[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.253' (ECDSA) to the list of known hosts. 2021/01/24 14:06:44 fuzzer started 2021/01/24 14:06:44 dialing manager at 10.128.0.26:43779 2021/01/24 14:06:48 syscalls: 3264 2021/01/24 14:06:48 code coverage: enabled 2021/01/24 14:06:48 comparison tracing: enabled 2021/01/24 14:06:48 extra coverage: enabled 2021/01/24 14:06:48 setuid sandbox: enabled 2021/01/24 14:06:48 namespace sandbox: enabled 2021/01/24 14:06:48 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/24 14:06:48 fault injection: enabled 2021/01/24 14:06:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/24 14:06:48 net packet injection: enabled 2021/01/24 14:06:48 net device setup: enabled 2021/01/24 14:06:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/24 14:06:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/24 14:06:48 USB emulation: enabled 2021/01/24 14:06:48 hci packet injection: enabled 2021/01/24 14:06:48 wifi device emulation: enabled 2021/01/24 14:06:48 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/24 14:06:48 fetching corpus: 50, signal 39606/43348 (executing program) 2021/01/24 14:06:48 fetching corpus: 100, signal 61413/66852 (executing program) 2021/01/24 14:06:48 fetching corpus: 150, signal 79665/86721 (executing program) 2021/01/24 14:06:48 fetching corpus: 200, signal 98773/107331 (executing program) 2021/01/24 14:06:48 fetching corpus: 250, signal 112757/122802 (executing program) 2021/01/24 14:06:48 fetching corpus: 300, signal 118826/130439 (executing program) 2021/01/24 14:06:49 fetching corpus: 350, signal 131546/144490 (executing program) 2021/01/24 14:06:49 fetching corpus: 400, signal 135809/150292 (executing program) 2021/01/24 14:06:49 fetching corpus: 450, signal 143675/159581 (executing program) 2021/01/24 14:06:49 fetching corpus: 500, signal 154119/171304 (executing program) 2021/01/24 14:06:49 fetching corpus: 550, signal 160240/178817 (executing program) 2021/01/24 14:06:49 fetching corpus: 600, signal 167086/186993 (executing program) 2021/01/24 14:06:49 fetching corpus: 650, signal 172683/193885 (executing program) 2021/01/24 14:06:49 fetching corpus: 700, signal 177919/200372 (executing program) 2021/01/24 14:06:49 fetching corpus: 750, signal 185582/209209 (executing program) 2021/01/24 14:06:50 fetching corpus: 800, signal 190549/215434 (executing program) 2021/01/24 14:06:50 fetching corpus: 850, signal 196520/222543 (executing program) 2021/01/24 14:06:50 fetching corpus: 900, signal 200834/228135 (executing program) 2021/01/24 14:06:50 fetching corpus: 950, signal 207310/235686 (executing program) 2021/01/24 14:06:50 fetching corpus: 1000, signal 212731/242197 (executing program) 2021/01/24 14:06:50 fetching corpus: 1050, signal 216964/247568 (executing program) 2021/01/24 14:06:50 fetching corpus: 1100, signal 221176/252880 (executing program) 2021/01/24 14:06:51 fetching corpus: 1150, signal 224040/256896 (executing program) 2021/01/24 14:06:51 fetching corpus: 1200, signal 227383/261310 (executing program) 2021/01/24 14:06:51 fetching corpus: 1250, signal 232487/267376 (executing program) 2021/01/24 14:06:51 fetching corpus: 1300, signal 238028/273787 (executing program) 2021/01/24 14:06:51 fetching corpus: 1350, signal 242318/279082 (executing program) 2021/01/24 14:06:51 fetching corpus: 1400, signal 245702/283544 (executing program) 2021/01/24 14:06:51 fetching corpus: 1450, signal 250404/289143 (executing program) 2021/01/24 14:06:51 fetching corpus: 1500, signal 252898/292730 (executing program) 2021/01/24 14:06:52 fetching corpus: 1550, signal 255290/296186 (executing program) 2021/01/24 14:06:52 fetching corpus: 1600, signal 258388/300232 (executing program) 2021/01/24 14:06:52 fetching corpus: 1650, signal 261801/304628 (executing program) 2021/01/24 14:06:52 fetching corpus: 1700, signal 265836/309524 (executing program) 2021/01/24 14:06:52 fetching corpus: 1750, signal 268602/313235 (executing program) 2021/01/24 14:06:52 fetching corpus: 1800, signal 270955/316599 (executing program) 2021/01/24 14:06:52 fetching corpus: 1850, signal 273523/320127 (executing program) 2021/01/24 14:06:52 fetching corpus: 1900, signal 277823/325150 (executing program) 2021/01/24 14:06:53 fetching corpus: 1950, signal 280690/328869 (executing program) 2021/01/24 14:06:53 fetching corpus: 2000, signal 284200/333182 (executing program) 2021/01/24 14:06:53 fetching corpus: 2050, signal 285825/335811 (executing program) 2021/01/24 14:06:53 fetching corpus: 2100, signal 288282/339172 (executing program) 2021/01/24 14:06:53 fetching corpus: 2150, signal 290439/342253 (executing program) 2021/01/24 14:06:53 fetching corpus: 2200, signal 292398/345113 (executing program) 2021/01/24 14:06:53 fetching corpus: 2250, signal 294183/347813 (executing program) 2021/01/24 14:06:54 fetching corpus: 2300, signal 296987/351450 (executing program) 2021/01/24 14:06:54 fetching corpus: 2350, signal 298765/354198 (executing program) 2021/01/24 14:06:54 fetching corpus: 2400, signal 301125/357367 (executing program) 2021/01/24 14:06:54 fetching corpus: 2450, signal 302278/359506 (executing program) 2021/01/24 14:06:54 fetching corpus: 2500, signal 304072/362159 (executing program) 2021/01/24 14:06:54 fetching corpus: 2550, signal 306598/365497 (executing program) 2021/01/24 14:06:54 fetching corpus: 2600, signal 308669/368439 (executing program) 2021/01/24 14:06:54 fetching corpus: 2650, signal 310442/371057 (executing program) 2021/01/24 14:06:54 fetching corpus: 2700, signal 312017/373490 (executing program) 2021/01/24 14:06:54 fetching corpus: 2750, signal 314637/376814 (executing program) 2021/01/24 14:06:55 fetching corpus: 2800, signal 316691/379699 (executing program) 2021/01/24 14:06:55 fetching corpus: 2850, signal 319913/383464 (executing program) 2021/01/24 14:06:55 fetching corpus: 2900, signal 322970/387056 (executing program) 2021/01/24 14:06:55 fetching corpus: 2950, signal 324695/389543 (executing program) 2021/01/24 14:06:55 fetching corpus: 3000, signal 326459/392047 (executing program) 2021/01/24 14:06:55 fetching corpus: 3050, signal 328048/394397 (executing program) 2021/01/24 14:06:55 fetching corpus: 3100, signal 329533/396666 (executing program) 2021/01/24 14:06:56 fetching corpus: 3150, signal 331555/399377 (executing program) 2021/01/24 14:06:56 fetching corpus: 3200, signal 333355/401932 (executing program) 2021/01/24 14:06:56 fetching corpus: 3250, signal 335273/404534 (executing program) 2021/01/24 14:06:56 fetching corpus: 3300, signal 336925/406893 (executing program) 2021/01/24 14:06:56 fetching corpus: 3350, signal 338736/409406 (executing program) 2021/01/24 14:06:56 fetching corpus: 3400, signal 341391/412610 (executing program) 2021/01/24 14:06:56 fetching corpus: 3450, signal 343124/415036 (executing program) 2021/01/24 14:06:56 fetching corpus: 3500, signal 344493/417158 (executing program) 2021/01/24 14:06:56 fetching corpus: 3550, signal 346139/419497 (executing program) 2021/01/24 14:06:57 fetching corpus: 3600, signal 348481/422342 (executing program) 2021/01/24 14:06:57 fetching corpus: 3650, signal 350580/425027 (executing program) 2021/01/24 14:06:57 fetching corpus: 3700, signal 352035/427132 (executing program) 2021/01/24 14:06:57 fetching corpus: 3750, signal 353721/429452 (executing program) 2021/01/24 14:06:57 fetching corpus: 3800, signal 355122/431511 (executing program) 2021/01/24 14:06:57 fetching corpus: 3850, signal 355986/433187 (executing program) 2021/01/24 14:06:57 fetching corpus: 3900, signal 357357/435234 (executing program) 2021/01/24 14:06:57 fetching corpus: 3950, signal 358852/437375 (executing program) 2021/01/24 14:06:58 fetching corpus: 4000, signal 359968/439227 (executing program) 2021/01/24 14:06:58 fetching corpus: 4050, signal 361255/441192 (executing program) 2021/01/24 14:06:58 fetching corpus: 4100, signal 362707/443333 (executing program) 2021/01/24 14:06:58 fetching corpus: 4150, signal 364238/445512 (executing program) 2021/01/24 14:06:58 fetching corpus: 4200, signal 365615/447538 (executing program) 2021/01/24 14:06:58 fetching corpus: 4250, signal 366972/449561 (executing program) 2021/01/24 14:06:58 fetching corpus: 4300, signal 368289/451473 (executing program) 2021/01/24 14:06:58 fetching corpus: 4350, signal 369715/453492 (executing program) 2021/01/24 14:06:59 fetching corpus: 4400, signal 371386/455729 (executing program) 2021/01/24 14:06:59 fetching corpus: 4450, signal 372492/457499 (executing program) 2021/01/24 14:06:59 fetching corpus: 4500, signal 374172/459659 (executing program) 2021/01/24 14:06:59 fetching corpus: 4550, signal 375264/461393 (executing program) 2021/01/24 14:06:59 fetching corpus: 4600, signal 376706/463367 (executing program) 2021/01/24 14:06:59 fetching corpus: 4650, signal 378025/465213 (executing program) 2021/01/24 14:06:59 fetching corpus: 4700, signal 379239/467036 (executing program) 2021/01/24 14:07:00 fetching corpus: 4750, signal 380660/468977 (executing program) 2021/01/24 14:07:00 fetching corpus: 4800, signal 382067/470908 (executing program) 2021/01/24 14:07:00 fetching corpus: 4850, signal 383321/472715 (executing program) 2021/01/24 14:07:00 fetching corpus: 4900, signal 384435/474410 (executing program) 2021/01/24 14:07:00 fetching corpus: 4950, signal 385825/476331 (executing program) 2021/01/24 14:07:00 fetching corpus: 5000, signal 387099/478143 (executing program) 2021/01/24 14:07:00 fetching corpus: 5050, signal 388311/479926 (executing program) 2021/01/24 14:07:00 fetching corpus: 5100, signal 389600/481723 (executing program) 2021/01/24 14:07:01 fetching corpus: 5150, signal 390532/483298 (executing program) 2021/01/24 14:07:01 fetching corpus: 5200, signal 391483/484822 (executing program) 2021/01/24 14:07:01 fetching corpus: 5250, signal 392388/486304 (executing program) 2021/01/24 14:07:01 fetching corpus: 5300, signal 393050/487660 (executing program) 2021/01/24 14:07:01 fetching corpus: 5350, signal 394430/489485 (executing program) 2021/01/24 14:07:01 fetching corpus: 5400, signal 395931/491465 (executing program) 2021/01/24 14:07:01 fetching corpus: 5450, signal 397276/493211 (executing program) 2021/01/24 14:07:01 fetching corpus: 5500, signal 398750/495068 (executing program) 2021/01/24 14:07:02 fetching corpus: 5550, signal 399937/496749 (executing program) 2021/01/24 14:07:02 fetching corpus: 5600, signal 401334/498545 (executing program) 2021/01/24 14:07:02 fetching corpus: 5650, signal 402698/500308 (executing program) 2021/01/24 14:07:02 fetching corpus: 5700, signal 403811/501883 (executing program) 2021/01/24 14:07:02 fetching corpus: 5750, signal 404721/503365 (executing program) 2021/01/24 14:07:02 fetching corpus: 5800, signal 405651/504826 (executing program) 2021/01/24 14:07:02 fetching corpus: 5850, signal 406724/506389 (executing program) 2021/01/24 14:07:03 fetching corpus: 5900, signal 407748/507890 (executing program) 2021/01/24 14:07:03 fetching corpus: 5950, signal 408985/509555 (executing program) 2021/01/24 14:07:03 fetching corpus: 6000, signal 410062/511105 (executing program) 2021/01/24 14:07:03 fetching corpus: 6050, signal 411283/512725 (executing program) 2021/01/24 14:07:03 fetching corpus: 6100, signal 413008/514724 (executing program) 2021/01/24 14:07:03 fetching corpus: 6150, signal 414152/516263 (executing program) 2021/01/24 14:07:03 fetching corpus: 6200, signal 415146/517728 (executing program) 2021/01/24 14:07:04 fetching corpus: 6250, signal 416308/519284 (executing program) 2021/01/24 14:07:04 fetching corpus: 6300, signal 417291/520716 (executing program) 2021/01/24 14:07:04 fetching corpus: 6350, signal 418488/522290 (executing program) 2021/01/24 14:07:04 fetching corpus: 6400, signal 419663/523842 (executing program) 2021/01/24 14:07:04 fetching corpus: 6450, signal 420395/525109 (executing program) 2021/01/24 14:07:04 fetching corpus: 6500, signal 421176/526411 (executing program) 2021/01/24 14:07:04 fetching corpus: 6550, signal 422552/528071 (executing program) 2021/01/24 14:07:05 fetching corpus: 6600, signal 423547/529486 (executing program) 2021/01/24 14:07:05 fetching corpus: 6650, signal 424483/530847 (executing program) 2021/01/24 14:07:05 fetching corpus: 6700, signal 425816/532430 (executing program) 2021/01/24 14:07:05 fetching corpus: 6750, signal 426765/533811 (executing program) 2021/01/24 14:07:05 fetching corpus: 6800, signal 427539/535075 (executing program) 2021/01/24 14:07:05 fetching corpus: 6850, signal 428323/536381 (executing program) 2021/01/24 14:07:05 fetching corpus: 6900, signal 429409/537839 (executing program) 2021/01/24 14:07:06 fetching corpus: 6950, signal 430415/539201 (executing program) 2021/01/24 14:07:06 fetching corpus: 7000, signal 431813/540808 (executing program) 2021/01/24 14:07:06 fetching corpus: 7050, signal 432910/542266 (executing program) 2021/01/24 14:07:06 fetching corpus: 7100, signal 433604/543445 (executing program) 2021/01/24 14:07:06 fetching corpus: 7150, signal 434569/544834 (executing program) 2021/01/24 14:07:06 fetching corpus: 7200, signal 435937/546386 (executing program) 2021/01/24 14:07:06 fetching corpus: 7250, signal 436737/547574 (executing program) 2021/01/24 14:07:07 fetching corpus: 7300, signal 437402/548737 (executing program) 2021/01/24 14:07:07 fetching corpus: 7350, signal 438391/550017 (executing program) 2021/01/24 14:07:07 fetching corpus: 7400, signal 439136/551206 (executing program) 2021/01/24 14:07:07 fetching corpus: 7450, signal 439724/552305 (executing program) 2021/01/24 14:07:07 fetching corpus: 7500, signal 440433/553438 (executing program) 2021/01/24 14:07:07 fetching corpus: 7550, signal 441270/554616 (executing program) 2021/01/24 14:07:07 fetching corpus: 7600, signal 442242/555875 (executing program) 2021/01/24 14:07:08 fetching corpus: 7650, signal 443431/557263 (executing program) 2021/01/24 14:07:08 fetching corpus: 7700, signal 444261/558436 (executing program) 2021/01/24 14:07:08 fetching corpus: 7750, signal 444960/559579 (executing program) 2021/01/24 14:07:08 fetching corpus: 7800, signal 445935/560845 (executing program) 2021/01/24 14:07:08 fetching corpus: 7850, signal 446758/562034 (executing program) 2021/01/24 14:07:08 fetching corpus: 7900, signal 447326/563052 (executing program) 2021/01/24 14:07:08 fetching corpus: 7950, signal 448263/564267 (executing program) 2021/01/24 14:07:09 fetching corpus: 8000, signal 449311/565548 (executing program) 2021/01/24 14:07:09 fetching corpus: 8050, signal 450110/566692 (executing program) 2021/01/24 14:07:09 fetching corpus: 8100, signal 450780/567781 (executing program) 2021/01/24 14:07:09 fetching corpus: 8150, signal 451781/569062 (executing program) 2021/01/24 14:07:09 fetching corpus: 8200, signal 453035/570457 (executing program) 2021/01/24 14:07:09 fetching corpus: 8250, signal 453866/571588 (executing program) 2021/01/24 14:07:09 fetching corpus: 8300, signal 454620/572662 (executing program) 2021/01/24 14:07:10 fetching corpus: 8350, signal 457650/575018 (executing program) 2021/01/24 14:07:10 fetching corpus: 8400, signal 458433/576141 (executing program) 2021/01/24 14:07:10 fetching corpus: 8450, signal 459501/577379 (executing program) 2021/01/24 14:07:10 fetching corpus: 8500, signal 460497/578527 (executing program) 2021/01/24 14:07:10 fetching corpus: 8550, signal 461211/579560 (executing program) 2021/01/24 14:07:10 fetching corpus: 8600, signal 462055/580672 (executing program) 2021/01/24 14:07:10 fetching corpus: 8650, signal 462784/581672 (executing program) 2021/01/24 14:07:11 fetching corpus: 8700, signal 463272/582621 (executing program) 2021/01/24 14:07:11 fetching corpus: 8750, signal 463858/583623 (executing program) 2021/01/24 14:07:11 fetching corpus: 8800, signal 464318/584541 (executing program) 2021/01/24 14:07:11 fetching corpus: 8850, signal 464982/585550 (executing program) 2021/01/24 14:07:11 fetching corpus: 8900, signal 466015/586742 (executing program) 2021/01/24 14:07:11 fetching corpus: 8950, signal 466476/587718 (executing program) 2021/01/24 14:07:11 fetching corpus: 9000, signal 467177/588735 (executing program) 2021/01/24 14:07:12 fetching corpus: 9050, signal 467802/589733 (executing program) 2021/01/24 14:07:12 fetching corpus: 9100, signal 468242/590586 (executing program) 2021/01/24 14:07:12 fetching corpus: 9150, signal 468922/591561 (executing program) 2021/01/24 14:07:12 fetching corpus: 9200, signal 470083/592714 (executing program) 2021/01/24 14:07:12 fetching corpus: 9250, signal 470620/593645 (executing program) 2021/01/24 14:07:12 fetching corpus: 9300, signal 471482/594735 (executing program) 2021/01/24 14:07:12 fetching corpus: 9350, signal 472289/595748 (executing program) 2021/01/24 14:07:13 fetching corpus: 9400, signal 473046/596777 (executing program) 2021/01/24 14:07:13 fetching corpus: 9450, signal 473882/597862 (executing program) 2021/01/24 14:07:13 fetching corpus: 9500, signal 474637/598875 (executing program) 2021/01/24 14:07:13 fetching corpus: 9550, signal 475310/599845 (executing program) 2021/01/24 14:07:13 fetching corpus: 9600, signal 475884/600735 (executing program) 2021/01/24 14:07:13 fetching corpus: 9650, signal 476899/601845 (executing program) 2021/01/24 14:07:13 fetching corpus: 9700, signal 477562/602813 (executing program) 2021/01/24 14:07:14 fetching corpus: 9750, signal 478082/603715 (executing program) 2021/01/24 14:07:14 fetching corpus: 9800, signal 478770/604637 (executing program) 2021/01/24 14:07:14 fetching corpus: 9850, signal 479590/605627 (executing program) 2021/01/24 14:07:14 fetching corpus: 9900, signal 480163/606507 (executing program) 2021/01/24 14:07:14 fetching corpus: 9950, signal 480788/607459 (executing program) 2021/01/24 14:07:14 fetching corpus: 10000, signal 481415/608373 (executing program) 2021/01/24 14:07:14 fetching corpus: 10050, signal 482125/609293 (executing program) 2021/01/24 14:07:14 fetching corpus: 10100, signal 482757/610214 (executing program) 2021/01/24 14:07:15 fetching corpus: 10150, signal 483574/611170 (executing program) 2021/01/24 14:07:15 fetching corpus: 10200, signal 484286/612074 (executing program) 2021/01/24 14:07:15 fetching corpus: 10250, signal 485293/613131 (executing program) 2021/01/24 14:07:15 fetching corpus: 10300, signal 486286/614142 (executing program) 2021/01/24 14:07:15 fetching corpus: 10350, signal 486877/614991 (executing program) 2021/01/24 14:07:15 fetching corpus: 10400, signal 487501/615914 (executing program) 2021/01/24 14:07:15 fetching corpus: 10450, signal 488044/616733 (executing program) 2021/01/24 14:07:15 fetching corpus: 10500, signal 488763/617618 (executing program) 2021/01/24 14:07:16 fetching corpus: 10550, signal 489220/618396 (executing program) 2021/01/24 14:07:16 fetching corpus: 10600, signal 489826/619243 (executing program) 2021/01/24 14:07:16 fetching corpus: 10650, signal 490356/620054 (executing program) 2021/01/24 14:07:16 fetching corpus: 10700, signal 491137/621004 (executing program) 2021/01/24 14:07:16 fetching corpus: 10750, signal 491902/621900 (executing program) 2021/01/24 14:07:16 fetching corpus: 10800, signal 492652/622807 (executing program) 2021/01/24 14:07:17 fetching corpus: 10850, signal 493439/623733 (executing program) 2021/01/24 14:07:17 fetching corpus: 10900, signal 493869/624490 (executing program) 2021/01/24 14:07:17 fetching corpus: 10950, signal 494459/625273 (executing program) 2021/01/24 14:07:17 fetching corpus: 11000, signal 495006/626074 (executing program) 2021/01/24 14:07:17 fetching corpus: 11050, signal 495690/626892 (executing program) 2021/01/24 14:07:17 fetching corpus: 11100, signal 496430/627729 (executing program) 2021/01/24 14:07:17 fetching corpus: 11150, signal 497293/628595 (executing program) 2021/01/24 14:07:17 fetching corpus: 11200, signal 498099/629466 (executing program) 2021/01/24 14:07:17 fetching corpus: 11250, signal 498922/630322 (executing program) 2021/01/24 14:07:18 fetching corpus: 11300, signal 499462/631100 (executing program) 2021/01/24 14:07:18 fetching corpus: 11350, signal 500039/631851 (executing program) 2021/01/24 14:07:18 fetching corpus: 11400, signal 500667/632655 (executing program) 2021/01/24 14:07:18 fetching corpus: 11450, signal 501134/633421 (executing program) 2021/01/24 14:07:18 fetching corpus: 11500, signal 501644/634173 (executing program) 2021/01/24 14:07:18 fetching corpus: 11550, signal 502287/634954 (executing program) 2021/01/24 14:07:18 fetching corpus: 11600, signal 502914/635731 (executing program) 2021/01/24 14:07:19 fetching corpus: 11650, signal 503480/636490 (executing program) 2021/01/24 14:07:19 fetching corpus: 11700, signal 504071/637252 (executing program) 2021/01/24 14:07:19 fetching corpus: 11750, signal 504638/638044 (executing program) 2021/01/24 14:07:19 fetching corpus: 11800, signal 505170/638821 (executing program) 2021/01/24 14:07:19 fetching corpus: 11850, signal 505885/639628 (executing program) 2021/01/24 14:07:19 fetching corpus: 11900, signal 506416/640329 (executing program) 2021/01/24 14:07:19 fetching corpus: 11950, signal 506879/641054 (executing program) 2021/01/24 14:07:19 fetching corpus: 12000, signal 507286/641701 (executing program) 2021/01/24 14:07:20 fetching corpus: 12050, signal 508067/642513 (executing program) 2021/01/24 14:07:20 fetching corpus: 12100, signal 508718/643271 (executing program) 2021/01/24 14:07:20 fetching corpus: 12150, signal 509160/643946 (executing program) 2021/01/24 14:07:20 fetching corpus: 12200, signal 509635/644666 (executing program) 2021/01/24 14:07:20 fetching corpus: 12250, signal 510303/645425 (executing program) 2021/01/24 14:07:20 fetching corpus: 12300, signal 510905/646148 (executing program) 2021/01/24 14:07:21 fetching corpus: 12350, signal 511271/646799 (executing program) 2021/01/24 14:07:21 fetching corpus: 12400, signal 511668/647467 (executing program) 2021/01/24 14:07:21 fetching corpus: 12450, signal 512142/648221 (executing program) 2021/01/24 14:07:21 fetching corpus: 12500, signal 512787/648974 (executing program) 2021/01/24 14:07:21 fetching corpus: 12550, signal 513694/649818 (executing program) 2021/01/24 14:07:21 fetching corpus: 12600, signal 514225/650545 (executing program) 2021/01/24 14:07:21 fetching corpus: 12650, signal 514871/651270 (executing program) 2021/01/24 14:07:21 fetching corpus: 12700, signal 515350/651967 (executing program) 2021/01/24 14:07:22 fetching corpus: 12750, signal 516039/652698 (executing program) 2021/01/24 14:07:22 fetching corpus: 12800, signal 516373/653304 (executing program) 2021/01/24 14:07:22 fetching corpus: 12850, signal 516957/653999 (executing program) 2021/01/24 14:07:22 fetching corpus: 12900, signal 517533/654690 (executing program) 2021/01/24 14:07:22 fetching corpus: 12950, signal 518342/655462 (executing program) 2021/01/24 14:07:22 fetching corpus: 13000, signal 518997/656185 (executing program) 2021/01/24 14:07:22 fetching corpus: 13050, signal 519551/656856 (executing program) 2021/01/24 14:07:22 fetching corpus: 13100, signal 520194/657530 (executing program) 2021/01/24 14:07:23 fetching corpus: 13150, signal 520630/658142 (executing program) 2021/01/24 14:07:23 fetching corpus: 13200, signal 520994/658713 (executing program) 2021/01/24 14:07:23 fetching corpus: 13250, signal 521500/659404 (executing program) 2021/01/24 14:07:23 fetching corpus: 13300, signal 522099/660073 (executing program) 2021/01/24 14:07:23 fetching corpus: 13350, signal 522377/660665 (executing program) 2021/01/24 14:07:23 fetching corpus: 13400, signal 523136/661331 (executing program) 2021/01/24 14:07:23 fetching corpus: 13450, signal 523588/661939 (executing program) 2021/01/24 14:07:23 fetching corpus: 13500, signal 523998/662566 (executing program) 2021/01/24 14:07:24 fetching corpus: 13550, signal 524540/663218 (executing program) 2021/01/24 14:07:24 fetching corpus: 13600, signal 525095/663822 (executing program) 2021/01/24 14:07:24 fetching corpus: 13650, signal 525563/664434 (executing program) 2021/01/24 14:07:24 fetching corpus: 13700, signal 526031/665027 (executing program) 2021/01/24 14:07:24 fetching corpus: 13750, signal 526639/665679 (executing program) 2021/01/24 14:07:24 fetching corpus: 13800, signal 527152/666299 (executing program) 2021/01/24 14:07:24 fetching corpus: 13850, signal 527740/666946 (executing program) 2021/01/24 14:07:25 fetching corpus: 13900, signal 528202/667571 (executing program) 2021/01/24 14:07:25 fetching corpus: 13950, signal 528689/668180 (executing program) 2021/01/24 14:07:25 fetching corpus: 14000, signal 529347/668823 (executing program) 2021/01/24 14:07:25 fetching corpus: 14050, signal 529694/669397 (executing program) 2021/01/24 14:07:25 fetching corpus: 14100, signal 530165/669987 (executing program) 2021/01/24 14:07:25 fetching corpus: 14150, signal 530673/670569 (executing program) 2021/01/24 14:07:25 fetching corpus: 14200, signal 531073/671101 (executing program) 2021/01/24 14:07:26 fetching corpus: 14250, signal 531530/671689 (executing program) 2021/01/24 14:07:26 fetching corpus: 14300, signal 532042/672241 (executing program) 2021/01/24 14:07:26 fetching corpus: 14350, signal 532517/672835 (executing program) 2021/01/24 14:07:26 fetching corpus: 14400, signal 533025/673358 (executing program) 2021/01/24 14:07:26 fetching corpus: 14450, signal 533540/673926 (executing program) 2021/01/24 14:07:26 fetching corpus: 14500, signal 533932/674462 (executing program) 2021/01/24 14:07:26 fetching corpus: 14550, signal 534356/674997 (executing program) 2021/01/24 14:07:27 fetching corpus: 14600, signal 534793/675579 (executing program) 2021/01/24 14:07:27 fetching corpus: 14650, signal 535166/676155 (executing program) 2021/01/24 14:07:27 fetching corpus: 14700, signal 535635/676731 (executing program) 2021/01/24 14:07:27 fetching corpus: 14750, signal 536072/677285 (executing program) 2021/01/24 14:07:27 fetching corpus: 14800, signal 536514/677838 (executing program) 2021/01/24 14:07:27 fetching corpus: 14850, signal 536934/678371 (executing program) 2021/01/24 14:07:27 fetching corpus: 14900, signal 537321/678889 (executing program) 2021/01/24 14:07:28 fetching corpus: 14950, signal 537756/679428 (executing program) 2021/01/24 14:07:28 fetching corpus: 15000, signal 538244/679985 (executing program) 2021/01/24 14:07:28 fetching corpus: 15050, signal 538511/680484 (executing program) 2021/01/24 14:07:28 fetching corpus: 15100, signal 538838/680970 (executing program) 2021/01/24 14:07:28 fetching corpus: 15150, signal 539198/681534 (executing program) 2021/01/24 14:07:28 fetching corpus: 15200, signal 539779/682107 (executing program) 2021/01/24 14:07:28 fetching corpus: 15250, signal 540345/682673 (executing program) 2021/01/24 14:07:28 fetching corpus: 15300, signal 540791/683195 (executing program) 2021/01/24 14:07:28 fetching corpus: 15350, signal 541072/683717 (executing program) 2021/01/24 14:07:29 fetching corpus: 15400, signal 541614/684239 (executing program) 2021/01/24 14:07:29 fetching corpus: 15450, signal 541977/684730 (executing program) 2021/01/24 14:07:29 fetching corpus: 15500, signal 542404/685252 (executing program) 2021/01/24 14:07:29 fetching corpus: 15550, signal 542964/685757 (executing program) 2021/01/24 14:07:29 fetching corpus: 15600, signal 543437/686268 (executing program) 2021/01/24 14:07:29 fetching corpus: 15650, signal 543812/686775 (executing program) 2021/01/24 14:07:30 fetching corpus: 15700, signal 544097/687248 (executing program) 2021/01/24 14:07:30 fetching corpus: 15750, signal 544624/687761 (executing program) 2021/01/24 14:07:30 fetching corpus: 15800, signal 545063/688281 (executing program) 2021/01/24 14:07:30 fetching corpus: 15850, signal 545598/688820 (executing program) 2021/01/24 14:07:30 fetching corpus: 15900, signal 546069/689313 (executing program) 2021/01/24 14:07:30 fetching corpus: 15950, signal 546701/689810 (executing program) 2021/01/24 14:07:30 fetching corpus: 16000, signal 547240/690332 (executing program) 2021/01/24 14:07:30 fetching corpus: 16050, signal 547651/690781 (executing program) 2021/01/24 14:07:31 fetching corpus: 16100, signal 548081/691273 (executing program) 2021/01/24 14:07:31 fetching corpus: 16150, signal 548546/691752 (executing program) 2021/01/24 14:07:31 fetching corpus: 16200, signal 548963/692198 (executing program) 2021/01/24 14:07:31 fetching corpus: 16250, signal 549458/692670 (executing program) 2021/01/24 14:07:31 fetching corpus: 16300, signal 549804/693149 (executing program) 2021/01/24 14:07:31 fetching corpus: 16350, signal 550095/693577 (executing program) 2021/01/24 14:07:32 fetching corpus: 16400, signal 550447/694033 (executing program) 2021/01/24 14:07:32 fetching corpus: 16450, signal 550870/694481 (executing program) 2021/01/24 14:07:32 fetching corpus: 16500, signal 551327/694934 (executing program) 2021/01/24 14:07:32 fetching corpus: 16550, signal 551605/695380 (executing program) 2021/01/24 14:07:32 fetching corpus: 16600, signal 552142/695861 (executing program) 2021/01/24 14:07:32 fetching corpus: 16650, signal 552598/696325 (executing program) 2021/01/24 14:07:32 fetching corpus: 16700, signal 553187/696781 (executing program) 2021/01/24 14:07:32 fetching corpus: 16750, signal 553537/697222 (executing program) 2021/01/24 14:07:33 fetching corpus: 16800, signal 553967/697671 (executing program) 2021/01/24 14:07:33 fetching corpus: 16850, signal 554350/698115 (executing program) 2021/01/24 14:07:33 fetching corpus: 16900, signal 554775/698554 (executing program) 2021/01/24 14:07:33 fetching corpus: 16950, signal 555141/698975 (executing program) 2021/01/24 14:07:33 fetching corpus: 17000, signal 555575/699431 (executing program) 2021/01/24 14:07:33 fetching corpus: 17050, signal 556017/699851 (executing program) 2021/01/24 14:07:33 fetching corpus: 17100, signal 556405/700285 (executing program) 2021/01/24 14:07:33 fetching corpus: 17150, signal 556727/700697 (executing program) 2021/01/24 14:07:34 fetching corpus: 17200, signal 556986/701117 (executing program) 2021/01/24 14:07:34 fetching corpus: 17250, signal 557501/701579 (executing program) 2021/01/24 14:07:34 fetching corpus: 17300, signal 557933/702051 (executing program) 2021/01/24 14:07:34 fetching corpus: 17350, signal 558409/702481 (executing program) 2021/01/24 14:07:34 fetching corpus: 17400, signal 558829/702861 (executing program) 2021/01/24 14:07:34 fetching corpus: 17450, signal 559151/703266 (executing program) 2021/01/24 14:07:34 fetching corpus: 17500, signal 559587/703670 (executing program) 2021/01/24 14:07:34 fetching corpus: 17550, signal 560061/704077 (executing program) 2021/01/24 14:07:35 fetching corpus: 17600, signal 560402/704077 (executing program) 2021/01/24 14:07:35 fetching corpus: 17650, signal 560736/704077 (executing program) 2021/01/24 14:07:35 fetching corpus: 17700, signal 561154/704077 (executing program) 2021/01/24 14:07:35 fetching corpus: 17750, signal 561373/704079 (executing program) 2021/01/24 14:07:35 fetching corpus: 17800, signal 561685/704079 (executing program) 2021/01/24 14:07:35 fetching corpus: 17850, signal 562267/704079 (executing program) 2021/01/24 14:07:35 fetching corpus: 17900, signal 562659/704079 (executing program) 2021/01/24 14:07:35 fetching corpus: 17950, signal 563056/704080 (executing program) 2021/01/24 14:07:36 fetching corpus: 18000, signal 563578/704080 (executing program) 2021/01/24 14:07:36 fetching corpus: 18050, signal 563978/704080 (executing program) 2021/01/24 14:07:36 fetching corpus: 18100, signal 564386/704080 (executing program) 2021/01/24 14:07:36 fetching corpus: 18150, signal 564813/704080 (executing program) 2021/01/24 14:07:36 fetching corpus: 18200, signal 565138/704080 (executing program) 2021/01/24 14:07:36 fetching corpus: 18250, signal 565753/704080 (executing program) 2021/01/24 14:07:36 fetching corpus: 18300, signal 566213/704080 (executing program) 2021/01/24 14:07:37 fetching corpus: 18350, signal 566461/704080 (executing program) 2021/01/24 14:07:37 fetching corpus: 18400, signal 566812/704080 (executing program) 2021/01/24 14:07:37 fetching corpus: 18450, signal 567284/704080 (executing program) 2021/01/24 14:07:37 fetching corpus: 18500, signal 567565/704080 (executing program) 2021/01/24 14:07:37 fetching corpus: 18550, signal 568026/704080 (executing program) 2021/01/24 14:07:37 fetching corpus: 18600, signal 568383/704080 (executing program) 2021/01/24 14:07:37 fetching corpus: 18650, signal 568622/704080 (executing program) 2021/01/24 14:07:37 fetching corpus: 18700, signal 568871/704080 (executing program) 2021/01/24 14:07:38 fetching corpus: 18750, signal 569105/704080 (executing program) 2021/01/24 14:07:38 fetching corpus: 18800, signal 569576/704080 (executing program) 2021/01/24 14:07:38 fetching corpus: 18850, signal 569886/704080 (executing program) 2021/01/24 14:07:38 fetching corpus: 18900, signal 570293/704080 (executing program) 2021/01/24 14:07:38 fetching corpus: 18950, signal 570565/704080 (executing program) 2021/01/24 14:07:38 fetching corpus: 19000, signal 571063/704080 (executing program) 2021/01/24 14:07:38 fetching corpus: 19050, signal 571621/704080 (executing program) 2021/01/24 14:07:38 fetching corpus: 19100, signal 571873/704080 (executing program) 2021/01/24 14:07:39 fetching corpus: 19150, signal 572271/704080 (executing program) 2021/01/24 14:07:39 fetching corpus: 19200, signal 572683/704080 (executing program) 2021/01/24 14:07:39 fetching corpus: 19250, signal 572956/704080 (executing program) 2021/01/24 14:07:39 fetching corpus: 19300, signal 573591/704080 (executing program) 2021/01/24 14:07:39 fetching corpus: 19350, signal 573974/704080 (executing program) 2021/01/24 14:07:39 fetching corpus: 19400, signal 574322/704080 (executing program) 2021/01/24 14:07:39 fetching corpus: 19450, signal 574701/704080 (executing program) 2021/01/24 14:07:40 fetching corpus: 19500, signal 575270/704080 (executing program) 2021/01/24 14:07:40 fetching corpus: 19550, signal 575676/704080 (executing program) 2021/01/24 14:07:40 fetching corpus: 19600, signal 575972/704080 (executing program) 2021/01/24 14:07:40 fetching corpus: 19650, signal 576321/704080 (executing program) 2021/01/24 14:07:40 fetching corpus: 19700, signal 576554/704080 (executing program) 2021/01/24 14:07:40 fetching corpus: 19750, signal 576911/704090 (executing program) 2021/01/24 14:07:41 fetching corpus: 19800, signal 577183/704090 (executing program) 2021/01/24 14:07:41 fetching corpus: 19850, signal 577599/704090 (executing program) 2021/01/24 14:07:41 fetching corpus: 19900, signal 577921/704090 (executing program) 2021/01/24 14:07:41 fetching corpus: 19950, signal 578168/704090 (executing program) 2021/01/24 14:07:41 fetching corpus: 20000, signal 578491/704090 (executing program) 2021/01/24 14:07:41 fetching corpus: 20050, signal 578851/704090 (executing program) 2021/01/24 14:07:41 fetching corpus: 20100, signal 579236/704090 (executing program) 2021/01/24 14:07:41 fetching corpus: 20150, signal 579502/704090 (executing program) 2021/01/24 14:07:42 fetching corpus: 20200, signal 579804/704090 (executing program) 2021/01/24 14:07:42 fetching corpus: 20250, signal 580410/704090 (executing program) 2021/01/24 14:07:42 fetching corpus: 20300, signal 580676/704090 (executing program) 2021/01/24 14:07:42 fetching corpus: 20350, signal 581086/704090 (executing program) 2021/01/24 14:07:42 fetching corpus: 20400, signal 581385/704090 (executing program) 2021/01/24 14:07:42 fetching corpus: 20450, signal 581878/704090 (executing program) 2021/01/24 14:07:42 fetching corpus: 20500, signal 582276/704090 (executing program) 2021/01/24 14:07:43 fetching corpus: 20550, signal 582672/704090 (executing program) 2021/01/24 14:07:43 fetching corpus: 20600, signal 583134/704090 (executing program) 2021/01/24 14:07:43 fetching corpus: 20650, signal 583390/704090 (executing program) 2021/01/24 14:07:43 fetching corpus: 20700, signal 583632/704090 (executing program) 2021/01/24 14:07:43 fetching corpus: 20750, signal 583896/704090 (executing program) 2021/01/24 14:07:43 fetching corpus: 20800, signal 584091/704090 (executing program) 2021/01/24 14:07:43 fetching corpus: 20850, signal 584456/704090 (executing program) 2021/01/24 14:07:43 fetching corpus: 20900, signal 584705/704090 (executing program) 2021/01/24 14:07:43 fetching corpus: 20950, signal 585029/704090 (executing program) 2021/01/24 14:07:44 fetching corpus: 21000, signal 585385/704090 (executing program) 2021/01/24 14:07:44 fetching corpus: 21050, signal 585744/704090 (executing program) 2021/01/24 14:07:44 fetching corpus: 21100, signal 586061/704090 (executing program) 2021/01/24 14:07:44 fetching corpus: 21150, signal 586354/704090 (executing program) 2021/01/24 14:07:44 fetching corpus: 21200, signal 586685/704090 (executing program) 2021/01/24 14:07:44 fetching corpus: 21250, signal 586960/704090 (executing program) 2021/01/24 14:07:44 fetching corpus: 21300, signal 587294/704090 (executing program) 2021/01/24 14:07:44 fetching corpus: 21350, signal 587685/704090 (executing program) 2021/01/24 14:07:45 fetching corpus: 21400, signal 588089/704090 (executing program) 2021/01/24 14:07:45 fetching corpus: 21450, signal 588402/704090 (executing program) 2021/01/24 14:07:45 fetching corpus: 21500, signal 588676/704090 (executing program) 2021/01/24 14:07:45 fetching corpus: 21550, signal 588955/704090 (executing program) 2021/01/24 14:07:45 fetching corpus: 21600, signal 589258/704090 (executing program) 2021/01/24 14:07:45 fetching corpus: 21650, signal 589477/704090 (executing program) 2021/01/24 14:07:45 fetching corpus: 21700, signal 589830/704090 (executing program) 2021/01/24 14:07:45 fetching corpus: 21750, signal 590226/704090 (executing program) 2021/01/24 14:07:46 fetching corpus: 21800, signal 590464/704090 (executing program) 2021/01/24 14:07:46 fetching corpus: 21850, signal 590842/704090 (executing program) 2021/01/24 14:07:46 fetching corpus: 21900, signal 591234/704090 (executing program) 2021/01/24 14:07:46 fetching corpus: 21950, signal 591529/704090 (executing program) 2021/01/24 14:07:46 fetching corpus: 22000, signal 592014/704090 (executing program) 2021/01/24 14:07:46 fetching corpus: 22050, signal 592294/704092 (executing program) 2021/01/24 14:07:46 fetching corpus: 22100, signal 592581/704093 (executing program) 2021/01/24 14:07:47 fetching corpus: 22150, signal 593036/704093 (executing program) 2021/01/24 14:07:47 fetching corpus: 22200, signal 593310/704093 (executing program) 2021/01/24 14:07:47 fetching corpus: 22250, signal 593572/704093 (executing program) 2021/01/24 14:07:47 fetching corpus: 22300, signal 593809/704093 (executing program) 2021/01/24 14:07:47 fetching corpus: 22350, signal 594200/704093 (executing program) 2021/01/24 14:07:47 fetching corpus: 22400, signal 594541/704093 (executing program) 2021/01/24 14:07:47 fetching corpus: 22450, signal 594851/704093 (executing program) 2021/01/24 14:07:48 fetching corpus: 22500, signal 595045/704093 (executing program) 2021/01/24 14:07:48 fetching corpus: 22550, signal 595523/704093 (executing program) 2021/01/24 14:07:48 fetching corpus: 22600, signal 595833/704093 (executing program) 2021/01/24 14:07:48 fetching corpus: 22650, signal 596125/704093 (executing program) 2021/01/24 14:07:48 fetching corpus: 22700, signal 596394/704093 (executing program) 2021/01/24 14:07:48 fetching corpus: 22750, signal 596795/704093 (executing program) 2021/01/24 14:07:48 fetching corpus: 22800, signal 597083/704093 (executing program) 2021/01/24 14:07:48 fetching corpus: 22850, signal 597572/704093 (executing program) 2021/01/24 14:07:49 fetching corpus: 22900, signal 597854/704093 (executing program) 2021/01/24 14:07:49 fetching corpus: 22950, signal 598062/704093 (executing program) 2021/01/24 14:07:49 fetching corpus: 23000, signal 598306/704093 (executing program) 2021/01/24 14:07:49 fetching corpus: 23050, signal 598533/704093 (executing program) 2021/01/24 14:07:49 fetching corpus: 23100, signal 598762/704093 (executing program) 2021/01/24 14:07:49 fetching corpus: 23150, signal 599198/704093 (executing program) 2021/01/24 14:07:49 fetching corpus: 23200, signal 599549/704093 (executing program) 2021/01/24 14:07:49 fetching corpus: 23250, signal 599770/704093 (executing program) 2021/01/24 14:07:50 fetching corpus: 23300, signal 600175/704093 (executing program) 2021/01/24 14:07:50 fetching corpus: 23350, signal 600477/704093 (executing program) 2021/01/24 14:07:50 fetching corpus: 23400, signal 600780/704093 (executing program) 2021/01/24 14:07:50 fetching corpus: 23450, signal 601164/704093 (executing program) 2021/01/24 14:07:50 fetching corpus: 23500, signal 601451/704093 (executing program) 2021/01/24 14:07:50 fetching corpus: 23550, signal 601695/704093 (executing program) 2021/01/24 14:07:50 fetching corpus: 23600, signal 602110/704093 (executing program) 2021/01/24 14:07:51 fetching corpus: 23650, signal 602416/704093 (executing program) 2021/01/24 14:07:51 fetching corpus: 23700, signal 602828/704093 (executing program) 2021/01/24 14:07:51 fetching corpus: 23750, signal 603111/704093 (executing program) 2021/01/24 14:07:51 fetching corpus: 23800, signal 603364/704093 (executing program) 2021/01/24 14:07:51 fetching corpus: 23850, signal 603735/704093 (executing program) 2021/01/24 14:07:51 fetching corpus: 23900, signal 604237/704093 (executing program) 2021/01/24 14:07:51 fetching corpus: 23950, signal 604698/704093 (executing program) 2021/01/24 14:07:51 fetching corpus: 24000, signal 605001/704093 (executing program) 2021/01/24 14:07:52 fetching corpus: 24050, signal 605328/704093 (executing program) 2021/01/24 14:07:52 fetching corpus: 24100, signal 605633/704093 (executing program) 2021/01/24 14:07:52 fetching corpus: 24150, signal 605912/704093 (executing program) 2021/01/24 14:07:52 fetching corpus: 24200, signal 606219/704093 (executing program) 2021/01/24 14:07:52 fetching corpus: 24250, signal 606801/704093 (executing program) 2021/01/24 14:07:52 fetching corpus: 24300, signal 607119/704093 (executing program) 2021/01/24 14:07:52 fetching corpus: 24350, signal 607412/704093 (executing program) 2021/01/24 14:07:52 fetching corpus: 24400, signal 607726/704093 (executing program) 2021/01/24 14:07:53 fetching corpus: 24450, signal 608117/704093 (executing program) 2021/01/24 14:07:53 fetching corpus: 24500, signal 608443/704093 (executing program) 2021/01/24 14:07:53 fetching corpus: 24550, signal 608797/704093 (executing program) 2021/01/24 14:07:53 fetching corpus: 24600, signal 609042/704093 (executing program) 2021/01/24 14:07:53 fetching corpus: 24650, signal 609425/704093 (executing program) 2021/01/24 14:07:54 fetching corpus: 24700, signal 609791/704093 (executing program) 2021/01/24 14:07:54 fetching corpus: 24750, signal 610021/704093 (executing program) 2021/01/24 14:07:54 fetching corpus: 24800, signal 610393/704093 (executing program) 2021/01/24 14:07:54 fetching corpus: 24850, signal 610809/704093 (executing program) 2021/01/24 14:07:54 fetching corpus: 24900, signal 611078/704093 (executing program) 2021/01/24 14:07:54 fetching corpus: 24950, signal 611385/704093 (executing program) 2021/01/24 14:07:54 fetching corpus: 25000, signal 611688/704093 (executing program) 2021/01/24 14:07:54 fetching corpus: 25050, signal 611951/704093 (executing program) 2021/01/24 14:07:55 fetching corpus: 25100, signal 612225/704093 (executing program) 2021/01/24 14:07:55 fetching corpus: 25150, signal 612467/704093 (executing program) 2021/01/24 14:07:55 fetching corpus: 25200, signal 612732/704093 (executing program) 2021/01/24 14:07:55 fetching corpus: 25250, signal 613027/704093 (executing program) 2021/01/24 14:07:55 fetching corpus: 25300, signal 613269/704093 (executing program) 2021/01/24 14:07:55 fetching corpus: 25350, signal 613510/704093 (executing program) 2021/01/24 14:07:55 fetching corpus: 25400, signal 613781/704093 (executing program) 2021/01/24 14:07:55 fetching corpus: 25450, signal 613998/704093 (executing program) 2021/01/24 14:07:56 fetching corpus: 25500, signal 614214/704093 (executing program) 2021/01/24 14:07:56 fetching corpus: 25550, signal 614493/704093 (executing program) 2021/01/24 14:07:56 fetching corpus: 25600, signal 614773/704093 (executing program) 2021/01/24 14:07:56 fetching corpus: 25650, signal 615004/704093 (executing program) 2021/01/24 14:07:56 fetching corpus: 25700, signal 615264/704093 (executing program) 2021/01/24 14:07:56 fetching corpus: 25750, signal 615570/704093 (executing program) 2021/01/24 14:07:56 fetching corpus: 25800, signal 615843/704093 (executing program) 2021/01/24 14:07:57 fetching corpus: 25850, signal 616161/704093 (executing program) 2021/01/24 14:07:57 fetching corpus: 25900, signal 616406/704093 (executing program) 2021/01/24 14:07:57 fetching corpus: 25950, signal 616770/704093 (executing program) 2021/01/24 14:07:57 fetching corpus: 26000, signal 616957/704093 (executing program) 2021/01/24 14:07:57 fetching corpus: 26050, signal 617186/704093 (executing program) 2021/01/24 14:07:57 fetching corpus: 26100, signal 617543/704093 (executing program) 2021/01/24 14:07:57 fetching corpus: 26150, signal 617768/704093 (executing program) 2021/01/24 14:07:57 fetching corpus: 26200, signal 617998/704093 (executing program) 2021/01/24 14:07:58 fetching corpus: 26250, signal 618369/704093 (executing program) 2021/01/24 14:07:58 fetching corpus: 26300, signal 618614/704093 (executing program) 2021/01/24 14:07:58 fetching corpus: 26350, signal 618856/704095 (executing program) 2021/01/24 14:07:58 fetching corpus: 26400, signal 619094/704095 (executing program) 2021/01/24 14:07:58 fetching corpus: 26450, signal 619316/704095 (executing program) 2021/01/24 14:07:58 fetching corpus: 26500, signal 619663/704095 (executing program) 2021/01/24 14:07:58 fetching corpus: 26550, signal 619903/704095 (executing program) 2021/01/24 14:07:58 fetching corpus: 26600, signal 620273/704095 (executing program) 2021/01/24 14:07:59 fetching corpus: 26650, signal 620724/704095 (executing program) 2021/01/24 14:07:59 fetching corpus: 26700, signal 620996/704095 (executing program) 2021/01/24 14:07:59 fetching corpus: 26750, signal 621207/704095 (executing program) 2021/01/24 14:07:59 fetching corpus: 26800, signal 621433/704095 (executing program) 2021/01/24 14:07:59 fetching corpus: 26850, signal 621698/704095 (executing program) 2021/01/24 14:07:59 fetching corpus: 26900, signal 621910/704095 (executing program) 2021/01/24 14:07:59 fetching corpus: 26950, signal 622126/704095 (executing program) 2021/01/24 14:08:00 fetching corpus: 27000, signal 622449/704095 (executing program) 2021/01/24 14:08:00 fetching corpus: 27050, signal 622749/704095 (executing program) 2021/01/24 14:08:00 fetching corpus: 27100, signal 622983/704095 (executing program) 2021/01/24 14:08:00 fetching corpus: 27150, signal 623266/704095 (executing program) 2021/01/24 14:08:00 fetching corpus: 27200, signal 623494/704095 (executing program) 2021/01/24 14:08:00 fetching corpus: 27250, signal 623767/704095 (executing program) 2021/01/24 14:08:00 fetching corpus: 27300, signal 624014/704095 (executing program) 2021/01/24 14:08:00 fetching corpus: 27350, signal 624220/704101 (executing program) 2021/01/24 14:08:01 fetching corpus: 27400, signal 624535/704101 (executing program) 2021/01/24 14:08:01 fetching corpus: 27450, signal 624827/704101 (executing program) 2021/01/24 14:08:01 fetching corpus: 27500, signal 625030/704101 (executing program) 2021/01/24 14:08:01 fetching corpus: 27550, signal 625205/704101 (executing program) 2021/01/24 14:08:01 fetching corpus: 27600, signal 625435/704101 (executing program) 2021/01/24 14:08:01 fetching corpus: 27650, signal 625694/704101 (executing program) 2021/01/24 14:08:01 fetching corpus: 27700, signal 625970/704101 (executing program) 2021/01/24 14:08:02 fetching corpus: 27750, signal 626344/704102 (executing program) 2021/01/24 14:08:02 fetching corpus: 27800, signal 626554/704102 (executing program) 2021/01/24 14:08:02 fetching corpus: 27850, signal 626821/704103 (executing program) 2021/01/24 14:08:02 fetching corpus: 27900, signal 627048/704103 (executing program) 2021/01/24 14:08:02 fetching corpus: 27950, signal 627243/704103 (executing program) 2021/01/24 14:08:02 fetching corpus: 28000, signal 627463/704103 (executing program) 2021/01/24 14:08:02 fetching corpus: 28050, signal 627714/704103 (executing program) 2021/01/24 14:08:02 fetching corpus: 28100, signal 627948/704103 (executing program) 2021/01/24 14:08:03 fetching corpus: 28150, signal 628304/704103 (executing program) 2021/01/24 14:08:03 fetching corpus: 28200, signal 628557/704104 (executing program) 2021/01/24 14:08:03 fetching corpus: 28250, signal 628891/704104 (executing program) 2021/01/24 14:08:03 fetching corpus: 28300, signal 629132/704106 (executing program) 2021/01/24 14:08:03 fetching corpus: 28350, signal 629367/704106 (executing program) 2021/01/24 14:08:03 fetching corpus: 28400, signal 629696/704106 (executing program) 2021/01/24 14:08:03 fetching corpus: 28450, signal 629934/704106 (executing program) 2021/01/24 14:08:04 fetching corpus: 28500, signal 630272/704106 (executing program) 2021/01/24 14:08:04 fetching corpus: 28550, signal 630524/704106 (executing program) 2021/01/24 14:08:04 fetching corpus: 28600, signal 630735/704106 (executing program) 2021/01/24 14:08:04 fetching corpus: 28650, signal 631073/704106 (executing program) 2021/01/24 14:08:04 fetching corpus: 28700, signal 631369/704106 (executing program) 2021/01/24 14:08:04 fetching corpus: 28750, signal 631638/704106 (executing program) 2021/01/24 14:08:04 fetching corpus: 28800, signal 631800/704106 (executing program) 2021/01/24 14:08:04 fetching corpus: 28850, signal 632061/704106 (executing program) 2021/01/24 14:08:04 fetching corpus: 28900, signal 632288/704106 (executing program) 2021/01/24 14:08:05 fetching corpus: 28950, signal 632553/704106 (executing program) 2021/01/24 14:08:05 fetching corpus: 29000, signal 632794/704107 (executing program) 2021/01/24 14:08:05 fetching corpus: 29050, signal 632990/704107 (executing program) 2021/01/24 14:08:05 fetching corpus: 29100, signal 633242/704107 (executing program) 2021/01/24 14:08:05 fetching corpus: 29150, signal 633583/704107 (executing program) 2021/01/24 14:08:05 fetching corpus: 29200, signal 633733/704107 (executing program) 2021/01/24 14:08:05 fetching corpus: 29250, signal 634052/704107 (executing program) 2021/01/24 14:08:06 fetching corpus: 29300, signal 634313/704107 (executing program) 2021/01/24 14:08:06 fetching corpus: 29350, signal 634533/704107 (executing program) 2021/01/24 14:08:06 fetching corpus: 29400, signal 634845/704107 (executing program) 2021/01/24 14:08:06 fetching corpus: 29450, signal 635105/704107 (executing program) 2021/01/24 14:08:06 fetching corpus: 29500, signal 635352/704107 (executing program) 2021/01/24 14:08:06 fetching corpus: 29550, signal 635557/704107 (executing program) 2021/01/24 14:08:06 fetching corpus: 29600, signal 635717/704107 (executing program) 2021/01/24 14:08:07 fetching corpus: 29650, signal 635976/704107 (executing program) 2021/01/24 14:08:07 fetching corpus: 29700, signal 636173/704107 (executing program) 2021/01/24 14:08:07 fetching corpus: 29750, signal 636372/704107 (executing program) 2021/01/24 14:08:07 fetching corpus: 29800, signal 636774/704107 (executing program) 2021/01/24 14:08:07 fetching corpus: 29850, signal 637078/704107 (executing program) 2021/01/24 14:08:07 fetching corpus: 29900, signal 637314/704107 (executing program) 2021/01/24 14:08:07 fetching corpus: 29950, signal 637554/704107 (executing program) 2021/01/24 14:08:07 fetching corpus: 30000, signal 637734/704107 (executing program) 2021/01/24 14:08:08 fetching corpus: 30050, signal 637972/704107 (executing program) 2021/01/24 14:08:08 fetching corpus: 30100, signal 638240/704107 (executing program) 2021/01/24 14:08:08 fetching corpus: 30150, signal 638496/704107 (executing program) 2021/01/24 14:08:08 fetching corpus: 30200, signal 638729/704107 (executing program) 2021/01/24 14:08:08 fetching corpus: 30250, signal 638908/704107 (executing program) 2021/01/24 14:08:08 fetching corpus: 30300, signal 639219/704107 (executing program) 2021/01/24 14:08:08 fetching corpus: 30350, signal 639382/704107 (executing program) 2021/01/24 14:08:08 fetching corpus: 30400, signal 639598/704109 (executing program) 2021/01/24 14:08:08 fetching corpus: 30450, signal 639841/704109 (executing program) 2021/01/24 14:08:09 fetching corpus: 30500, signal 640026/704109 (executing program) 2021/01/24 14:08:09 fetching corpus: 30550, signal 640302/704109 (executing program) 2021/01/24 14:08:09 fetching corpus: 30600, signal 640550/704109 (executing program) 2021/01/24 14:08:09 fetching corpus: 30650, signal 640760/704109 (executing program) 2021/01/24 14:08:09 fetching corpus: 30700, signal 640984/704109 (executing program) 2021/01/24 14:08:09 fetching corpus: 30750, signal 641221/704109 (executing program) 2021/01/24 14:08:09 fetching corpus: 30800, signal 641379/704109 (executing program) 2021/01/24 14:08:09 fetching corpus: 30850, signal 641666/704109 (executing program) 2021/01/24 14:08:10 fetching corpus: 30900, signal 641835/704109 (executing program) 2021/01/24 14:08:10 fetching corpus: 30950, signal 642294/704109 (executing program) 2021/01/24 14:08:10 fetching corpus: 31000, signal 642571/704109 (executing program) 2021/01/24 14:08:10 fetching corpus: 31050, signal 642874/704109 (executing program) 2021/01/24 14:08:10 fetching corpus: 31100, signal 643122/704109 (executing program) 2021/01/24 14:08:10 fetching corpus: 31150, signal 643304/704109 (executing program) 2021/01/24 14:08:10 fetching corpus: 31200, signal 643627/704111 (executing program) 2021/01/24 14:08:11 fetching corpus: 31250, signal 643818/704111 (executing program) 2021/01/24 14:08:11 fetching corpus: 31300, signal 643995/704111 (executing program) 2021/01/24 14:08:11 fetching corpus: 31350, signal 644191/704111 (executing program) 2021/01/24 14:08:11 fetching corpus: 31400, signal 644454/704111 (executing program) 2021/01/24 14:08:11 fetching corpus: 31450, signal 644692/704111 (executing program) 2021/01/24 14:08:11 fetching corpus: 31500, signal 644931/704111 (executing program) 2021/01/24 14:08:11 fetching corpus: 31550, signal 645165/704111 (executing program) 2021/01/24 14:08:11 fetching corpus: 31600, signal 645413/704111 (executing program) 2021/01/24 14:08:12 fetching corpus: 31650, signal 645586/704111 (executing program) 2021/01/24 14:08:12 fetching corpus: 31700, signal 645762/704111 (executing program) 2021/01/24 14:08:12 fetching corpus: 31750, signal 645940/704111 (executing program) 2021/01/24 14:08:12 fetching corpus: 31800, signal 646186/704111 (executing program) 2021/01/24 14:08:12 fetching corpus: 31850, signal 646321/704111 (executing program) 2021/01/24 14:08:12 fetching corpus: 31900, signal 646528/704111 (executing program) 2021/01/24 14:08:12 fetching corpus: 31950, signal 646804/704111 (executing program) 2021/01/24 14:08:12 fetching corpus: 32000, signal 646992/704111 (executing program) 2021/01/24 14:08:13 fetching corpus: 32050, signal 647165/704111 (executing program) 2021/01/24 14:08:13 fetching corpus: 32100, signal 647431/704111 (executing program) 2021/01/24 14:08:13 fetching corpus: 32150, signal 647593/704111 (executing program) 2021/01/24 14:08:13 fetching corpus: 32200, signal 647789/704111 (executing program) 2021/01/24 14:08:13 fetching corpus: 32250, signal 648310/704111 (executing program) 2021/01/24 14:08:13 fetching corpus: 32300, signal 648499/704111 (executing program) 2021/01/24 14:08:13 fetching corpus: 32350, signal 648761/704111 (executing program) 2021/01/24 14:08:13 fetching corpus: 32400, signal 648991/704111 (executing program) 2021/01/24 14:08:14 fetching corpus: 32450, signal 649202/704111 (executing program) 2021/01/24 14:08:14 fetching corpus: 32500, signal 649379/704111 (executing program) 2021/01/24 14:08:14 fetching corpus: 32550, signal 649624/704111 (executing program) 2021/01/24 14:08:14 fetching corpus: 32600, signal 649863/704111 (executing program) 2021/01/24 14:08:14 fetching corpus: 32650, signal 650133/704111 (executing program) 2021/01/24 14:08:14 fetching corpus: 32700, signal 650408/704111 (executing program) 2021/01/24 14:08:15 fetching corpus: 32750, signal 650613/704111 (executing program) 2021/01/24 14:08:15 fetching corpus: 32800, signal 650848/704113 (executing program) 2021/01/24 14:08:15 fetching corpus: 32838, signal 650980/704113 (executing program) 2021/01/24 14:08:15 fetching corpus: 32838, signal 650980/704113 (executing program) 2021/01/24 14:08:17 starting 6 fuzzer processes 14:08:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2, 0x11, 0x0, 0x0, 0x2}, 0x10}, 0x2}, 0x0) 14:08:17 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x4, 0x0, 0x0, "dce0c7ff3773358450f1abff7f0aa1f4c2b3bb1bd4601b5232b903bbe87baf96"}) 14:08:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6, 0x4, 0xffff}}]}, 0x40}}, 0x0) 14:08:18 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0505611, &(0x7f0000000100)={0x0, 0x6, 0x0, {0x0, @raw_data="6500cf5d8f1811f3258d8556bad2481f1b660d03400d04037cb9cb6d6201d5d49389d849e3902e1be2be67859751d2304897eebcb2592c6c7485d631e1f5d2a154715166b897cbb3da3c16cee18594d0ae97bcd07bee2664ce23c01987d1666a5ef6a38609c9dc53a6931291281ac99dc4d34f45c14a97a09d4a0f45136697ac75f7d72afeef5808ba8d4eba0826fa26016f4dea48b918a567cd6e22adf53a701e53e6baedef9b801335423d589329433899dbfcd258fb7793b8bb1824ba65a9fdb8c79c731e06da"}}) 14:08:18 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x1230c1, 0x0) 14:08:18 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x240040) accept4(r0, 0x0, 0x0, 0x0) syzkaller login: [ 165.551716][ T8517] IPVS: ftp: loaded support on port[0] = 21 [ 165.771488][ T8542] IPVS: ftp: loaded support on port[0] = 21 [ 166.044265][ T8610] IPVS: ftp: loaded support on port[0] = 21 [ 166.062541][ T8517] chnl_net:caif_netlink_parms(): no params data found [ 166.235443][ T8704] IPVS: ftp: loaded support on port[0] = 21 [ 166.349356][ T8517] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.357511][ T8517] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.366984][ T8517] device bridge_slave_0 entered promiscuous mode [ 166.379977][ T8517] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.389394][ T8517] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.401267][ T8517] device bridge_slave_1 entered promiscuous mode [ 166.476628][ T8791] IPVS: ftp: loaded support on port[0] = 21 [ 166.622158][ T8517] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.640753][ T8517] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.661111][ T8542] chnl_net:caif_netlink_parms(): no params data found [ 166.705661][ T8610] chnl_net:caif_netlink_parms(): no params data found [ 166.725699][ T8517] team0: Port device team_slave_0 added [ 166.756466][ T8517] team0: Port device team_slave_1 added [ 166.803348][ T8517] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.812083][ T8517] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.838295][ T8517] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.878393][ T8517] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.894182][ T8517] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.934523][ T8517] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.995232][ T8980] IPVS: ftp: loaded support on port[0] = 21 [ 167.126587][ T8517] device hsr_slave_0 entered promiscuous mode [ 167.136315][ T8517] device hsr_slave_1 entered promiscuous mode [ 167.224567][ T8542] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.231792][ T8542] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.241528][ T8542] device bridge_slave_0 entered promiscuous mode [ 167.252444][ T8542] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.262179][ T8542] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.271042][ T8542] device bridge_slave_1 entered promiscuous mode [ 167.285506][ T8610] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.292652][ T8610] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.301568][ T8610] device bridge_slave_0 entered promiscuous mode [ 167.312908][ T8610] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.320204][ T8610] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.328298][ T8610] device bridge_slave_1 entered promiscuous mode [ 167.390303][ T8610] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.400463][ T8704] chnl_net:caif_netlink_parms(): no params data found [ 167.458960][ T8610] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.484850][ T8542] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.507440][ T19] Bluetooth: hci0: command 0x0409 tx timeout [ 167.566155][ T8610] team0: Port device team_slave_0 added [ 167.574202][ T8542] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.604314][ T8610] team0: Port device team_slave_1 added [ 167.659728][ T8791] chnl_net:caif_netlink_parms(): no params data found [ 167.685991][ T8542] team0: Port device team_slave_0 added [ 167.729388][ T8542] team0: Port device team_slave_1 added [ 167.743017][ T8610] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.744460][ T19] Bluetooth: hci1: command 0x0409 tx timeout [ 167.751205][ T8610] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.784117][ T8610] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.805291][ T8610] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.812288][ T8610] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.840201][ T8610] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.879024][ T8704] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.887652][ T8704] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.896955][ T8704] device bridge_slave_0 entered promiscuous mode [ 167.906201][ T8704] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.913297][ T8704] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.922926][ T8704] device bridge_slave_1 entered promiscuous mode [ 167.972424][ T8610] device hsr_slave_0 entered promiscuous mode [ 167.981038][ T8610] device hsr_slave_1 entered promiscuous mode [ 167.989192][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 167.996071][ T8610] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.005648][ T8610] Cannot create hsr debugfs directory [ 168.011875][ T8542] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.020200][ T8542] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.047290][ T8542] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.104620][ T8542] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.111716][ T8542] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.138781][ T8542] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.159023][ T8704] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.218007][ T8704] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.223803][ T19] Bluetooth: hci3: command 0x0409 tx timeout [ 168.316585][ T8704] team0: Port device team_slave_0 added [ 168.331889][ T8704] team0: Port device team_slave_1 added [ 168.410099][ T8791] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.417867][ T8791] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.428489][ T8791] device bridge_slave_0 entered promiscuous mode [ 168.467114][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 168.473527][ T8791] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.482230][ T8791] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.494775][ T8791] device bridge_slave_1 entered promiscuous mode [ 168.516213][ T8542] device hsr_slave_0 entered promiscuous mode [ 168.523353][ T8542] device hsr_slave_1 entered promiscuous mode [ 168.530333][ T8542] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.538213][ T8542] Cannot create hsr debugfs directory [ 168.568718][ T8704] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.576068][ T8704] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.604500][ T8704] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.616512][ T8980] chnl_net:caif_netlink_parms(): no params data found [ 168.652853][ T8704] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.660037][ T8704] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.688082][ T8704] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.734649][ T8791] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.747558][ T8791] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.803993][ T8704] device hsr_slave_0 entered promiscuous mode [ 168.811421][ T8704] device hsr_slave_1 entered promiscuous mode [ 168.819448][ T8704] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.829112][ T8704] Cannot create hsr debugfs directory [ 168.878104][ T8517] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 168.931827][ T8517] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 168.952827][ T8791] team0: Port device team_slave_0 added [ 168.958921][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 168.986001][ T8517] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 169.011048][ T8517] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 169.036753][ T8791] team0: Port device team_slave_1 added [ 169.152290][ T8980] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.160618][ T8980] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.170373][ T8980] device bridge_slave_0 entered promiscuous mode [ 169.187719][ T8791] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.196210][ T8791] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.225088][ T8791] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.252448][ T8980] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.259765][ T8980] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.269975][ T8980] device bridge_slave_1 entered promiscuous mode [ 169.296290][ T8791] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.303300][ T8791] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.333337][ T8791] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.378364][ T8610] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 169.410360][ T8791] device hsr_slave_0 entered promiscuous mode [ 169.419464][ T8791] device hsr_slave_1 entered promiscuous mode [ 169.427514][ T8791] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 169.436400][ T8791] Cannot create hsr debugfs directory [ 169.462382][ T8610] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 169.517027][ T8980] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.533536][ T8610] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 169.556035][ T8610] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 169.577097][ T8980] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.587057][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 169.647996][ T8980] team0: Port device team_slave_0 added [ 169.671222][ T8980] team0: Port device team_slave_1 added [ 169.721664][ T8980] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.730045][ T8980] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.757856][ T8980] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.795656][ T8980] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.802843][ T8980] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.832619][ T9620] Bluetooth: hci1: command 0x041b tx timeout [ 169.833551][ T8980] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.899941][ T8980] device hsr_slave_0 entered promiscuous mode [ 169.909373][ T8980] device hsr_slave_1 entered promiscuous mode [ 169.917537][ T8980] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 169.927828][ T8980] Cannot create hsr debugfs directory [ 169.957587][ T8542] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 170.024213][ T8542] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 170.063821][ T3005] Bluetooth: hci2: command 0x041b tx timeout [ 170.092914][ T8542] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 170.118603][ T8704] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 170.162015][ T8542] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 170.198629][ T8517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.206399][ T8704] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 170.222602][ T8704] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 170.244416][ T8704] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 170.304277][ T3005] Bluetooth: hci3: command 0x041b tx timeout [ 170.351544][ T8610] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.404464][ T8517] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.426952][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.440475][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.451874][ T8791] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 170.470188][ T8791] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 170.509235][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.520473][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.535039][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.546167][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.557362][ T3005] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.564825][ T3005] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.574066][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.585479][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.595621][ T3005] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.603034][ T3005] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.611294][ T8791] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 170.620176][ T3005] Bluetooth: hci4: command 0x041b tx timeout [ 170.630481][ T8791] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 170.646313][ T8610] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.674628][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.682920][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.731406][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.743226][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.753522][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.762143][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.770760][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.781665][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.829638][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.839671][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.853545][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.860765][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.870643][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.880836][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.890642][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.900274][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.910933][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.973501][ T8517] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 170.986831][ T8517] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.999903][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.009713][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.019804][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.029839][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.039489][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.049440][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.074726][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 171.082342][ T8980] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 171.102317][ T8980] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 171.115154][ T8980] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 171.134971][ T8980] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 171.147689][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.159108][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.168732][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.185459][ T8542] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.219158][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.278819][ T8610] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 171.289406][ T8610] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 171.307087][ T8704] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.316381][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.330435][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.339157][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.349467][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.359188][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.368620][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.379509][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.388194][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.396396][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.405973][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.419567][ T8542] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.441576][ T8517] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.464802][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.553518][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.566359][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.575807][ T3005] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.583155][ T3005] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.594309][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.603291][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.612996][ T3005] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.620357][ T3005] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.631304][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.640057][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.649006][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.658511][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.686521][ T9801] Bluetooth: hci0: command 0x040f tx timeout [ 171.702080][ T8610] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.713534][ T8704] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.735772][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.748919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.761773][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.772984][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.783539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.806799][ T8791] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.848627][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.858378][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.869630][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.876825][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.886018][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.896427][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.917970][ T9620] Bluetooth: hci1: command 0x040f tx timeout [ 171.949451][ T8517] device veth0_vlan entered promiscuous mode [ 171.965184][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.973391][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.995325][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.014375][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.023004][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.030219][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.041406][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.051652][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.061805][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.071878][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.081862][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.097872][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.108142][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.129736][ T8980] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.143787][ T9620] Bluetooth: hci2: command 0x040f tx timeout [ 172.158085][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.166979][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.176338][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.185651][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.193498][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.203492][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.212837][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.225775][ T8791] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.267748][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.277610][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.286866][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.296252][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.305540][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.314442][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.323061][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.331882][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.339079][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.346763][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.354968][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.363355][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.385632][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.412340][ T9620] Bluetooth: hci3: command 0x040f tx timeout [ 172.418746][ T8610] device veth0_vlan entered promiscuous mode [ 172.427816][ T8517] device veth1_vlan entered promiscuous mode [ 172.468913][ T8704] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 172.480408][ T8704] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.504657][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.515241][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.527189][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.536423][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.546478][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.556493][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.565764][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.574730][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.586701][ T8980] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.634105][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.642116][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.650840][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.660551][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.669772][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.678282][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.687665][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.696698][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.706285][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.714323][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 172.720935][ T9620] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.728365][ T9620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.736746][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.770092][ T8542] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.786926][ T8517] device veth0_macvtap entered promiscuous mode [ 172.796254][ T8610] device veth1_vlan entered promiscuous mode [ 172.806642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.820631][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.830859][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.840947][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.850284][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.857449][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.866210][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.889364][ T8517] device veth1_macvtap entered promiscuous mode [ 172.912466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.924769][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.932767][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.941458][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.951282][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.960273][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.967460][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.977475][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.985495][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.992997][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.002940][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.022064][ T8704] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.078081][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.095325][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.106939][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.116277][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.125923][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.151513][ T8517] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.159174][ T3005] Bluetooth: hci5: command 0x040f tx timeout [ 173.176373][ T8610] device veth0_macvtap entered promiscuous mode [ 173.209100][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.218356][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.228307][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.237963][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.247862][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.257353][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.267495][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.277654][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.287153][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.297157][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.307742][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.316618][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.332903][ T8610] device veth1_macvtap entered promiscuous mode [ 173.360997][ T8517] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.375483][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.385644][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.395300][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.405368][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.416175][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.426160][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.453104][ T8542] device veth0_vlan entered promiscuous mode [ 173.461504][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.471150][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.479710][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.488698][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.498459][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.509160][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.530797][ T8791] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 173.547212][ T8791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.560927][ T8980] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 173.575860][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.587905][ T8517] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.597845][ T8517] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.608288][ T8517] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.617696][ T8517] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.631709][ T8704] device veth0_vlan entered promiscuous mode [ 173.642060][ T8610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.653170][ T8610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.666107][ T8610] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.674591][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.683086][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.691649][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.700577][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.709548][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.718657][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.727699][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.737192][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.763243][ T8542] device veth1_vlan entered promiscuous mode [ 173.769577][ T3005] Bluetooth: hci0: command 0x0419 tx timeout [ 173.818669][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.827932][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.837033][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.845479][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.852976][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.877553][ T8704] device veth1_vlan entered promiscuous mode [ 173.889923][ T8610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.908495][ T8610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.921696][ T8610] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.979406][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 174.000625][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.009604][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 174.018607][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.028096][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.037696][ T9620] Bluetooth: hci1: command 0x0419 tx timeout [ 174.050955][ T8980] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.060983][ T8610] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.076200][ T8610] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.087762][ T8610] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.097190][ T8610] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.143534][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.171984][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.194851][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.202450][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.216047][ T8542] device veth0_macvtap entered promiscuous mode [ 174.232796][ T9620] Bluetooth: hci2: command 0x0419 tx timeout [ 174.318587][ T8791] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.344437][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.352726][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.374819][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.393778][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.407716][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.436543][ T8542] device veth1_macvtap entered promiscuous mode [ 174.457902][ T8704] device veth0_macvtap entered promiscuous mode [ 174.465043][ T9812] Bluetooth: hci3: command 0x0419 tx timeout [ 174.559947][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.570469][ T8980] device veth0_vlan entered promiscuous mode [ 174.586170][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.603055][ T8542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.630150][ T8542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.641612][ T8542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.652637][ T8542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.666465][ T8542] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.689484][ T8542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.700116][ T8542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.713773][ T8542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.729543][ T8542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.742867][ T8542] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.757554][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.773003][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 174.781277][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.791558][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.794372][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 174.800842][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.815654][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.825037][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.834544][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.845687][ T8704] device veth1_macvtap entered promiscuous mode [ 174.854164][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.862219][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.878479][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.899968][ T8542] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.901078][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.926914][ T8542] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.939263][ T8542] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.948959][ T8542] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.003327][ T8980] device veth1_vlan entered promiscuous mode [ 175.021713][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.040533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 175.051731][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.061122][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.077473][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.087029][ T8704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.098230][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.110332][ T8704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.123873][ T8704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.134863][ T8704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.145201][ T8704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.157734][ T8704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.169603][ T8704] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.185944][ T9813] Bluetooth: hci5: command 0x0419 tx timeout [ 175.209608][ T8791] device veth0_vlan entered promiscuous mode [ 175.233002][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 175.242479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 175.250904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.261134][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.272170][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.281120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.290891][ T8704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.301567][ T8704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.312149][ T8704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.322747][ T8704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.333241][ T8704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.348580][ T8704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.361100][ T8704] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.428838][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.451260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.463264][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.474128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.498772][ T8704] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.517831][ T8704] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.535386][ T8704] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.548422][ T8704] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.580103][ T8791] device veth1_vlan entered promiscuous mode [ 175.593122][ T218] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 14:08:28 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000740)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, 0x0) [ 175.635097][ T218] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.654430][ T9812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.677768][ T9812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.712709][ T8980] device veth0_macvtap entered promiscuous mode [ 175.820170][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 175.835567][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 14:08:29 executing program 0: select(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) waitid(0x9395ada6d83b25d9, 0xffffffffffffffff, &(0x7f0000000180), 0x4, 0x0) [ 175.873254][ T8980] device veth1_macvtap entered promiscuous mode [ 175.910734][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.923022][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.974899][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 14:08:29 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000002780)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r1) [ 176.018181][ T130] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.026825][ T130] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.033478][ T8791] device veth0_macvtap entered promiscuous mode [ 176.083299][ T8980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.098578][ T8980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.111584][ T8980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.123239][ T8980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.133572][ T8980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.182052][ T8980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.221164][ T8980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.233885][ T8980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.256860][ T8980] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.324195][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.362973][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.381711][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.400395][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 14:08:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}, 0x0) [ 176.422878][ T8791] device veth1_macvtap entered promiscuous mode [ 176.468995][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.488149][ T8980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.510048][ T8980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.529543][ T8980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.545565][ T8980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.560502][ T8980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.572896][ T8980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.591151][ T8980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.611721][ T8980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.626397][ T8980] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.683890][ T9812] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.692773][ T9812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.723967][ T8980] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 14:08:30 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002980)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) [ 176.732833][ T8980] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.755952][ T8980] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.773526][ T8980] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 14:08:30 executing program 2: socket(0x15, 0x5, 0x5) [ 176.819928][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.847005][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.872482][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.881108][ T8791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.885947][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.894475][ T8791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.921646][ T8791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.933348][ T8791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.945833][ T8791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.956403][ T8791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.967374][ T8791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.978949][ T8791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.989989][ T8791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.002641][ T8791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.049536][ T8791] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.077194][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:08:30 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/64, 0x40}], 0x1}, 0x40000141) [ 177.095795][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.145055][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.174549][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.245832][ T8791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.267789][ T8791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.293563][ T8791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.314167][ T8791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.344327][ T8791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.362838][ T8791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.385422][ T8791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.396276][ T8791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.406359][ T8791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.417577][ T8791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.429987][ T8791] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.444666][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.463517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.490507][ T8791] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.494237][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.516417][ T8791] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.516651][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.537405][ T8791] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.548845][ T8791] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.565342][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.737898][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.753232][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:08:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000001940)) 14:08:31 executing program 2: syz_open_dev$sndctrl(&(0x7f0000001280)='/dev/snd/controlC#\x00', 0x324, 0x0) [ 177.813968][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.936383][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.964177][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.990343][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 178.025663][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.051867][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.102036][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 14:08:31 executing program 3: bpf$BPF_BTF_LOAD(0x6, &(0x7f0000005180)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 178.160573][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.181836][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.223056][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:08:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "93"}]}}, &(0x7f00000001c0)=""/214, 0x2a, 0xd6, 0x1}, 0x20) 14:08:31 executing program 2: r0 = add_key$keyring(&(0x7f0000002780)='keyring\x00', &(0x7f00000027c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x40000) add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000000c0)={0x0, "d0383ec024de0ab2b2b48ebdb61e2b9eba16cc7e2ac4a09c1067ea1f1775259224453f9b53597516d43de34b3934d96f6f52c6c21a0673cfb71197f9858032c6"}, 0x48, r0) 14:08:31 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r0) request_key(&(0x7f00000001c0)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, r1) 14:08:31 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, 0x0) 14:08:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'bridge_slave_1\x00', @ifru_addrs=@hci}) 14:08:31 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) clone3(&(0x7f00000003c0)={0x68000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 178.532455][ T9985] IPVS: ftp: loaded support on port[0] = 21 14:08:31 executing program 1: socketpair(0x22, 0x0, 0x1dfc, &(0x7f00000003c0)) 14:08:31 executing program 2: socketpair(0x3, 0x0, 0xcbd, &(0x7f00000000c0)) 14:08:31 executing program 0: socketpair(0x27, 0x0, 0x0, &(0x7f0000000640)) 14:08:31 executing program 4: clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0xa9) 14:08:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000005180)={&(0x7f0000004f80)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000002"], &(0x7f00000050c0)=""/184, 0x2e, 0xb8, 0x1}, 0x20) 14:08:32 executing program 2: bpf$BPF_BTF_LOAD(0x2, &(0x7f0000005180)={&(0x7f0000004f80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 14:08:32 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x88) 14:08:32 executing program 1: socketpair(0x25, 0x5, 0x0, &(0x7f0000000440)) 14:08:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004740)=[{{&(0x7f00000001c0)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f0000001680)=[{&(0x7f0000000240)="1772a2be2a80021d515436c7a53e0dcae1a4e0887911014973aeb1ff0a977df3cf4ed9c91ee5e3ddb87b71e5ecda86e3dd62fd487e03191006d12b44a5335c2c62b22ac1e2a8449250b5f98db853654f7c8066a7aa933cfa5ed592aad041678face043ee09d58ddb3c47424a47ff517bef93b76212f5e0703163512bc77e25d41d9d375c766e9fa775e3c566850d4c83baf9699a3f6693fd82a6ac993e004c7dd5d13e095503d5ef156d0febe2d0ef9a435fc745dfe99ca13405d80b4bfb8c9ecdb9eaa8ae70f7", 0xc7}, {&(0x7f0000000340)="0331fdec97ddd8b358522a179a9f5563e0a00992f50cbe744b3fd1a701f40ee06067c4666e4a794fe1c4c30c123a5f5decfa851cb701b2d4e1c8c4d707f3a007b05f3919fc1e661add3454333459e6d1782ecaf8c36ccc93c88d03f15575205823ea1d6b6d9f0ad86eb79f5a63a6c4b202c0cb16c20f57b6c5d5729cdd5723c02c94a239", 0x84}, {&(0x7f0000000400)="6964948e9ac604148f569954983f12aaf25463666c7049731e3df6ca854319c17dfd67092a493dd5586595527b03", 0x2e}, {&(0x7f0000000440)="c6147df811f25665f610e730e923163854ddc13b2c28b70ac9f5210700f4c05f796fdf1a4f53f8c523689443beeb823797f516589d6076c586ebf6b0f591bd65c4c6a42917aa142f303ab8770a9d886a540c63e1aeadc1df8fc37374d263023fa9e0e5c302c9f600532769e72d99cf5830cda20418eb8c60728c2b791767aa7535c541b53f55e4fe64ff8bc1c2d1cf6ef3c3ac90f2f06007512a2be76cf1eb6438815c4a4c7cf93ea9848bda601ee657134694453dc41a372fd5c6", 0xbb}, {0x0}, {&(0x7f0000000580)="a492bbc9e47b1d59467688afaa88fc5ad84472c420956055d049d731c8c10f12d33d59a3e560c741757fae1307879dd5f62af654df283a034dd7f0d3800c2812caf0284733ba0d6349bddc0f11c9963c2b86915d41c9427d29f8a8f0829ca548463bb2f0fbbc7cfbb6ecf2bef650471769ca19c08b50719d32b9766a7142c6cb4748afc2efdcf8e42add843a960986048de53dea550eef4b68f8d71932c5e84c2127f4ac022a8882a924a78d6d6ce3b80d3c9ba4706865f0345dce613ee07c5b8735d09fdda84b", 0xc7}, {&(0x7f0000000680)="49ea9de9d17821f49bce2fb47f197ebecbded73c1b103bb4fbe682ead652e676b093cbb4ba07096832e9b797edaa35659e99ef8d123ddef0668bc3c226a67f66925fdf34e9541d7dbb2f0438caec1616f846cef682688fa5d87a164d463e3bf20a4de82ca3eff661638d19f0ca6b3bc34db153ef3be9aa441e4aeb7dc113eab96005d4051c51ff3d84038451bdd1cf7143051c45d6e45506edaa126cb79372ba339a5f9fd91266c14367f266e1847b5c150ebb92e2c4d5ba81ab55a9c313f3db96d32f28f65c83cf6cbb589eb0e73cd6b266e950e806e1556116b44f2670e98bf6b6ee2640e039629d15ad223b0e37e2a1a8f9c27bf0886fcd647cf520a031add43f071727c1ffe5fa757a4fdf1af4e1facb46e7364d72609e1f5a09159dffd5d112721c7adf2a72e4d0ad4b94362364258f41749f06b5f8e9bbd65011f61e9d4cccb92f31a08c10f1bed798e9b5bb101eaab8298be62c80e1dde58fb498617ecddb3ef414cbf6d61deae2b194628b27f90c052e6af55fd0c144b6eeb3932d7c8f1a97fc2cf20f5dd6780dfc6f8edf458405988fcf01cd1c97ca790c006759cccc1b4a8e0af679b65bbdf3e99e805582cd07d8b843bf722e02b8e7a07ae90b19310c38b2e7c1ec0fbece83457d441f1bed61c358702a179032b67835aec2b1d213deec7bad29d023d38a0f5c40a80c8ed33df1a1163b9db55e53019fe0325f7ff90b7313830741f90cff1ef26091e2f7791b87b6da179df7ca2453ff8976237ae587b083d28b5b62ab061831234763e722f33967c97c09b2f48df554d801a3061c32ccdc18106f1ae91d19a4b250d79af8d30189ce0f48d75f583100a1667804fabb9489a2addac74e109165a832572c5ca41859044f7ff2bda0d5b9037ad93cbac4c0c036745d91b979dba498e9f9cc167fa7aa3a0be375e99a3a34a2eef471a5633982e4ed7f884c9b0343f8177e52139a12ccf7999b5230720b3a28d97360cfb5347ca83921d6bc1ca9b10cb5ac59cb85fb739b92060b5aa94c", 0x2db}], 0x7, &(0x7f0000001700)=[@hopopts_2292={{0x20, 0x29, 0x36, {0x0, 0x1, [], [@ra, @ra]}}}], 0x20}}], 0x1, 0x800) [ 179.057333][ T9980] bridge0: port 2(bridge_slave_1) entered disabled state 14:08:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x894c, 0x0) 14:08:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0xc0189436, &(0x7f0000000000)={'netdevsim0\x00', @ifru_addrs=@hci}) 14:08:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000015c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000001600)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="012cc8bd7000b9d7ab6ae9"], 0x28}}, 0x0) 14:08:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1}}]}}, &(0x7f00000000c0)=""/227, 0x32, 0xe3, 0x1}, 0x20) 14:08:32 executing program 1: syz_io_uring_setup(0x12e0, &(0x7f00000001c0)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) 14:08:32 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32], 0x70}, 0x0) 14:08:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000000)={'netdevsim0\x00', @ifru_addrs=@hci}) 14:08:32 executing program 5: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x40) 14:08:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000440)={'veth0_to_bridge\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 14:08:33 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x1}]}}, &(0x7f0000000140)=""/174, 0x26, 0xae, 0x1}, 0x20) 14:08:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@restrict]}, {0x0, [0x5f, 0x30, 0x0]}}, &(0x7f00000000c0)=""/219, 0x29, 0xdb, 0x1}, 0x20) 14:08:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x18, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) 14:08:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 14:08:33 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002580)='/dev/btrfs-control\x00', 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002580)='/dev/btrfs-control\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0xa, 0x4e23, 0x2, @private0, 0x8}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000200)="7674b9e676963541dcac4964798d5e9a33501fd3450896712807c0b1cc3f13d2ea65bde2", 0x24}], 0x1, &(0x7f0000000280)}, 0x4004) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x64, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004040}, 0x40) socket$nl_generic(0x10, 0x3, 0x10) 14:08:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x6f, 0x4) 14:08:33 executing program 5: bpf$PROG_LOAD(0x21, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:08:33 executing program 0: r0 = add_key$keyring(&(0x7f0000002780)='keyring\x00', &(0x7f00000027c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) 14:08:33 executing program 4: socketpair(0x10, 0x2, 0x101, &(0x7f0000000000)) 14:08:33 executing program 2: bpf$PROG_LOAD(0x23, 0x0, 0x0) 14:08:33 executing program 5: syz_io_uring_setup(0x1239, &(0x7f0000000180)={0x0, 0x14141, 0x8}, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000300), &(0x7f0000000240)) 14:08:33 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 14:08:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000018c0)=[{{&(0x7f0000000240)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 14:08:33 executing program 4: fspick(0xffffffffffffff9c, 0x0, 0xba50129d29dfe3ce) 14:08:33 executing program 2: socketpair(0x1e, 0x802, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) 14:08:33 executing program 0: bpf$BPF_BTF_LOAD(0x1d, 0x0, 0x0) 14:08:34 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0xa001) write$midi(r0, &(0x7f0000000100)="1a", 0x1) 14:08:34 executing program 1: io_uring_setup(0x326f, &(0x7f0000000000)={0x0, 0x5438, 0x8}) 14:08:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f000000a480)={0x0, 0x0, 0x0, 0x300}, 0x0) 14:08:34 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000003000000000000000800000018200000", @ANYRES32, @ANYBLOB="00000000ffff002150"], &(0x7f0000000040)='GPL\x00', 0x2, 0x90, &(0x7f0000000080)=""/144, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:08:34 executing program 4: syz_io_uring_setup(0x49f3, &(0x7f0000000380), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, &(0x7f0000000440)) syz_io_uring_setup(0x5cdb, &(0x7f0000000480)={0x0, 0x0, 0x43, 0x2, 0x58}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000500), &(0x7f0000000540)) 14:08:34 executing program 0: add_key$keyring(&(0x7f0000002800)='keyring\x00', &(0x7f0000002840)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 14:08:34 executing program 5: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x10) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 14:08:34 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 14:08:34 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) read$rfkill(r0, &(0x7f0000000080), 0x8) 14:08:34 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x43) 14:08:34 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000017c0)=[{{&(0x7f00000014c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 14:08:34 executing program 5: syz_open_dev$sndctrl(&(0x7f0000001480)='/dev/snd/controlC#\x00', 0x6, 0x6a8200) 14:08:34 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002580)='/dev/btrfs-control\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x1000000) 14:08:34 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002580)='/dev/btrfs-control\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 14:08:34 executing program 4: r0 = socket(0x18, 0x0, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 14:08:34 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "e34a00bf95c3e642e8a784446156c8813feb7a815e84d3ac69cca5ad5fdd7cfe61d1fec97a8c4426548f9fcbda75dce368dbddb4ee6473ceaaaf378f67df3545"}, 0x48, 0xffffffffffffffff) keyctl$describe(0x6, r0, 0x0, 0x0) 14:08:35 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000800)='/dev/snd/controlC#\x00', 0x8, 0x189002) 14:08:35 executing program 3: syz_io_uring_setup(0x2, &(0x7f0000000040)={0x0, 0x7441, 0x8}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff3000/0xb000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 14:08:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8923, &(0x7f00000014c0)={'tunl0\x00', 0x0}) 14:08:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x6c000000}]}]}}, &(0x7f00000000c0)=""/227, 0x32, 0xe3, 0x1}, 0x20) 14:08:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000000)={'ipvlan1\x00', @ifru_hwaddr=@local}) 14:08:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0xc8000000, 0x0, 0x0, 0x7}}}}, 0x30}}, 0x0) 14:08:36 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x5, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:08:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x1c, 0x2, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 14:08:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000005180)={&(0x7f0000004f80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2}, {}]}]}, {0x0, [0x0]}}, &(0x7f00000050c0)=""/184, 0x37, 0xb8, 0x1}, 0x20) 14:08:36 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) 14:08:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004d00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="0000000024000000000000000100000001"], 0x60}], 0x1, 0x0) 14:08:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 14:08:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x40) 14:08:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000040)={&(0x7f0000000740)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x148, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xa1, 0x4, "d29d1afc1bdab2a96014f849f631e08657a1a05c9811b81cf268a74b2d3346fba110f830aafb7401aeb85dafccacc7b91c62a4102622c7b6e3abafb6c03ce6e54f0e936cfdbca4b7960e705baafbbe55c0f3ce2597a3e2272d74dbc81467949631732e63cfe8d278c705db7ef09f6062a172c98dd529d3caecda90fef0c1a27b4661e792ead3ed3d7e2e9e0ca0dc657996e40e244ac2128965e0712e4c"}, @ETHTOOL_A_BITSET_VALUE={0x45, 0x4, "2cb42f7ea1349550275fbc62864f60e37d0e816f3001e9a3a654d8b6e4ecc2bf4c9a2f5e3cae1cf58302ad6643935070353436a85e7ab29090c12df2382abb3eab"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x49, 0x5, "6070335a29a36834638cbad878f5c8d6f4b66cea1f4be940a4d30f434888498ded760ea05fc7df528db882b28e8376035fdf3fbc3226d115326365d8fb7f49e8f3531db8fa"}]}, @ETHTOOL_A_FEATURES_WANTED={0xd18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xd05, 0x5, "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"}]}]}, 0xec4}}, 0x0) 14:08:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000005180)={&(0x7f0000004f80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x3, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x2}, {0xe}, {}, {0x0, 0x1}]}, @typedef]}, {0x0, [0x0]}}, &(0x7f00000050c0)=""/184, 0x53, 0xb8, 0x1}, 0x20) 14:08:37 executing program 3: bpf$BPF_BTF_LOAD(0xe, &(0x7f0000005180)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:08:37 executing program 0: select(0x40, &(0x7f0000000000)={0x4}, &(0x7f0000000040)={0x7}, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0xea60}) 14:08:37 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x300}, 0x0) 14:08:37 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:08:37 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = add_key$fscrypt_v1(&(0x7f0000000380)='logon\x00', &(0x7f0000003380)={'fscrypt:'}, &(0x7f00000033c0)={0x0, "dcf1d66cf4975cddb46bfd0b50750d45c4cb32f346385b3767ca179a863366f76019fb7f4ff195ece38ba08a4a1a336d99dfebcbd1e99f4bea2ad8ae7c8e6f01"}, 0x48, 0xfffffffffffffffe) recvmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) keyctl$set_timeout(0xf, r1, 0x0) 14:08:37 executing program 3: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x10) 14:08:37 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x141002, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 14:08:37 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) 14:08:37 executing program 1: bpf$PROG_LOAD(0x1a, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:08:37 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:08:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x5c}}, 0x0) 14:08:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f00000000c0)=""/227, 0x26, 0xe3, 0x1}, 0x20) 14:08:37 executing program 5: r0 = add_key$keyring(&(0x7f0000002780)='keyring\x00', &(0x7f00000027c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') 14:08:37 executing program 0: socketpair(0x1, 0x0, 0x8, &(0x7f0000000440)) 14:08:37 executing program 1: clone3(&(0x7f00000003c0)={0x8000f00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:08:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:08:37 executing program 2: socketpair(0x25, 0x5, 0x7, &(0x7f0000000440)) 14:08:37 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 14:08:37 executing program 5: r0 = socket(0x25, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 14:08:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@struct={0x5, 0x8, 0x0, 0x4, 0x0, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/227, 0x37, 0xe3, 0x1}, 0x20) 14:08:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f0000000000)={'netdevsim0\x00', @ifru_addrs=@hci}) 14:08:38 executing program 0: socketpair(0x15, 0x5, 0x0, &(0x7f0000000ac0)) 14:08:38 executing program 5: bpf$BPF_BTF_LOAD(0x14, 0x0, 0x0) 14:08:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0xd, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000a9050000000000003d000000183e00000100000000000000000000008510"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xf9, &(0x7f0000000100)=""/249, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:08:38 executing program 2: clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x57) 14:08:38 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:08:38 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002980)={0x0}}, 0x0) 14:08:38 executing program 4: pipe2$9p(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 14:08:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000001940)=0x7) 14:08:38 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1c0000000000000001"], 0x70}, 0x0) 14:08:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8940, &(0x7f0000000000)={'netdevsim0\x00', @ifru_addrs=@hci}) 14:08:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x541b, 0x0) 14:08:38 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000003000000000000000100000005000000910000fed82b3e0040009b001800000005000000000000000100000095"], &(0x7f0000000080)='GPL\x00', 0x5, 0xcc, &(0x7f00000000c0)=""/204, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, 0x0}, 0x78) 14:08:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001"], 0x5c}}, 0x0) 14:08:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, 0x0}, 0x0) 14:08:39 executing program 1: r0 = gettid() r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 14:08:39 executing program 0: socketpair(0x26, 0x5, 0xb3f1, &(0x7f0000000080)) 14:08:39 executing program 3: request_key(&(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0) 14:08:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002700)={'batadv0\x00'}) [ 186.091617][T10273] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 14:08:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@empty}, 0x14) 14:08:39 executing program 5: bpf$PROG_LOAD(0x6, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 186.162121][T10281] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 14:08:39 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x30000006) 14:08:39 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)=ANY=[], 0x6) 14:08:39 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000003c0)={0x8000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000380)=[0x0], 0x1}, 0x58) 14:08:39 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x6, 0x85) 14:08:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f00000000c0)=""/219, 0x26, 0xdb, 0x1}, 0x20) 14:08:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000005180)={&(0x7f0000004f80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2}, {}]}]}, {0x0, [0x0, 0x2e]}}, &(0x7f00000050c0)=""/184, 0x38, 0xb8, 0x1}, 0x20) 14:08:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1}, 0x40) 14:08:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:08:39 executing program 0: bpf$BPF_BTF_LOAD(0x22, &(0x7f0000005180)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:08:39 executing program 5: bpf$BPF_BTF_LOAD(0x1c, &(0x7f0000005180)={&(0x7f0000004f80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 14:08:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0108000000000000000001"], 0x30}}, 0x0) 14:08:39 executing program 1: bpf$PROG_LOAD(0x22, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:08:40 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0xf, &(0x7f0000000100)=""/15, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:08:40 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000140)=""/174, 0x32, 0xae, 0x1}, 0x20) 14:08:40 executing program 0: clone3(&(0x7f00000003c0)={0x8000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socket(0x23, 0x0, 0xffffffff) 14:08:40 executing program 5: select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x4}, 0x0, 0x0) 14:08:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0x208, 0x8, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x8c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "aa1ad4de7555b97139a4e13940fecdd0fe7e17a6261cde8e19946278237d84ef"}, @WGPEER_A_ALLOWEDIPS={0x5c, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xcc, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6c242ebef8bd0f0b32b9f3f2f4da8fb11b3e47f82115548031c54ac51590e01c"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "96042573598b7d72a2dcddd0ca6e38e8c4a1028087ab6d5376c61f6bbc5c6a85"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "046c048079caeb38afaadbe736af3f97aaf3ed49754a6ab3dea66efc0557ef8f"}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x8c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "48a4392bce1deb2f3a397dbbdbf5d9b55a9d9a4736649ceffe19d706cff96f47"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b46cfd6842466911d72bbc2a083495a917d58530c4de38328f2ee827321384db"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8bd7abe78fbf9935097f93aac9ca6091c7e537f5aa494e6cecd1e722726d2f06"}]}]}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0xc48, 0x8, 0x0, 0x1, [{0x258, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_ALLOWEDIPS={0xc8, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0xf0, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5d80400a3273352ab5fb74a3dd9f533d4eecfe8abc9409a4f33dea185223e4fe"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b72675b73bb54db58add447bc42cc99a85c186c3dca724d9aa636b11a155d8dd"}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x278, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "63450b393a5ad81432b6388dbc8eda9949775ee8a3ae0bd65292fa2e81ea922a"}, @WGPEER_A_ALLOWEDIPS={0x114, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @broadcast}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0xc8, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x6f8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x124, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0xf0, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x20}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bdeeff9ba65c92a13d96f697f4fcb73c7bc8ebb190ed54d810643c189fa1aa25"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "c0f341162a619108407c2ec8ad8bfbe0c6ea4c28d66963201ebec05b6ab6be19"}, @WGPEER_A_ALLOWEDIPS={0x2f4, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x15c, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 14:08:40 executing program 1: r0 = add_key$keyring(&(0x7f0000002780)='keyring\x00', &(0x7f00000027c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 14:08:40 executing program 0: clock_gettime(0x5, &(0x7f0000000740)) 14:08:40 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x43}, 0x10) 14:08:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'gre0\x00', &(0x7f00000000c0)=ANY=[]}) 14:08:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x4}]}, @restrict]}}, &(0x7f00000000c0)=""/219, 0x42, 0xdb, 0x1}, 0x20) 14:08:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff}) r1 = inotify_init1(0x0) sendmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x30, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x0) 14:08:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={0x0, &(0x7f0000000340)=""/148, 0x0, 0x94}, 0x20) 14:08:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@empty}, 0x14) 14:08:40 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x43}, 0x10) 14:08:40 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000005180)={&(0x7f0000004f80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000050c0)=""/184, 0x5f5e0ff, 0xb8}, 0x20) 14:08:40 executing program 2: r0 = add_key$keyring(&(0x7f0000002780)='keyring\x00', &(0x7f00000027c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={r0}, &(0x7f0000000040)={'enc=', 'pkcs1', ' hash=', {'sha3-224-ce\x00'}}, 0x0, 0x0) 14:08:40 executing program 0: r0 = fsopen(&(0x7f0000000000)='sockfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000040)='.^i&($/:%-!\x00', &(0x7f0000000080)='V', 0x1) 14:08:40 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43}}}, 0x10) 14:08:40 executing program 4: ioctl$SNDCTL_SEQ_GETOUTCOUNT(0xffffffffffffffff, 0x80045104, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0xaf03, 0x2, 0x5, 0xff, 0x0, 0xfffffffd, 0x0, 0x28], 0x8, 0x800}) clone3(&(0x7f00000003c0)={0x68000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:08:40 executing program 5: bpf$PROG_LOAD(0xd, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:08:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff}) inotify_init1(0x0) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x20008049) [ 187.671189][T10355] IPVS: ftp: loaded support on port[0] = 21 14:08:40 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x0, 0xea60}) 14:08:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000005180)={&(0x7f0000004f80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000050c0)=""/184, 0x18, 0xb8, 0x1}, 0x20) 14:08:41 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x105401, 0x0) 14:08:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 14:08:41 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000017c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@flowinfo={{0x14}}], 0x18}}], 0x1, 0x0) 14:08:41 executing program 2: r0 = getpgid(0x0) timer_create(0x0, &(0x7f0000001440)={0x0, 0x18, 0x4, @tid=r0}, &(0x7f0000001480)) 14:08:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8901, &(0x7f0000000000)={'netdevsim0\x00', @ifru_addrs=@hci}) 14:08:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)={0x1040, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x101c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3f}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}]}]}, 0x1040}, 0x1, 0x0, 0x0, 0x4}, 0x20044010) 14:08:41 executing program 0: bpf$PROG_LOAD(0x1d, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 188.098691][T10395] IPVS: ftp: loaded support on port[0] = 21 14:08:44 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@id, 0x20000010) 14:08:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000018c0)=[{{&(0x7f0000000240)={0xa, 0x4e24, 0x0, @local, 0x2}, 0x1c, 0x0}}], 0x1, 0x0) 14:08:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x20, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x6]}, 0x40) 14:08:44 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) 14:08:44 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000017c0)=[{{&(0x7f00000014c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 14:08:44 executing program 1: bpf$BPF_BTF_LOAD(0x11, &(0x7f0000005180)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:08:44 executing program 3: socketpair(0x2, 0x0, 0x0, &(0x7f0000000d00)) 14:08:44 executing program 0: setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000040)={0x0, 0x0, [], [@hao={0xc9, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0]}}]}, 0xfffffffffffffdad) 14:08:44 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @random="ce01e01509e9"}, 0x0, {0x2, 0x0, @multicast1}, 'netpci0\x00'}) 14:08:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a1, 0x0) 14:08:44 executing program 1: syz_io_uring_setup(0x5cdb, &(0x7f0000000480)={0x0, 0x0, 0x43}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000500), &(0x7f0000000540)) 14:08:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB='|', @ANYRES32=0x0, @ANYBLOB="00aad02df0966856ea1b2078c663d5f9"]}) 14:08:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_COOKIE={0xc}]}, 0x20}}, 0x0) 14:08:44 executing program 5: clone3(&(0x7f00000003c0)={0x8003f00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:08:44 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) 14:08:44 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x1, 0xe5, &(0x7f0000000180)=""/229, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:08:44 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@id={0x2}, 0x10) 14:08:44 executing program 2: bpf$BPF_BTF_LOAD(0x1e, &(0x7f0000005180)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:08:45 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002580)='/dev/btrfs-control\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 14:08:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x5}]}]}}, &(0x7f00000000c0)=""/219, 0x36, 0xdb, 0x1}, 0x20) 14:08:45 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000040)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) write$P9_RVERSION(r0, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) 14:08:45 executing program 4: bpf$PROG_LOAD(0x2, 0x0, 0x0) 14:08:45 executing program 3: getuid() socket$nl_generic(0x10, 0x3, 0x10) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) ioprio_set$uid(0x3, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000002780)='keyring\x00', &(0x7f00000027c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r2, 0x1) 14:08:45 executing program 2: syz_io_uring_setup(0x49f3, &(0x7f0000000380), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5cdb, &(0x7f0000000480), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 14:08:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x10}]}}, &(0x7f00000000c0)=""/219, 0x26, 0xdb, 0x1}, 0x20) 14:08:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)='v', 0x1}], 0x1}, 0x4004) 14:08:45 executing program 5: bpf$MAP_CREATE(0x3, &(0x7f0000000200), 0x40) syz_io_uring_setup(0x24bc, &(0x7f0000000100), &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002300)=[{0x0}], 0x1}}, {{&(0x7f0000002380)=@in6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000002840)=[{&(0x7f0000002400)=""/22, 0x16}, {&(0x7f0000002440)=""/227, 0xe3}, {&(0x7f0000002540)=""/225, 0xe1}, {0x0}, {&(0x7f0000002700)=""/37, 0x25}, {&(0x7f0000002740)=""/1, 0x1}, {&(0x7f0000002780)=""/177, 0xb1}], 0x7, &(0x7f00000028c0)=""/193, 0xc1}, 0x80000001}, {{&(0x7f00000029c0)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002a40)=""/195, 0xc3}, {0x0}], 0x2, &(0x7f0000002c00)=""/118, 0x76}}, {{0x0, 0x0, &(0x7f0000003dc0)=[{&(0x7f0000002c80)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003d40)=""/75, 0x4b}], 0x3, &(0x7f0000003e40)=""/4096, 0x1000}, 0x7fffffff}], 0x5, 0x0, &(0x7f0000005000)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000005180)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000003cc0)={&(0x7f00000003c0)={0x2c, r1, 0x3, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x2c}}, 0x4) 14:08:45 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES32], 0x70}, 0x0) 14:08:45 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x86) 14:08:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8913, &(0x7f00000001c0)={'\x00', @ifru_addrs=@hci}) 14:08:45 executing program 0: socketpair(0x10, 0x0, 0x0, &(0x7f0000000400)) 14:08:45 executing program 3: bpf$BPF_BTF_LOAD(0x1d, &(0x7f0000005180)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:08:45 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x62) 14:08:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x400, @media='udp\x00'}}}}, 0x68}}, 0x0) 14:08:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x6, &(0x7f0000000000)=@raw=[@generic={0xf9}, @initr0, @btf_id, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000080)='syzkaller\x00', 0x3, 0xbd, &(0x7f00000000c0)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:08:45 executing program 3: bpf$BPF_BTF_LOAD(0x1d, &(0x7f0000005180)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:08:45 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000080)=@framed={{}, [@func]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0xe5, &(0x7f0000000180)=""/229, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:08:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@tclass={{0x14}}, @dstopts_2292={{0x18}}], 0x30}, 0x0) 14:08:46 executing program 5: socket$l2tp6(0xa, 0x2, 0x73) clone3(&(0x7f00000003c0)={0x8000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:08:46 executing program 2: bpf$PROG_LOAD(0x1b, 0x0, 0x0) 14:08:46 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000001500)={0x4}) 14:08:46 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000180)={{0x3}}) 14:08:46 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 14:08:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004740)=[{{&(0x7f00000001c0)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f0000001680)=[{&(0x7f0000000240)="1772a2be2a80021d515436c7a53e0dcae1a4e0887911014973aeb1ff0a977df3cf4ed9c91ee5e3ddb87b71e5ecda86e3dd62fd487e03191006d12b44a5335c2c62b22ac1e2a8449250b5f98db853654f7c8066a7aa933cfa5ed592aad041678face043ee09d58ddb3c47424a47ff517bef93b76212f5e0703163512bc77e25d41d9d375c766e9fa775e3c566850d4c83baf9699a3f6693fd82a6ac993e004c7dd5d13e095503d5ef156d0febe2d0ef9a435fc745dfe99ca13405d80b4bfb8c9ecdb9eaa8ae70f7", 0xc7}, {&(0x7f0000000340)="0331fdec97ddd8b358522a179a9f5563e0a00992f50cbe744b3fd1a701f40ee06067c4666e4a794fe1c4c30c123a5f5decfa851cb701b2d4e1c8c4d707f3a007b05f3919fc1e661add3454333459e6d1782ecaf8c36ccc93c88d03f15575205823ea1d6b6d9f0ad86eb79f5a63a6c4b202c0cb16c20f57b6c5d5729cdd5723c02c94a239", 0x84}, {&(0x7f0000000400)="6964948e9ac604148f569954983f12aaf25463666c7049731e3df6ca854319c17dfd67092a493dd5586595527b03c6d77b4b", 0x32}, {&(0x7f0000000440)="c6147df811f25665f610e730e923163854ddc13b2c28b70ac9f5210700f4c05f796fdf1a4f53f8c523689443beeb823797f516589d6076c586ebf6b0f591bd65c4c6a42917aa142f303ab8770a9d886a540c63e1aeadc1df8fc37374d263023fa9e0e5c302c9f600532769e72d99cf5830cda20418eb8c60728c2b791767aa7535c541b53f55e4fe64ff8bc1c2d1cf6ef3c3ac90f2f06007512a2be76cf1eb6438815c4a4c7cf93ea9848bda601ee657134694453dc41a372fd5c6", 0xbb}, {&(0x7f0000000500)="d17eaedeaea9eb4cadef8189ed997a087467e62d1f3fa48e4e3100584bd4278e1591b718584a57fcd7626321b68b7bcd7568b6e3f8251d488e477812689a461b4cec0701b8463d5170d95fe028d5c3c9c141cccce5a93cb726b29159", 0x5c}, {&(0x7f0000000580)="a492bbc9e47b1d59467688afaa88fc5ad84472c420956055d049d731c8c10f12d33d59a3e560c741757fae1307879dd5f62af654df283a034dd7f0d3800c2812caf0284733ba0d6349bddc0f11c9963c2b86915d41c9427d29f8a8f0829ca548463bb2f0fbbc7cfbb6ecf2bef650471769ca19c08b50719d32b9766a7142c6cb4748afc2efdcf8e42add843a960986048de53dea550eef4b68f8d71932c5e84c2127f4ac022a8882a924a78d6d6ce3b80d3c9ba4706865f0345dce613ee07c", 0xbf}, {&(0x7f0000000680)="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", 0x283}], 0x7, &(0x7f0000001700)=[@hopopts_2292={{0x20, 0x29, 0x36, {0x0, 0x1, [], [@ra, @ra]}}}], 0x20}}], 0x1, 0x800) 14:08:46 executing program 2: bpf$BPF_BTF_LOAD(0xa, 0x0, 0x0) 14:08:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000006e80)={{0x2, 0x0, @empty}, {0x0, @multicast}, 0x8, {0x2, 0x0, @private}, 'macvlan0\x00'}) 14:08:46 executing program 3: r0 = add_key$keyring(&(0x7f0000002780)='keyring\x00', &(0x7f00000027c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0x4, r0, 0xee00, 0x0) bpf$MAP_CREATE(0x4, 0x0, 0xfffffffffffffee7) 14:08:46 executing program 5: r0 = getpid() clone3(&(0x7f00000003c0)={0x140100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000380)=[r0], 0x1}, 0x58) 14:08:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x5421, &(0x7f0000000000)={'netdevsim0\x00', @ifru_addrs=@hci}) 14:08:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8915, &(0x7f00000014c0)={'gretap0\x00', 0x0}) 14:08:46 executing program 2: setitimer(0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) 14:08:46 executing program 3: r0 = fsopen(&(0x7f0000000000)='xfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 14:08:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000007000000050000000100008400000000000000000400000000000000000000000077"], &(0x7f00000000c0)=""/227, 0x37, 0xe3, 0x1}, 0x20) 14:08:46 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002580)='/dev/btrfs-control\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000240)) 14:08:46 executing program 4: ioctl$SNDCTL_SEQ_GETOUTCOUNT(0xffffffffffffffff, 0x80045104, &(0x7f0000000000)) socket$l2tp6(0xa, 0x2, 0x73) clone3(&(0x7f00000003c0)={0x68000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:08:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'netdevsim0\x00', @ifru_addrs=@hci}) 14:08:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=""/234, 0x37, 0xea}, 0x84) 14:08:47 executing program 3: bpf$BPF_BTF_LOAD(0xb, &(0x7f0000005180)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:08:47 executing program 5: syz_open_dev$sndctrl(&(0x7f0000001480)='/dev/snd/controlC#\x00', 0x0, 0x6a8200) [ 193.859181][T10586] IPVS: ftp: loaded support on port[0] = 21 14:08:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8906, 0x0) 14:08:47 executing program 1: bpf$PROG_LOAD(0xd, 0x0, 0x0) 14:08:47 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002580)='/dev/btrfs-control\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0xa, 0x0, 0x2, @private0}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000200)="7674b9e676963541dc", 0x9}], 0x1, &(0x7f0000000280)}, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x40) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) socket$nl_generic(0x10, 0x3, 0x10) accept4(0xffffffffffffffff, &(0x7f00000007c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x80000) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x24000010) 14:08:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 14:08:47 executing program 5: bpf$PROG_LOAD(0x11, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:08:47 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x8}, @generic, @map_val, @jmp, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @initr0]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0x9e, &(0x7f00000000c0)=""/158, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 194.212456][T10621] IPVS: ftp: loaded support on port[0] = 21 14:08:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000000)={'netdevsim0\x00', @ifru_addrs=@hci}) 14:08:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5, 0x4}]}]}}, &(0x7f0000000140)=""/174, 0x32, 0xae, 0x1}, 0x20) 14:08:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 14:08:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000005180)={&(0x7f0000004f80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func_proto={0x2}]}, {0x0, [0x0]}}, &(0x7f00000050c0)=""/184, 0x27, 0xb8, 0x1}, 0x20) 14:08:50 executing program 0: r0 = add_key$keyring(&(0x7f0000002780)='keyring\x00', &(0x7f00000027c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) 14:08:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_COOKIE={0xffffffffffffffdd}, @L2TP_ATTR_IP_DADDR={0x0, 0x19, @private}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_UDP_SPORT={0x6}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_PEER_SESSION_ID={0xffffffffffffffdc}, @L2TP_ATTR_L2SPEC_LEN]}, 0xfffffffffffffffc}}, 0x0) 14:08:50 executing program 3: bpf$BPF_BTF_LOAD(0x13, &(0x7f0000005180)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:08:50 executing program 1: bpf$PROG_LOAD(0x9, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:08:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0xfd25}, 0x40) 14:08:50 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 14:08:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000005180)={&(0x7f0000004f80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f00000050c0)=""/184, 0x1a, 0xb8, 0x1}, 0x20) 14:08:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8953, &(0x7f00000014c0)={'ip_vti0\x00', 0x0}) 14:08:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 14:08:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000006600)={0x1a, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 14:08:51 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 14:08:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x5000000}]}]}}, &(0x7f00000000c0)=""/227, 0x32, 0xe3, 0x1}, 0x20) 14:08:51 executing program 0: clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x2, 0x0, 0x0}, 0x58) 14:08:51 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4581, 0x0) 14:08:51 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:08:51 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002580)='/dev/btrfs-control\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0xa, 0x0, 0x2, @private0}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000200)='vt', 0x2}], 0x1}, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 14:08:51 executing program 1: bpf$BPF_BTF_LOAD(0xf, &(0x7f0000005180)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:08:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mreq(r1, 0x29, 0x764cb059872b6025, &(0x7f0000000180)={@dev}, &(0x7f00000001c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000a80)={'batadv_slave_0\x00', 0x0}) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, @ax25={0x3, @default, 0x8}, @rc={0x1f, @fixed={[], 0x12}, 0x1}, @ethernet={0x306, @broadcast}, 0x3, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='ipvlan0\x00', 0x0, 0x401, 0x3}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x890d, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x48881}, 0x80) recvmsg$can_bcm(r3, &(0x7f0000000640)={&(0x7f0000000200)=@qipcrtr, 0x80, &(0x7f0000000500)=[{&(0x7f0000000280)=""/69, 0x45}, {&(0x7f0000000300)=""/203, 0xcb}, {&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/223, 0xdf}], 0x4, &(0x7f0000000540)=""/213, 0xd5}, 0x40000221) r4 = socket(0x1, 0x80000, 0x7f) r5 = socket$l2tp6(0xa, 0x2, 0x73) r6 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000a80)={'batadv_slave_0\x00'}) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r6, 0x94f79000) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000a80)={'batadv_slave_0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000140)={@ipv4={[], [], @multicast2}, 0x1c, r2}) connect$unix(r4, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 14:08:51 executing program 0: bpf$PROG_LOAD(0x10, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:08:51 executing program 5: socket(0x25, 0x1, 0x4) 14:08:51 executing program 4: bpf$PROG_LOAD(0x2, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:08:51 executing program 3: bpf$BPF_BTF_LOAD(0x7, &(0x7f0000005180)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:08:51 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, @generic, @map_val, @jmp, @func, @initr0]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0x9e, &(0x7f00000000c0)=""/158, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:08:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000005900)={0x0, 0x0, &(0x7f00000058c0)={0x0, 0x49}}, 0x0) 14:08:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0xc0045878, 0x0) 14:08:51 executing program 4: clone3(&(0x7f00000003c0)={0x8000f00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000001c0)={0x1000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0x0], 0x1}, 0x58) 14:08:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000018c0)=[{{&(0x7f0000000240)={0xa, 0x4e24, 0x0, @local, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000012c0)=[@rthdr={{0x18}}, @dontfrag={{0x14}}], 0x30}}], 0x1, 0x0) 14:08:52 executing program 3: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0xa001) 14:08:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @restrict]}}, &(0x7f00000000c0)=""/219, 0x32, 0xdb, 0x1}, 0x20) 14:08:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[], &(0x7f0000000180)=""/186, 0x167, 0xba, 0x1}, 0x20) 14:08:52 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x0, 0x6358c0}, 0x2000000c, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 14:08:52 executing program 2: add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000002340)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)=')^\x00', 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0) 14:08:52 executing program 1: bpf$BPF_BTF_LOAD(0x1a, 0x0, 0x0) 14:08:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0xffffffffffffffff) 14:08:52 executing program 1: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000005180)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:08:52 executing program 4: bpf$BPF_BTF_LOAD(0x4, 0x0, 0x7) 14:08:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010025bd7000fedbdf2504000000080009"], 0x48}}, 0x0) 14:08:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:08:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_addrs=@hci}) [ 199.492755][T10779] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 14:08:52 executing program 1: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000005180)={0x0, &(0x7f00000050c0)=""/184, 0x0, 0xb8}, 0x20) 14:08:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x4}]}, 0x18}}, 0x0) 14:08:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000000)={'netdevsim0\x00', @ifru_addrs=@hci}) 14:08:52 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0xc, 0x800) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@remote, 0xe, r3}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, &(0x7f00000007c0)) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e21, 0x5, @private0}, {0xa, 0x4e1f, 0x8001, @dev={0xfe, 0x80, [], 0x17}, 0x3ff}, 0x466, [0x4, 0x7, 0x66f1, 0x0, 0x1, 0x2, 0x8, 0x3]}, 0x5c) r4 = syz_open_dev$sndctrl(&(0x7f00000005c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r4, 0xc0505510, &(0x7f0000000ac0)={0xce94, 0x1, 0x0, 0x0, &(0x7f0000000880)=[{}]}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f0000000d00)=""/22) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f00000007c0)) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000680)={0x0, {{0xa, 0x4e22, 0x4, @mcast2, 0x100}}, {{0xa, 0x4e23, 0x7365, @private2, 0x81a1}}}, 0x108) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000d40)={@private0={0xfc, 0x0, [], 0x1}, 0x58, r3}) getsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000d80)=""/95, &(0x7f0000000e00)=0x5f) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0x5452, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x146d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3ff]}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000800)={{0x1, 0x4, 0x9770, 0x1ff, '\x00', 0x2}, 0x1, [0x100, 0x8, 0x7, 0x6, 0x4b12, 0xffff, 0x1, 0x445, 0x3e9a, 0xe4, 0x2, 0x1, 0xfffffffffffffffa, 0xc0, 0x6, 0x6, 0x0, 0x7, 0x5, 0x110, 0x8001, 0x1f, 0x6, 0x0, 0x5, 0x7, 0x18000000, 0x7, 0x2, 0x101, 0x0, 0x7f, 0xbdf2, 0x100000000, 0x6, 0xfffffffffffffffb, 0x2, 0x100, 0x2, 0x8, 0x3895, 0xfffffffffffffffd, 0xfa2b, 0x2, 0x0, 0x400, 0x101, 0x200000000000080, 0x3, 0x7f6, 0x1000200, 0x3, 0x5, 0xd4de, 0x9, 0x3, 0x80000000, 0xd3, 0x8001, 0x100000000, 0xfffffffffffffff8, 0x2, 0xbb4, 0x8, 0x4, 0x8, 0x8, 0x1, 0x0, 0x4, 0xbf8, 0x8, 0x8, 0x3ff, 0x3c, 0x1ff, 0xddd, 0x0, 0x3, 0x9, 0x0, 0x1, 0x7, 0x3, 0x6, 0x100000000, 0x874, 0x3, 0x2, 0x8, 0x9, 0x5, 0xd499, 0x8, 0xfffffffffffffffd, 0xd8, 0x0, 0xeb, 0x0, 0x7fffffff, 0x9, 0x51, 0x2000000, 0xb710, 0x9, 0x5, 0x5, 0xffffffff, 0x4, 0x1000, 0x1f, 0x1f, 0x101, 0x2, 0x1f08, 0x5, 0x100000000, 0x200000000000000, 0x3, 0x1, 0x7353, 0x167, 0x4, 0x5, 0x7, 0x8, 0x6, 0x7]}) r5 = socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r5, 0x12, 0x3, &(0x7f0000000000)=0x50, 0x4) [ 199.558370][T10781] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 14:08:52 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000540)=0x120000, 0x4) 14:08:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004740)=[{{&(0x7f00000001c0)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f0000001680)=[{&(0x7f0000000240)="1772a2be2a80021d515436c7a53e0dcae1a4e0887911014973aeb1ff0a977df3cf4ed9c91ee5e3ddb87b71e5ecda86e3dd62fd487e03191006d12b44a5335c2c62b22ac1e2a8449250b5f98db853654f7c8066a7aa933cfa5ed592aad041678face043ee09d58ddb3c47424a47ff517bef93b76212f5e0703163512bc77e25d41d9d375c766e9fa775e3c566850d4c83baf9699a3f6693fd82a6ac993e004c7dd5d13e095503d5ef156d0febe2d0ef9a435fc745dfe99ca13405d80b4bfb8c9ecdb9eaa8ae70f7", 0xc7}, {&(0x7f0000000340)="0331fdec97ddd8b358522a179a9f5563e0a00992f50cbe744b3fd1a701f40ee06067c4666e4a794fe1c4c30c123a5f5decfa851cb701b2d4e1c8c4d707f3a007b05f3919fc1e661add3454333459e6d1782ecaf8c36ccc93c88d03f15575205823ea1d6b6d9f0ad86eb79f5a63a6c4b202c0cb16c20f57b6c5d5729cdd5723c02c94a239", 0x84}, {&(0x7f0000000400)="6964948e9ac604148f569954983f12aaf25463666c7049731e3df6ca854319c17dfd67092a493dd5586595527b03c6d77b4b", 0x32}, {&(0x7f0000000440)="c6147df811f25665f610e730e923163854ddc13b2c28b70ac9f5210700f4c05f796fdf1a4f53f8c523689443beeb823797f516589d6076c586ebf6b0f591bd65c4c6a42917aa142f303ab8770a9d886a540c63e1aeadc1df8fc37374d263023fa9e0e5c302c9f600532769e72d99cf5830cda20418eb8c60728c2b791767aa7535c541b53f55e4fe64ff8bc1c2d1cf6ef3c3ac90f2f06007512a2be76cf1eb6438815c4a4c7cf93ea9848bda601ee657134694453dc41a372fd5", 0xba}, {&(0x7f0000000500)="d17eaedeaea9eb4cadef8189ed997a087467e62d1f3fa48e4e3100584bd4278e1591b718584a57fcd7626321b68b7bcd7568b6e3f8251d488e477812689a461b4cec0701b8463d5170d95fe028d5c3c9c141cccce5a93cb726b29159c211f1cc", 0x60}, {&(0x7f0000000580)="a492bbc9e47b1d59467688afaa88fc5ad84472c420956055d049d731c8c10f12d33d59a3e560c741757fae1307879dd5f62af654df283a034dd7f0d3800c2812caf0284733ba0d6349bddc0f11c9963c2b86915d41c9427d29f8a8f0829ca548463bb2f0fbbc7cfbb6ecf2bef650471769ca19c08b50719d32b9766a7142c6cb4748afc2efdcf8e42add843a960986048de53dea550eef4b68f8d71932c5e84c2127f4ac022a8882a924a78d6d6ce3b80d3c9ba4706865f0345dce613ee07c5b8735d09fdda84b4f677229", 0xcb}, {&(0x7f0000000680)="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", 0x617}], 0x7, &(0x7f0000001700)=[@hopopts_2292={{0xf8, 0x29, 0x36, {0x0, 0x1c, [], [@jumbo, @generic={0x0, 0xd0, "1edcd13a594e93766bd884b629a3efcfc1e2e6acef76dc0495649539a066902962958072b747cefc9646b1c7b160d6c6e7415adcc4dacc614e43535cf28e7e172772b9e56e979a38f378a185f8dbd3674a1c576f84ef8d4186e96a928b76de9b3b70902bab1634f3b41bfcd0ce38702cc2f126e02a2a13ac47c8b6d76e1299b07547f236be96e2e42a6ba799e97e6ad5cba84e8cb863e13534f609cf7a44628a2f7cdaeeb5660a649c0897d53799361d7972710820e1cc50fc94766f514273865d5fd6cffafe5ef92591c956fcddded9"}, @ra, @ra]}}}], 0xf8}}], 0x1, 0x0) 14:08:53 executing program 3: waitid(0x0, 0x0, 0x0, 0x2100000c, 0x0) 14:08:53 executing program 0: socketpair(0xa, 0x0, 0xfffffffb, &(0x7f0000000000)) 14:08:53 executing program 1: socketpair(0x6, 0x0, 0x0, &(0x7f0000000240)) 14:08:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) getpeername$unix(r0, 0x0, &(0x7f0000001940)) 14:08:53 executing program 5: bpf$PROG_LOAD(0xf, 0x0, 0x0) 14:08:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01080000000000000000010000000000000001"], 0x30}}, 0x0) 14:08:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @restrict]}}, &(0x7f00000000c0)=""/219, 0x3a, 0xdb, 0x1}, 0x20) 14:08:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@int, @union={0x1}]}, {0x0, [0x5f, 0x2790e4dc161d4f66]}}, &(0x7f00000002c0)=""/4096, 0x38, 0x1000, 0x1}, 0x20) 14:08:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1e}, 0x40) 14:08:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x1}]}, {0x0, [0x5f, 0x2790e4dc161d4f66]}}, &(0x7f00000002c0)=""/4096, 0x28, 0x1000, 0x1}, 0x20) 14:08:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x6}, 0x40) 14:08:53 executing program 3: openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb1\x00', 0x0, 0x0) 14:08:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 14:08:53 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x109202, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 14:08:53 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) clock_getres(0x0, &(0x7f00000000c0)) 14:08:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x6}, 0x40) 14:08:53 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000240)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000280)=0x10000) 14:08:53 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000240)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0104307, &(0x7f0000000280)=0x10000) 14:08:53 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002300)=@bpf_lsm={0x1d, 0x3, &(0x7f0000002440)=@framed, &(0x7f00000000c0)='GPL\x00', 0x1, 0xaf, &(0x7f0000000180)=""/175, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:08:53 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002300)=@bpf_lsm={0x1d, 0x4, &(0x7f0000002440)=@framed={{}, [@generic={0x7f}]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0xaf, &(0x7f0000000180)=""/175, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 200.591392][T10832] nvme_fabrics: missing parameter 'transport=%s' [ 200.603069][T10832] nvme_fabrics: missing parameter 'nqn=%s' 14:08:53 executing program 4: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xf, 0xffffffffffffffff) 14:08:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000002c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 14:08:54 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000240)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0104307, &(0x7f0000000280)=0x10000) 14:08:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000280)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:08:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x0}]}}, &(0x7f00000002c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 14:08:54 executing program 4: socketpair(0x3, 0x0, 0xffff, &(0x7f0000000040)) 14:08:54 executing program 1: io_setup(0x101, &(0x7f0000000040)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000016c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 14:08:54 executing program 0: semget(0x2, 0x0, 0x694) 14:08:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x19}, 0x40) 14:08:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380), 0x10}, 0x78) 14:08:54 executing program 2: bpf$OBJ_GET_PROG(0x14, 0x0, 0x0) 14:08:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000280)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "1caa2a", "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"}}, 0x110) 14:08:54 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x800, 0x0) 14:08:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2}, 0x40) 14:08:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 14:08:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) 14:08:54 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time_for_children\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time_for_children\x00') 14:08:54 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 14:08:54 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$inet(r0, 0x0, 0x0, 0x40000060, 0x0, 0x0) 14:08:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x1}]}}, &(0x7f00000002c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 14:08:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x1}]}, {0x0, [0x5f]}}, &(0x7f00000002c0)=""/4096, 0x27, 0x1000, 0x1}, 0x20) 14:08:54 executing program 0: bpf$OBJ_GET_PROG(0x16, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0x10) 14:08:54 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) [ 201.634199][T10887] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 14:08:54 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/net/pfkey\x00', 0x121240, 0x0) 14:08:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 14:08:55 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, 0x0) 14:08:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x1}]}}, &(0x7f00000002c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 14:08:55 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0xa0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0xffffffb9}}) 14:08:55 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0xa0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) 14:08:55 executing program 4: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)='%[.!\')!\x00') 14:08:55 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSMRRU(r0, 0x40047459, &(0x7f0000000000)) 14:08:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {r1}}, 0x10) 14:08:55 executing program 3: ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000040)={0x0, 0x3}) bpf$OBJ_GET_PROG(0x6, &(0x7f0000000000)={0x0}, 0x56) 14:08:55 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000003400)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, 0x0) 14:08:55 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000400)={'tunl0\x00', &(0x7f0000000340)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}) 14:08:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @dev, 'ip6erspan0\x00'}}, 0x80) 14:08:55 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000000)={0x3, 0x0, @loopback}, 0x20000010) 14:08:55 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000100)={0x23, 0x0, 0x1000}, 0x0) 14:08:55 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f00000000c0)=0x1, 0x4) 14:08:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000015c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001580)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) 14:08:55 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x1) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x38) 14:08:55 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000002c0)) 14:08:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x1800, 0x6}, 0x40) 14:08:55 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0xa0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x80}) 14:08:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x7, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 14:08:55 executing program 1: keyctl$search(0xa, 0x0, &(0x7f00000008c0)='rxrpc\x00', 0x0, 0x0) 14:08:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x0, 0x0, 0x5}, 0x40) 14:08:56 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSMRRU(r0, 0x40047459, 0x0) 14:08:56 executing program 5: memfd_create(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0) 14:08:56 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000b40)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b80)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 14:08:56 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x10000, 0x0) 14:08:56 executing program 0: setgroups(0x0, 0x0) getgroups(0x1, &(0x7f0000000100)=[0x0]) 14:08:56 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000001000000010000000020000000000000000000001"], &(0x7f00000002c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001640)={r0, 0x10, &(0x7f0000001600)={&(0x7f0000001540)=""/165, 0xa5}}, 0x10) 14:08:56 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0x9, 0x0, 0x2}}}}}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x5, &(0x7f00000001c0)={0x5, 0xf, 0x5}, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 14:08:56 executing program 1: socketpair(0x15, 0x5, 0x8, &(0x7f0000000080)) 14:08:56 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x5, &(0x7f0000000280)=@framed={{}, [@initr0]}, &(0x7f0000000300)='GPL\x00', 0x53bf9f31, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:08:56 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 14:08:56 executing program 3: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x2, 0x1010, 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') 14:08:56 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000180)=ANY=[]) 14:08:56 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000003ec0)='/dev/dlm_plock\x00', 0x0, 0x0) io_uring_setup(0x435a, &(0x7f0000000000)={0x0, 0x9890, 0x2a, 0x0, 0x0, 0x0, r0}) 14:08:56 executing program 2: syz_open_dev$usbmon(&(0x7f00000017c0)='/dev/usbmon#\x00', 0x3ff, 0x105200) 14:08:56 executing program 3: sysfs$2(0x2, 0x0, &(0x7f00000000c0)=""/169) 14:08:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r1}}, 0x18) 14:08:56 executing program 4: r0 = io_uring_setup(0x4358, &(0x7f00000002c0)) io_uring_setup(0x4ddf, &(0x7f0000000340)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 14:08:56 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000100)=@l) [ 203.705001][ T9812] usb usb6-port1: Cannot enable. Maybe the USB cable is bad? [ 204.024330][ T9812] usb usb6-port1: Cannot enable. Maybe the USB cable is bad? [ 204.033346][ T9812] usb usb6-port1: attempt power cycle [ 204.675275][ T9812] usb usb6-port1: Cannot enable. Maybe the USB cable is bad? [ 204.974743][ T9812] usb usb6-port1: Cannot enable. Maybe the USB cable is bad? [ 204.982495][ T9812] usb usb6-port1: unable to enumerate USB device 14:08:59 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x2181, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) write$ppp(r0, &(0x7f0000000000)="d9", 0xffffff1f) 14:08:59 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x60, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x5, 0x7fff}, {0x6}, [@mdlm_detail={0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x2}}}}}}]}}, &(0x7f0000000440)={0x0, 0x0, 0xc, &(0x7f00000001c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7}]}, 0x4, [{0x2, &(0x7f0000000200)=@string={0x2}}, {0x2, &(0x7f0000000280)=@string={0x2}}, {0x0, 0x0}, {0x0, 0x0}]}) 14:08:59 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000240)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0104307, &(0x7f0000000280)=0x2) 14:08:59 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x6, @empty, 0x0, 0x0, 'none\x00'}, 0x2c) 14:08:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000200)) 14:08:59 executing program 1: r0 = io_uring_setup(0x4358, &(0x7f00000002c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) 14:08:59 executing program 3: socketpair(0x25, 0x80001, 0x0, &(0x7f0000001600)) 14:08:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000022c0)=ANY=[@ANYBLOB="9f"], &(0x7f00000002c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0x4) 14:08:59 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r0, 0x4004510f, &(0x7f0000000040)) 14:08:59 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000012c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='syzkaller\x00', 0x3, 0xb4, &(0x7f0000000080)=""/180, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:08:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 14:08:59 executing program 3: unshare(0x40040400) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:08:59 executing program 1: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:10 2', 0x1e) [ 206.710399][T11055] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 206.747417][T11056] IPVS: ftp: loaded support on port[0] = 21 [ 206.754610][ T19] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 206.914967][T11056] IPVS: ftp: loaded support on port[0] = 21 [ 207.064193][ T19] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 207.077079][ T19] usb usb3-port1: attempt power cycle [ 207.725335][ T19] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 208.035680][ T19] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 208.047209][ T19] usb usb3-port1: unable to enumerate USB device 14:09:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x1}]}, {0x0, [0x2e, 0x5f]}}, &(0x7f00000012c0)=""/225, 0x2c, 0xe1, 0x1}, 0x20) 14:09:02 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000001000000010000000020000000000000000000001"], &(0x7f00000002c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001640)={r0, 0x0, 0x0}, 0x10) 14:09:02 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000540)=0x3ff) 14:09:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x2, 0x0, 0x2}]}}, &(0x7f00000002c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 14:09:02 executing program 5: clone3(&(0x7f0000000240)={0x1000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:09:02 executing program 3: unshare(0x40040400) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 209.352620][T11122] IPVS: ftp: loaded support on port[0] = 21 14:09:02 executing program 0: bpf$OBJ_GET_PROG(0x11, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0x10) 14:09:02 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000180)=0x80000) 14:09:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r1}}, 0x128) 14:09:02 executing program 1: perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:09:02 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/schedstat\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000400)={""/49161}, 0xc200) 14:09:02 executing program 0: r0 = socket(0x23, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x23}, 0x2000000c, &(0x7f0000000080)={0x0, 0x400300}}, 0x0) 14:09:02 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0x5452, &(0x7f0000000240)={0x5, 0x0, 0x0, "f560ba55b146938e137653be80af55044a60fe565d2014e9628696a6a0065aba"}) 14:09:03 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) 14:09:03 executing program 4: perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:09:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x4, 0x3}, 0x40) 14:09:03 executing program 0: r0 = socket(0x2, 0x3, 0x2) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 14:09:03 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) 14:09:03 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000200)='/dev/video#\x00', 0xfff, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc058565d, &(0x7f0000000240)={0x0, 0x3, 0x0, "f560ba55b146938e137653be80af55044a60fe565d2014e9628696a6a0065aba"}) 14:09:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {0x3}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 14:09:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x40) 14:09:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) 14:09:03 executing program 0: bpf$MAP_CREATE(0xe, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:09:03 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a1, &(0x7f0000000040)={'wlan0\x00'}) 14:09:03 executing program 2: r0 = socket(0x2, 0xa, 0x0) r1 = socket(0x25, 0x0, 0x9) sendto$unix(r1, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e20}, 0x6e) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_COALESCE_RX_USECS_IRQ={0x8, 0x4, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000011}, 0x40810) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'ip6tnl0\x00', 0x0, 0x4, 0x1f, 0x64, 0xfffffff7, 0x10, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7, 0x10, 0x80, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'syztnl2\x00', &(0x7f00000002c0)={'syztnl2\x00', r3, 0x4, 0x11, 0x2, 0x3ff, 0x11, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, 0x1, 0x7800, 0x7a, 0x20}}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 14:09:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x60}, 0x0) 14:09:03 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @broadcast}}}}) 14:09:03 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8904, 0x0) 14:09:03 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8910, &(0x7f0000000040)={'wlan0\x00'}) 14:09:03 executing program 4: perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:09:03 executing program 3: bpf$MAP_CREATE(0x3, 0x0, 0x15) 14:09:03 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b1, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 14:09:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0x4}]}, 0x18}}, 0x0) 14:09:04 executing program 4: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x4) 14:09:04 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000240)={0x0, 0x8, 0x0, "f560ba55b146938e137653be80af55044a60fe565d2014e9628696a6a0065aba"}) 14:09:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x89, 0x1}, 0x40) 14:09:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 14:09:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2c, 0x2, 0x2, 0x5, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x5}, {0x8, 0x2, @multicast1}}}]}]}, 0x2c}}, 0x0) [ 211.137751][T11227] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 14:09:05 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:09:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xd73}}], 0x18}, 0x0) 14:09:05 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8901, 0x0) 14:09:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x30, r1, 0x301, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 14:09:05 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @empty}, 0x17) 14:09:05 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5421, &(0x7f0000000040)={'wlan0\x00'}) 14:09:06 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 14:09:06 executing program 3: r0 = socket(0x23, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x23}, 0x2000000c, &(0x7f0000000080)={0x0}}, 0x0) 14:09:06 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f00000000c0)="7cc2ed585edaa440f0db5336178908e25f6829f677b5fe2f1b715fd7f21200b1a97e3252cc896e856eb32980d392cca1", 0x30, 0x0, &(0x7f00000001c0)=@nl=@unspec, 0x80) 14:09:06 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@ipv4}, 0x14) 14:09:06 executing program 0: socketpair(0x29, 0x5, 0x0, &(0x7f00000004c0)) 14:09:06 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000005c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, 0xfffffffffffffffe) 14:09:06 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x2) r1 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) dup3(r0, r1, 0x0) 14:09:06 executing program 5: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(r0, 0xc0189436, 0x0) 14:09:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x2, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 14:09:06 executing program 3: r0 = socket(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00'}) 14:09:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x12]}, 0x40) 14:09:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xf}]}]}}, &(0x7f00000003c0)=""/230, 0x32, 0xe6, 0x1}, 0x20) 14:09:06 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5452, &(0x7f0000000040)={'wlan0\x00'}) 14:09:06 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8971, &(0x7f0000000040)={'wlan0\x00'}) 14:09:06 executing program 1: r0 = socket(0x2, 0x3, 0x2) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x434}, 0x1, 0x0, 0xffffff7f}, 0x0) 14:09:06 executing program 0: syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0x0, 0x105040) 14:09:06 executing program 2: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000480)={'gre0\x00', &(0x7f0000000340)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x35, 0x4, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x81, 0x2f, 0x0, @multicast1, @dev, {[@end, @generic={0x0, 0x10, "97825f2622bc30656806224a404b"}, @cipso={0x86, 0x5a, 0x0, [{0x0, 0x11, "f30550d698624092dfaf67b3185c01"}, {0x0, 0x2}, {0x0, 0xa, "6921b2791808840d"}, {0x0, 0xd, "6a4cb8f0d2b8a9e9f7aab3"}, {0x0, 0x9, "2c464da05c4394"}, {0x0, 0xa, "4a77f69f53bd5d6c"}, {0x0, 0x5, "8bfd7d"}, {0x0, 0xa, "bd0947a315e161c3"}, {0x0, 0x2}, {0x0, 0x6, "41d01991"}]}, @rr={0x7, 0x7, 0x0, [@private]}, @timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@remote}, {@multicast2}, {@dev}, {@multicast1}, {@private}, {}, {@loopback}, {@private}]}, @lsrr={0x83, 0x7, 0x0, [@remote]}]}}}}}) 14:09:06 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x35}}}, 0x1c) 14:09:06 executing program 4: r0 = socket(0x11, 0xa, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 14:09:06 executing program 3: r0 = socket(0x2, 0x3, 0x2) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x434}}, 0x0) 14:09:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000300)={'team0\x00'}) 14:09:07 executing program 1: perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:09:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0xc0, 0x17, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 14:09:07 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8903, &(0x7f0000000040)={'wlan0\x00'}) 14:09:07 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, &(0x7f0000004740)) 14:09:07 executing program 1: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(r0, 0x4020940d, 0x0) 14:09:07 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000200)='/dev/video#\x00', 0xfff, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0285629, &(0x7f0000000240)={0x0, 0x0, 0x0, "f560ba55b146938e137653be80af55044a60fe565d2014e9628696a6a0065aba"}) 14:09:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x40) 14:09:07 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r2, &(0x7f0000000280)=""/251, 0xfb) ioctl$SNDCTL_DSP_SUBDIVIDE(r2, 0xc0045009, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000040)=0xd96) 14:09:07 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 14:09:07 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, &(0x7f0000000080)={0x0}) 14:09:07 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/163, &(0x7f00000000c0)=0xa3) 14:09:07 executing program 2: perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:09:07 executing program 0: socketpair(0x2, 0x6, 0x0, &(0x7f0000000480)) 14:09:07 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8911, &(0x7f0000000040)={'wlan0\x00'}) 14:09:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x4, 0x0, 0x3}, 0x40) 14:09:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 14:09:09 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 14:09:09 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8953, 0x0) 14:09:09 executing program 2: perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80604, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:09:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) unshare(0x44000000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xff, 0x9, 0x0, 0x1, 0x0, 0x0, 0xc000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1908, 0x0, 0x48ee, 0x1, 0x56, 0x1, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:09:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'vxcan1\x00', @ifru_map}) 14:09:09 executing program 1: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}) 14:09:09 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 14:09:09 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890b, &(0x7f0000000040)={'wlan0\x00'}) [ 216.329383][T11359] IPVS: ftp: loaded support on port[0] = 21 14:09:09 executing program 0: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8914, &(0x7f0000000240)={'sit0\x00', 0x0}) 14:09:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x4, 0x0, 0x3}, 0x40) 14:09:09 executing program 1: r0 = socket(0x2, 0x3, 0x2) accept4$inet6(r0, 0x0, 0x0, 0x0) 14:09:09 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000240)={0x0, 0xd, 0x0, "f560ba55b146938e137653be80af55044a60fe565d2014e9628696a6a0065aba"}) 14:09:09 executing program 3: r0 = socket(0x23, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x23, 0x11}, 0x2000000c, &(0x7f0000000080)={0x0}}, 0x0) 14:09:09 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x818b3, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000300)) 14:09:09 executing program 2: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(r0, 0xac04, 0x0) 14:09:10 executing program 1: r0 = socket(0xa, 0x3, 0x7) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) 14:09:10 executing program 4: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(r0, 0x5421, 0x0) 14:09:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e) 14:09:10 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) 14:09:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x818b3, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000300)) 14:09:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 14:09:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x17, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20000060}}, 0x0) 14:09:10 executing program 3: r0 = socket(0xa, 0x6, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x29, 0x5, 0x0, 0x300) 14:09:10 executing program 4: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}) 14:09:10 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:09:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x818b3, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000300)) 14:09:10 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000200)='/dev/video#\x00', 0xfff, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0585609, &(0x7f0000000240)={0x0, 0x3, 0x0, "f560ba55b146938e137653be80af55044a60fe565d2014e9628696a6a0065aba"}) 14:09:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 14:09:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1f310000000000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d3000ed070003"], 0x4c}}, 0x0) 14:09:11 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8916, 0x0) 14:09:11 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 14:09:11 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x818b3, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000300)) [ 218.343221][T11445] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 14:09:11 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000140)={0x0, 0x200, 0x91bd}) 14:09:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) [ 218.406537][T11446] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 14:09:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2f, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 14:09:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x4, 0x5, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x8000015}, 0x40) 14:09:11 executing program 1: r0 = socket(0xa, 0x6, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x9, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 14:09:11 executing program 5: waitid(0x7, 0x0, 0x0, 0x8, 0x0) 14:09:11 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 14:09:12 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8906, 0x0) 14:09:12 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000005c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0xfffffc87) 14:09:12 executing program 1: r0 = socket(0x2, 0x3, 0x2) recvmsg$can_raw(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x21) 14:09:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x800, &(0x7f00000001c0)=@in={0x2, 0x4e24, @local}, 0x80) 14:09:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r2, &(0x7f0000000280)=""/251, 0xfb) ioctl$SNDCTL_DSP_SUBDIVIDE(r2, 0xc0045009, &(0x7f0000000100)=0x8) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000040)=0xd96) 14:09:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6}}]}, 0x40}}, 0x0) 14:09:12 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89b0, &(0x7f0000000040)={'wlan0\x00'}) 14:09:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @private1}, 0x1c) 14:09:12 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:09:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}}, 0x0) 14:09:12 executing program 2: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8980, &(0x7f00000000c0)={'syztnl2\x00', 0x0}) 14:09:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x14, 0x4, 0x4, 0x3, 0x4}, 0x40) 14:09:14 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8922, &(0x7f0000000040)={'wlan0\x00'}) 14:09:14 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f00000000c0)="4353cbac58d4eff8433198b4b9", 0xd, 0x8004, &(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @empty, 'vlan1\x00'}}, 0xfffffffffffffecd) 14:09:14 executing program 1: perf_event_open$cgroup(&(0x7f0000000c00)={0x2, 0x70, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') 14:09:14 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001140)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) 14:09:14 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x40, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0205649, &(0x7f0000000240)={0x0, 0x0, 0x0, "f560ba55b146938e137653be80af55044a60fe565d2014e9628696a6a0065aba"}) 14:09:14 executing program 1: r0 = socket(0x2, 0x3, 0x5) bind$unix(r0, 0x0, 0x0) 14:09:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x19}, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x30}}, 0x0) 14:09:14 executing program 2: r0 = socket(0x2, 0x3, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) [ 221.359024][T11526] wlan0: mtu less than device minimum 14:09:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2c, 0x2, 0x2, 0x5, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x9}, {0x8, 0x2, @multicast1}}}]}]}, 0x2c}}, 0x0) 14:09:14 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x40, 0x700, 0x5, 0x6, {{0x12, 0x4, 0x0, 0x19, 0x48, 0x65, 0x0, 0x8, 0x29, 0x0, @multicast1, @loopback, {[@ssrr={0x89, 0x13, 0xa9, [@multicast1, @broadcast, @private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @rr={0x7, 0x17, 0x9f, [@initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010101, @local, @multicast2, @remote]}]}}}}}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@private, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000200)=0xe8) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000100)={@remote, 0x0, r5}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, 0x0, &(0x7f00000007c0)) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f0000000380)={@private0={0xfc, 0x0, [], 0x1}, @remote, @empty, 0x10000, 0x8000, 0xb9, 0x0, 0xffffffff, 0x10, r2}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x29, 0x6, 0x5, 0xfffeffff, 0x39, @mcast1, @private0={0xfc, 0x0, [], 0x1}, 0x20, 0x1, 0x9, 0x7fffffff}}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)={0x45c, 0x0, 0x800, 0x70bd28, 0x25dfdbfc, {}, [{{0x8}, {0x178, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x20004000}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8}, {0x4}}, {{0x8, 0x1, r2}, {0x1b4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}, {0x8, 0x6, r5}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x7, 0x8, 0x4, 0x2}, {0xc8c, 0x4, 0x80, 0xfffeffff}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x20}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x400}}}]}}, {{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xe970}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x45c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 14:09:14 executing program 3: r0 = socket(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000004a00)={&(0x7f0000003780)=@generic={0x0, "568039dbd2f35b8877db99adafdab053b14a33b77c86de4ac86b1f1fdce427880c049a5a0e5dd0c18218b24e9e052e29c4f3497f246cf30d8da054a25a667fc1347b135edf97c59c9eff8a633c1449d2d3b9bd8772ec2f7d743d7e14d159b7abc8d290232845fdf96dc6aef22c10aeb2391581907e78d7c99beb3db4a8d7"}, 0x80, 0x0}, 0x0) [ 221.553271][T11538] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 14:09:14 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) unshare(0x44000000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) [ 221.599044][T11538] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 14:09:14 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8982, &(0x7f0000000040)={'wlan0\x00'}) 14:09:14 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f00000000c0)="7cc2ed585edaa440f0db5336178908", 0xf, 0x0, &(0x7f00000001c0)=@nl=@unspec, 0x80) [ 221.650980][T11538] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 14:09:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x81, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) 14:09:15 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000240)={0x0, 0xa, 0x0, "f560ba55b146938e137653be80af55044a60fe565d2014e9628696a6a0065aba"}) 14:09:15 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8924, &(0x7f0000000040)={'wlan0\x00'}) [ 221.792257][T11547] IPVS: ftp: loaded support on port[0] = 21 14:09:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f00000000c0)) 14:09:15 executing program 2: perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:09:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r2, 0x0, 0x4, 0x0, 0x0) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 14:09:15 executing program 5: r0 = socket(0x2, 0x3, 0x2) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x80) 14:09:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x50, 0x1, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 14:09:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000240)) [ 222.134982][T11586] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! [ 222.156758][T11547] IPVS: ftp: loaded support on port[0] = 21 14:09:17 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000200)='/dev/video#\x00', 0xfff, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0x3, 0x0, "f560ba55b146938e137653be80af55044a60fe565d2014e9628696a6a0065aba"}) 14:09:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x28, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8}]}]}, 0x28}}, 0x0) 14:09:17 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@rand_addr=' \x01\x00', r2}, 0x14) 14:09:17 executing program 3: perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:09:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x5, 0x4) 14:09:17 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 14:09:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) 14:09:17 executing program 3: clone(0x80100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:09:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26089, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:09:17 executing program 5: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8942, &(0x7f0000000240)={'sit0\x00', 0x0}) 14:09:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000003c0)=""/230, 0x32, 0xe6, 0x1}, 0x20) 14:09:17 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000200)) 14:09:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @rc, @nl, @ax25={0x3, @bcast, 0x4}, 0x0, 0xfc00, 0x0, 0xfe80}) 14:09:17 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x301}, 0x0) 14:09:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @rc, @nl, @ax25={0x3, @bcast, 0x4}}) 14:09:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0xa}, 0x2000008c, &(0x7f0000000100)={0x0}}, 0x20000000) 14:09:17 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 14:09:19 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)) 14:09:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={0x0, @rc, @nl, @ax25={0x3, @bcast}, 0x0, 0x0, 0x0, 0x7000000}) 14:09:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x6, 0x0, 0x0, 0x0) 14:09:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0xb, @rc, @nl, @ax25={0x3, @bcast}}) 14:09:19 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={0x0, 0xb8}}, 0x0) 14:09:19 executing program 0: keyctl$instantiate(0xc, 0x0, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffc) 14:09:19 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f00000004c0)={&(0x7f0000000400), 0xc, &(0x7f0000000480)={0x0}}, 0x0) 14:09:19 executing program 1: timer_create(0x9, 0x0, &(0x7f0000000280)) 14:09:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0xe, 0x0, &(0x7f0000000180)) 14:09:19 executing program 5: pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, 0x0, 0x0, 0x0) 14:09:20 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 14:09:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)={&(0x7f0000005080)=@newtaction={0x18, 0x30, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 14:09:20 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x10}, 0x10}}, 0x0) 14:09:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80) 14:09:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x64, 0x0, &(0x7f00000001c0)) 14:09:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@getqdisc={0x28, 0x26, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 14:09:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x34, 0x0, 0x0, 0x6}]}) 14:09:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x1600bd80, 0x0, &(0x7f0000000180)) 14:09:20 executing program 4: r0 = socket(0x11, 0x2, 0x0) connect$caif(r0, 0x0, 0x51) 14:09:20 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000080)={0x0, 0x0}) shmget$private(0x0, 0x1000, 0x97dadd2572ddeba6, &(0x7f0000ffd000/0x1000)=nil) shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffc000/0x4000)=nil) 14:09:20 executing program 1: kexec_load(0x0, 0x1, &(0x7f0000000580)=[{0x0, 0x0, 0xfffffffffffffffb, 0xa874}], 0x0) 14:09:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x1600bd77, 0x0, &(0x7f0000000180)) 14:09:20 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 14:09:20 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 14:09:20 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x2}]}, 0x24}}, 0x0) 14:09:20 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 14:09:20 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 14:09:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000280)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@remote]}, 0x18) 14:09:20 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) r1 = shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) shmdt(r1) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) 14:09:20 executing program 2: timer_create(0x80010004, 0x0, &(0x7f0000000280)) 14:09:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @rc, @nl, @ax25={0x3, @bcast}, 0x0, 0x0, 0x0, 0xfc}) 14:09:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @rc, @nl, @ax25={0x3, @bcast, 0x4}, 0x0, 0x0, 0x0, 0xfe80}) 14:09:20 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0, 0x803e}}, 0x0) 14:09:21 executing program 5: socketpair(0x2, 0x80801, 0x0, &(0x7f0000000040)) 14:09:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4c000000080603000000000000000000020000040900020073797a3086"], 0x4c}}, 0x0) 14:09:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'syzkaller0\x00'}) 14:09:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8936, &(0x7f0000000000)={0x0, @rc, @nl, @ax25={0x3, @bcast}}) 14:09:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 14:09:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)={&(0x7f00000025c0)=@deltfilter={0x24, 0x2d, 0x201, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xfff3}}}, 0x24}}, 0x0) 14:09:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000240)=@nl=@unspec, 0x80) 14:09:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x1600bd7b, 0x0, &(0x7f0000000180)) 14:09:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x30, 0x0, &(0x7f0000000180)) 14:09:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="1700000068000b"], 0x18}}, 0x0) 14:09:21 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x0, 0x8, 0x2, 0x6}]}) 14:09:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="1800000068000b08279d7000fcdb000200000028"], 0x18}}, 0x0) 14:09:21 executing program 2: r0 = getpgrp(0xffffffffffffffff) waitid(0x2, r0, 0x0, 0x8, 0x0) 14:09:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x1f, 0x0, &(0x7f0000000000)) 14:09:21 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x4068030, 0xffffffffffffffff, 0x10000000) 14:09:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x4, 0x0, &(0x7f0000000180)) 14:09:21 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000140)) 14:09:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x8f, @rc, @nl, @ax25={0x3, @bcast, 0x4}, 0x0, 0x0, 0x0, 0xfe80}) 14:09:21 executing program 2: syz_io_uring_setup(0x9a14, &(0x7f00000002c0)={0x0, 0x0, 0x10}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 14:09:21 executing program 3: r0 = shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) shmdt(r0) timer_create(0x0, 0x0, &(0x7f0000000280)) 14:09:21 executing program 1: r0 = socket(0x11, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 14:09:21 executing program 0: timer_create(0x8, 0x0, &(0x7f0000000280)) 14:09:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)={&(0x7f0000002500)=@getchain={0x23, 0x66, 0xffff}, 0x23}}, 0x0) 14:09:21 executing program 4: io_uring_setup(0xd97, &(0x7f0000000000)={0x0, 0x0, 0x26}) 14:09:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="1800000068000b08279d7000fcdb000202"], 0x18}}, 0x0) 14:09:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @rc, @nl, @ax25={0x3, @bcast}, 0x0, 0x0, 0x0, 0xb}) 14:09:22 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000003200)=ANY=[@ANYBLOB='0\x00\x00\x00\x00\x00', @ANYRES64], 0x30) 14:09:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={0x0, @rc, @nl, @ax25={0x3, @bcast, 0x4}}) 14:09:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x14, 0x0, &(0x7f0000000180)) 14:09:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={0x0, @rc, @nl, @ax25={0x3, @bcast}}) 14:09:22 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 14:09:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)={&(0x7f0000005080)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_nat={0x2c, 0x1, 0x0, 0x0, {{0x28, 0x1, 'nat\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 14:09:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000000000)=0x80000000, 0x4) 14:09:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="17"], 0x17}}, 0x0) 14:09:22 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 14:09:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8918, 0x0) 14:09:22 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7, 0x12, r0, 0x0) 14:09:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)={&(0x7f0000005080)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_nat={0x2c, 0x1, 0x0, 0x0, {{0x11, 0x1, 'nat\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 14:09:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x16}]}) 14:09:22 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x12, r0, 0x0) 14:09:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x5, &(0x7f0000000080)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x1c}}, 0x0) 14:09:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x80108906, 0x0) 14:09:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x13, 0x0, &(0x7f0000000180)) 14:09:22 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) syz_io_uring_setup(0x537e, &(0x7f0000000000)={0x0, 0xfc17}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 229.578824][ T35] audit: type=1326 audit(1611497362.804:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11837 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fca549 code=0x0 14:09:22 executing program 4: socketpair(0x2, 0x2, 0x88, &(0x7f0000000080)) 14:09:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="d7000000000000000a004e2200000836fc000000000000000000000000000001090000000000000000000000000000000000000000000000000000000000000000000000cb0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000010000000a004e"], 0x110) 14:09:22 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)) 14:09:22 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80) 14:09:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)={&(0x7f00000025c0)=@deltfilter={0x30, 0x2d, 0x201, 0x0, 0x0, {}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) 14:09:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)={&(0x7f0000005080)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ipt={0x2c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) [ 230.358076][ T35] audit: type=1326 audit(1611497363.584:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11837 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fca549 code=0x0 14:09:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0xa, 0x0, &(0x7f0000000180)) 14:09:23 executing program 0: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x6000) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 14:09:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000000)=0x80000000, 0x4) 14:09:23 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x7, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c}}]}, 0x78}}, 0x0) 14:09:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x20000000) 14:09:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @rc, @nl, @ax25={0x3, @bcast, 0x1000000}, 0x0, 0x0, 0x0, 0xb00}) 14:09:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x2, @rc, @nl, @ax25={0x3, @bcast, 0x4}, 0x0, 0x0, 0x0, 0xfe80}) 14:09:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 14:09:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000980)=ANY=[@ANYBLOB="1c0000000706010400000000000000000000000005000100070000005b5914a891b2519e8bb3e97d386dc0931d94a9c59a87b113d1e5406c9dd9499cb724ebec19d71c92f70c395121a116413404d2d7940f6ef3a44a9e5d92707f40f0f71e5a27e0f27907c9a6c05c570115f12774725a08afdd1ff526cabb881f31b0c924ee8740566d67bf0a4040f1d3a3dcf96e9c26d40c0e1f0d7d4799cdb53e33d9e837a1a71223e513a97f86a6ce80673c9a37b243e3500eff59e2e2f012cf950de8b010d8255d1f8fa057b1e142a3255b0a2d46bf6cebdb036f4820fb8b74e04003d0aba293026301f0e0ef8fefb98fa946f2b4c6c723b0b27112c7a64267481bc50c3a274a1f956f4c651ef738949cfda948ddf7b5ca6ac27f9ee353ed778a76a89a98a320670d7d4516da4d7c1f2912f631d53d019c1ad94ac99e18cec6c62d6b8fd2b1ad5156f9f4e404c24d56cb63f28003b3992ea5224b2876b05866e7918d860d"], 0x1c}, 0x2}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, 0x0, 0x308, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8, 0x14, 0x4}, @ETHTOOL_A_COALESCE_RX_USECS={0x8, 0x2, 0x5b402978}, @ETHTOOL_A_COALESCE_TX_USECS_HIGH={0x8, 0x15, 0x1}, @ETHTOOL_A_COALESCE_RATE_SAMPLE_INTERVAL={0x8, 0x17, 0x9}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_TX={0x5, 0xc, 0x1}]}, 0x3c}}, 0x4040) 14:09:23 executing program 5: r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f0000c00000/0x400000)=nil) r1 = shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) shmdt(r1) 14:09:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @rc, @nl, @ax25={0x3, @bcast}, 0x0, 0x0, 0x0, 0x1000000}) 14:09:23 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x10}, 0x10}}, 0xc040) 14:09:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002640)={&(0x7f0000002500)=ANY=[@ANYBLOB="9feb090018"], &(0x7f0000002540)=""/197, 0x3b, 0xc5, 0x1}, 0x20) 14:09:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x2, 0x0, &(0x7f0000000180)) 14:09:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x8, 0x0, &(0x7f0000000180)) 14:09:24 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x34}]}) 14:09:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 14:09:24 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x10}, 0x10}}, 0x0) 14:09:24 executing program 4: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0xc000) 14:09:24 executing program 2: socketpair(0x2, 0x3, 0x1, &(0x7f0000000040)) 14:09:24 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') 14:09:24 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x20}]}) 14:09:24 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 14:09:24 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000280)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000200)={0x0}}, 0x0) 14:09:24 executing program 2: r0 = socket(0x11, 0xa, 0x0) getsockname(r0, 0x0, &(0x7f0000001c00)) 14:09:24 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 14:09:24 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x7fff]}, 0x8}) 14:09:24 executing program 5: socketpair(0x23, 0x0, 0x0, &(0x7f0000000100)) 14:09:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x29, 0x0, &(0x7f0000000180)) 14:09:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0xfe80, @rc, @nl, @ax25={0x3, @bcast}}) 14:09:24 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) eventfd(0xfff) creat(&(0x7f0000000040)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x40, &(0x7f0000000100)={0x1}, &(0x7f0000000140)={0x3f}, 0x0, &(0x7f0000000200)={r0}, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 14:09:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="1800000068000b"], 0x18}}, 0x0) 14:09:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000003280)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000040)="02", 0x1}], 0x1, &(0x7f00000033c0)=ANY=[@ANYBLOB="b8"], 0xb8}}], 0x1, 0x0) 14:09:24 executing program 1: r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 14:09:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14}, 0x14}, 0x300}, 0x0) 14:09:24 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 14:09:25 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004380)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 14:09:25 executing program 4: socket$inet6(0xa, 0x0, 0xa16) 14:09:25 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) 14:09:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x20}}, 0x0) 14:09:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 14:09:25 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fadvise64(r0, 0x0, 0x0, 0x0) 14:09:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000200)) 14:09:25 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) accept4$inet6(r0, 0x0, 0x0, 0x0) 14:09:25 executing program 3: kexec_load(0x0, 0x1, &(0x7f00000001c0)=[{0x0}], 0x0) 14:09:25 executing program 5: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x400000) 14:09:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000640)={0x1, &(0x7f0000000600)=[{}]}) 14:09:25 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) write(r0, &(0x7f0000000140), 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:09:25 executing program 4: sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x9effffff) 14:09:25 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000001c0)={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc07d8f2"}, 0x0, 0x0, @fd}) 14:09:25 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f0000004380)='/dev/cuse\x00', 0x2, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) 14:09:25 executing program 5: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) 14:09:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:09:25 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)) 14:09:25 executing program 4: socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002a80)='nl80211\x00') 14:09:25 executing program 1: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:09:25 executing program 3: socketpair(0x26, 0x0, 0x0, &(0x7f0000000740)) 14:09:25 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000002080)='/dev/vsock\x00', 0x46000, 0x0) 14:09:25 executing program 5: r0 = gettid() rt_tgsigqueueinfo(0x0, r0, 0x6, &(0x7f0000002180)={0x0, 0x0, 0x3}) 14:09:26 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004380)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ENTRY(r0, &(0x7f0000002040)={0x90, 0x0, r1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00, 0xffffffffffffffff}}}, 0x90) 14:09:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000a80)='l2tp\x00') 14:09:26 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000640)={0x0, 0x0}) 14:09:26 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004380)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004400)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000006580)={0x2020}, 0x2020) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004380)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000004400)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(r0, &(0x7f0000000000)={0x78, 0x0, r2}, 0x78) 14:09:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x38}}, 0x0) 14:09:26 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1}) 14:09:26 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10b200, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000028c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r1, &(0x7f00000029c0)={&(0x7f0000002880)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002980)={&(0x7f0000002900)={0x48, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x20004055}, 0x480c1) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) syz_genetlink_get_family_id$nl80211(&(0x7f0000002a80)='nl80211\x00') 14:09:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000000), 0x4) 14:09:26 executing program 5: syz_io_uring_setup(0x16fc, &(0x7f0000002240)={0x0, 0x0, 0x8}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000022c0), &(0x7f0000002300)) 14:09:26 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) 14:09:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd7000fddbdf250300000006001a004e20000006001d0002000000080009000000000008000b0001000000060001000b00000005002200000000000808"], 0x74}}, 0x0) 14:09:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:09:26 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)) 14:09:26 executing program 4: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') 14:09:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000003140)={0x0, 0x1, &(0x7f0000002f00)=@raw=[@jmp], &(0x7f0000002f80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 233.370198][T12042] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 14:09:26 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x200800, 0x0) sendmsg$AUDIT_SET_FEATURE(r0, 0x0, 0x0) [ 233.427458][T12047] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 14:09:26 executing program 0: getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000003280)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000040)="02942064c3cd4330b5a1b5dd5a9567c38bbdd88f9aee05fa38ced7a1250672f8c9b3ebf889d7ac71e335e54dddefdf61b734ed95956054c70255fba8e9b9fa2064fd41913a50b029914c06072bf4d0d96b9d6a3f2321c865a4c93a17f94d3295546404a3b567f95851749f01a8da9220", 0x70}, {&(0x7f00000000c0)}], 0x2, &(0x7f00000033c0)=ANY=[@ANYBLOB="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"], 0xb8}}, {{&(0x7f00000002c0)={0xa, 0x0, 0x0, @empty, 0x1}, 0x1c, 0x0}}, {{&(0x7f0000000780)={0xa, 0x4e22, 0x0, @mcast1, 0x2}, 0x1c, &(0x7f0000000980)=[{&(0x7f00000007c0)}, {&(0x7f0000000840)}, {0x0}], 0x3, &(0x7f00000009c0)=[@hopopts={{0x58, 0x29, 0x36, {0x16, 0x7, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x8, [0x0]}}, @enc_lim={0x4, 0x1, 0x5}, @pad1, @hao={0xc9, 0x10, @ipv4={[], [], @multicast2}}, @hao={0xc9, 0x10, @remote}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0x35}}}}], 0x80}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x4040) 14:09:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000003280)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="fe", 0x1}, {&(0x7f0000000180)="4e227281e9cbdf7286f9a967887643", 0xf}], 0x2, &(0x7f00000033c0)=ANY=[@ANYBLOB="b80000000000000029000000360000005c13000000000000c910ff010000000000000040000000000001c910ff0100000000000000000000000000011f6078dba7215fac1a009a122f183e64bb1999bf96daf1474569cc33ad6ed78429c7de22c71c28ae3d717a3af947f0bb8241bdb7c3fe17073712fc4c4e520079952a847ffa62597256879d3809000000adf4aaa56e03bddad369b90689a437fe735e000100000100c204000007ff050201ff040103050200010000001110a956eb158764f077245089ba77707ae5bc7f1cc33d8d6274f6e713bd2450e74db68699686e2fb8cd56d3afdf1f5f"], 0xb8}}, {{&(0x7f00000002c0)={0xa, 0x0, 0xffffff45, @empty, 0x1}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000300)="8ad425262ac43cd1ae824de0b7c5783633fa3a3e33673063e3f2033d78ffd5ceb8efadbf4c77f7e242a457ec786326315dfd6acc274479506c5e4f7858aff44044568724f024a86313", 0x49}, {&(0x7f00000003c0)="aa3f7576d68ba3777b04df", 0xb}, {0x0}, {&(0x7f00000004c0)="860ea17d0b74d5fd72b51f4f81677ba94ba72cc7b1501b6eaa3cfba969b4da3d85d8336dd783cd21f05e8ce13890c838c13c8a3f4661e3c267846fcfdb6b15c32176f2f9d7679a65e6199b4b1156cbb764dfad13004e817618f80c877f7e54d6b37df5970c0bad1409cb4eb166ce6a5b6dbe63322be6e0ce34885f250f0efd4997fd2a670bf607e892e29dad1482df", 0x8f}, {&(0x7f0000000600)="184a8fd35c6461e5fd11c8f3b04ed15174ec3352d2609507b8", 0x19}], 0x5}}, {{&(0x7f0000000780)={0xa, 0x4e22, 0x9, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000009c0)=[@hopopts={{0x68, 0x29, 0x36, {0x16, 0x9, [], [@calipso={0x7, 0x18, {0x2, 0x4, 0x20, 0x8, [0x80, 0xfffffffffffffc00]}}, @enc_lim={0x4, 0x1, 0x5}, @pad1, @jumbo, @hao={0xc9, 0x10, @ipv4={[], [], @multicast2}}, @hao={0xc9, 0x10, @remote}]}}}], 0x68}}, {{&(0x7f0000001f40)={0xa, 0x0, 0x4, @loopback, 0x7f}, 0x1c, &(0x7f0000003200)=[{&(0x7f0000001f80)}, {&(0x7f0000002140)="fa7bbe63dc5bf26bb0d96066e3db210bfdfd0d4ffc7ad0", 0x17}, {&(0x7f0000002180)="008723686e677555ffcf1c4225", 0xd}, {0x0}], 0x4}}], 0x4, 0x4040) 14:09:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in=@loopback, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0xe8) 14:09:26 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000000200)={{}, "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"}) 14:09:26 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) 14:09:26 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_WRITE(r0, &(0x7f00000007c0)={0x18}, 0x18) 14:09:27 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x8}, 0x10) 14:09:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000003280)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)="8a", 0x1}], 0x1}}], 0x1, 0x4040) 14:09:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 14:09:27 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000004380)='/dev/cuse\x00', 0x2, 0x0) sched_rr_get_interval(0x0, &(0x7f0000002040)) 14:09:27 executing program 5: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0) 14:09:27 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004380)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) 14:09:27 executing program 1: getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 14:09:27 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f00000005c0)) 14:09:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, "95b59ace"}, &(0x7f0000000200)=0x28) 14:09:27 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x0) close(r0) 14:09:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002340)={'team0\x00'}) 14:09:27 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video2\x00', 0x2, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000002c0)) 14:09:27 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) sendfile(0xffffffffffffffff, r0, &(0x7f0000000240), 0x0) 14:09:27 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dlm_plock\x00', 0x40040, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) 14:09:27 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000085c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_ATTR(r0, &(0x7f00000020c0)={0x78}, 0xfffffffffffffef2) 14:09:27 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0, 0x0, 0x30}, 0x10) 14:09:27 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004380)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000002600)=ANY=[], 0x10) 14:09:27 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x0) close(r0) 14:09:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0xf00}, 0x0) 14:09:27 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x22480, 0x0) 14:09:27 executing program 4: syz_open_dev$loop(&(0x7f00000021c0)='/dev/loop#\x00', 0x7fff, 0x80840) 14:09:27 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000001580), 0x0) 14:09:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000003280)=[{{&(0x7f0000000000)={0xa, 0x0, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000040)="02", 0x1}], 0x1, &(0x7f00000033c0)=ANY=[@ANYBLOB="b8"], 0xb8}}], 0x1, 0x4040) 14:09:28 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004380)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000006580)={0x2020}, 0x2020) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004380)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000004400)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f000000a600)={0x10, 0x0, r2}, 0x10) 14:09:28 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0xfffffdc9) 14:09:28 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x10d482, 0x0) 14:09:28 executing program 1: ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) 14:09:28 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000002180)={0x0, 0x0, 0x3}) 14:09:28 executing program 2: syz_open_dev$video4linux(&(0x7f0000001540)='/dev/v4l-subdev#\x00', 0x6, 0x0) 14:09:28 executing program 3: getcwd(&(0x7f0000000000)=""/141, 0x8d) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) 14:09:28 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/dlm-monitor\x00', 0x0, 0x0) 14:09:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 14:09:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x2b, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 14:09:28 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0x80045515, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:09:28 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x68f5f12e}, 0x0, 0x0, 0x0, 0x0) 14:09:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:09:28 executing program 1: socketpair(0x3, 0x0, 0x0, &(0x7f0000002100)) 14:09:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000003280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000033c0)=ANY=[], 0xb8}}], 0x1, 0x0) [ 235.389475][ C0] hrtimer: interrupt took 116675 ns 14:09:28 executing program 0: sched_rr_get_interval(0x0, &(0x7f0000002040)) 14:09:28 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 14:09:28 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004380)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004400)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000006440)={0x10, 0x0, r1}, 0x10) read$FUSE(r0, &(0x7f0000006580)={0x2020}, 0x2020) 14:09:29 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fremovexattr(r0, 0x0) 14:09:29 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/vsock\x00', 0x48000, 0x0) 14:09:29 executing program 3: sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) 14:09:29 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10b200, 0x0) 14:09:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) 14:09:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x74}}, 0x0) 14:09:29 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "facd070d"}}) 14:09:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') 14:09:29 executing program 0: r0 = epoll_create(0x5) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, 0x0) 14:09:29 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0x8004550f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:09:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000021c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) [ 236.185763][T12176] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. [ 236.265011][T12181] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 14:09:29 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_ext={0x1c, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:09:29 executing program 2: r0 = gettid() kcmp(0x0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 14:09:29 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dlm_plock\x00', 0x40040, 0x0) 14:09:29 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x7fff]}, 0x8}) 14:09:29 executing program 1: openat$cgroup_int(0xffffffffffffffff, &(0x7f00000041c0)='cpuset.memory_migrate\x00', 0x2, 0x0) 14:09:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x5) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010027bd7000fddbdf250300000006001a004e20000006001d0002000000080009000000000008000b0001000000060001000b0000000500220000000000080819007f0000010800090000000000140008006970766c616e30000000"], 0x74}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) 14:09:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 14:09:29 executing program 2: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video2\x00', 0x2, 0x0) [ 236.614123][T12199] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 14:09:29 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) vmsplice(r0, &(0x7f0000000080), 0x1000000000000252, 0x0) 14:09:29 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004380)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004400)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000006580)={0x2020}, 0x2020) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004380)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000004400)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f000000a600)={0xb8, 0x0, r2, [{{}, {0x0, 0x0, 0xa, 0x0, '/dev/cuse\x00'}}]}, 0xb8) 14:09:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000002300)={'syztnl2\x00', 0x0}) 14:09:30 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004380)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004380)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000004400)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004400)={0x2020}, 0x2020) 14:09:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={0x0}}, 0x0) 14:09:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x0) 14:09:30 executing program 4: r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x10, 0x0) 14:09:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:09:30 executing program 0: bpf$BPF_BTF_LOAD(0x4, 0x0, 0x700) 14:09:30 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x3) r3 = dup(r2) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r4, 0x0) fcntl$setstatus(r4, 0x4, 0x1400) dup(r1) write$UHID_INPUT(r3, &(0x7f0000001040)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f70eb4d04fe7ff7fc6e5539b366e0e8b546a1b5d30940f0890e0878f0e1ac6e7049b61b4956c409a242a5b67f3988f7ef319520100ffe8d178708c523c921b1b29420a169b44d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1b7) 14:09:30 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x1411, 0x39dbd322e1781607, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x38}}, 0x0) 14:09:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000000)={0x3ff, {0x0, 0x800}}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x101000, 0x0) r2 = clone3(&(0x7f00000002c0)={0x2000, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0, {0x3}, &(0x7f00000001c0)=""/89, 0x59, &(0x7f0000000240)=""/3, &(0x7f0000000280)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x58) write$cgroup_pid(r1, &(0x7f0000000340)=r3, 0x12) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r4) write$cgroup_pid(r5, &(0x7f00000003c0)=r2, 0x12) bind$unix(0xffffffffffffffff, 0x0, 0x0) 14:09:30 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = io_uring_setup(0x196, &(0x7f0000000040)={0x0, 0xb875, 0x0, 0x0, 0xfffffffe}) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff], 0x83) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x8) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x3f000000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000240), &(0x7f0000000300)=0x8) r2 = socket$inet6(0xa, 0x3, 0x1) r3 = open(&(0x7f0000000040)='./file0\x00', 0x102440, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) fcntl$getflags(r3, 0x401) r4 = openat$ocfs2_control(0xffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x208000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={r3, r4, 0xa}, 0x10) connect$inet6(r2, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="484a7ce026814a10290c0111cc141e12f0944098fb4cdd3ba9c5bf4565d3438385ff10b12d4033654eb314a00ba9816c98eb82d8bb7f9940135217382e0febe1cae0c922d2146eb371ee6600b43e85ecaa555bc9f8da3f58de8e370e34a10fe5d5a271705b71adb27c47ba26912ed9b2d73ea627e9a7b8434922ada301a0292534b5c55d91c822fe7f63ce82c3033e98431d940febfe8d6ebf709bbbcb67842756b67ab257e685dc91e4e24ba5bf9e49c61014c9e750f5bef5c12be1c3dd1525191345d5e5c90dddf82ed8855340afd6d18ec59de794f3200af8cbf0bcc8798306c81100"/253], 0x28) 14:09:30 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000100)) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = openat$full(0xffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x121000, 0x0) setsockopt$sock_int(r2, 0x1, 0x2c, &(0x7f0000000440)=0x2, 0x4) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x2f, 0x3, 0x81, 0xfffff000, 0x14, @mcast1, @ipv4={[], [], @broadcast}, 0x80, 0x80, 0x1, 0x1f}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x29, 0x4, 0x4, 0x9, 0x30, @mcast2, @ipv4={[], [], @multicast2}, 0x40, 0x7, 0x4, 0x1}}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000040)={&(0x7f0000000400)={0x34, 0x0, 0x8, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x1}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x4}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0xc9}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x3f}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x20000001) read(r1, &(0x7f0000000300)=""/216, 0xff) 14:09:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x101000, 0x100) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000380)=@assoc_value, 0x8) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) dup2(r0, r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="b2c474477734761b0ec762e59474460a10788e2c38b9511f56bf82e9e293943fc5c3bab1d7e3c3720403301c059bde3c6abf27908b3fa01f6a3e35bfd7a8b85384ec6c27cac0a281ce0bedeada55b3693afdd232e03f4e7579276233b9dd3d9599416f6d18c63c636bbf46557158d886ae2f34cbefed4a331bf425143060c9566630c078d758", 0x86}, {&(0x7f0000000100)="6c3164bcd423f016e4e17607495c7088d4446b86050254b59f5a2608b284ac884a2c0c2babd2ede55d5706", 0x2b}, {&(0x7f0000001600)="f5f229ecb180dbb468cb9805dc199ead0569238aec6cb4951ade852916afcece608e4538d34492113a9f43a440cb4b8821bcf501b02c68cc4909200545ed0a74b8198d6f2942c612da85818dbe8e531cdae1c950686a755ac1806715b8d56af0ef445cd0b1eac449f3bffbfee073394cbdef10387378d22b5eaccb57d6bbdceb159830a7503b75fdbca56d35829e5a05abb638cc67fa852ae9e5d7d512f4", 0x9e}, {&(0x7f00000016c0)="708a403cf4cd09fb7fe7f15af3adbbcf6a813a9477bc75b1eef81e9d1fc2673f2da4bd8147b87d413a58e5adc54a30f4346a03bf5c8150bdadbdd925c0678bac00fdc49235743db4d711099a8e8f701a25b8cc9ba910f6bf5230edc2ddd6d7d8eda507934926d20fee170ca5668dba72e77746b6ee6c", 0x76}, {&(0x7f0000001740)="fdaafef4e0f8a54255e7aa4b9f6c0b3246c673ae86f2266cc2a0e912debee2619e309d2932c2b6206fccbeabfbbea85665bce515b85fb801a3c680368059ea02a5f01add9ebad85095aac65f67ae8ae168cf841509ff628adb45d2ff231eaeb417c311d99bf87720e58ecf8247fb76e8ac9081c79c6a5ef7862f43397b4a4094948c83481777b88e35faa5ffb70bddae591f4d476bbdd73ed26fd4b13bd81a740d142a1344cd118eed6b1c280bfb3b74a8a9f580e3356b435ec1c21c26f5e80161e970ed666a9a3269", 0xc9}, {&(0x7f0000001840)="15d4d5aa19e5a3e562e859b8eee89fe8e8dd77b1a943e9d9dd05ea4288eb8579e6a68f00c29e05891a3a429833fb79eb21ac803f22e2fc93b0c1d6670d8b7716b8c3a94e8a768256b8c2231274b9a47e6f8f82f013bccebd0bf77afab02e27ef14327382bbc538", 0x67}, {&(0x7f00000018c0)="4a004d7bf86a7ee9a405ad6bae84b4ad52e2ee55465ceae8248207810ab88ba423fcdb81167af4828d100b7f7e52e3698da8c2af8965105dbdf259588e5d61bdb56c2195bb384f900597edf17d8b3c5484eb67af71094b55d0c222521ad764f15881df9d641b59788c44c311f4b7375b02340f835999fa2f981672ed87646002bc21c760e3ee5369a807cc7e65d26cf8ce9ceaaffd381ae29b5536e487cbf31220d3ffd0256092ffbaad7f2bda46afd959e3f82bdc6cf2e45c5fa304369695ac706b7c1c6241ef9894871f5fbec7f05a67e755b543326963e7d925d0a847c3", 0xdf}, {&(0x7f00000019c0)="6acce8f86775706628af36eae264c320d607ee18bc236694f9ae4b5e2e251c32c74cd738e5d385a46f7ea30f2887ccf008e1c41e3c8dd7bc1253d13b3f2695c928", 0x41}, {&(0x7f0000001a40)="9e08b2222d0676ebb030e678e385cdb5e700b4d3d77f2d054409d65048abc16823f3bf5c22f782c11f17de2439df40b6f7f7e66a54d30735ebf55627b2e8e5f262365876b23c30b8913d41ed2ba6fdcccae45af5134726feb79ae5dd79e2837db7a9e4afda84c6235cd722a1b096e32beaca5154984e46013ccbf054cb2de878825a772fe1b92c9f43aba156cda4cfdc6b6fad13cccc73450487182c53cddc17450c586973cd177b64a63b5dd699456d3d2b", 0xb2}], 0xa, &(0x7f0000001c00)=ANY=[@ANYBLOB="0000000000000000000000007e77a492e8d70dd79f3afc19db1e6695e4d02c9f8b4a0e1b75cbbd536016972edeb0c64e5a501465072e2a6d7a6ccb5ba635cb7052ddc7605edd68b4fbcc2b94d16646767a7f05aa703fff31f48d3ab1399f3fc1d15e25aaf55c5cc00a05b0873c2f5d24fc50ccd1b6be79805c8c0cfb2f2ad0f282206717fd204cc1accb0f7dac6e8f3786337c4eb61ece71eff5de4982c35cc6f35cb80962ca6274dc5a8f4dbd9ad11d4200eaeb3d10643930224035acc0", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="300000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="180000000100000019429502", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x10c, 0x4000000}, 0x84) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) setxattr$security_capability(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{0x16, 0x1}, {0x400}]}, 0x18, 0x2) creat(&(0x7f0000000240)='./bus\x00', 0x0) 14:09:30 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xfffffffffffffffd, 0x0) 14:09:31 executing program 2: socket$l2tp(0x2, 0x2, 0x73) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000085c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 14:09:31 executing program 5: getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000003280)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="fe36a5b44b56631ac23de5fb3753e902f7ea30e10da9c77ace910fdb5efcca72b96c69fed16b2ae4aece492947d8799abf3e4eefeb9d75776bd2a857f9f8616dae5dc504c7271082500d740c3c79856255c91a1290cc3279bf688d95fe020b5b9d7760c66cc86721bf1a34f630e0925ebba7a4257486b3543b5fffdc7fe46271794fec440b82f71780a118c3cfe3287e2ac1751b1c19cc193bdd33d62ffcb24cf128df7255d399", 0xa7}], 0x1, &(0x7f00000033c0)=ANY=[@ANYBLOB="b80000000000000029000000360000005c13000000000000c910ff010000000000000040000000000001c910ff0100000000000000000000000000011f6078dba7215fac1a009a122f183e64bb1999bf96daf1474569cc33ad6ed78429c7de22c71c28ae3d717a3af947f0bb8241bdb7c3fe17073712fc4c4e520079952a847ffa62597256879d3809000000adf4aaa56e03bddad369b90689a437fe735e000100000100c204000007ff050201ff040103050200010000001110a956eb158764f077245089ba77707ae5bc7f1cc33d8d6274f6e713bd2450e74db68699686e2fb8cd56d3afdf1f5f648495d6515fff8b997d8b5c86662a42dca88a3397cf2209a840bdbc9202403f46f5732a954eacd0d9c8"], 0xb8}}, {{&(0x7f00000002c0)={0xa, 0x4e24, 0x0, @empty, 0x1}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000300)}, {&(0x7f0000000380)="0641fb", 0x3}, {&(0x7f00000003c0)="aa3f7576d68ba3777b04dfd0941bec10fcc90bc87bfc873c56126532c829e22fe9475533944d01511f908a8d032e3394dc0ca8ec", 0x34}, {&(0x7f0000000400)="0c3c08205ca304adf968422e20363a2e25f1d1c868f424f39c10db06e698ca3139e4e760ce5d2cd97aa34c126c77eb9b7ab11a2ae9d685f7ac752fb2abadd45671c8c859c6d8021af45bb01a2e559cebcf311df58f6a554b78cb24516599aebec77a1a244cd17989dae07cd9f7ce986ead3c18055c6bd9b94a7b8b16a2742ba8879e97df972d3aa3", 0x88}, {&(0x7f00000004c0)="860ea17d0b74d5fd72b51f4f81677ba94ba72cc7b1501b6eaa3cfba969b4da3d85d8336dd783cd21f05e8ce13890c838c13c8a3f4661e3c267846fcfdb6b15c32176f2f9d7679a65e6199b4b1156cbb764dfad13004e817618f80c877f7e54d6b37df5970c0bad1409cb4eb166ce6a5b6dbe63322be6e0ce34885f250f0efd4997fd2a670bf607e892e29dad1482df", 0x8f}, {&(0x7f0000000580)}, {&(0x7f00000005c0)="c5c941a760d8c04639d4fada4f6613078a1bb4b816d64483961cd19ebd741b78e082c5a31e7124a5fbc9371c0aee8ba9", 0x30}, {0x0}], 0x8, &(0x7f00000006c0)=[@rthdr_2292={{0x48, 0x29, 0x39, {0x0, 0x6, 0x0, 0x8, 0x0, [@private0, @private2={0xfc, 0x2, [], 0x1}, @mcast2]}}}, @hopopts_2292={{0x18, 0x29, 0x36, {0x2d}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x3ff}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x9}}], 0x90}}, {{&(0x7f0000000780)={0xa, 0x4e22, 0x9, @mcast1, 0x2}, 0x1c, &(0x7f0000000980)=[{&(0x7f00000007c0)}, {&(0x7f0000000840)="77740fd612825535cef0975fa7f82befb50c55933b251a6adaf41636bdaf90c4bec213be0b8f07266c7d1002edbecec37a152953f5327a4b2a25c5d7b487038954945b40be292696baf52f931fe1f828c10e7baacc173846bf494b30816968b25e9c7ffebdbdecb9010c54b2ec7d141864e34003dbda0b02d64673f8a960038e9950569506b5ef49a08d43a1", 0x8c}, {0x0}], 0x3, &(0x7f00000009c0)=[@hopopts={{0x70, 0x29, 0x36, {0x16, 0xa, [], [@calipso={0x7, 0x20, {0x2, 0x6, 0x20, 0x8, [0x80, 0xe15d, 0xfffffffffffffc00]}}, @enc_lim={0x4, 0x1, 0x5}, @pad1, @jumbo, @hao={0xc9, 0x10, @ipv4={[], [], @multicast2}}, @hao={0xc9, 0x10, @remote}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0x35}}}}], 0x98}}, {{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000ac0)="7877f3af1d2e1ea23fe191e365f0baf9d4c742d1e908474fa5a6679f5ac6d466e4397f3ff7e2329bcf5c7a61d47aedd6788f9b863d0adf0a3bf8e4fa8e80d6092a6a4da4c5e6716fdf96894bae027340", 0x50}, {&(0x7f0000000b40)="0649856a205eceab5ab9fa982979683761e457843a135111dd159f1c69ff0d9a078b0cbbb73635464023b7c30eba4d6aef1456459f647631bf8cfcd1a0331f5523602ef6e2b024d37d8238c3b7d6976ad713bf505b2defdef6a1f31e3952b6a8451177bdd88434f209138c5e248ce0013fb167938904cf66bcd41d36a29fe87716819fa93276c1878e29cf27d93145e498cd53b80807da31aac5879c1104b17a95d690e28552e12ecc971d5da61bc31a4316bfcbf3fcf7ffd1584b6153ec16046a232c05312595175fd4fc4f61f1ffb7f7dd3e9c8274c011429370fc911675fd3e010aa13e2bd782e6dee57cdb954653169b665dd43cb6430f1f53588b902ef3a23821273098062c4340dd959222ab161814c430373896146ba4042b1993e21a96fd635541f7ff0b13e9695209e61425ffeacc10979241371d8797af6c6fbedb033f6aec4c5554bfd14dd09ef603881a0a3c0da0913b397e390ef463a3797182bb4b06159a17ab85219856a66c374f03cc1a4a530b76d3809cf3f261138494f30ef76700117fcfc880308c167f917c15bc4ceb444e98306b031e5a22da4f003f08e8e88e2745d0f21901a075e62da2c3b91fbcf75a5481b86381ce77280d59de36da10744b8aed3fea6f5d2a8a2e0929a8d9a5c45bc2fcc101abba2bbb14983fb0783845978c0535e9dbebba5e35a6d5f58423446e58b728404f865d8abf5bfea9734d3dc44c4eb6c447e5a4d00383dd10d157c4671129e99133fbd66a5a647cff205c13d6de9f356e32786b0f531221117830ff259e7261e08ed740ca99829a6309cad64c8f773bc69e5da0dad6bc62a1e9b1dacbe2de9f6ed4c01050e35a8e638fa72dfe5fe7933733a71edd0bb1d26613cf4128ec29899bc1b5bfa67ad1568fd8d5028a40bd14a354b6001c60ee8407643d076587b18f557d012d4a9fe7a076ea42cef5726cadee3ce112f872bad853c73944bc1723c7930d20d9c89dd5e7d430dc957c8e468bccf0e0f303090e99909d6d9a781af0a91307a600ca72a51fab4883d73b1d498bead0d2945c00f8300d0330414d71bdb0fa7078fcbe0fb03cab8567a896508683bf5ead2c784ed99f14683f403abc4b1f0f0fa93890e607ed013dd688e9fc2989be8e835cc86a115c5a3ebdde8896efe1c9df2f0a81855050231c196e2afd20593fc50bb2d511ec9935ca669e1302d2865b19f6e83108ca5e9ac210e172d10e22e04b6a5232fbf972a327c0df65957353383c5ec1b1c02648d0ca69113928f73d720513bea6bba0d1415be96c94cb78db9b3a03236fda3cf2c37250895db94782dc251bf731d3b9f1dc838ad3092ef0a5bce29f858c6af476235addd45c679d4560e9b48c1017a1a1011f84e70b500fe37ebe52f47798fd1c90f89e7f1948e371daa01e26914687626c968dd16f6b884daa45f2ade35d400118f59258861d64d7b29be65e2a60d3695b687dc2fc1809ea058ed5d539d22d0f7924dc8acb27fc368f6c3a33679a10b0c7a601324ae5bd2b3479b93f7060a9c1d49384546b8dcbd9bdb4998d40285a46d5476088c6e22561a9c5229671310f950c83082beb62b996ce40bec7ebb5e6da2ff28678f39cbb9f55db22d4ac9778f993ff3a96be05cbe285b1a76e14c4e137c100c98fafab89d7cb4a45de57295503da0b3235fb0b073e79f9dbdefa2c3cdddb754c1c6c3b59b5579c356bdb8b621d8184b08933f1c228d963007d903e3c5b89f39b06c086f0380716a95a07e26e307ad7210e27c964b23735bf6e54661c0480ce000407cad738eedbce69c578e6fd4daf648244dc1976898c58eb1f9d3693c8523a4e70aae5f7e5d274aefc0048a79a37fdf95143a3d5dae681d9de486bbdade6bf55a5bcd1103e356c04a50dbabcf84a7e3c4f9471a8fc070d16406990b6c505d4d1c6293ec64a36b1589cf06505cc3df0f7d94c66e4c056f29be44ad023fd4bc442e83782c8a677794faef2a3e818067b70741d257a2dd938ea3ebef3d33850dec22daee794c2b4bb29f465140554db6ff38cd005c99dd7fc1bf044c28bcd41aa4537cd92625870e10ce6c48ad79fec56bfee7a5e3a01c1ef6867d5fe05444164161fa744fa643725b23db7860d25f304d42eb7c3633e1bd45015a7b3af8c6344b6d9a0a500ed3b592e499059e077d1575dbe4e4db45d0ad3003c7f69c380d8836eb13481d5582911e45513135aeea62696b50df045e1995f85c69da14ac71e1f0949602622942cdaf971db64fcb64c65d89e882dabb05d5bfd4b2d702653861ceea8d7e21bedefb4f074816aa9ac575e5bef2a01f0613195dbb96f5ac06e4900ec0fe2376b73952b2c6d115a4948dad68f69e46d1134e0aae0eabea36a8f1938c65631485af3e719a94be780c866bca54950f987a4495c42fb524eabea4cb56435d6b131ae8fbf6d6e4d00d9cf0fd56d95a8f06460a31737cdc1cd9fbaca26654a5caa1ab31623959c00e0cf91057fd8221cea89c9ab0ca639761eee470def82b380b88f8fae84f92c796baa8ebbbe993fc2e1df1ff9c819545a856d3455c4eec3991804a5509375ae8b9f9ceb483161b65f735c5a3959a6a223926f9d4d89ace61da646f75b8bf4666734ce1c21e82c46d2ae135e58539b2e608ee0e5cab6516ca375c11c877fc62176312bbdd6b80860cac14e6ca746dad48eab1433fce7a5ce05d422e6c2d6e091db0117f5f86b435130b3b71151f46f0a74d8cf0830082f7c4c3bf4ac47a1e550eea47b9bb50d56875ac7da446200fe5a13dc9e45ce3b8d6b728ebfd2dafab4dfecb75477283dac3d823c96f204815b51b81d24d71ad31855cd2ab90ad81d67e5c064b5b8c14596d9678224488d4f0ed45af3b307e2e34206d0037f4c7e67369a9e8b2443237de30f8385812c66aa9fea713bf778d06504d10d5444378fdad50019e55d0d21ab83dc3ef752066640fcdd838aa4e12dac48815da46ec1925f0be359a99f9591525edb9ee00a841230db090d1be45a80659f06e778ae0099b181e4bfb96e58b622130fbbf12a1e265a7f03a0e0f5ac955926ba944c97a796b82b2fe7a20502da227e5bdbf51a047f225ba62f7d4cdf1317748db257d64b3e2cede0e6d9d4855596e0cd0579e6a509a39f307e5ecbce21d1fcff5f3de2c83316f173db7e854b9d2c967c95747e21036fd66e4f4778c3c12829bc1fb9a7098830aec86313676db2f163813a3b3ceeeb83fd51a463cf45d2f90bec0bafdc1730a7f95abcdbbc19c3872d92ff58a8c8a8c16389e94a7671f887b3b9c1b53410ecd418eceb4a0b064e3dfbacc272b4e84fc7a897cdb99f273387f5e08658ab692afcddfcbd521baa6006cf646ce76e1ace3998820248f1ad841305de932e70b8080c5d5575b8aaa01819a561e8c697a7c9b306dc692deec31ca4e5ac27c0967bb29c080ba23dcb3ddef70f862ef1a7d0003c5b4ec15740538c86099b0221ec758f7388c3dbfd996dc83f5e473bc5b52e9fd95a4d6ec7be9f3ca6038443c6966d25cfc41561a91ba1862a31c7c0adaa890e0dea7f1eefb2813243fa9b51b85a41f7e301b16f673c702e047a5a70d7cbf9fef73b22a0331c9775e26dafbd2fe7848fd0d3ecf51fff8453288166b3e5f43e182f010c365a218a5451f3a020be2a83c35ca04f403ec19eaea5c436f557a839924725d10a0f2226da6693c9d77b7c8d05b6ac68fc8371616dca605d62aba038b839d038f0705afe8ea20c9f68ec33ec8104d3370d278b152a67238964155bd763a7f6ce916c317a051debb3b52cfe26829fb31fc1c73a106ea08124a47ac6fdbbae798c96471ef9ea26786d2a9cb3392f0c20b4f860ecd1a5ea61a77b0ca6ffa66b7d96dec0571ad3674645bfeac64fe020bd1a06dc1f75c14fb6be756de4bcc7a5d265f55655b1fbace5c61358554042393dd22224f28ca4b09fd6916bbcda63538a302fbc464f88a3922db146230925ecd822fb75b9712d56b07329a3d4f0272e00524ac1ee21564f27e1a496ad275509a2dc8bbca6beb6eace89149fe02ef399caf096b90182c7d862e4f09d61306a401089e5717cd4173de8cd0414696810030751cccbc8435a79b66c0c3ec3d1e0b1938c13ac8a1d86bb340bf810b5dbaee48dbd818398849cdd21e43f992648ab7b94e1199c727fb801caad256a144ded2a3681d861ef6e976480087c4fe3f0f998ab37deb1f17effb98be45498b68172c88f23fcea0d70e5abc9f5d6ecc5ae0b04c1f24e8960703479c82e0c57929002e6fd2747f59f3c19a7fcde7f0ce99758d0b174a3c19433a80b3313b8ba29567d9d88fe2962787f", 0xbf0}, {&(0x7f0000001c40)="daa6fd578bbe4cef03f21d56e272fbc04fff8104832e47d0855dd5b3f732b8cd898b6519b334be1d1854e8e7904f23d608020c7a715785a5f590dbcf31020a2b64f8e5760d299a6dde58b91a29db59991f46ed12c4b3b840fab257b5a401ec222a36beff1143d4b3714f5ce6f3aefac672acd2001e422b31a4620c52f59190fe63bd58765a54330b67b06bf2171902e56a35cfc191e129321844756c0f364687d5f8ea8558", 0xa5}], 0x3, &(0x7f0000001dc0)=[@flowinfo={{0x14, 0x29, 0xb, 0xf5}}, @dontfrag={{0x14, 0x29, 0x3e, 0xffff}}, @hopopts_2292={{0x40, 0x29, 0x36, {0x3b, 0x5, [], [@jumbo={0xc2, 0x4, 0x10001}, @calipso={0x7, 0x20, {0x2, 0x6, 0x9, 0x74db, [0x0, 0xca0f00, 0x145]}}]}}}, @rthdrdstopts={{0x38, 0x29, 0x37, {0x0, 0x3, [], [@generic, @enc_lim={0x4, 0x1, 0x7}, @hao={0xc9, 0x10, @loopback}, @jumbo={0xc2, 0x4, 0x1f}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x4}}, @hoplimit={{0x14, 0x29, 0x34, 0x8f0000}}, @hoplimit={{0x14, 0x29, 0x34, 0x70af}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x87, 0x6, 0x0, 0x8, 0x0, [@empty, @private0, @remote]}}}], 0x138}}, {{0x0, 0x0, 0x0}}], 0x5, 0x4040) [ 238.047542][T12244] hub 9-0:1.0: USB hub found [ 238.057883][T12244] hub 9-0:1.0: 8 ports detected 14:09:31 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x101441, 0x0) 14:09:31 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/vsock\x00', 0x0, 0x0) 14:09:31 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, 0x0) 14:09:31 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000700), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000780), &(0x7f00000007c0)) 14:09:31 executing program 2: sched_getattr(0x0, &(0x7f0000000100)={0x38}, 0x38, 0x0) 14:09:31 executing program 3: sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002a80)='nl80211\x00') 14:09:32 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmmsg(r0, &(0x7f0000008380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:09:32 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcsa\x00', 0x6801, 0x0) 14:09:32 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3b91ac2b"}, 0x0, 0x0, @offset, 0xb6}) 14:09:32 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, 0xfffffffffffffffe, 0x0) 14:09:32 executing program 2: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000640)='ethtool\x00') 14:09:32 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x220000, 0x0) 14:09:32 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000002b80)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002a80)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f00000003c0), 0x0}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000002980)=[{&(0x7f0000000700)=""/36, 0x24}], 0x1}}], 0xa0}, 0x0) 14:09:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x18, 0x1, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x4}]}, 0x18}}, 0x0) 14:09:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000080)) 14:09:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:09:32 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$rds(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000002b80)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x0) 14:09:32 executing program 3: syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x9}, &(0x7f0000000300), 0x0) 14:09:32 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, 0x0, 0x0) 14:09:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000100)='+', 0x1}], 0x2}}], 0x1, 0x0) 14:09:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@abs={0x1}, 0x6e) 14:09:33 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000002b80)={&(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f00000003c0), 0x0}}, @mask_fadd={0x58, 0x114, 0x8, {{}, 0x0, 0x0}}], 0xb0}, 0x0) 14:09:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xfffffffffffffd39, &(0x7f0000000080)={&(0x7f0000001400)=ANY=[], 0x1254}}, 0x0) 14:09:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000017c0)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000640)={0x28, r1, 0xc11, 0x0, 0xfffffffd, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc}, @L2TP_ATTR_PROTO_VERSION={0xffffffffffffff9d}]}, 0x28}}, 0x0) 14:09:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000480)={@remote}) 14:09:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000480)={'ip_vti0\x00', &(0x7f0000000440)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @dev}}}}) 14:09:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000008c0)="001b00000080", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000000c0)="2ce908", 0x3}, {&(0x7f0000000200)="36dc0111a943af4a74bc3a18d6eafd7c7a2def084ff3cc5cb98e8a180d8aef15880573c7e58af9f11908d643959db14565c72d9b18d972a3be7c86ac4f1282bd012ea65a43dd4b4fa43c869aac5a56629f78df3b0698849d8eecacda623ab391992a10eec9ed82f61f4586a5511f40e7d9ff91e8e70790539b21cacde92f593e9d36783e5cb348075522009dff24a2b390bbad48084ea54e6a9e33781a8d618ff4183398015545967c0a902762c6732a219705743c4556097dd3450adcf97035a88a714c39a0129c006f7cbf26c4589184b20a53e466139a8d8e3b72293ebf37c6cdfec7ad0222cee02d3691ac6bd94e4ee7d513d1e7e98232783ac59c61", 0xfe}, {&(0x7f0000000300)="943fd5281cd39d5a81e34859ba48a81daf8e2b712adb3055f242920cbd47d85fbb5f20bc853ea6edbd9c89d41aabda787dce3805e9df45942301fb740dc6d3155063e8740141ee457a16342fac61b1599e214c80b095fff3bcfe5c118b949d0102789d512ed265b276a5d4b293bc1781f918729611faa07be879fe4f536cb81c1d772f82cac5da7dad001ebec6322cc4966a3a10f243833735390544c893ab61ecfd717d5c86628ada4a094fa648463b66bf18354e613c18e0aa40f1354e0e32952226d690441fea7a85ce", 0xcb}, {&(0x7f0000000400)="2b584f9d34bfc8c9fb2ad73984e9b1728ca31b2a92bcdc25055b45e1ae88ea72cd59cd7d6bfb436188bc61c235959cd0cc12ed41d3c080f57b01f0e14b76237331e6dfb3d907b155ae4c5eaf637caa628bff410e035e08d7bb1e731340a43ca27dc6999120324fab9b7879e9f7421e894d94353eead50f9c07a741ee912aedec19ab4471a5810c62e54cb156a6eb01aa978d5aafca9030fa09bc2dd4d4470f070fcaf10bc8911d8b8cf43d8eb35fa2a8451cf4c0fdfd8f0313a9522b0f9c0198d17f4ab89008f4ee8357045950314084345b6af1ad185b41e7c0bdd0e6609b2b32244127040a02fa134e37b4ac", 0xed}, {&(0x7f0000000040)="e2704c558806b84580819e85fc5f311d280ec37e092d67e3e040b4476efd32b78b62d08dfae808cf1e1d2b7439a98b650348516433e161", 0x37}], 0x5}, 0x0) [ 240.182234][T12334] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:09:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)) 14:09:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, 0xa, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) [ 240.236847][T12338] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:09:33 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}], 0x58}, 0x0) 14:09:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000017c0)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001800)={0x28, r1, 0xc11, 0x0, 0x0, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc}, @L2TP_ATTR_PROTO_VERSION={0x5}]}, 0x28}}, 0x0) 14:09:33 executing program 0: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 14:09:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 14:09:33 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3b91ac2b"}}) 14:09:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000a40), 0x40) 14:09:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 14:09:33 executing program 0: syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) pselect6(0x40, &(0x7f0000000240)={0x5}, &(0x7f0000000280)={0x6}, &(0x7f00000002c0)={0x9}, &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340)={[0x200]}, 0x8}) 14:09:33 executing program 5: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00') 14:09:33 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000280)='/dev/video#\x00', 0xfff, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000002c0)) 14:09:34 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmmsg(r0, &(0x7f000000a1c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20040840) 14:09:34 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) dup(r0) mq_open(&(0x7f0000000080)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x80}, 0x0, 0x0) 14:09:34 executing program 5: socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x2, 0x300) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002780)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000300)='\\', 0x1, 0x0, &(0x7f00000027c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="81f160e77c18"}, 0x14) 14:09:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 14:09:34 executing program 0: sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x4ded5d70a10d15f4) 14:09:34 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) 14:09:34 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000001040)={0x9d45, 0x1, 0x0, "20189669428fa341bacbfa28d483621d7b8d4db833fc2aaf1701755087b4ed7b"}) 14:09:34 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmmsg(r0, &(0x7f0000008380)=[{{&(0x7f00000001c0)=@can, 0x80, 0x0, 0x0, &(0x7f0000000300)=[{0x28, 0x0, 0x0, "8cea63238b5603d95d70197b739b532d86"}], 0x28}}], 0x1, 0x20001001) 14:09:34 executing program 5: syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0x0, 0x0) 14:09:34 executing program 4: socket(0x0, 0x8000c, 0x0) 14:09:34 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f000000b600)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="7788ca146b08476b26a18363be72d8c7", 0x10}], 0x1, &(0x7f00000001c0)=[{0x18, 0x0, 0x0, 't'}, {0x10}], 0x28}}, {{&(0x7f0000000700)=@hci, 0x80, 0x0}}], 0x2, 0x0) 14:09:34 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000640), 0x4) 14:09:34 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffffffffffffffff, 0x0) 14:09:35 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) dup(r0) mq_open(&(0x7f0000000080)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x80}, 0x0, 0x0) 14:09:35 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 14:09:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) 14:09:35 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000880)=""/58, 0x3a}], 0x1, 0x3c}}], 0x48}, 0x0) 14:09:35 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) dup(r1) mq_open(&(0x7f0000000080)='-$\x00', 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 14:09:35 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x24, 0x0, &(0x7f0000000540)=[@release, @acquire, @acquire_done={0x40106309, 0x1}], 0x0, 0x0, 0x0}) [ 241.896405][T12428] ------------[ cut here ]------------ [ 241.939499][T12428] WARNING: CPU: 0 PID: 12428 at mm/page_alloc.c:4977 __alloc_pages_nodemask+0x5f8/0x730 [ 241.955322][T12431] binder: 12423:12431 unknown command 0 [ 241.976937][T12431] binder: 12423:12431 ioctl c0306201 20000200 returned -22 [ 241.989880][T12428] Modules linked in: 14:09:35 executing program 4: socketpair$unix(0x1, 0x2bbd63f0a25ec989, 0x0, 0x0) 14:09:35 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg(r0, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 242.013386][T12428] CPU: 0 PID: 12428 Comm: syz-executor.2 Not tainted 5.11.0-rc4-syzkaller #0 [ 242.049609][T12439] binder: 12423:12439 unknown command 0 14:09:35 executing program 1: socket$packet(0x11, 0x2, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) [ 242.071561][T12439] binder: 12423:12439 ioctl c0306201 20000200 returned -22 [ 242.087783][T12428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 14:09:35 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) dup(r0) mq_open(&(0x7f0000000080)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x80}, 0x0, 0x0) [ 242.131314][T12428] RIP: 0010:__alloc_pages_nodemask+0x5f8/0x730 [ 242.162220][T12428] Code: 00 00 0c 00 0f 85 a7 00 00 00 8b 3c 24 4c 89 f2 44 89 e6 c6 44 24 70 00 48 89 6c 24 58 e8 d0 d7 ff ff 49 89 c5 e9 ea fc ff ff <0f> 0b e9 b5 fd ff ff 89 74 24 14 4c 89 4c 24 08 4c 89 74 24 18 e8 14:09:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000005040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 14:09:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1254}}, 0x0) 14:09:35 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) 14:09:35 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)) [ 242.274704][T12428] RSP: 0018:ffffc9000891f768 EFLAGS: 00010246 [ 242.309872][T12428] RAX: 0000000000000000 RBX: 1ffff92001123ef1 RCX: 0000000000000000 14:09:35 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) dup(r0) mq_open(&(0x7f0000000080)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x80}, 0x0, 0x0) [ 242.374358][T12428] RDX: 0000000000000000 RSI: dffffc0000000000 RDI: 0000000000040dc0 [ 242.392381][T12428] RBP: 0000000000040dc0 R08: 0000000000000000 R09: 0000000000000000 [ 242.450317][T12428] R10: ffffffff81b27641 R11: 0000000000000000 R12: 0000000000000018 [ 242.516850][T12428] R13: 0000000000000018 R14: 0000000000000000 R15: 0000001000000000 [ 242.548941][T12428] FS: 0000000000000000(0000) GS:ffff8880b9f00000(0063) knlGS:00000000f558eb40 [ 242.582347][T12428] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 242.605677][T12428] CR2: 0000000008fb0004 CR3: 000000001a849000 CR4: 00000000001506e0 [ 242.624847][T12428] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 242.643887][T12428] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 242.659514][T12428] Call Trace: [ 242.672274][T12428] ? __alloc_pages_slowpath.constprop.0+0x2240/0x2240 [ 242.697232][T12428] ? fs_reclaim_release+0x9c/0xe0 [ 242.716988][T12428] alloc_pages_current+0x18c/0x2a0 [ 242.722258][T12428] kmalloc_order+0x32/0xd0 [ 242.737777][T12428] kmalloc_order_trace+0x14/0x130 [ 242.742978][T12428] rds_rdma_extra_size+0xb2/0x3b0 [ 242.757612][T12428] rds_sendmsg+0x20d7/0x3020 [ 242.768961][T12428] ? rds_send_drop_to+0x13e0/0x13e0 [ 242.795032][T12428] ? aa_af_perm+0x230/0x230 [ 242.814221][T12428] ? sock_sendmsg+0x4b/0x120 [ 242.844488][T12428] ? rds_send_drop_to+0x13e0/0x13e0 [ 242.860418][T12428] sock_sendmsg+0xcf/0x120 [ 242.865801][T12428] ____sys_sendmsg+0x6e8/0x810 [ 242.870642][T12428] ? kernel_sendmsg+0x50/0x50 [ 242.876830][T12428] ? do_recvmmsg+0x6c0/0x6c0 [ 242.881487][T12428] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 242.891922][T12428] ___sys_sendmsg+0xf3/0x170 [ 242.897623][T12428] ? sendmsg_copy_msghdr+0x160/0x160 [ 242.903010][T12428] ? __fget_files+0x266/0x3d0 [ 242.909515][T12428] ? lock_downgrade+0x6d0/0x6d0 [ 242.918938][T12428] ? __fget_files+0x288/0x3d0 [ 242.930989][T12428] ? __fget_light+0xea/0x280 [ 242.940180][T12428] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 242.964078][T12428] __sys_sendmsg+0xe5/0x1b0 [ 242.968901][T12428] ? __sys_sendmsg_sock+0xb0/0xb0 [ 242.975751][T12428] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 242.982596][T12428] __do_fast_syscall_32+0x56/0x80 [ 242.990347][T12428] do_fast_syscall_32+0x2f/0x70 [ 242.999206][T12428] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 243.006721][T12428] RIP: 0023:0xf7f94549 [ 243.010951][T12428] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 243.043364][T12428] RSP: 002b:00000000f558e0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 243.054737][T12428] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020001600 [ 243.062920][T12428] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 243.082034][T12428] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 243.091366][T12428] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 243.111261][T12428] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 243.122472][T12428] Kernel panic - not syncing: panic_on_warn set ... [ 243.129122][T12428] CPU: 1 PID: 12428 Comm: syz-executor.2 Not tainted 5.11.0-rc4-syzkaller #0 [ 243.137917][T12428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.147999][T12428] Call Trace: [ 243.151303][T12428] dump_stack+0x107/0x163 [ 243.155744][T12428] panic+0x306/0x73d [ 243.159724][T12428] ? __warn_printk+0xf3/0xf3 [ 243.164367][T12428] ? __warn.cold+0x1a/0x44 [ 243.168825][T12428] ? __alloc_pages_nodemask+0x5f8/0x730 [ 243.174431][T12428] __warn.cold+0x35/0x44 [ 243.178715][T12428] ? __alloc_pages_nodemask+0x5f8/0x730 [ 243.184327][T12428] report_bug+0x1bd/0x210 [ 243.188780][T12428] handle_bug+0x3c/0x60 [ 243.192990][T12428] exc_invalid_op+0x14/0x40 [ 243.197518][T12428] asm_exc_invalid_op+0x12/0x20 [ 243.202402][T12428] RIP: 0010:__alloc_pages_nodemask+0x5f8/0x730 [ 243.208591][T12428] Code: 00 00 0c 00 0f 85 a7 00 00 00 8b 3c 24 4c 89 f2 44 89 e6 c6 44 24 70 00 48 89 6c 24 58 e8 d0 d7 ff ff 49 89 c5 e9 ea fc ff ff <0f> 0b e9 b5 fd ff ff 89 74 24 14 4c 89 4c 24 08 4c 89 74 24 18 e8 [ 243.228247][T12428] RSP: 0018:ffffc9000891f768 EFLAGS: 00010246 [ 243.234355][T12428] RAX: 0000000000000000 RBX: 1ffff92001123ef1 RCX: 0000000000000000 [ 243.242364][T12428] RDX: 0000000000000000 RSI: dffffc0000000000 RDI: 0000000000040dc0 [ 243.250378][T12428] RBP: 0000000000040dc0 R08: 0000000000000000 R09: 0000000000000000 [ 243.258984][T12428] R10: ffffffff81b27641 R11: 0000000000000000 R12: 0000000000000018 [ 243.268638][T12428] R13: 0000000000000018 R14: 0000000000000000 R15: 0000001000000000 [ 243.276652][T12428] ? policy_node+0xe1/0x140 [ 243.281214][T12428] ? __alloc_pages_slowpath.constprop.0+0x2240/0x2240 [ 243.288551][T12428] ? fs_reclaim_release+0x9c/0xe0 [ 243.293811][T12428] alloc_pages_current+0x18c/0x2a0 [ 243.298979][T12428] kmalloc_order+0x32/0xd0 [ 243.303546][T12428] kmalloc_order_trace+0x14/0x130 [ 243.308699][T12428] rds_rdma_extra_size+0xb2/0x3b0 [ 243.313787][T12428] rds_sendmsg+0x20d7/0x3020 [ 243.318797][T12428] ? rds_send_drop_to+0x13e0/0x13e0 [ 243.324048][T12428] ? aa_af_perm+0x230/0x230 [ 243.328605][T12428] ? sock_sendmsg+0x4b/0x120 [ 243.333220][T12428] ? rds_send_drop_to+0x13e0/0x13e0 [ 243.338460][T12428] sock_sendmsg+0xcf/0x120 [ 243.343174][T12428] ____sys_sendmsg+0x6e8/0x810 [ 243.347979][T12428] ? kernel_sendmsg+0x50/0x50 [ 243.352688][T12428] ? do_recvmmsg+0x6c0/0x6c0 [ 243.357419][T12428] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 243.363491][T12428] ___sys_sendmsg+0xf3/0x170 [ 243.368125][T12428] ? sendmsg_copy_msghdr+0x160/0x160 [ 243.373451][T12428] ? __fget_files+0x266/0x3d0 [ 243.378168][T12428] ? lock_downgrade+0x6d0/0x6d0 [ 243.383159][T12428] ? __fget_files+0x288/0x3d0 [ 243.387884][T12428] ? __fget_light+0xea/0x280 [ 243.392716][T12428] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 243.399009][T12428] __sys_sendmsg+0xe5/0x1b0 [ 243.403642][T12428] ? __sys_sendmsg_sock+0xb0/0xb0 [ 243.408739][T12428] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 243.415406][T12428] __do_fast_syscall_32+0x56/0x80 [ 243.420499][T12428] do_fast_syscall_32+0x2f/0x70 [ 243.425667][T12428] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 243.432048][T12428] RIP: 0023:0xf7f94549 [ 243.436361][T12428] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 243.456930][T12428] RSP: 002b:00000000f558e0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 243.465474][T12428] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020001600 [ 243.473520][T12428] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 243.482006][T12428] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 243.490071][T12428] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 243.498086][T12428] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 243.506833][T12428] Kernel Offset: disabled [ 243.511492][T12428] Rebooting in 86400 seconds..