140)="950874ef5652a7041cec3e384e4f16753c8c26c7cfddf6bfef31071e457915c4c6be8e7f553a6971ff56d3ff5a593bd3ae6b91e91823f55d6bcc5db186f15f29450a74777c178a74318b34810bd4bc781a3a6fc0a75172c8e8310e9bb8984e2a703090bb483762a4bb5fd261966a0e465cafc4ee69a77e6045401c3c76b5e2852e1d6605e4181a564f792d3368e667030a380f6a34bb1f3634948408f6591e957a305fa35888b43a4258b071ab17b051b0bbb266273cc3fbd9d166891541567f62becea0fb", 0xc5}, {&(0x7f0000001240)="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", 0xe5d}], 0x4}, 0x0) 01:06:24 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x2c) truncate(&(0x7f0000000180)='./file0\x00', 0xbe17) 01:06:24 executing program 1: lchown(&(0x7f0000000040)='.\x00', 0x0, 0xffffffffffffffff) 01:06:24 executing program 3: mmap(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x7, 0x1010, 0xffffffffffffffff, 0x0) 01:06:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20009, 0x0, 0x0) 01:06:24 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x52) 01:06:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000200)={@random="9b66927b16c9", @random="0db3a878dc8f", @val, {@ipv4}}, 0x0) 01:06:24 executing program 5: pipe2(&(0x7f0000000280), 0x0) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) dup2(r0, r1) 01:06:24 executing program 1: setgroups(0x1, &(0x7f0000000040)=[0xffffffffffffffff]) r0 = getegid() setgid(r0) setresgid(r0, 0x0, 0x0) setregid(0x0, r0) 01:06:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000002c0)="322f717c183d16cde23d2389691dd143f3e249f52157d833cc34d158a1b970ef003b944f29a10a88132fbfdc5f8af280457356f9adc56027b7529f3d741bc8e16b751a00dd6548a74e", 0x49, 0x0, &(0x7f0000000380)={0x10, 0x2}, 0x10) 01:06:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)="2522e41c", 0x4, 0x9, &(0x7f0000000040)={0x10, 0x2}, 0x10) 01:06:24 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 01:06:24 executing program 5: pipe2(&(0x7f00000016c0)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0xc, &(0x7f0000000000)) 01:06:24 executing program 1: setgroups(0x16, &(0x7f0000000000)=[0x0]) setgid(0x0) 01:06:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0)=ANY=[], 0x8c) 01:06:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, 0x0, 0x0) 01:06:25 executing program 2: setgroups(0x1, &(0x7f0000000040)=[0xffffffffffffffff]) r0 = getegid() setgid(r0) r1 = getegid() r2 = getegid() r3 = getgid() setresgid(r2, r3, 0x0) setregid(r1, 0x0) 01:06:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000080)='\f', 0x1, 0x20180, &(0x7f0000000140)={0x10, 0x2}, 0x10) 01:06:25 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x30, 0x1c, 0x2}, 0x1c) 01:06:25 executing program 0: setgroups(0x1, &(0x7f0000000040)=[0xffffffffffffffff]) r0 = getegid() setresgid(r0, 0x0, 0x0) 01:06:25 executing program 2: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x10) setgroups(0x1, &(0x7f0000000040)) r0 = getegid() r1 = getegid() setresgid(0x0, r0, r1) 01:06:25 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x400000, 0x0) 01:06:25 executing program 4: msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='R'], 0x62, 0x0) 01:06:25 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x2000, &(0x7f0000000000)="71e89c6c70e551479f81a911b8d36f758eb0a5feec8b4adec3eebe69e1c1b81dabfbc121", 0x24) 01:06:25 executing program 4: pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) r1 = socket$inet6_udplite(0x1c, 0x2, 0x88) dup2(r1, r0) 01:06:25 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0xffffffffffffff76, 0x1c}, 0x1c) 01:06:25 executing program 1: syz_emit_ethernet(0xce, &(0x7f0000004e40)={@random="5fdcc1b2f920", @empty, @val, {@ipv6}}, 0x0) 01:06:25 executing program 3: syz_emit_ethernet(0x1fff, &(0x7f0000000140)=ANY=[], 0x0) 01:06:25 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, 0x0, 0x0) 01:06:25 executing program 5: setgroups(0x1, &(0x7f0000000040)=[0xffffffffffffffff]) r0 = getegid() setgid(r0) setregid(r0, 0x0) 01:06:25 executing program 3: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9) 01:06:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) 01:06:25 executing program 1: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x8000000) 01:06:25 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000004e40)={@random="5fdcc1b2f920", @empty, @val, {@ipv6}}, 0x0) 01:06:25 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0a0184b773"], 0xa) 01:06:25 executing program 5: socket$inet(0x2, 0x30000005, 0x0) 01:06:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x24, &(0x7f0000000100)={0x80000000001c00}, &(0x7f0000000040)=0x9fe9) 01:06:25 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[{0xc8, 0x0, 0x0, "7d9c45661e97542e19e81d14eeeca6282fd5b9e8de57a1fc96166bb8e514191d27a07ffcb7a53eca36db2235dcdea034aa2d7cc538bba84952d351ce0f2a9d89a7736ad71c69179aa84c33c846e248ec925687e17c0f21d33a2bf068ef8eb77828872657e1a50ae5c90d9fecaa57694da47e60a7effadd045198154fb85e99a569b865a99a11aa4108bf4cabc6c16f52af42470391374c1cd0274c533daf52e2be288125d535cfc5cbc3352bf9a2f9a7ff"}, {0x20, 0x0, 0x0, "63db2a22e87921b77f"}], 0xe8}, 0x0) 01:06:26 executing program 0: setgroups(0x1, &(0x7f0000000040)=[0xffffffffffffffff]) r0 = getegid() setgid(r0) setregid(0x0, 0x0) 01:06:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 01:06:26 executing program 5: syz_emit_ethernet(0xd6, &(0x7f0000004e40)={@random="5fdcc1b2f920", @empty, @val, {@ipv6}}, 0x0) 01:06:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000003580)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000003280)=[{&(0x7f0000000040)="3c0cfb6f2fe1214e3f0a970c98be576e90e7648c8bec66e9ffdd73151e3ecf303ba9a829f42fc3ff376830aeb3eaa077bae05082f9492ea98345eb963cbe6c7fa518ae758eef", 0x46}, {&(0x7f0000000140)="950874ef5652a7041cec3e384e4f16753c8c26c7cfddf6bfef31071e457915c4c6be8e7f553a6971ff56d3ff5a593bd3ae6b91e91823f55d6bcc5db186f15f29450a74777c178a74318b34810bd4bc781a3a6fc0a75172c8e8310e9bb8984e2a703090bb483762a4bb5fd261966a0e465cafc4ee69a77e6045401c3c76b5e2852e1d6605e4181a564f792d3368e667030a380f6a34bb1f3634948408f6591e957a305fa35888b43a4258b071ab17b051b0bbb266273cc3fbd9d166891541567f62becea0fb", 0xc5}, {&(0x7f0000000240)="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", 0xec0}, {&(0x7f0000002280)="08c0c5c6b7f01d4384e3b81620", 0xd}], 0x4}, 0x0) 01:06:26 executing program 3: chown(&(0x7f00000010c0)='./file1\x00', 0x0, 0x0) chown(&(0x7f00000010c0)='./file0\x00', 0x0, 0x0) 01:06:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001040)=[{0x0}], 0x1, &(0x7f0000001080)=[{0x10}], 0x10}, 0x4b) 01:06:26 executing program 0: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8) 01:06:26 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f00000000c0), &(0x7f0000000180)=0xb8) 01:06:26 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x1c, 0x1c, 0x2}, 0x1c) 01:06:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 01:06:26 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 01:06:26 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000300)='./file0\x00', 0x2008f10) truncate(&(0x7f0000000040)='./file0\x00', 0x80000000ad) 01:06:26 executing program 0: setgroups(0x16, &(0x7f0000000000)=[0x0]) 01:06:26 executing program 3: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001240)=@abs={0x8}, 0x8) 01:06:26 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x54, 0x0, 0x0) 01:06:26 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x40000, 0x0) 01:06:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffcc0, &(0x7f0000000200)={0x0, 0xfffffffffffffff3}}, 0x0) 01:06:26 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 01:06:26 executing program 1: syz_emit_ethernet(0x7fffffffffffffff, &(0x7f00000021c0)=ANY=[@ANYBLOB="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"], 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 01:06:26 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 01:06:26 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 01:06:26 executing program 0: setgroups(0x0, 0x0) setresuid(0x0, 0x0, 0x0) 01:06:26 executing program 5: getresgid(0x0, 0x0, &(0x7f0000000080)) 01:06:26 executing program 1: semget(0x0, 0x2, 0x650) 01:06:27 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @local, @val, {@ipv6}}, 0x0) 01:06:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000003580)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000003280)=[{&(0x7f0000000040)='<', 0x1}, {0x0}, {&(0x7f0000000140)="95", 0x1}], 0x3}, 0x0) 01:06:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000100)=@abs={0x8}, 0x8) 01:06:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000003580)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000003280)=[{&(0x7f0000000040)="3c0cfb6f2fe1214e3f0a970c98be576e90e7648c8bec66e9ffdd73151e3ecf303ba9a829f42fc3ff376830aeb3eaa077bae05082f9492ea98345eb963cbe6c7fa518ae758eef90c70ead", 0x4a}, {&(0x7f00000000c0)="b6436d156018947e4bbd3dc1a7efd8344a6f0f9546d63337b024f5a09113741f655e2f0a7d1d17e8681d8d497291afe941465007f6b5c7e838cfa028cf8de9e3", 0x40}, {&(0x7f0000000140)="950874ef5652a7041cec3e384e4f16753c8c26c7cfddf6bfef31071e457915c4c6be8e7f553a6971ff56d3ff5a593bd3ae6b91e91823f55d6bcc5db186f15f29450a74777c178a74318b34810bd4bc781a3a6fc0a75172c8e8310e9bb8984e2a703090bb483762a4bb5fd261966a0e465cafc4ee69a77e6045401c3c76", 0x7d}, {&(0x7f0000000240)="d5f60aab32056950924a6098846134bcaed9481390b0b5cfe9c51cbbf7f072384d9fb6396cdaed6348c6da446412b5e700033675ab955917ae7b0f50ecdedbfb2572e9b1b9a8859b1d8f976730075c36f305038811c5b6816d8ecb8303cddefb0982efb89cba847b9bd28b1cb2682627f009f9ce324688658284e04bca8de7325b7d4ae1aae7e34f68515d8eb9d72c639cb4bbea4c5f67c1edd716d15e51dc04c15e151afc665c64ce277adc22fa83d9aa1fbc415d8c29dd5218810cccc343e1bf510878ae9a7a95f6cd700b961acc43b0534dfa50c3651af616e2b817efd1eab31ea55b55a733671755e8c4939d862a31e83aaf358d625f8609db41b16349bf6b08b387d7554bee8bfb7c250f8cf7a10761e3719432e2dd66b18830c8bf0adce5a2090c12c719e57d9cafbc33b1d0c2ba46e8e4e3f01fd8f9848446c40a2a635c8ef3c73cb9430a4ef93252be013ff38fa3bda7ef7a4f747451da0777c54e336a2ab6287db256caf68cf329b30e4bfb13f1eb0d45e52c162a8413d26dba5edcefd942c96e5b15164f653ac6b642a1236643f3dc1806ad7957dc40b3e060db484fdaec093963d5a34d149fe5af5411cb36c87c5b93112a23225ca6d0168b6c82307e1e169a985fd849e302992fc120aeae1c038e6a0dc3c0a06a44ed23208ffecfe5d559cf0c3b7f5465d68a098ab7ba1bc1ba5df3a3d2a498a81031fbf54241890349d11944d3be0e4bf744e92fc38eff8845293db9da7a0bf100613d2ae3471b35954b58fc36ed15751cbdece8f63e716aab0065315c9316dd400845e7eb131a6bb894fc9341cf94abeaac8287060435c31709089339a5c81c992d63fb7d15ea994ff0ac58cbe2bed4e95e68ab81fc0db23d46d833813f901248eb192546989ac92b58e8334974dd04c978e422a25ee0264eed5ec872c4925eb627a5913dc7964ff5ad859da1ca08ef4470bb3d97ce4e5363fecff0e442311898a3b38d501a4e26801915188cc5f5ae7959383db35c8c2a4c515d23fee15d2a2ecc2716f47c2cf8fdae754d5d2c11fdf9fdc54f842bb28acf21b836cd29566b3734dbe68e791831dcb6c35008a0cb1284322b7ecfec614644a75d432126d68f57c4072d1183e00700f4c4b74fd1477cfd967b0a6e939b682fe50ebd162d03f82e34adbed2a95c16c500a8999974e9ffa2d3a5cb121dfc551aed215ef2c7d86fed9b10cb46720de84aef5e5481c4a04441a9ba5b9d8477cd0be4228f3631944704b21e7288679f17be500ef119ffdc40ce7b9deae701df83ae0e48080c42f9624b8d820f86ffedd3ed8aa7a2d2c0bdc4b17428e485cd6a53f7e528d512151ce2f7bb36097101f9047be0b025bbdacf25424bb1fe89640c3a33c6ff422fb74a0881e714971aa335cef4baac72394d4797f1e40ec83a5ac020d516b423c6b50852b1d95ea197d4059f9409858dd91b3ef650e789ecb2c442958c70c8ee732afd72e39bbe9701ff6a805ddf40bd1b6b09d929878528dcbf9fe3966a028878ef3b8c6920b70a083d7870c2fff14a3c6a93d98237be6578ed6b1774b9a47a3d311df9309ec8e80d9c2046263432f51d0112d0b3d6cbd45a45fa531187a939cf8cb6a0a57fd39da2b8b90c1863e0587c4ba7b005f19a14b1fad14a1823816a8530dc1c48136389fe026c9717aaa189d7a0eee30ece148914bbc205ddf61ee0479add57f21570a6fa6f67ba43a33df3b7d1e906415f67b8067fb3364a541431654bec18105c71f797232e37921cfa48b70dbc14806509b6f6fac984bc52821f37cbacfdbe96764c8fd0aab5cd5ab355edcfa44dc36c17f570e527699e63fa69d00b33d6990474da0700eac3aea28955b369d977cc1bd871f48e2ab6d1ba023e9f789538a5509d79a408b89d920cb85fb489ec348a2f703b35bbc848927b35be7393d5ca0e5e1d4cde911f47ce3709ac1a0843a12b5c1d97d46ee265ed8377541bf4916a94ba03dc573b4dfa47d63ff80a1708b337218a41303d21e9f12721f6857f44d5e4b2af6cbe0d10974bc0bc1bdf6e2f7fefeedf75a6fa57878539099451b00fdb7f1e9a5bfb21a30df43b4b9fa4e8de1f00ac700e2b713d729e663373254b19eeb85fd2f01fa596718758452d30418bbb93ae4759f876a6dc45da24068ab06f07a1037590b5e3cdb70f63f555e0f5905e72e77bfb19fa24a19af62fc66a09b29b08f97588f669e9a3494f89b544a03176224a02fd3e133a1e8aaee5b90dfe715a5ee0b3f2142a5d1e717d2d3b8ce610861db419d7d464288db3462f7f14bddc9e0ee8d0070f3b5b5c5217090fdab28926b1974bcf102026abb896257dd7187a263ceaf31e973fee3f442d4193bf25cdbaf11ae2e09cf71fe465495eb7e746a372d4ee2b927fa9aee4e8e2715d611859c60da217275a29258451ef3af94cfc68601db8d6ec11c6407dbcb72f26956481c2b24bf2f4a1f574b5959e741a2c5b89849ed44a13c6e47d56d67ebfafbfccfc1ee0527483eaf1f0af9508c3cb5d0d5ed3cef737455b650dbe87e764fca678947dd6b68d8a4c78e9aaad2d443cefbd4c8273e28d756b81b46845d8e9e797540ff3fb70b17b07aaa034f75e81ef0031b841d3944199216d4acd3a84f69cc6c912f2c06896a9ecdeae1971f49c640738e4ce1d9300a8a87e19f6e7679c1d4fb90a9f0a26de40ed37a4f9c04c81d91b0d89222a267152d0fbe4d54e41ebd9e6b0904742155be8adc1f5c0f9476ce00c555e720b8f9487e85494b1f01ea81241d47b2da14429614e47f2405f1ea1e5f036e367252aeef6b87971f3bc5a9c5502909e94bc3a4fab5af42c2d01330b4a1a26ce167db6284a30eef0bc8bd4967f31340ec0a528167a51e8ce6e7df774442f03a2e0d08fbe3291fb883b6f5123a2398d8c4dc1ae6cdd40b3ed92f8907bb5acb654149c701289abef85dee6f8cce925cedc4d2fe4f0b8e7a9f352ce784c0f33b043c853cd60d0219e1c278c3d8bb1308cec4cf01aed3a10c84990a75e8a814c35d1b4f635f94c8dba95bd7d66497d59979756b6988f1aa3cc20b4ec172d07260155139880aed4aad7dbee494a01c57a4c84ab6c2d24b0660b196e8333fbf8d8580aef27f50770120ae0673e2683f8c71cdc7b26246668eb10e248f8209dbdcf1e728a15724c399da9a44557682d7b977a5d95ff70faff17df252989e2d8736e7db7db7eb059e7ea4933715b43c6cb70e7e1bf306096c4414fd35605e98c7ec5d4a7e2afd1bb9524ffccb751ef55d55d89caaf83e8b7195bb67fda2ba94b709fa2edaa06989a7ea48031a94927b711192e79065f8f65b37e20a51a7c5b12f944ae527b2179f8b79d64ffcad18d280bdc2fcf231ac7514bc2114db1304f09e8bf8e60bb432760499f1d86d1770b5b31f9e1b3a76a84bf45c5766543ebc1a3383aa61a0a38430efb9b5834668dd6fec55b36f550834afcb67f4a0bd34cca3902f7328e5740aec7451db1d853f37ad0c1c2ea4bca57be9ff44ec124515cdb8b8a31abeaf90f27cd0fe70507c9b0943dec76dabd7cb0f3b3397142a36491d8424889209c87bb71c3cafafbb5736b75bcbe23fec4faf0d99807a9e0092db8c723d320ce5aec4ec4e77e19d600c374aefccd5241014927d8330adc17402cd5f3d4460c41f1efda72de7092cdaa3c34c7ff4d003e36a9e55643f572d0ae33dd5572d138e844f6bc87d995a26fdc30ef13da442e526ff8a337f4499f6cd37dc146d2570f7e109fb2d9f9e2464a4dbd0354f243754cdc2169b004a0fd8cb07f62f3c107e84ef54f177c0d6b354b544b3bb8aac80616f34aef29fcf5a48fab02ded9e531759efe491ee41b1d559b719710d87c698ee37e7e722ee8d70d67417fb27efb1cf6949e4100500b2cafe37fa1b7a558e522c801a0929e4171db08b9f3e0dd9b64eecbed56fc5ec85d104c31ecae939ebd950ecc09b5df2129d5146939a7676e94162eedebf0f84aab11894748543bbfebeffd4a8011b52dd28ffb1ef9e4126bccebc4cb17bb7312d0b4805c9894036f6cc069d6f05fd471f54fb7f7331f0d3b6dcbb819b45a3f3d2d3ea6410a76a421e2b919a77456524c1be475c5e21a7b91a018d5351ec95fcd19496c23256c161b30e0d92e93886af25599c62579664ec492e563f7e2ba042ea8202e36faa61904da36615455df7c308c8cda65d1a74eb1ee77599115c3e7e19a5aa3597c9006e5c16144c219106f2fdd2fa34ca2e61ac13bf8ee9fc1a5d27788f59439b88b0daff5fea93b09c6c096d0a214266a635bde928b3dd33ae4a199ddc90f6e47cadfa3f79ae41c70a0f91548a71b1f7db7e79695ef23660cb77c253fdaad685cb37728317f62f845aa8fed986c35daa323dfc6f196daf659a8dec415d797c5ce8d21fee2a6a9417b0b6eac831257e5ee70d74cf98c5df19162239f6cf0052b63a9dccb5e6b8fb20a8df246e60d48d3f9d19a7742b11306f6393ed166f1e5393a901649e3e11a1f5cf7fc69aa308998f919415c2871d2c9090566da842243035941659cc5d01b0ddd38fdf9a179cf62134f18eb3cc27a5811dcb912d2fc680b54e48192df41e651354db83080062d211bc2625ef44071e474f20a5276287d6050f6d95d3788d5100972a9727515a5139bab4c159843f3f95386d32ccb1bf76062220e23e5a97f87c264e0973d6c74124c20b0111995992d3a54bb166ae319b33056335124796da1d83aa05432a71c2d1adaae941ec51ea4f995b5bb9c7cebd792497bc5e8b9987a89f8ea50a01d918aa6ac2985edad93ff3ed9d4ccbdcf434494810f94e1075866a671834c74805a3ed2ca1870e28c587ba203d79e586f559028359185663ffb9417ac6610616110de1d4cfce335a8ac32dacf09cd1e2b8d212dfc88ad1d9247c229dd775b2a3c1a7722667cd3677deacf671c762b3747bad9d8b771fba4566aefaf6429d5f647c14a25d07522abb576041b951ad17aec29538e31de923fce6f046cdee460ec3c4df6c79ebb6b429a7fb7cb0da15293a44b9fbab5b0274bfa9748d9d0b660b8a681c907b1d4fd9a3e3a944aa9457af1e1c6f0a2530572725d57b23eaa8499460d30bb9a4a176f4a13182f46aab22849c7e0d4b9288aa392c801276aba2c865eb0a3563aed270e50258cd35f2a91c719b08bd955854f2020d1ca03a037ef1c74d8efc1fb7c17a484046d651e2396c32722e9b7f14af249f044859d2532f0700a8d4af9b407fb831c4036553cf6717ce8f826df6c3e4bde89dee9273e497c8ce075107b920549823a7a83d8244c7de34c2f677d20ff32da3ef730f45d5a635c39801bb4ab732eb3adb75c6128ed358fc6dc81fcdb3c195804c6d4d3fb18ffc5020484236ccf8e06031197780ad3b969832f3fa7372d3b803c5da75cf0c80642cb62065eefd3a0eceac652a92593e2885c21b1d6ad8944b33e819070e103dac6811f02e1b305b1f9b3e342cca548fdfac1c36e80b273a74ef71f2422a1f01d273defdb7c80053d23e786c255ad3ee7f7a15611057848110db7cfad4f3740c1cf348dc2d8f9059668b6bafe04585c4e5a008d8b1f182fcd3c1df1a646a0be78c96b434f0392a0df110f0ee87f33daed8cecf664dc432fcce33cb4bbbf4d264611997a83cc8c96c4388c1cde28011216395c24baa5fda1992a8992e12a4aa899f164a76d3a47396f14679772d2f735f8bbcc8f11", 0xfc0}, {&(0x7f0000001240)="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", 0xec0}, {&(0x7f0000002240)="c907b8486dbc4d1260a3e4afaa57e90e807e5d4dc094e59d0787524a7568c9112364257e88642a8f3457d4e1566b04c1d7b1a9fa999bbf14e6c6cf", 0x3b}, {&(0x7f0000002280)="08c0c5c6b7f01d4384e3b816203dbce8d61166", 0x13}], 0x7}, 0x0) 01:06:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup2(r0, r0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) 01:06:27 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000002900)='/dev/ptmx\x00', 0x0, 0x0) 01:06:27 executing program 1: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 01:06:27 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000040), &(0x7f0000000080)=0x8) 01:06:27 executing program 3: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') rmdir(&(0x7f0000000080)='./file0\x00') 01:06:27 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x1860) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 01:06:27 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0xfffffffffffffe96, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) r1 = getpid() fcntl$setown(r0, 0x6, r1) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r2, r0) 01:06:27 executing program 1: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)="2522e41cc4956a456f7590829099", 0xe, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 01:06:27 executing program 2: setgroups(0x1, &(0x7f0000000040)=[0xffffffffffffffff]) r0 = getegid() setgid(r0) r1 = getegid() r2 = getegid() setresgid(r1, 0x0, r2) setresgid(0x0, 0x0, 0x0) 01:06:27 executing program 3: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') 01:06:27 executing program 4: msgsnd(0x0, &(0x7f0000000240)=ANY=[], 0x62, 0x0) 01:06:27 executing program 0: syz_emit_ethernet(0x1001, &(0x7f0000000000)={@remote, @local, @val, {@ipv6}}, 0x0) munmap(&(0x7f00007ff000/0x800000)=nil, 0x800000) 01:06:27 executing program 1: pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x40) 01:06:27 executing program 2: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@loopback}, &(0x7f0000000040)=0xffffffffffffff8b) 01:06:27 executing program 5: setgroups(0x400000000000018e, &(0x7f0000000000)=[0xffffffffffffffff]) r0 = getegid() r1 = getegid() setregid(0x0, r0) setregid(r0, r1) 01:06:27 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000000)={0x0, 0x0, [], [@jumbo]}, 0x10) 01:06:27 executing program 4: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$dupfd(r1, 0x0, r0) 01:06:27 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f00000002c0)='2', 0x1) 01:06:27 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync() pipe2(0x0, 0x0) 01:06:28 executing program 2: r0 = socket(0x2, 0x3, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 01:06:28 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 01:06:28 executing program 3: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x9) 01:06:28 executing program 4: msgget(0x0, 0x240) 01:06:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 01:06:28 executing program 0: socket$inet(0x2, 0x0, 0xf9) 01:06:28 executing program 4: pipe2(&(0x7f0000000000), 0x100004) socket$inet_sctp(0x2, 0x5, 0x84) pipe2(&(0x7f0000000280), 0x0) 01:06:28 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x80000000) truncate(&(0x7f0000000180)='./file0\x00', 0x3f) truncate(&(0x7f00000000c0)='./file0\x00', 0x100000001) 01:06:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) read(r0, 0x0, 0x0) 01:06:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000003580)={0x0, 0x0, 0x0}, 0x0) 01:06:28 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000001280), &(0x7f00000012c0)=0x18) 01:06:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000001540)={&(0x7f0000000000)=@un=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000001080)=[{0x10}], 0x10}, 0x4b) 01:06:28 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000002000)={@local, @broadcast, @val, {@ipv6}}, 0x0) 01:06:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, 0x0, 0x0) 01:06:28 executing program 0: open(&(0x7f00000000c0)='.\x00', 0x400, 0x0) 01:06:28 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000300), &(0x7f0000000140)=0x94) 01:06:28 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 01:06:28 executing program 2: setresgid(0x0, 0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0x200, 0x124) pipe2(&(0x7f0000000280), 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:06:28 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="17d502cf1244", @broadcast, @val, {@ipv6}}, 0x0) 01:06:28 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 01:06:28 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000000)="9d155dfed2396cad38c0326815b44e70dbe9e56ed0310187da72b0c9c75739f5c1278a90693357880d043108c2caf593397d326f8f72d087769309b182a259b8793fc5c426eeb8d532826d877a4f9c2da71c944536f2555a4e3a6b35eda6c7fd434439f4cb5f13413af79690d432511cfcd8c291413937a5c96237eca35e99063b5c7cc81d92f011", 0x88, 0x1, &(0x7f0000000100)={0x10, 0x2}, 0x10) 01:06:29 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000280)=ANY=[], &(0x7f0000000000)=0x8c) 01:06:29 executing program 4: sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)) 01:06:29 executing program 5: open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 01:06:29 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x7) truncate(&(0x7f0000000300)='./file0\x00', 0x8f13) 01:06:29 executing program 3: syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @empty, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @empty, "", @remote, "35b52fbdec24ccd33fa86e0de1ff1afb"}}}}, 0x0) 01:06:29 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 01:06:29 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 01:06:29 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 01:06:29 executing program 1: syz_emit_ethernet(0x1fff, &(0x7f0000000000)={@broadcast, @local, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @local={0xac, 0x14, 0x0}, @remote, @broadcast}}}}, 0x0) 01:06:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001400)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001340)=[@sndinfo={0x1c}], 0x1c}, 0x0) 01:06:29 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r1, 0x0) 01:06:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a012e2f66"], 0xa) 01:06:29 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 01:06:29 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000500)='./file0\x00', 0x40080000000) truncate(&(0x7f00000000c0)='./file0\x00', 0x100000001) 01:06:29 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) 01:06:29 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 01:06:29 executing program 2: pipe2(&(0x7f0000000280), 0x0) pipe2(&(0x7f0000000280), 0x0) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) 01:06:29 executing program 0: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) pipe2(&(0x7f0000000280), 0x0) 01:06:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x100, 0x0, 0x0) 01:06:29 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 01:06:29 executing program 1: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 01:06:29 executing program 4: clock_gettime(0xa, &(0x7f0000001140)) 01:06:29 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000004e40)={@random="5fdcc1b2f920", @empty, @val, {@ipv6}}, 0x0) 01:06:30 executing program 0: mmap(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x3, 0x9e0f8520599714bf, 0xffffffffffffffff, 0x0) 01:06:30 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 01:06:30 executing program 3: setgroups(0x278, &(0x7f0000000200)) setresuid(0x0, 0x0, 0x0) 01:06:30 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a012e2f666938fc43b1"], 0xa) 01:06:30 executing program 5: syz_emit_ethernet(0x7ff, &(0x7f00000004c0)={@local, @random="5f77e5efbb4e", @val, {@ipv6}}, 0x0) 01:06:30 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x4080000000) truncate(&(0x7f00000000c0)='./file0\x00', 0x100000001) 01:06:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002900)='/dev/ptmx\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) 01:06:30 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000640)={0x1c, 0x1c, 0x1}, 0x1c) 01:06:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) fcntl$lock(r0, 0xc, &(0x7f0000000000)) 01:06:30 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 01:06:30 executing program 4: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa00) 01:06:30 executing program 0: getresuid(0x0, &(0x7f0000000680), 0x0) 01:06:30 executing program 5: setsockopt$inet_mreq(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000000), 0x8) chown(&(0x7f00000010c0)='./file0\x00', 0x0, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 01:06:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) fcntl$lock(r0, 0xc, &(0x7f0000000000)) 01:06:30 executing program 4: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xe, 0x10, 0xffffffffffffffff, 0x0) 01:06:30 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 01:06:30 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r4, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x3001a, 0x0) 01:06:30 executing program 0: ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x8000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x5, 0x4007, @fd, 0x57, &(0x7f0000000100), 0x0, 0x0, 0x0, {0x1, r2}}, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 01:06:30 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000016c0)='net/netlink\x00') ioctl$BLKGETSIZE(r0, 0x5450, 0x0) 01:06:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) fcntl$lock(r0, 0xc, &(0x7f0000000000)) 01:06:30 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@link_local, @empty, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "eabaf8", 0x0, 0x29, 0x0, @loopback, @local}}}}, 0x0) 01:06:30 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/mnt\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 01:06:30 executing program 2: r0 = eventfd(0xfffffff8) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040), 0x0, 0x0) 01:06:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x2000) 01:06:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) fcntl$lock(r0, 0xc, &(0x7f0000000000)) 01:06:31 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x17e00, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000000c0)=0x2) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x180) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}], 0x1) r2 = accept4(0xffffffffffffffff, &(0x7f00000002c0)=@l2tp={0x2, 0x0, @broadcast}, &(0x7f0000000140)=0x80, 0x80800) ioctl$sock_proto_private(r2, 0x89ee, &(0x7f0000000400)="efb8e1b4b4b73d48a66d4f4637145d4d33f0bbbbf5f3a4a5ca27446f065530bd5c5d26b5d37aa144b96e473a9df0312d546f1c9e2b391fdd1f99b48f1a38ad440ab07a6cdb9eb904bf84d39af4920c79863ba25b37d5ddcf296c288dbb04792633294e627a8908bf949ad1dc3d72a91412ba0b97367c909c9012e881a8da187f6bf945c83fc17d8e3d93892609522f94b22d29b4906fa9c07dc52259758907b1f41d20e1c930969b35ad3fa65806b111c677b3278810212f6c9261ca885a8f76cd33") r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x4000, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="00fb010405130af314da2735a3a68844110795cf7c30b7eca3a2b0c69d0e04ea47f4aafeb6a6173b22b122b062d3d5c9454fcab2edc410c29313572583eda10215fad79201356b4129f9aa5ec21a1479701e20ce78b0ac78b89a88f269aff5784d82110ca175e2b2b6ee49db8a9103d9fc179079e08deed9a98e76a96d3305fa4ebac901d03248f227b717b956566f82d49c40ca73d866805805b37182bfd977fad445d0cac17e1d737d854497e4941ef0ce69f3fc84b04df1b43bb2819ff8f326ab407714d61f8b23cdc6ac5b52b963509c99bb7b1800fb693b27cde52ca2b3b5d4a7629f045cf4e873583beaca3dc49b62c907e4c44d6046b478351ec43f3e8faf1dcb37c6a7df63bf571dec583bd31e1974dee3"], 0x101, 0x0) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) 01:06:31 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001580)={0x0, 0x0, 0x38}, 0xc) 01:06:31 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 01:06:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 01:06:31 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2202, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f00000007c0)) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000780)={0x0, 0x0, 0x267, 0x0, 0x1e}) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020002000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000580000000000000000000000000000000000000000000000000000bf00000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000001900)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x101500, 0x0) 01:06:31 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x4]}, 0x8) 01:06:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 01:06:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="24000000210007041dfffd946f610500020000e8fe0208010001080008001100fe7f0000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:06:31 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0xa2981, 0x0) 01:06:31 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@link_local, @empty, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "eabaf8", 0x0, 0x0, 0x0, @loopback, @local}}}}, 0x0) syz_emit_ethernet(0x14, &(0x7f00000001c0)={@broadcast, @multicast, @val={@void}, {@mpls_mc={0x8848, {[], @generic='7O'}}}}, 0x0) [ 341.063797][T14504] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:06:31 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000001900)={0x2, 0x0, @loopback}, 0x10) splice(r0, 0x0, r2, 0x0, 0x101500, 0x0) 01:06:31 executing program 5: ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:06:31 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x1403, 0x404}, 0x10}}, 0x0) 01:06:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x8000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = mmap$IORING_OFF_SQES(&(0x7f00008ad000/0x4000)=nil, 0x4000, 0x8, 0x810, 0xffffffffffffffff, 0x10000000) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x5, 0x4007, @fd, 0x57, &(0x7f0000000100)=[{&(0x7f0000000340)="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", 0xfe}], 0x1, 0x9, 0x1, {0x1, r3}}, 0x10001) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 01:06:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6}, 0x40) 01:06:32 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000016c0)='net/netlink\x00') r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x0, 0x0) dup2(r0, r1) [ 341.894749][T14535] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:06:32 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 01:06:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x99}, 0x40) 01:06:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='setgroups\x00') 01:06:32 executing program 4: select(0x2c, &(0x7f0000000100), &(0x7f0000000140), 0x0, &(0x7f00000001c0)) 01:06:32 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x2351}, {r1}], 0x2, 0x0, 0x0, 0x0) 01:06:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000140)="0f0011b8010000000f01d9b8010000000f01d936f3410f0936470fc7b300200000420f09c744240055000000c7442402dc000000ff1c24c4a239ba4ab6642e0fc73f0fb4a60a000000", 0x49}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='setgroups\x00') getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, &(0x7f0000000080)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x104000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:06:32 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x0) 01:06:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x8000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 01:06:33 executing program 2: ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x8000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = mmap$IORING_OFF_SQES(&(0x7f00008ad000/0x4000)=nil, 0x4000, 0x8, 0x810, 0xffffffffffffffff, 0x10000000) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x5, 0x4007, @fd, 0x57, &(0x7f0000000100)=[{&(0x7f0000000340)="5f9403a54ff145660bca0de1480f9e6f87a8367d3acefcca4e1f8684daf402abe7e4e0bbf2131ebaf06d78177e17cc39c955d3a90194ecbc1d5a53a8697bc148206270d972303b827df2edeb1ff07cb0ac371ae82cda5bb20a2325a6e38ef42a9fcfaa78af82ee0b3a4a293692c93027f3fe92ffd79e48a4729846c77eb36cd797febbd38241c68b8fbcc0d1aa532832d2fd2115013838331b8bbf417aad59e8bbdf0bf3bb8d9fd4524f752f26e4f4dd", 0xb0}], 0x1, 0x9, 0x1, {0x1, r3}}, 0x10001) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 01:06:33 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @local, @val, {@ipv6}}, 0x0) 01:06:33 executing program 5: syz_emit_ethernet(0xfc0, &(0x7f0000000080)={@link_local, @empty, @val={@void, {0x8100, 0x4}}, {@ipv6={0x86dd, @generic={0x0, 0x6, "eabaf8", 0xf86, 0x2f, 0x0, @loopback, @local, {[@srh={0x3b, 0x10, 0x4, 0x8, 0x0, 0x0, 0x0, [@private1, @local, @remote, @dev, @mcast2, @loopback, @loopback, @mcast1]}], "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"}}}}}, 0x0) 01:06:33 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 01:06:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000002780)="b8010000000f01d965650f30c74424003f000000c744240200000000c462b5bc93700000003e36f2446dc42215aac566baf80cb8c2786f84ef66bafc0cfc440f0130b8010000000f01d9c686faff000003", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:06:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0) 01:06:33 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @random="87bfee406901", @val, {@ipv4}}, 0x0) 01:06:33 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xd, &(0x7f0000001580)={0x0, 0x0, 0x38}, 0xc) 01:06:33 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x43) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 01:06:33 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000180)={0x0, r2+10000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 01:06:33 executing program 3: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/138, 0x8a}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/53, 0x35}, {0x0}, {0x0}], 0x3}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000680)=""/231, 0xe7}], 0x1}, 0x0) shutdown(r2, 0x0) 01:06:35 executing program 1: syz_emit_ethernet(0xfc0, &(0x7f0000000080)={@link_local, @empty, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "eabaf8", 0xf86, 0x2f, 0x0, @loopback, @local, {[@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@private1, @remote, @dev, @mcast2, @loopback]}], "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"}}}}}, 0x0) 01:06:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x40) 01:06:35 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000016c0)='net/netlink\x00') ioctl$BLKGETSIZE(r0, 0xc020660b, 0x0) 01:06:35 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/vlan/vlan1\x00') 01:06:35 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000180)={0x0, r2+10000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 01:06:35 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000180)={0x0, r2+10000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 01:06:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x17e00, 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 01:06:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11d, 0x11d, 0x8, [@enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @restrict, @restrict, @datasec={0x0, 0xc, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "7f"}, @ptr, @func_proto, @func]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x140}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 01:06:35 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000002100)={0x28}, 0x28) 01:06:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0xf8}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 01:06:35 executing program 0: madvise(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x4) 01:06:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 01:06:35 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x0) 01:06:35 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 01:06:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x110}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) setpgid(r3, r4) 01:06:35 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000004c0)='ns/uts\x00') ioctl$FS_IOC_SETVERSION(r0, 0x40305839, 0x0) 01:06:36 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000180)={0x0, r2+10000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 01:06:36 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000180)={0x0, r2+10000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 01:06:36 executing program 1: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200), 0x6e) 01:06:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @empty}, @nfc={0x2, 0x4}, @in={0x2, 0x0, @remote}, 0x7}) 01:06:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdd, 0xdd, 0x8, [@int, @restrict, @restrict, @datasec={0x0, 0xc, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], ';'}, @ptr, @func_proto]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 01:06:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002ac0)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r1, 0xffffffffffffffff, 0x3, 0x3}, 0x40) 01:06:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8936, 0x0) 01:06:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x24, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 01:06:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f00000025c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}]}, 0x24}}, 0x0) 01:06:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:06:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8911, &(0x7f0000000000)={'batadv0\x00'}) 01:06:36 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_mreq(r0, 0x84, 0x77, &(0x7f0000000000)={@mcast2}, 0x14) 01:06:37 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000180)={0x0, r2+10000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 01:06:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000840)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa000}]}]}, 0x20}}, 0x0) 01:06:37 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x0) 01:06:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000040)={@mcast1}, 0x14) 01:06:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, &(0x7f0000000000)={'batadv0\x00'}) 01:06:37 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000180)={0x0, r2+10000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 01:06:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 01:06:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CQM={0x4}]}, 0x20}}, 0x0) 01:06:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x2, &(0x7f0000000000)={'batadv0\x00'}) 01:06:37 executing program 0: socket$inet6_sctp(0xa, 0x5d0112478048d38c, 0x84) 01:06:37 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, &(0x7f0000000100)={0x0, r0+10000000}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 01:06:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @multicast1}, @hci, @nfc={0x27, 0x0, 0x0, 0x3}}) 01:06:38 executing program 3: syz_genetlink_get_family_id$mptcp(&(0x7f0000000200)='mptcp_pm\x00') 01:06:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @empty}, @l2tp={0x2, 0x0, @dev}, @in={0x2, 0x0, @broadcast}}) 01:06:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:06:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 01:06:38 executing program 0: socketpair(0x15, 0x0, 0x0, &(0x7f0000002040)) 01:06:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8947, &(0x7f0000000000)={'batadv0\x00'}) 01:06:38 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000580)={0x28, 0x0, 0xffffffff}, 0x10) 01:06:38 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_mreq(r0, 0x84, 0x17, 0x0, 0x0) 01:06:38 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_mreq(r0, 0x84, 0x13, 0x0, 0x0) 01:06:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f00000003c0)=0x9c) 01:06:38 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@dontfrag={{0x14}}], 0x18}, 0x0) 01:06:38 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_mreq(r0, 0x84, 0x0, 0x0, 0x8400) 01:06:38 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) sendmsg$inet6(r0, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c, &(0x7f0000001240)=[{&(0x7f0000000040)="e9165c2711cb8eb29d8cce3fe71c79", 0xf}, {&(0x7f0000000080)="a45f1df17aff8de295b1889a2aadefbd8ec461a12d54fef6d0ba69d33353eaca4acc0a43c9403ecac66a3c039e38a90c391c3e15d252d3965c65be01ed1dc9455b2e7413975efd39770b75ee6ec75778abef025e0eca7e3db2bd8087ceca612c8cd691bde8576b3ad9cb957d4198a26a0cb6fa247c3ae47a8033f7592010688923bf77da7aa4add49ca33d05e9428d03f1fa46c546643d2800fd", 0x9a}, {&(0x7f0000000140)="3d8ec0c37c99e005c651bb82c40fe1575a7f1394520c171c256e6f162d2e9e8c6cbc9cc3b17f24d2a19fbdf11a717d1036c3d743a37b85ca1c7b36eb30d4581c220761d67197a9d41c70327591af563190219896374f99dc592705060367520b496bf6609222c00fda32f6071f413d0e063adb7975b490806b2e789019fbc74d6c0ff08be9d9d8580fb7fa", 0x8b}, {&(0x7f0000000200)="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", 0x388}], 0x4, &(0x7f0000001400)=ANY=[@ANYBLOB="280000000000000029000000370000002101000000000000c2045308147f050200a20000000000001400000000000000290000003e000000fcffffff000000001400000000000000290000000b00000000006e8a00000000200000000000000029000000370000003300000000000000c20400004c28000020"], 0x98}, 0x40008850) 01:06:38 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:06:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value, 0x8) 01:06:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8970, &(0x7f0000000000)={'batadv0\x00'}) 01:06:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x40, 0x5}, 0x40) 01:06:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, &(0x7f0000000000)={'batadv0\x00'}) 01:06:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004380)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x120, 0x0) 01:06:38 executing program 3: syz_genetlink_get_family_id$nbd(0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000a80)='wireguard\x00') [ 347.862100][T14779] sctp: [Deprecated]: syz-executor.5 (pid 14779) Use of struct sctp_assoc_value in delayed_ack socket option. [ 347.862100][T14779] Use struct sctp_sack_info instead 01:06:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0x901, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_FWMARK={0x8}]}, 0x24}}, 0x0) 01:06:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000100)=0x10) 01:06:38 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_mreq(r0, 0x84, 0x78, 0x0, 0x0) 01:06:38 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000a80)={&(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, 0x0, 0x0, &(0x7f0000000980)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000580)=""/100, 0x64}, {&(0x7f0000000600)=""/18, 0x12}], 0x2}}], 0x48}, 0x0) 01:06:38 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_mreq(r0, 0x84, 0x2, 0x0, 0x0) [ 348.133959][T14796] ------------[ cut here ]------------ [ 348.161198][T14796] WARNING: CPU: 1 PID: 14796 at mm/page_alloc.c:4976 __alloc_pages_nodemask+0x5f8/0x730 [ 348.226156][T14796] Modules linked in: 01:06:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x40}, 0x40) 01:06:39 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_mreq(r0, 0x84, 0x7b, &(0x7f0000000000)={@mcast2}, 0x14) 01:06:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x3, 0x0, &(0x7f00000000c0)) [ 348.247607][T14796] CPU: 1 PID: 14796 Comm: syz-executor.5 Not tainted 5.11.0-rc2-syzkaller #0 01:06:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8929, &(0x7f0000000000)={'batadv0\x00'}) [ 348.302653][T14796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.344257][T14796] RIP: 0010:__alloc_pages_nodemask+0x5f8/0x730 01:06:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x83, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x10) [ 348.378479][T14796] Code: 00 00 0c 00 0f 85 a7 00 00 00 8b 3c 24 4c 89 f2 44 89 e6 c6 44 24 70 00 48 89 6c 24 58 e8 d0 d7 ff ff 49 89 c5 e9 ea fc ff ff <0f> 0b e9 b5 fd ff ff 89 74 24 14 4c 89 4c 24 08 4c 89 74 24 18 e8 [ 348.494897][T14796] RSP: 0018:ffffc90001b2f770 EFLAGS: 00010246 [ 348.524832][T14796] RAX: 0000000000000000 RBX: 1ffff92000365ef2 RCX: 0000000000000000 [ 348.557551][T14796] RDX: 0000000000000000 RSI: dffffc0000000000 RDI: 0000000000040dc0 [ 348.591581][T14796] RBP: 0000000000040dc0 R08: 0000000000000000 R09: 0000000000000000 [ 348.602340][T14796] R10: ffffffff81b1f7f1 R11: 0000000000000000 R12: 0000000000000019 [ 348.610528][T14796] R13: 0000000000000019 R14: 0000000000000000 R15: 0000002000000000 [ 348.620191][T14796] FS: 0000000000000000(0000) GS:ffff8880b9e00000(0063) knlGS:00000000f55e3b40 [ 348.630309][T14796] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 348.639283][T14796] CR2: 000000000815d0f0 CR3: 0000000026dbf000 CR4: 00000000001506f0 [ 348.648544][T14796] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 348.669464][T14796] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 348.682665][T14796] Call Trace: [ 348.686172][T14796] ? __alloc_pages_slowpath.constprop.0+0x2240/0x2240 [ 348.705835][T14796] ? find_held_lock+0x2d/0x110 [ 348.717929][T14796] ? fs_reclaim_release+0x9c/0xe0 [ 348.727430][T14796] alloc_pages_current+0x18c/0x2a0 [ 348.733608][T14796] kmalloc_order+0x2e/0xb0 [ 348.738269][T14796] kmalloc_order_trace+0x14/0x120 [ 348.744998][T14796] rds_rdma_extra_size+0xb2/0x3b0 [ 348.750301][T14796] rds_sendmsg+0x20d7/0x3020 [ 348.757215][T14796] ? rds_send_drop_to+0x13e0/0x13e0 [ 348.764305][T14796] ? aa_af_perm+0x230/0x230 01:06:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newnexthop={0x28, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x4}, @NHA_OIF={0x8}, @NHA_FDB={0x4}]}, 0x28}}, 0x0) 01:06:39 executing program 4: socket(0x22, 0x0, 0x4b66) 01:06:39 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x24}}, 0x14) 01:06:39 executing program 2: r0 = socket(0x18, 0x0, 0x0) bind$rds(r0, 0x0, 0x7) 01:06:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x12, 0x0, &(0x7f00000000c0)) [ 348.769062][T14796] ? sock_sendmsg+0x4b/0x120 [ 348.802696][T14796] ? rds_send_drop_to+0x13e0/0x13e0 [ 348.826578][T14796] sock_sendmsg+0xcf/0x120 [ 348.849554][T14796] ____sys_sendmsg+0x6e8/0x810 [ 348.872157][T14796] ? kernel_sendmsg+0x50/0x50 [ 348.892464][T14796] ? do_recvmmsg+0x6c0/0x6c0 [ 348.913275][T14796] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 348.956454][T14796] ___sys_sendmsg+0xf3/0x170 [ 348.974127][T14796] ? sendmsg_copy_msghdr+0x160/0x160 [ 348.981352][T14796] ? __fget_files+0x266/0x3d0 [ 348.995729][T14796] ? lock_downgrade+0x6d0/0x6d0 [ 349.013500][T14796] ? __fget_files+0x288/0x3d0 [ 349.019431][T14796] ? __fget_light+0xea/0x280 [ 349.025695][T14796] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 349.032129][T14796] __sys_sendmsg+0xe5/0x1b0 [ 349.038239][T14796] ? __sys_sendmsg_sock+0xb0/0xb0 [ 349.043818][T14796] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 349.050572][T14796] __do_fast_syscall_32+0x56/0x80 [ 349.057431][T14796] do_fast_syscall_32+0x2f/0x70 [ 349.062832][T14796] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 349.069350][T14796] RIP: 0023:0xf7fe9549 [ 349.073989][T14796] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 349.095178][T14796] RSP: 002b:00000000f55e30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 349.104246][T14796] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000a80 [ 349.113859][T14796] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 349.121934][T14796] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 349.130396][T14796] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 349.139531][T14796] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 349.148061][T14796] Kernel panic - not syncing: panic_on_warn set ... [ 349.154660][T14796] CPU: 0 PID: 14796 Comm: syz-executor.5 Not tainted 5.11.0-rc2-syzkaller #0 [ 349.163894][T14796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.173984][T14796] Call Trace: [ 349.177270][T14796] dump_stack+0x107/0x163 [ 349.181662][T14796] panic+0x306/0x73d [ 349.185599][T14796] ? __warn_printk+0xf3/0xf3 [ 349.190218][T14796] ? __warn.cold+0x1a/0x44 [ 349.194656][T14796] ? __alloc_pages_nodemask+0x5f8/0x730 [ 349.200228][T14796] __warn.cold+0x35/0x44 [ 349.204514][T14796] ? __alloc_pages_nodemask+0x5f8/0x730 [ 349.210107][T14796] report_bug+0x1bd/0x210 [ 349.214542][T14796] handle_bug+0x3c/0x60 [ 349.218716][T14796] exc_invalid_op+0x14/0x40 [ 349.223241][T14796] asm_exc_invalid_op+0x12/0x20 [ 349.228136][T14796] RIP: 0010:__alloc_pages_nodemask+0x5f8/0x730 [ 349.234342][T14796] Code: 00 00 0c 00 0f 85 a7 00 00 00 8b 3c 24 4c 89 f2 44 89 e6 c6 44 24 70 00 48 89 6c 24 58 e8 d0 d7 ff ff 49 89 c5 e9 ea fc ff ff <0f> 0b e9 b5 fd ff ff 89 74 24 14 4c 89 4c 24 08 4c 89 74 24 18 e8 [ 349.253970][T14796] RSP: 0018:ffffc90001b2f770 EFLAGS: 00010246 [ 349.260056][T14796] RAX: 0000000000000000 RBX: 1ffff92000365ef2 RCX: 0000000000000000 [ 349.268040][T14796] RDX: 0000000000000000 RSI: dffffc0000000000 RDI: 0000000000040dc0 [ 349.276054][T14796] RBP: 0000000000040dc0 R08: 0000000000000000 R09: 0000000000000000 [ 349.284040][T14796] R10: ffffffff81b1f7f1 R11: 0000000000000000 R12: 0000000000000019 [ 349.292141][T14796] R13: 0000000000000019 R14: 0000000000000000 R15: 0000002000000000 [ 349.300131][T14796] ? policy_node+0xe1/0x140 [ 349.304672][T14796] ? __alloc_pages_slowpath.constprop.0+0x2240/0x2240 [ 349.311464][T14796] ? find_held_lock+0x2d/0x110 [ 349.316253][T14796] ? fs_reclaim_release+0x9c/0xe0 [ 349.321306][T14796] alloc_pages_current+0x18c/0x2a0 [ 349.326445][T14796] kmalloc_order+0x2e/0xb0 [ 349.330878][T14796] kmalloc_order_trace+0x14/0x120 [ 349.335923][T14796] rds_rdma_extra_size+0xb2/0x3b0 [ 349.340968][T14796] rds_sendmsg+0x20d7/0x3020 [ 349.345589][T14796] ? rds_send_drop_to+0x13e0/0x13e0 [ 349.350814][T14796] ? aa_af_perm+0x230/0x230 [ 349.355353][T14796] ? sock_sendmsg+0x4b/0x120 [ 349.359985][T14796] ? rds_send_drop_to+0x13e0/0x13e0 [ 349.365637][T14796] sock_sendmsg+0xcf/0x120 [ 349.370076][T14796] ____sys_sendmsg+0x6e8/0x810 [ 349.374861][T14796] ? kernel_sendmsg+0x50/0x50 [ 349.379577][T14796] ? do_recvmmsg+0x6c0/0x6c0 [ 349.384198][T14796] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 349.390209][T14796] ___sys_sendmsg+0xf3/0x170 [ 349.394849][T14796] ? sendmsg_copy_msghdr+0x160/0x160 [ 349.400162][T14796] ? __fget_files+0x266/0x3d0 [ 349.404858][T14796] ? lock_downgrade+0x6d0/0x6d0 [ 349.409744][T14796] ? __fget_files+0x288/0x3d0 [ 349.414470][T14796] ? __fget_light+0xea/0x280 [ 349.419074][T14796] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 349.425352][T14796] __sys_sendmsg+0xe5/0x1b0 [ 349.429879][T14796] ? __sys_sendmsg_sock+0xb0/0xb0 [ 349.434942][T14796] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 349.441558][T14796] __do_fast_syscall_32+0x56/0x80 [ 349.446620][T14796] do_fast_syscall_32+0x2f/0x70 [ 349.451486][T14796] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 349.457838][T14796] RIP: 0023:0xf7fe9549 [ 349.461919][T14796] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 349.481556][T14796] RSP: 002b:00000000f55e30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 349.489994][T14796] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000a80 [ 349.497982][T14796] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 349.505967][T14796] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 349.513956][T14796] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 349.521942][T14796] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 349.530719][T14796] Kernel Offset: disabled [ 349.535058][T14796] Rebooting in 86400 seconds..