Warning: Permanently added '10.128.1.71' (ECDSA) to the list of known hosts. 2021/08/15 18:12:58 fuzzer started 2021/08/15 18:12:58 dialing manager at 10.128.0.169:39161 2021/08/15 18:12:58 syscalls: 3249 2021/08/15 18:12:58 code coverage: enabled 2021/08/15 18:12:58 comparison tracing: enabled 2021/08/15 18:12:58 extra coverage: enabled 2021/08/15 18:12:58 setuid sandbox: enabled 2021/08/15 18:12:58 namespace sandbox: enabled 2021/08/15 18:12:58 Android sandbox: /sys/fs/selinux/policy does not exist 2021/08/15 18:12:58 fault injection: enabled 2021/08/15 18:12:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/08/15 18:12:58 net packet injection: enabled 2021/08/15 18:12:58 net device setup: enabled 2021/08/15 18:12:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/08/15 18:12:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/08/15 18:12:58 USB emulation: enabled 2021/08/15 18:12:58 hci packet injection: enabled 2021/08/15 18:12:58 wifi device emulation: enabled 2021/08/15 18:12:58 802.15.4 emulation: enabled 2021/08/15 18:12:58 fetching corpus: 0, signal 0/2000 (executing program) 2021/08/15 18:12:58 fetching corpus: 50, signal 46683/50506 (executing program) 2021/08/15 18:12:59 fetching corpus: 100, signal 78617/84146 (executing program) 2021/08/15 18:12:59 fetching corpus: 150, signal 101451/108621 (executing program) 2021/08/15 18:12:59 fetching corpus: 200, signal 121901/130625 (executing program) 2021/08/15 18:12:59 fetching corpus: 250, signal 135698/146027 (executing program) 2021/08/15 18:12:59 fetching corpus: 300, signal 144744/156670 (executing program) 2021/08/15 18:12:59 fetching corpus: 350, signal 158229/171619 (executing program) 2021/08/15 18:12:59 fetching corpus: 400, signal 170331/185153 (executing program) 2021/08/15 18:12:59 fetching corpus: 450, signal 184225/200443 (executing program) 2021/08/15 18:12:59 fetching corpus: 500, signal 195811/213379 (executing program) 2021/08/15 18:13:00 fetching corpus: 550, signal 207805/226687 (executing program) 2021/08/15 18:13:00 fetching corpus: 600, signal 214729/235015 (executing program) 2021/08/15 18:13:00 fetching corpus: 650, signal 226163/247661 (executing program) 2021/08/15 18:13:00 fetching corpus: 700, signal 236651/259388 (executing program) 2021/08/15 18:13:00 fetching corpus: 750, signal 244209/268236 (executing program) 2021/08/15 18:13:00 fetching corpus: 800, signal 249616/274980 (executing program) 2021/08/15 18:13:00 fetching corpus: 850, signal 256518/283126 (executing program) 2021/08/15 18:13:00 fetching corpus: 900, signal 262166/290044 (executing program) 2021/08/15 18:13:00 fetching corpus: 950, signal 268897/297994 (executing program) 2021/08/15 18:13:00 fetching corpus: 1000, signal 277500/307679 (executing program) 2021/08/15 18:13:01 fetching corpus: 1050, signal 286846/318059 (executing program) 2021/08/15 18:13:01 fetching corpus: 1100, signal 293922/326157 (executing program) 2021/08/15 18:13:01 fetching corpus: 1150, signal 298687/332040 (executing program) 2021/08/15 18:13:01 fetching corpus: 1200, signal 303026/337517 (executing program) 2021/08/15 18:13:01 fetching corpus: 1250, signal 308086/343683 (executing program) 2021/08/15 18:13:01 fetching corpus: 1300, signal 313175/349841 (executing program) 2021/08/15 18:13:01 fetching corpus: 1350, signal 317080/354865 (executing program) 2021/08/15 18:13:01 fetching corpus: 1400, signal 320396/359301 (executing program) 2021/08/15 18:13:01 fetching corpus: 1450, signal 324024/363991 (executing program) 2021/08/15 18:13:01 fetching corpus: 1500, signal 328126/369178 (executing program) 2021/08/15 18:13:02 fetching corpus: 1550, signal 332767/374834 (executing program) 2021/08/15 18:13:02 fetching corpus: 1600, signal 338525/381527 (executing program) 2021/08/15 18:13:02 fetching corpus: 1650, signal 344274/388209 (executing program) 2021/08/15 18:13:02 fetching corpus: 1700, signal 347208/392211 (executing program) 2021/08/15 18:13:02 fetching corpus: 1750, signal 352490/398359 (executing program) 2021/08/15 18:13:02 fetching corpus: 1800, signal 355915/402843 (executing program) 2021/08/15 18:13:02 fetching corpus: 1850, signal 359774/407682 (executing program) 2021/08/15 18:13:02 fetching corpus: 1900, signal 363022/411875 (executing program) 2021/08/15 18:13:02 fetching corpus: 1950, signal 365794/415671 (executing program) 2021/08/15 18:13:02 fetching corpus: 2000, signal 370247/420994 (executing program) 2021/08/15 18:13:03 fetching corpus: 2050, signal 374683/426279 (executing program) 2021/08/15 18:13:03 fetching corpus: 2100, signal 379588/432012 (executing program) 2021/08/15 18:13:03 fetching corpus: 2150, signal 384068/437263 (executing program) 2021/08/15 18:13:03 fetching corpus: 2200, signal 386803/441007 (executing program) 2021/08/15 18:13:03 fetching corpus: 2250, signal 390144/445267 (executing program) 2021/08/15 18:13:03 fetching corpus: 2300, signal 393930/449866 (executing program) 2021/08/15 18:13:03 fetching corpus: 2350, signal 396481/453352 (executing program) 2021/08/15 18:13:03 fetching corpus: 2400, signal 399202/457009 (executing program) 2021/08/15 18:13:03 fetching corpus: 2450, signal 401625/460366 (executing program) 2021/08/15 18:13:04 fetching corpus: 2500, signal 403944/463635 (executing program) 2021/08/15 18:13:04 fetching corpus: 2550, signal 405888/466526 (executing program) 2021/08/15 18:13:04 fetching corpus: 2600, signal 408747/470252 (executing program) 2021/08/15 18:13:04 fetching corpus: 2650, signal 411233/473612 (executing program) 2021/08/15 18:13:04 fetching corpus: 2700, signal 416690/479634 (executing program) 2021/08/15 18:13:04 fetching corpus: 2750, signal 420149/483860 (executing program) 2021/08/15 18:13:04 fetching corpus: 2800, signal 422468/487051 (executing program) 2021/08/15 18:13:04 fetching corpus: 2850, signal 424743/490208 (executing program) 2021/08/15 18:13:04 fetching corpus: 2900, signal 426746/493082 (executing program) 2021/08/15 18:13:05 fetching corpus: 2950, signal 429480/496585 (executing program) 2021/08/15 18:13:05 fetching corpus: 3000, signal 431952/499853 (executing program) 2021/08/15 18:13:05 fetching corpus: 3050, signal 435759/504286 (executing program) 2021/08/15 18:13:05 fetching corpus: 3100, signal 437900/507286 (executing program) 2021/08/15 18:13:05 fetching corpus: 3150, signal 440320/510508 (executing program) 2021/08/15 18:13:05 fetching corpus: 3200, signal 443165/514020 (executing program) 2021/08/15 18:13:05 fetching corpus: 3250, signal 445709/517384 (executing program) 2021/08/15 18:13:05 fetching corpus: 3300, signal 448964/521279 (executing program) 2021/08/15 18:13:05 fetching corpus: 3350, signal 451386/524452 (executing program) 2021/08/15 18:13:06 fetching corpus: 3400, signal 452916/526833 (executing program) 2021/08/15 18:13:06 fetching corpus: 3450, signal 456874/531324 (executing program) 2021/08/15 18:13:06 fetching corpus: 3500, signal 460259/535262 (executing program) 2021/08/15 18:13:06 fetching corpus: 3550, signal 462412/538156 (executing program) 2021/08/15 18:13:06 fetching corpus: 3600, signal 464101/540613 (executing program) 2021/08/15 18:13:06 fetching corpus: 3650, signal 467537/544547 (executing program) 2021/08/15 18:13:06 fetching corpus: 3700, signal 469174/547000 (executing program) 2021/08/15 18:13:06 fetching corpus: 3750, signal 471274/549818 (executing program) 2021/08/15 18:13:06 fetching corpus: 3800, signal 474472/553547 (executing program) 2021/08/15 18:13:07 fetching corpus: 3850, signal 476542/556248 (executing program) 2021/08/15 18:13:07 fetching corpus: 3900, signal 480084/560247 (executing program) 2021/08/15 18:13:07 fetching corpus: 3950, signal 481664/562603 (executing program) 2021/08/15 18:13:07 fetching corpus: 4000, signal 483350/565041 (executing program) 2021/08/15 18:13:07 fetching corpus: 4050, signal 488698/570513 (executing program) 2021/08/15 18:13:07 fetching corpus: 4100, signal 491357/573771 (executing program) 2021/08/15 18:13:07 fetching corpus: 4150, signal 492818/575985 (executing program) 2021/08/15 18:13:07 fetching corpus: 4200, signal 495148/578871 (executing program) 2021/08/15 18:13:07 fetching corpus: 4250, signal 496828/581260 (executing program) 2021/08/15 18:13:07 fetching corpus: 4300, signal 499556/584481 (executing program) 2021/08/15 18:13:07 fetching corpus: 4350, signal 501650/587158 (executing program) 2021/08/15 18:13:08 fetching corpus: 4400, signal 503310/589459 (executing program) 2021/08/15 18:13:08 fetching corpus: 4450, signal 505790/592484 (executing program) 2021/08/15 18:13:08 fetching corpus: 4500, signal 507905/595169 (executing program) 2021/08/15 18:13:08 fetching corpus: 4550, signal 510052/597875 (executing program) 2021/08/15 18:13:08 fetching corpus: 4600, signal 511536/600041 (executing program) 2021/08/15 18:13:08 fetching corpus: 4650, signal 513144/602240 (executing program) 2021/08/15 18:13:08 fetching corpus: 4700, signal 514714/604452 (executing program) 2021/08/15 18:13:08 fetching corpus: 4750, signal 516860/607122 (executing program) 2021/08/15 18:13:08 fetching corpus: 4800, signal 518541/609409 (executing program) 2021/08/15 18:13:08 fetching corpus: 4850, signal 520030/611522 (executing program) 2021/08/15 18:13:09 fetching corpus: 4900, signal 522438/614348 (executing program) 2021/08/15 18:13:09 fetching corpus: 4950, signal 523981/616464 (executing program) 2021/08/15 18:13:09 fetching corpus: 5000, signal 524764/618010 (executing program) 2021/08/15 18:13:09 fetching corpus: 5050, signal 526507/620332 (executing program) 2021/08/15 18:13:09 fetching corpus: 5100, signal 527480/621992 (executing program) 2021/08/15 18:13:09 fetching corpus: 5150, signal 530054/624984 (executing program) 2021/08/15 18:13:09 fetching corpus: 5200, signal 531447/626995 (executing program) 2021/08/15 18:13:09 fetching corpus: 5250, signal 533207/629294 (executing program) 2021/08/15 18:13:09 fetching corpus: 5300, signal 535424/631939 (executing program) 2021/08/15 18:13:09 fetching corpus: 5350, signal 536967/633990 (executing program) 2021/08/15 18:13:10 fetching corpus: 5400, signal 538310/635942 (executing program) 2021/08/15 18:13:10 fetching corpus: 5450, signal 540262/638301 (executing program) 2021/08/15 18:13:10 fetching corpus: 5500, signal 541895/640456 (executing program) 2021/08/15 18:13:10 fetching corpus: 5550, signal 543183/642319 (executing program) 2021/08/15 18:13:10 fetching corpus: 5600, signal 545194/644722 (executing program) 2021/08/15 18:13:10 fetching corpus: 5650, signal 548549/648202 (executing program) 2021/08/15 18:13:10 fetching corpus: 5700, signal 549425/649711 (executing program) 2021/08/15 18:13:10 fetching corpus: 5750, signal 551126/651890 (executing program) 2021/08/15 18:13:10 fetching corpus: 5800, signal 553028/654244 (executing program) 2021/08/15 18:13:10 fetching corpus: 5850, signal 554045/655868 (executing program) 2021/08/15 18:13:11 fetching corpus: 5900, signal 555240/657623 (executing program) 2021/08/15 18:13:11 fetching corpus: 5950, signal 556729/659605 (executing program) 2021/08/15 18:13:11 fetching corpus: 6000, signal 557759/661222 (executing program) 2021/08/15 18:13:11 fetching corpus: 6050, signal 560825/664370 (executing program) 2021/08/15 18:13:11 fetching corpus: 6100, signal 562965/666831 (executing program) 2021/08/15 18:13:11 fetching corpus: 6150, signal 564069/668510 (executing program) 2021/08/15 18:13:11 fetching corpus: 6200, signal 567200/671719 (executing program) 2021/08/15 18:13:11 fetching corpus: 6250, signal 568433/673440 (executing program) 2021/08/15 18:13:11 fetching corpus: 6300, signal 570140/675480 (executing program) 2021/08/15 18:13:12 fetching corpus: 6350, signal 571700/677483 (executing program) 2021/08/15 18:13:12 fetching corpus: 6400, signal 573572/679674 (executing program) 2021/08/15 18:13:12 fetching corpus: 6450, signal 575546/681947 (executing program) 2021/08/15 18:13:12 fetching corpus: 6500, signal 578385/684857 (executing program) 2021/08/15 18:13:12 fetching corpus: 6550, signal 579959/686840 (executing program) 2021/08/15 18:13:12 fetching corpus: 6600, signal 581485/688741 (executing program) 2021/08/15 18:13:12 fetching corpus: 6650, signal 582929/690607 (executing program) 2021/08/15 18:13:12 fetching corpus: 6700, signal 584434/692427 (executing program) 2021/08/15 18:13:12 fetching corpus: 6750, signal 585803/694250 (executing program) 2021/08/15 18:13:13 fetching corpus: 6800, signal 587938/696613 (executing program) 2021/08/15 18:13:13 fetching corpus: 6850, signal 589794/698760 (executing program) 2021/08/15 18:13:13 fetching corpus: 6900, signal 591267/700645 (executing program) 2021/08/15 18:13:13 fetching corpus: 6950, signal 592164/702077 (executing program) 2021/08/15 18:13:13 fetching corpus: 7000, signal 593683/703989 (executing program) 2021/08/15 18:13:13 fetching corpus: 7050, signal 594736/705550 (executing program) 2021/08/15 18:13:13 fetching corpus: 7100, signal 596092/707269 (executing program) 2021/08/15 18:13:13 fetching corpus: 7150, signal 597185/708795 (executing program) 2021/08/15 18:13:13 fetching corpus: 7200, signal 598657/710619 (executing program) 2021/08/15 18:13:13 fetching corpus: 7250, signal 599520/711964 (executing program) 2021/08/15 18:13:14 fetching corpus: 7300, signal 600629/713559 (executing program) 2021/08/15 18:13:14 fetching corpus: 7350, signal 602167/715378 (executing program) 2021/08/15 18:13:14 fetching corpus: 7400, signal 603688/717223 (executing program) 2021/08/15 18:13:14 fetching corpus: 7450, signal 604811/718744 (executing program) 2021/08/15 18:13:14 fetching corpus: 7500, signal 606242/720533 (executing program) 2021/08/15 18:13:14 fetching corpus: 7550, signal 607267/721987 (executing program) 2021/08/15 18:13:14 fetching corpus: 7600, signal 608570/723701 (executing program) 2021/08/15 18:13:14 fetching corpus: 7650, signal 610215/725570 (executing program) 2021/08/15 18:13:14 fetching corpus: 7700, signal 611746/727345 (executing program) 2021/08/15 18:13:15 fetching corpus: 7750, signal 614407/729881 (executing program) 2021/08/15 18:13:15 fetching corpus: 7800, signal 615292/731253 (executing program) 2021/08/15 18:13:15 fetching corpus: 7850, signal 616506/732787 (executing program) 2021/08/15 18:13:15 fetching corpus: 7900, signal 617832/734392 (executing program) 2021/08/15 18:13:15 fetching corpus: 7950, signal 618892/735864 (executing program) 2021/08/15 18:13:15 fetching corpus: 8000, signal 620078/737359 (executing program) 2021/08/15 18:13:15 fetching corpus: 8050, signal 621590/739127 (executing program) 2021/08/15 18:13:15 fetching corpus: 8100, signal 623194/740874 (executing program) 2021/08/15 18:13:15 fetching corpus: 8150, signal 624709/742580 (executing program) 2021/08/15 18:13:16 fetching corpus: 8200, signal 625605/743907 (executing program) 2021/08/15 18:13:16 fetching corpus: 8250, signal 627403/745854 (executing program) 2021/08/15 18:13:16 fetching corpus: 8300, signal 628621/747359 (executing program) 2021/08/15 18:13:16 fetching corpus: 8350, signal 629779/748821 (executing program) 2021/08/15 18:13:16 fetching corpus: 8400, signal 631435/750607 (executing program) 2021/08/15 18:13:16 fetching corpus: 8450, signal 632264/751872 (executing program) 2021/08/15 18:13:16 fetching corpus: 8500, signal 633617/753448 (executing program) 2021/08/15 18:13:16 fetching corpus: 8550, signal 634668/754824 (executing program) 2021/08/15 18:13:16 fetching corpus: 8600, signal 635943/756317 (executing program) 2021/08/15 18:13:17 fetching corpus: 8650, signal 636829/757590 (executing program) 2021/08/15 18:13:17 fetching corpus: 8700, signal 638094/759089 (executing program) 2021/08/15 18:13:17 fetching corpus: 8750, signal 639072/760372 (executing program) 2021/08/15 18:13:17 fetching corpus: 8800, signal 639847/761567 (executing program) 2021/08/15 18:13:17 fetching corpus: 8850, signal 640881/762905 (executing program) 2021/08/15 18:13:17 fetching corpus: 8900, signal 642822/764803 (executing program) 2021/08/15 18:13:17 fetching corpus: 8950, signal 643750/766085 (executing program) 2021/08/15 18:13:17 fetching corpus: 9000, signal 645575/767924 (executing program) 2021/08/15 18:13:17 fetching corpus: 9050, signal 646303/769080 (executing program) 2021/08/15 18:13:17 fetching corpus: 9100, signal 647377/770385 (executing program) 2021/08/15 18:13:17 fetching corpus: 9150, signal 648745/771872 (executing program) 2021/08/15 18:13:18 fetching corpus: 9200, signal 651441/774153 (executing program) 2021/08/15 18:13:18 fetching corpus: 9250, signal 652331/775373 (executing program) 2021/08/15 18:13:18 fetching corpus: 9300, signal 653292/776614 (executing program) 2021/08/15 18:13:18 fetching corpus: 9350, signal 654687/778132 (executing program) 2021/08/15 18:13:18 fetching corpus: 9400, signal 655458/779288 (executing program) 2021/08/15 18:13:18 fetching corpus: 9450, signal 656301/780402 (executing program) 2021/08/15 18:13:18 fetching corpus: 9500, signal 657626/781855 (executing program) 2021/08/15 18:13:18 fetching corpus: 9550, signal 658896/783284 (executing program) 2021/08/15 18:13:18 fetching corpus: 9600, signal 659955/784599 (executing program) 2021/08/15 18:13:18 fetching corpus: 9650, signal 661706/786247 (executing program) 2021/08/15 18:13:19 fetching corpus: 9700, signal 662935/787574 (executing program) 2021/08/15 18:13:19 fetching corpus: 9750, signal 663887/788752 (executing program) 2021/08/15 18:13:19 fetching corpus: 9800, signal 664572/789851 (executing program) 2021/08/15 18:13:19 fetching corpus: 9850, signal 665583/791020 (executing program) 2021/08/15 18:13:19 fetching corpus: 9900, signal 666739/792329 (executing program) 2021/08/15 18:13:19 fetching corpus: 9950, signal 668013/793707 (executing program) 2021/08/15 18:13:19 fetching corpus: 10000, signal 669103/794920 (executing program) 2021/08/15 18:13:19 fetching corpus: 10050, signal 669995/796075 (executing program) 2021/08/15 18:13:19 fetching corpus: 10100, signal 671034/797311 (executing program) 2021/08/15 18:13:19 fetching corpus: 10150, signal 672077/798553 (executing program) 2021/08/15 18:13:20 fetching corpus: 10200, signal 673406/799972 (executing program) 2021/08/15 18:13:20 fetching corpus: 10250, signal 674368/801120 (executing program) 2021/08/15 18:13:20 fetching corpus: 10300, signal 675043/802101 (executing program) 2021/08/15 18:13:20 fetching corpus: 10350, signal 676316/803454 (executing program) 2021/08/15 18:13:20 fetching corpus: 10400, signal 677574/804827 (executing program) 2021/08/15 18:13:20 fetching corpus: 10450, signal 678788/806179 (executing program) 2021/08/15 18:13:20 fetching corpus: 10500, signal 679646/807287 (executing program) 2021/08/15 18:13:20 fetching corpus: 10550, signal 680308/808299 (executing program) 2021/08/15 18:13:20 fetching corpus: 10600, signal 681282/809458 (executing program) 2021/08/15 18:13:20 fetching corpus: 10650, signal 682192/810530 (executing program) 2021/08/15 18:13:21 fetching corpus: 10700, signal 682899/811550 (executing program) 2021/08/15 18:13:21 fetching corpus: 10750, signal 683718/812660 (executing program) 2021/08/15 18:13:21 fetching corpus: 10800, signal 685321/814164 (executing program) 2021/08/15 18:13:21 fetching corpus: 10850, signal 686852/815637 (executing program) 2021/08/15 18:13:21 fetching corpus: 10900, signal 687807/816772 (executing program) 2021/08/15 18:13:21 fetching corpus: 10950, signal 688957/817985 (executing program) 2021/08/15 18:13:21 fetching corpus: 11000, signal 690855/819611 (executing program) 2021/08/15 18:13:21 fetching corpus: 11050, signal 692022/820790 (executing program) 2021/08/15 18:13:21 fetching corpus: 11100, signal 692595/821665 (executing program) 2021/08/15 18:13:21 fetching corpus: 11150, signal 693040/822513 (executing program) 2021/08/15 18:13:21 fetching corpus: 11200, signal 693733/823475 (executing program) 2021/08/15 18:13:22 fetching corpus: 11250, signal 694546/824487 (executing program) 2021/08/15 18:13:22 fetching corpus: 11300, signal 695253/825457 (executing program) 2021/08/15 18:13:22 fetching corpus: 11350, signal 696118/826463 (executing program) 2021/08/15 18:13:22 fetching corpus: 11400, signal 696827/827401 (executing program) 2021/08/15 18:13:22 fetching corpus: 11450, signal 697435/828305 (executing program) 2021/08/15 18:13:22 fetching corpus: 11500, signal 698479/829394 (executing program) 2021/08/15 18:13:22 fetching corpus: 11550, signal 699234/830318 (executing program) 2021/08/15 18:13:22 fetching corpus: 11600, signal 700833/831729 (executing program) 2021/08/15 18:13:22 fetching corpus: 11650, signal 701766/832764 (executing program) 2021/08/15 18:13:22 fetching corpus: 11700, signal 702406/833678 (executing program) 2021/08/15 18:13:23 fetching corpus: 11750, signal 703259/834654 (executing program) 2021/08/15 18:13:23 fetching corpus: 11800, signal 704308/835709 (executing program) 2021/08/15 18:13:23 fetching corpus: 11850, signal 705086/836665 (executing program) 2021/08/15 18:13:23 fetching corpus: 11900, signal 705833/837595 (executing program) 2021/08/15 18:13:23 fetching corpus: 11950, signal 706551/838474 (executing program) 2021/08/15 18:13:23 fetching corpus: 12000, signal 707367/839466 (executing program) 2021/08/15 18:13:23 fetching corpus: 12050, signal 707828/840258 (executing program) 2021/08/15 18:13:23 fetching corpus: 12100, signal 708835/841266 (executing program) 2021/08/15 18:13:23 fetching corpus: 12150, signal 709769/842270 (executing program) 2021/08/15 18:13:23 fetching corpus: 12200, signal 710722/843266 (executing program) 2021/08/15 18:13:24 fetching corpus: 12250, signal 711723/844280 (executing program) 2021/08/15 18:13:24 fetching corpus: 12300, signal 712426/845215 (executing program) 2021/08/15 18:13:24 fetching corpus: 12350, signal 713460/846237 (executing program) 2021/08/15 18:13:24 fetching corpus: 12400, signal 714454/847251 (executing program) 2021/08/15 18:13:24 fetching corpus: 12450, signal 715235/848154 (executing program) 2021/08/15 18:13:24 fetching corpus: 12500, signal 716228/849156 (executing program) 2021/08/15 18:13:24 fetching corpus: 12550, signal 717163/850198 (executing program) 2021/08/15 18:13:24 fetching corpus: 12600, signal 718000/851143 (executing program) 2021/08/15 18:13:25 fetching corpus: 12650, signal 719231/852294 (executing program) 2021/08/15 18:13:25 fetching corpus: 12700, signal 720262/853332 (executing program) 2021/08/15 18:13:25 fetching corpus: 12750, signal 721250/854293 (executing program) 2021/08/15 18:13:25 fetching corpus: 12800, signal 722229/855271 (executing program) 2021/08/15 18:13:25 fetching corpus: 12850, signal 723015/856133 (executing program) 2021/08/15 18:13:25 fetching corpus: 12900, signal 723605/856928 (executing program) 2021/08/15 18:13:25 fetching corpus: 12950, signal 724736/857985 (executing program) 2021/08/15 18:13:25 fetching corpus: 13000, signal 725459/858818 (executing program) 2021/08/15 18:13:25 fetching corpus: 13050, signal 726524/859815 (executing program) 2021/08/15 18:13:26 fetching corpus: 13100, signal 727112/860583 (executing program) 2021/08/15 18:13:26 fetching corpus: 13150, signal 727982/861473 (executing program) 2021/08/15 18:13:26 fetching corpus: 13200, signal 728994/862456 (executing program) 2021/08/15 18:13:26 fetching corpus: 13250, signal 729680/863292 (executing program) 2021/08/15 18:13:26 fetching corpus: 13300, signal 730361/864097 (executing program) 2021/08/15 18:13:26 fetching corpus: 13350, signal 731177/864939 (executing program) 2021/08/15 18:13:26 fetching corpus: 13400, signal 731975/865793 (executing program) 2021/08/15 18:13:26 fetching corpus: 13450, signal 732563/866576 (executing program) 2021/08/15 18:13:26 fetching corpus: 13500, signal 733729/867613 (executing program) 2021/08/15 18:13:26 fetching corpus: 13550, signal 734676/868512 (executing program) 2021/08/15 18:13:27 fetching corpus: 13600, signal 735196/869213 (executing program) 2021/08/15 18:13:27 fetching corpus: 13650, signal 735707/869919 (executing program) 2021/08/15 18:13:27 fetching corpus: 13700, signal 736358/870706 (executing program) 2021/08/15 18:13:27 fetching corpus: 13750, signal 736898/871408 (executing program) 2021/08/15 18:13:27 fetching corpus: 13800, signal 737579/872188 (executing program) 2021/08/15 18:13:27 fetching corpus: 13850, signal 738484/873065 (executing program) 2021/08/15 18:13:27 fetching corpus: 13900, signal 739050/873804 (executing program) 2021/08/15 18:13:27 fetching corpus: 13950, signal 739804/874621 (executing program) 2021/08/15 18:13:27 fetching corpus: 14000, signal 740468/875384 (executing program) 2021/08/15 18:13:27 fetching corpus: 14050, signal 741275/876228 (executing program) 2021/08/15 18:13:28 fetching corpus: 14100, signal 741813/876899 (executing program) 2021/08/15 18:13:28 fetching corpus: 14150, signal 742456/877635 (executing program) 2021/08/15 18:13:28 fetching corpus: 14200, signal 743075/878332 (executing program) 2021/08/15 18:13:28 fetching corpus: 14250, signal 743869/879115 (executing program) 2021/08/15 18:13:28 fetching corpus: 14300, signal 744360/879808 (executing program) 2021/08/15 18:13:28 fetching corpus: 14350, signal 745297/880647 (executing program) 2021/08/15 18:13:28 fetching corpus: 14400, signal 746032/881413 (executing program) 2021/08/15 18:13:28 fetching corpus: 14450, signal 746705/882124 (executing program) 2021/08/15 18:13:28 fetching corpus: 14500, signal 747590/882916 (executing program) 2021/08/15 18:13:29 fetching corpus: 14550, signal 748296/883660 (executing program) 2021/08/15 18:13:29 fetching corpus: 14600, signal 748772/884319 (executing program) 2021/08/15 18:13:29 fetching corpus: 14650, signal 749249/884968 (executing program) 2021/08/15 18:13:29 fetching corpus: 14700, signal 749923/885728 (executing program) 2021/08/15 18:13:29 fetching corpus: 14750, signal 750771/886532 (executing program) 2021/08/15 18:13:29 fetching corpus: 14800, signal 751764/887413 (executing program) 2021/08/15 18:13:29 fetching corpus: 14850, signal 752307/888085 (executing program) 2021/08/15 18:13:29 fetching corpus: 14900, signal 752607/888658 (executing program) 2021/08/15 18:13:29 fetching corpus: 14950, signal 753309/889403 (executing program) 2021/08/15 18:13:29 fetching corpus: 15000, signal 754225/890179 (executing program) 2021/08/15 18:13:30 fetching corpus: 15050, signal 755510/891123 (executing program) 2021/08/15 18:13:30 fetching corpus: 15100, signal 756320/891862 (executing program) 2021/08/15 18:13:30 fetching corpus: 15150, signal 758057/892917 (executing program) 2021/08/15 18:13:30 fetching corpus: 15200, signal 758692/893558 (executing program) 2021/08/15 18:13:30 fetching corpus: 15250, signal 759129/894181 (executing program) 2021/08/15 18:13:30 fetching corpus: 15300, signal 759844/894903 (executing program) 2021/08/15 18:13:30 fetching corpus: 15350, signal 760434/895589 (executing program) 2021/08/15 18:13:30 fetching corpus: 15400, signal 761315/896334 (executing program) 2021/08/15 18:13:30 fetching corpus: 15450, signal 762076/897040 (executing program) 2021/08/15 18:13:30 fetching corpus: 15500, signal 762790/897727 (executing program) 2021/08/15 18:13:30 fetching corpus: 15550, signal 763127/898248 (executing program) 2021/08/15 18:13:31 fetching corpus: 15600, signal 763790/898907 (executing program) 2021/08/15 18:13:31 fetching corpus: 15650, signal 764482/899597 (executing program) 2021/08/15 18:13:31 fetching corpus: 15700, signal 765292/900301 (executing program) 2021/08/15 18:13:31 fetching corpus: 15750, signal 765981/900954 (executing program) 2021/08/15 18:13:31 fetching corpus: 15800, signal 766976/901744 (executing program) 2021/08/15 18:13:31 fetching corpus: 15850, signal 767718/902455 (executing program) 2021/08/15 18:13:31 fetching corpus: 15900, signal 768276/903046 (executing program) 2021/08/15 18:13:31 fetching corpus: 15950, signal 769178/903735 (executing program) 2021/08/15 18:13:32 fetching corpus: 16000, signal 769678/904320 (executing program) 2021/08/15 18:13:32 fetching corpus: 16050, signal 770154/904879 (executing program) 2021/08/15 18:13:32 fetching corpus: 16100, signal 770806/905529 (executing program) 2021/08/15 18:13:32 fetching corpus: 16150, signal 771578/906220 (executing program) 2021/08/15 18:13:32 fetching corpus: 16200, signal 772209/906807 (executing program) 2021/08/15 18:13:32 fetching corpus: 16250, signal 773074/907520 (executing program) 2021/08/15 18:13:32 fetching corpus: 16300, signal 773647/908152 (executing program) 2021/08/15 18:13:32 fetching corpus: 16350, signal 774047/908676 (executing program) 2021/08/15 18:13:32 fetching corpus: 16400, signal 774732/909308 (executing program) 2021/08/15 18:13:32 fetching corpus: 16450, signal 775343/909896 (executing program) 2021/08/15 18:13:33 fetching corpus: 16500, signal 776115/910545 (executing program) 2021/08/15 18:13:33 fetching corpus: 16550, signal 776565/911090 (executing program) 2021/08/15 18:13:33 fetching corpus: 16600, signal 777030/911629 (executing program) 2021/08/15 18:13:33 fetching corpus: 16650, signal 777786/912280 (executing program) 2021/08/15 18:13:33 fetching corpus: 16700, signal 778343/912852 (executing program) 2021/08/15 18:13:33 fetching corpus: 16750, signal 778937/913448 (executing program) 2021/08/15 18:13:33 fetching corpus: 16800, signal 779418/913998 (executing program) 2021/08/15 18:13:33 fetching corpus: 16850, signal 779960/914600 (executing program) 2021/08/15 18:13:33 fetching corpus: 16900, signal 780412/915169 (executing program) 2021/08/15 18:13:33 fetching corpus: 16950, signal 780967/915718 (executing program) 2021/08/15 18:13:34 fetching corpus: 17000, signal 781466/916288 (executing program) 2021/08/15 18:13:34 fetching corpus: 17050, signal 782244/916908 (executing program) 2021/08/15 18:13:34 fetching corpus: 17100, signal 782843/917497 (executing program) 2021/08/15 18:13:34 fetching corpus: 17150, signal 783796/918193 (executing program) 2021/08/15 18:13:34 fetching corpus: 17200, signal 784526/918788 (executing program) 2021/08/15 18:13:34 fetching corpus: 17250, signal 785225/919347 (executing program) 2021/08/15 18:13:34 fetching corpus: 17300, signal 785642/919850 (executing program) 2021/08/15 18:13:34 fetching corpus: 17350, signal 786201/920405 (executing program) 2021/08/15 18:13:34 fetching corpus: 17400, signal 786547/920870 (executing program) 2021/08/15 18:13:34 fetching corpus: 17450, signal 787393/921477 (executing program) 2021/08/15 18:13:35 fetching corpus: 17500, signal 787765/921960 (executing program) 2021/08/15 18:13:35 fetching corpus: 17550, signal 788396/922510 (executing program) 2021/08/15 18:13:35 fetching corpus: 17600, signal 788985/923054 (executing program) 2021/08/15 18:13:35 fetching corpus: 17650, signal 789489/923575 (executing program) 2021/08/15 18:13:35 fetching corpus: 17700, signal 790595/924272 (executing program) 2021/08/15 18:13:35 fetching corpus: 17750, signal 791023/924783 (executing program) 2021/08/15 18:13:35 fetching corpus: 17800, signal 791401/925291 (executing program) 2021/08/15 18:13:35 fetching corpus: 17850, signal 792374/925914 (executing program) 2021/08/15 18:13:35 fetching corpus: 17900, signal 793012/926450 (executing program) 2021/08/15 18:13:35 fetching corpus: 17950, signal 793409/926924 (executing program) 2021/08/15 18:13:36 fetching corpus: 18000, signal 794007/927437 (executing program) 2021/08/15 18:13:36 fetching corpus: 18050, signal 794482/927916 (executing program) 2021/08/15 18:13:36 fetching corpus: 18100, signal 794984/928417 (executing program) 2021/08/15 18:13:36 fetching corpus: 18150, signal 795576/928941 (executing program) 2021/08/15 18:13:36 fetching corpus: 18200, signal 795908/929402 (executing program) 2021/08/15 18:13:36 fetching corpus: 18250, signal 796669/929960 (executing program) 2021/08/15 18:13:36 fetching corpus: 18300, signal 797226/930451 (executing program) 2021/08/15 18:13:36 fetching corpus: 18350, signal 797746/930935 (executing program) 2021/08/15 18:13:37 fetching corpus: 18400, signal 798259/931439 (executing program) 2021/08/15 18:13:37 fetching corpus: 18450, signal 798913/931931 (executing program) 2021/08/15 18:13:37 fetching corpus: 18500, signal 799299/932369 (executing program) 2021/08/15 18:13:37 fetching corpus: 18550, signal 799830/932872 (executing program) 2021/08/15 18:13:37 fetching corpus: 18600, signal 800155/933280 (executing program) 2021/08/15 18:13:37 fetching corpus: 18650, signal 800693/933768 (executing program) 2021/08/15 18:13:37 fetching corpus: 18700, signal 801157/934235 (executing program) 2021/08/15 18:13:37 fetching corpus: 18750, signal 801627/934711 (executing program) 2021/08/15 18:13:37 fetching corpus: 18800, signal 802127/935167 (executing program) 2021/08/15 18:13:37 fetching corpus: 18850, signal 802693/935669 (executing program) 2021/08/15 18:13:37 fetching corpus: 18900, signal 803170/936134 (executing program) 2021/08/15 18:13:38 fetching corpus: 18950, signal 803742/936662 (executing program) 2021/08/15 18:13:38 fetching corpus: 19000, signal 804259/937109 (executing program) 2021/08/15 18:13:38 fetching corpus: 19050, signal 805045/937627 (executing program) 2021/08/15 18:13:38 fetching corpus: 19100, signal 805764/938154 (executing program) 2021/08/15 18:13:38 fetching corpus: 19150, signal 806621/938707 (executing program) 2021/08/15 18:13:38 fetching corpus: 19200, signal 806963/939118 (executing program) 2021/08/15 18:13:38 fetching corpus: 19250, signal 807491/939588 (executing program) 2021/08/15 18:13:38 fetching corpus: 19300, signal 807932/940066 (executing program) 2021/08/15 18:13:38 fetching corpus: 19350, signal 808374/940530 (executing program) 2021/08/15 18:13:39 fetching corpus: 19400, signal 809852/941196 (executing program) 2021/08/15 18:13:39 fetching corpus: 19450, signal 810285/941638 (executing program) 2021/08/15 18:13:39 fetching corpus: 19500, signal 810885/942078 (executing program) 2021/08/15 18:13:39 fetching corpus: 19550, signal 811326/942496 (executing program) 2021/08/15 18:13:39 fetching corpus: 19600, signal 811874/942974 (executing program) 2021/08/15 18:13:39 fetching corpus: 19650, signal 812618/943444 (executing program) 2021/08/15 18:13:39 fetching corpus: 19700, signal 813159/943885 (executing program) 2021/08/15 18:13:39 fetching corpus: 19750, signal 813811/944322 (executing program) 2021/08/15 18:13:39 fetching corpus: 19800, signal 814241/944702 (executing program) 2021/08/15 18:13:39 fetching corpus: 19850, signal 814582/945118 (executing program) 2021/08/15 18:13:40 fetching corpus: 19900, signal 814965/945516 (executing program) 2021/08/15 18:13:40 fetching corpus: 19950, signal 815478/945942 (executing program) 2021/08/15 18:13:40 fetching corpus: 20000, signal 815920/946318 (executing program) 2021/08/15 18:13:40 fetching corpus: 20050, signal 816532/946737 (executing program) 2021/08/15 18:13:40 fetching corpus: 20100, signal 816908/947092 (executing program) 2021/08/15 18:13:40 fetching corpus: 20150, signal 817506/947540 (executing program) 2021/08/15 18:13:40 fetching corpus: 20200, signal 818397/948044 (executing program) 2021/08/15 18:13:40 fetching corpus: 20250, signal 818868/948478 (executing program) 2021/08/15 18:13:40 fetching corpus: 20300, signal 819553/948919 (executing program) 2021/08/15 18:13:40 fetching corpus: 20350, signal 820123/949330 (executing program) 2021/08/15 18:13:41 fetching corpus: 20400, signal 820996/949827 (executing program) 2021/08/15 18:13:41 fetching corpus: 20450, signal 821654/950240 (executing program) 2021/08/15 18:13:41 fetching corpus: 20500, signal 822007/950619 (executing program) 2021/08/15 18:13:41 fetching corpus: 20550, signal 822577/950979 (executing program) 2021/08/15 18:13:41 fetching corpus: 20600, signal 823347/951398 (executing program) 2021/08/15 18:13:41 fetching corpus: 20650, signal 823834/951756 (executing program) 2021/08/15 18:13:41 fetching corpus: 20700, signal 824350/952118 (executing program) 2021/08/15 18:13:41 fetching corpus: 20750, signal 824745/952476 (executing program) 2021/08/15 18:13:41 fetching corpus: 20800, signal 825096/952826 (executing program) 2021/08/15 18:13:41 fetching corpus: 20850, signal 825441/953172 (executing program) 2021/08/15 18:13:41 fetching corpus: 20900, signal 825919/953531 (executing program) 2021/08/15 18:13:42 fetching corpus: 20950, signal 826503/953897 (executing program) 2021/08/15 18:13:42 fetching corpus: 21000, signal 826967/954261 (executing program) 2021/08/15 18:13:42 fetching corpus: 21050, signal 827314/954606 (executing program) 2021/08/15 18:13:42 fetching corpus: 21100, signal 827697/954956 (executing program) 2021/08/15 18:13:42 fetching corpus: 21150, signal 828196/955302 (executing program) 2021/08/15 18:13:42 fetching corpus: 21200, signal 828745/955678 (executing program) 2021/08/15 18:13:42 fetching corpus: 21250, signal 829339/956054 (executing program) 2021/08/15 18:13:42 fetching corpus: 21300, signal 829903/956442 (executing program) 2021/08/15 18:13:42 fetching corpus: 21350, signal 830655/956843 (executing program) 2021/08/15 18:13:42 fetching corpus: 21400, signal 831346/957215 (executing program) 2021/08/15 18:13:43 fetching corpus: 21450, signal 832198/957589 (executing program) 2021/08/15 18:13:43 fetching corpus: 21500, signal 832689/957916 (executing program) 2021/08/15 18:13:43 fetching corpus: 21550, signal 833213/958267 (executing program) 2021/08/15 18:13:43 fetching corpus: 21600, signal 833538/958576 (executing program) 2021/08/15 18:13:43 fetching corpus: 21650, signal 833960/958930 (executing program) 2021/08/15 18:13:43 fetching corpus: 21700, signal 834537/959305 (executing program) 2021/08/15 18:13:43 fetching corpus: 21750, signal 835222/959644 (executing program) 2021/08/15 18:13:43 fetching corpus: 21800, signal 835746/959985 (executing program) 2021/08/15 18:13:43 fetching corpus: 21850, signal 836421/960319 (executing program) 2021/08/15 18:13:43 fetching corpus: 21900, signal 836805/960657 (executing program) 2021/08/15 18:13:44 fetching corpus: 21950, signal 837217/960982 (executing program) 2021/08/15 18:13:44 fetching corpus: 22000, signal 837617/961275 (executing program) 2021/08/15 18:13:44 fetching corpus: 22050, signal 838180/961603 (executing program) 2021/08/15 18:13:44 fetching corpus: 22100, signal 838596/961892 (executing program) 2021/08/15 18:13:44 fetching corpus: 22150, signal 839153/962260 (executing program) 2021/08/15 18:13:44 fetching corpus: 22200, signal 839493/962555 (executing program) 2021/08/15 18:13:44 fetching corpus: 22250, signal 839813/962857 (executing program) 2021/08/15 18:13:44 fetching corpus: 22300, signal 840836/963216 (executing program) 2021/08/15 18:13:44 fetching corpus: 22350, signal 841473/963545 (executing program) 2021/08/15 18:13:44 fetching corpus: 22400, signal 841845/963836 (executing program) 2021/08/15 18:13:45 fetching corpus: 22450, signal 842758/964192 (executing program) 2021/08/15 18:13:45 fetching corpus: 22500, signal 843168/964510 (executing program) 2021/08/15 18:13:45 fetching corpus: 22550, signal 843788/964825 (executing program) 2021/08/15 18:13:45 fetching corpus: 22600, signal 844297/965118 (executing program) 2021/08/15 18:13:45 fetching corpus: 22650, signal 844804/965396 (executing program) 2021/08/15 18:13:45 fetching corpus: 22700, signal 845129/965684 (executing program) 2021/08/15 18:13:45 fetching corpus: 22750, signal 845784/965971 (executing program) 2021/08/15 18:13:45 fetching corpus: 22800, signal 846283/966287 (executing program) 2021/08/15 18:13:45 fetching corpus: 22850, signal 846571/966568 (executing program) 2021/08/15 18:13:45 fetching corpus: 22900, signal 846873/966863 (executing program) 2021/08/15 18:13:46 fetching corpus: 22950, signal 847410/967136 (executing program) 2021/08/15 18:13:46 fetching corpus: 23000, signal 848203/967449 (executing program) 2021/08/15 18:13:46 fetching corpus: 23050, signal 848625/967721 (executing program) 2021/08/15 18:13:46 fetching corpus: 23100, signal 848916/967998 (executing program) 2021/08/15 18:13:46 fetching corpus: 23150, signal 849258/968272 (executing program) 2021/08/15 18:13:46 fetching corpus: 23200, signal 849772/968577 (executing program) 2021/08/15 18:13:46 fetching corpus: 23250, signal 850334/968872 (executing program) 2021/08/15 18:13:46 fetching corpus: 23300, signal 850789/969178 (executing program) 2021/08/15 18:13:47 fetching corpus: 23350, signal 851106/969448 (executing program) 2021/08/15 18:13:47 fetching corpus: 23400, signal 851811/969745 (executing program) 2021/08/15 18:13:47 fetching corpus: 23450, signal 852125/970010 (executing program) 2021/08/15 18:13:47 fetching corpus: 23500, signal 852704/970276 (executing program) 2021/08/15 18:13:47 fetching corpus: 23550, signal 853461/970579 (executing program) 2021/08/15 18:13:47 fetching corpus: 23600, signal 853943/970830 (executing program) 2021/08/15 18:13:47 fetching corpus: 23650, signal 854311/971109 (executing program) 2021/08/15 18:13:47 fetching corpus: 23700, signal 854835/971395 (executing program) 2021/08/15 18:13:47 fetching corpus: 23750, signal 855510/971644 (executing program) 2021/08/15 18:13:47 fetching corpus: 23800, signal 856023/971909 (executing program) 2021/08/15 18:13:48 fetching corpus: 23850, signal 856336/972173 (executing program) 2021/08/15 18:13:48 fetching corpus: 23900, signal 856695/972403 (executing program) 2021/08/15 18:13:48 fetching corpus: 23950, signal 857116/972659 (executing program) 2021/08/15 18:13:48 fetching corpus: 24000, signal 857627/972884 (executing program) 2021/08/15 18:13:48 fetching corpus: 24050, signal 858082/973123 (executing program) 2021/08/15 18:13:48 fetching corpus: 24100, signal 858570/973375 (executing program) 2021/08/15 18:13:48 fetching corpus: 24150, signal 858945/973619 (executing program) 2021/08/15 18:13:48 fetching corpus: 24200, signal 859430/973847 (executing program) 2021/08/15 18:13:48 fetching corpus: 24250, signal 859934/974101 (executing program) 2021/08/15 18:13:48 fetching corpus: 24300, signal 860321/974362 (executing program) 2021/08/15 18:13:49 fetching corpus: 24350, signal 860761/974415 (executing program) 2021/08/15 18:13:49 fetching corpus: 24400, signal 861259/974415 (executing program) 2021/08/15 18:13:49 fetching corpus: 24450, signal 861634/974415 (executing program) 2021/08/15 18:13:49 fetching corpus: 24500, signal 861975/974415 (executing program) 2021/08/15 18:13:49 fetching corpus: 24550, signal 862534/974415 (executing program) 2021/08/15 18:13:49 fetching corpus: 24600, signal 862938/974415 (executing program) 2021/08/15 18:13:49 fetching corpus: 24650, signal 863328/974415 (executing program) 2021/08/15 18:13:49 fetching corpus: 24700, signal 863797/974415 (executing program) 2021/08/15 18:13:49 fetching corpus: 24750, signal 864101/974415 (executing program) 2021/08/15 18:13:49 fetching corpus: 24800, signal 864785/974415 (executing program) 2021/08/15 18:13:50 fetching corpus: 24850, signal 865375/974415 (executing program) 2021/08/15 18:13:50 fetching corpus: 24900, signal 865803/974416 (executing program) 2021/08/15 18:13:50 fetching corpus: 24950, signal 866216/974416 (executing program) 2021/08/15 18:13:50 fetching corpus: 25000, signal 866547/974416 (executing program) 2021/08/15 18:13:50 fetching corpus: 25050, signal 866939/974416 (executing program) 2021/08/15 18:13:50 fetching corpus: 25100, signal 867343/974416 (executing program) 2021/08/15 18:13:50 fetching corpus: 25150, signal 867676/974416 (executing program) 2021/08/15 18:13:50 fetching corpus: 25200, signal 868072/974416 (executing program) 2021/08/15 18:13:50 fetching corpus: 25250, signal 868424/974416 (executing program) 2021/08/15 18:13:50 fetching corpus: 25300, signal 868801/974416 (executing program) 2021/08/15 18:13:50 fetching corpus: 25350, signal 869128/974416 (executing program) 2021/08/15 18:13:51 fetching corpus: 25400, signal 869526/974416 (executing program) 2021/08/15 18:13:51 fetching corpus: 25450, signal 870155/974416 (executing program) 2021/08/15 18:13:51 fetching corpus: 25500, signal 870676/974416 (executing program) 2021/08/15 18:13:51 fetching corpus: 25550, signal 871657/974416 (executing program) 2021/08/15 18:13:51 fetching corpus: 25600, signal 872134/974416 (executing program) 2021/08/15 18:13:51 fetching corpus: 25650, signal 872536/974416 (executing program) 2021/08/15 18:13:51 fetching corpus: 25700, signal 873547/974416 (executing program) 2021/08/15 18:13:51 fetching corpus: 25750, signal 873924/974416 (executing program) 2021/08/15 18:13:51 fetching corpus: 25800, signal 874417/974416 (executing program) 2021/08/15 18:13:51 fetching corpus: 25850, signal 875128/974416 (executing program) 2021/08/15 18:13:52 fetching corpus: 25900, signal 875649/974416 (executing program) 2021/08/15 18:13:52 fetching corpus: 25950, signal 875937/974416 (executing program) 2021/08/15 18:13:52 fetching corpus: 26000, signal 876168/974416 (executing program) 2021/08/15 18:13:52 fetching corpus: 26050, signal 876535/974416 (executing program) 2021/08/15 18:13:52 fetching corpus: 26100, signal 877039/974416 (executing program) 2021/08/15 18:13:52 fetching corpus: 26150, signal 877353/974416 (executing program) 2021/08/15 18:13:52 fetching corpus: 26200, signal 877856/974416 (executing program) 2021/08/15 18:13:52 fetching corpus: 26250, signal 878208/974416 (executing program) 2021/08/15 18:13:52 fetching corpus: 26300, signal 878495/974416 (executing program) 2021/08/15 18:13:53 fetching corpus: 26350, signal 878926/974416 (executing program) 2021/08/15 18:13:53 fetching corpus: 26400, signal 879592/974416 (executing program) 2021/08/15 18:13:53 fetching corpus: 26450, signal 880010/974416 (executing program) 2021/08/15 18:13:53 fetching corpus: 26500, signal 880336/974416 (executing program) 2021/08/15 18:13:53 fetching corpus: 26550, signal 881127/974416 (executing program) 2021/08/15 18:13:53 fetching corpus: 26600, signal 881486/974416 (executing program) 2021/08/15 18:13:53 fetching corpus: 26650, signal 881841/974416 (executing program) 2021/08/15 18:13:53 fetching corpus: 26700, signal 882480/974416 (executing program) 2021/08/15 18:13:53 fetching corpus: 26750, signal 882846/974416 (executing program) 2021/08/15 18:13:53 fetching corpus: 26800, signal 883194/974416 (executing program) 2021/08/15 18:13:54 fetching corpus: 26850, signal 883588/974416 (executing program) 2021/08/15 18:13:54 fetching corpus: 26900, signal 883912/974416 (executing program) 2021/08/15 18:13:54 fetching corpus: 26950, signal 884337/974416 (executing program) 2021/08/15 18:13:54 fetching corpus: 27000, signal 885094/974416 (executing program) 2021/08/15 18:13:54 fetching corpus: 27050, signal 885471/974416 (executing program) 2021/08/15 18:13:54 fetching corpus: 27100, signal 885775/974416 (executing program) 2021/08/15 18:13:54 fetching corpus: 27150, signal 886167/974416 (executing program) 2021/08/15 18:13:54 fetching corpus: 27200, signal 886800/974416 (executing program) 2021/08/15 18:13:54 fetching corpus: 27250, signal 887251/974416 (executing program) 2021/08/15 18:13:54 fetching corpus: 27300, signal 887582/974416 (executing program) 2021/08/15 18:13:55 fetching corpus: 27350, signal 887980/974416 (executing program) 2021/08/15 18:13:55 fetching corpus: 27400, signal 888309/974416 (executing program) 2021/08/15 18:13:55 fetching corpus: 27450, signal 888676/974416 (executing program) 2021/08/15 18:13:55 fetching corpus: 27500, signal 888962/974416 (executing program) 2021/08/15 18:13:55 fetching corpus: 27550, signal 889384/974416 (executing program) 2021/08/15 18:13:55 fetching corpus: 27600, signal 889925/974416 (executing program) 2021/08/15 18:13:55 fetching corpus: 27650, signal 890270/974416 (executing program) [ 132.633189][ T3266] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.639933][ T3266] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/15 18:13:55 fetching corpus: 27700, signal 890609/974416 (executing program) 2021/08/15 18:13:55 fetching corpus: 27750, signal 891101/974416 (executing program) 2021/08/15 18:13:56 fetching corpus: 27800, signal 891363/974416 (executing program) 2021/08/15 18:13:56 fetching corpus: 27850, signal 891642/974416 (executing program) 2021/08/15 18:13:56 fetching corpus: 27900, signal 892011/974416 (executing program) 2021/08/15 18:13:56 fetching corpus: 27950, signal 892324/974416 (executing program) 2021/08/15 18:13:56 fetching corpus: 28000, signal 892629/974416 (executing program) 2021/08/15 18:13:56 fetching corpus: 28050, signal 893013/974416 (executing program) 2021/08/15 18:13:56 fetching corpus: 28100, signal 893683/974416 (executing program) 2021/08/15 18:13:56 fetching corpus: 28150, signal 894070/974416 (executing program) 2021/08/15 18:13:56 fetching corpus: 28200, signal 894298/974416 (executing program) 2021/08/15 18:13:57 fetching corpus: 28250, signal 894631/974416 (executing program) 2021/08/15 18:13:57 fetching corpus: 28300, signal 894830/974416 (executing program) 2021/08/15 18:13:57 fetching corpus: 28350, signal 895169/974416 (executing program) 2021/08/15 18:13:57 fetching corpus: 28400, signal 895658/974416 (executing program) 2021/08/15 18:13:57 fetching corpus: 28450, signal 896080/974416 (executing program) 2021/08/15 18:13:57 fetching corpus: 28500, signal 896372/974416 (executing program) 2021/08/15 18:13:57 fetching corpus: 28550, signal 896750/974416 (executing program) 2021/08/15 18:13:57 fetching corpus: 28600, signal 897271/974416 (executing program) 2021/08/15 18:13:57 fetching corpus: 28650, signal 897541/974416 (executing program) 2021/08/15 18:13:57 fetching corpus: 28700, signal 897851/974416 (executing program) 2021/08/15 18:13:57 fetching corpus: 28750, signal 898114/974416 (executing program) 2021/08/15 18:13:58 fetching corpus: 28800, signal 898421/974416 (executing program) 2021/08/15 18:13:58 fetching corpus: 28850, signal 898659/974416 (executing program) 2021/08/15 18:13:58 fetching corpus: 28900, signal 899072/974416 (executing program) 2021/08/15 18:13:58 fetching corpus: 28950, signal 899494/974416 (executing program) 2021/08/15 18:13:58 fetching corpus: 29000, signal 899844/974416 (executing program) 2021/08/15 18:13:58 fetching corpus: 29050, signal 900330/974416 (executing program) 2021/08/15 18:13:58 fetching corpus: 29100, signal 900620/974416 (executing program) 2021/08/15 18:13:58 fetching corpus: 29150, signal 901324/974416 (executing program) 2021/08/15 18:13:58 fetching corpus: 29200, signal 901643/974419 (executing program) 2021/08/15 18:13:58 fetching corpus: 29250, signal 902325/974419 (executing program) 2021/08/15 18:13:59 fetching corpus: 29300, signal 902873/974419 (executing program) 2021/08/15 18:13:59 fetching corpus: 29350, signal 903220/974419 (executing program) 2021/08/15 18:13:59 fetching corpus: 29400, signal 903516/974419 (executing program) 2021/08/15 18:13:59 fetching corpus: 29450, signal 903802/974419 (executing program) 2021/08/15 18:13:59 fetching corpus: 29500, signal 904494/974419 (executing program) 2021/08/15 18:13:59 fetching corpus: 29550, signal 904841/974419 (executing program) 2021/08/15 18:13:59 fetching corpus: 29600, signal 905414/974419 (executing program) 2021/08/15 18:13:59 fetching corpus: 29650, signal 906016/974419 (executing program) 2021/08/15 18:13:59 fetching corpus: 29700, signal 906527/974419 (executing program) 2021/08/15 18:14:00 fetching corpus: 29750, signal 907158/974419 (executing program) 2021/08/15 18:14:00 fetching corpus: 29800, signal 907387/974419 (executing program) 2021/08/15 18:14:00 fetching corpus: 29850, signal 907665/974419 (executing program) 2021/08/15 18:14:00 fetching corpus: 29900, signal 908072/974419 (executing program) 2021/08/15 18:14:00 fetching corpus: 29950, signal 908870/974419 (executing program) 2021/08/15 18:14:00 fetching corpus: 30000, signal 909226/974419 (executing program) 2021/08/15 18:14:00 fetching corpus: 30050, signal 909818/974419 (executing program) 2021/08/15 18:14:00 fetching corpus: 30100, signal 910129/974419 (executing program) 2021/08/15 18:14:00 fetching corpus: 30150, signal 910449/974419 (executing program) 2021/08/15 18:14:00 fetching corpus: 30200, signal 910802/974419 (executing program) 2021/08/15 18:14:01 fetching corpus: 30250, signal 911072/974419 (executing program) 2021/08/15 18:14:01 fetching corpus: 30300, signal 911676/974419 (executing program) 2021/08/15 18:14:01 fetching corpus: 30350, signal 911996/974419 (executing program) 2021/08/15 18:14:01 fetching corpus: 30400, signal 912334/974419 (executing program) 2021/08/15 18:14:01 fetching corpus: 30450, signal 912773/974419 (executing program) 2021/08/15 18:14:01 fetching corpus: 30500, signal 913076/974419 (executing program) 2021/08/15 18:14:01 fetching corpus: 30550, signal 913646/974419 (executing program) 2021/08/15 18:14:01 fetching corpus: 30600, signal 913952/974419 (executing program) 2021/08/15 18:14:01 fetching corpus: 30650, signal 914346/974419 (executing program) 2021/08/15 18:14:01 fetching corpus: 30700, signal 914649/974419 (executing program) 2021/08/15 18:14:01 fetching corpus: 30750, signal 914833/974419 (executing program) 2021/08/15 18:14:02 fetching corpus: 30800, signal 915376/974419 (executing program) 2021/08/15 18:14:02 fetching corpus: 30850, signal 915754/974419 (executing program) 2021/08/15 18:14:02 fetching corpus: 30900, signal 916357/974419 (executing program) 2021/08/15 18:14:02 fetching corpus: 30950, signal 916644/974419 (executing program) 2021/08/15 18:14:02 fetching corpus: 31000, signal 916904/974419 (executing program) 2021/08/15 18:14:02 fetching corpus: 31050, signal 917238/974419 (executing program) 2021/08/15 18:14:02 fetching corpus: 31100, signal 917797/974419 (executing program) 2021/08/15 18:14:02 fetching corpus: 31150, signal 918130/974419 (executing program) 2021/08/15 18:14:02 fetching corpus: 31200, signal 918625/974419 (executing program) 2021/08/15 18:14:03 fetching corpus: 31250, signal 919009/974419 (executing program) 2021/08/15 18:14:03 fetching corpus: 31300, signal 919711/974419 (executing program) 2021/08/15 18:14:03 fetching corpus: 31350, signal 919926/974419 (executing program) 2021/08/15 18:14:03 fetching corpus: 31400, signal 920287/974419 (executing program) 2021/08/15 18:14:03 fetching corpus: 31450, signal 920543/974419 (executing program) 2021/08/15 18:14:03 fetching corpus: 31500, signal 920887/974419 (executing program) 2021/08/15 18:14:03 fetching corpus: 31550, signal 921225/974419 (executing program) 2021/08/15 18:14:03 fetching corpus: 31600, signal 922272/974419 (executing program) 2021/08/15 18:14:03 fetching corpus: 31650, signal 922888/974419 (executing program) 2021/08/15 18:14:04 fetching corpus: 31700, signal 923251/974419 (executing program) 2021/08/15 18:14:04 fetching corpus: 31750, signal 923572/974419 (executing program) 2021/08/15 18:14:04 fetching corpus: 31800, signal 924048/974419 (executing program) 2021/08/15 18:14:04 fetching corpus: 31850, signal 924276/974419 (executing program) 2021/08/15 18:14:04 fetching corpus: 31900, signal 924734/974419 (executing program) 2021/08/15 18:14:04 fetching corpus: 31950, signal 925079/974419 (executing program) 2021/08/15 18:14:04 fetching corpus: 32000, signal 925528/974419 (executing program) 2021/08/15 18:14:04 fetching corpus: 32050, signal 925992/974419 (executing program) 2021/08/15 18:14:04 fetching corpus: 32100, signal 926253/974419 (executing program) 2021/08/15 18:14:04 fetching corpus: 32150, signal 926484/974419 (executing program) 2021/08/15 18:14:05 fetching corpus: 32200, signal 926837/974419 (executing program) 2021/08/15 18:14:05 fetching corpus: 32250, signal 927138/974419 (executing program) 2021/08/15 18:14:05 fetching corpus: 32300, signal 927978/974419 (executing program) 2021/08/15 18:14:05 fetching corpus: 32350, signal 928533/974419 (executing program) 2021/08/15 18:14:05 fetching corpus: 32400, signal 928919/974419 (executing program) 2021/08/15 18:14:05 fetching corpus: 32450, signal 929177/974419 (executing program) 2021/08/15 18:14:05 fetching corpus: 32500, signal 929449/974419 (executing program) 2021/08/15 18:14:05 fetching corpus: 32550, signal 929821/974419 (executing program) 2021/08/15 18:14:05 fetching corpus: 32600, signal 930156/974419 (executing program) 2021/08/15 18:14:05 fetching corpus: 32650, signal 930462/974419 (executing program) 2021/08/15 18:14:06 fetching corpus: 32700, signal 930834/974419 (executing program) 2021/08/15 18:14:06 fetching corpus: 32750, signal 931172/974419 (executing program) 2021/08/15 18:14:06 fetching corpus: 32800, signal 931507/974419 (executing program) 2021/08/15 18:14:06 fetching corpus: 32850, signal 931847/974419 (executing program) 2021/08/15 18:14:06 fetching corpus: 32900, signal 932295/974419 (executing program) 2021/08/15 18:14:06 fetching corpus: 32950, signal 932556/974419 (executing program) 2021/08/15 18:14:06 fetching corpus: 33000, signal 932785/974419 (executing program) 2021/08/15 18:14:06 fetching corpus: 33050, signal 933091/974419 (executing program) 2021/08/15 18:14:07 fetching corpus: 33100, signal 933304/974419 (executing program) 2021/08/15 18:14:07 fetching corpus: 33150, signal 933681/974419 (executing program) 2021/08/15 18:14:07 fetching corpus: 33200, signal 933940/974419 (executing program) 2021/08/15 18:14:07 fetching corpus: 33250, signal 934348/974419 (executing program) 2021/08/15 18:14:07 fetching corpus: 33300, signal 934641/974419 (executing program) 2021/08/15 18:14:07 fetching corpus: 33350, signal 935264/974419 (executing program) 2021/08/15 18:14:07 fetching corpus: 33400, signal 935654/974419 (executing program) 2021/08/15 18:14:07 fetching corpus: 33450, signal 935939/974419 (executing program) 2021/08/15 18:14:07 fetching corpus: 33500, signal 936215/974419 (executing program) 2021/08/15 18:14:07 fetching corpus: 33550, signal 936504/974419 (executing program) 2021/08/15 18:14:08 fetching corpus: 33600, signal 936970/974419 (executing program) 2021/08/15 18:14:08 fetching corpus: 33650, signal 937294/974419 (executing program) 2021/08/15 18:14:08 fetching corpus: 33700, signal 937639/974419 (executing program) 2021/08/15 18:14:08 fetching corpus: 33750, signal 937942/974419 (executing program) 2021/08/15 18:14:08 fetching corpus: 33800, signal 938238/974419 (executing program) 2021/08/15 18:14:08 fetching corpus: 33850, signal 938556/974419 (executing program) 2021/08/15 18:14:08 fetching corpus: 33900, signal 938820/974419 (executing program) 2021/08/15 18:14:08 fetching corpus: 33950, signal 939232/974419 (executing program) 2021/08/15 18:14:08 fetching corpus: 34000, signal 939531/974419 (executing program) 2021/08/15 18:14:08 fetching corpus: 34050, signal 940193/974419 (executing program) 2021/08/15 18:14:09 fetching corpus: 34100, signal 940540/974419 (executing program) 2021/08/15 18:14:09 fetching corpus: 34150, signal 940828/974419 (executing program) 2021/08/15 18:14:09 fetching corpus: 34200, signal 941027/974419 (executing program) 2021/08/15 18:14:09 fetching corpus: 34250, signal 941380/974419 (executing program) 2021/08/15 18:14:09 fetching corpus: 34300, signal 941583/974422 (executing program) 2021/08/15 18:14:09 fetching corpus: 34350, signal 941767/974422 (executing program) 2021/08/15 18:14:09 fetching corpus: 34400, signal 942182/974422 (executing program) 2021/08/15 18:14:09 fetching corpus: 34450, signal 942500/974422 (executing program) 2021/08/15 18:14:09 fetching corpus: 34500, signal 943430/974422 (executing program) 2021/08/15 18:14:09 fetching corpus: 34550, signal 943819/974422 (executing program) 2021/08/15 18:14:09 fetching corpus: 34600, signal 944044/974422 (executing program) 2021/08/15 18:14:09 fetching corpus: 34650, signal 944350/974422 (executing program) 2021/08/15 18:14:10 fetching corpus: 34700, signal 944847/974422 (executing program) 2021/08/15 18:14:10 fetching corpus: 34750, signal 945210/974422 (executing program) 2021/08/15 18:14:10 fetching corpus: 34800, signal 945692/974422 (executing program) 2021/08/15 18:14:10 fetching corpus: 34850, signal 945987/974422 (executing program) 2021/08/15 18:14:10 fetching corpus: 34900, signal 946214/974422 (executing program) 2021/08/15 18:14:10 fetching corpus: 34950, signal 946663/974422 (executing program) 2021/08/15 18:14:10 fetching corpus: 35000, signal 947003/974422 (executing program) 2021/08/15 18:14:11 fetching corpus: 35050, signal 947264/974422 (executing program) 2021/08/15 18:14:11 fetching corpus: 35100, signal 947568/974422 (executing program) 2021/08/15 18:14:11 fetching corpus: 35150, signal 947891/974422 (executing program) 2021/08/15 18:14:11 fetching corpus: 35200, signal 948322/974422 (executing program) 2021/08/15 18:14:11 fetching corpus: 35250, signal 948635/974422 (executing program) 2021/08/15 18:14:11 fetching corpus: 35300, signal 949100/974422 (executing program) 2021/08/15 18:14:11 fetching corpus: 35350, signal 949689/974422 (executing program) 2021/08/15 18:14:11 fetching corpus: 35400, signal 949893/974422 (executing program) 2021/08/15 18:14:11 fetching corpus: 35450, signal 950125/974422 (executing program) 2021/08/15 18:14:11 fetching corpus: 35500, signal 950410/974422 (executing program) 2021/08/15 18:14:11 fetching corpus: 35550, signal 950828/974422 (executing program) 2021/08/15 18:14:11 fetching corpus: 35600, signal 951142/974422 (executing program) 2021/08/15 18:14:12 fetching corpus: 35650, signal 951379/974422 (executing program) 2021/08/15 18:14:12 fetching corpus: 35700, signal 951657/974422 (executing program) 2021/08/15 18:14:12 fetching corpus: 35750, signal 951910/974422 (executing program) 2021/08/15 18:14:12 fetching corpus: 35800, signal 952200/974422 (executing program) 2021/08/15 18:14:12 fetching corpus: 35850, signal 952492/974423 (executing program) 2021/08/15 18:14:12 fetching corpus: 35900, signal 952725/974423 (executing program) 2021/08/15 18:14:12 fetching corpus: 35950, signal 953157/974423 (executing program) 2021/08/15 18:14:12 fetching corpus: 36000, signal 953467/974423 (executing program) 2021/08/15 18:14:12 fetching corpus: 36050, signal 953805/974423 (executing program) 2021/08/15 18:14:12 fetching corpus: 36100, signal 954171/974423 (executing program) 2021/08/15 18:14:12 fetching corpus: 36150, signal 955236/974423 (executing program) 2021/08/15 18:14:13 fetching corpus: 36200, signal 955593/974423 (executing program) 2021/08/15 18:14:13 fetching corpus: 36250, signal 955887/974423 (executing program) 2021/08/15 18:14:13 fetching corpus: 36300, signal 956140/974423 (executing program) 2021/08/15 18:14:13 fetching corpus: 36350, signal 956458/974423 (executing program) 2021/08/15 18:14:13 fetching corpus: 36400, signal 956789/974423 (executing program) 2021/08/15 18:14:13 fetching corpus: 36450, signal 957335/974423 (executing program) 2021/08/15 18:14:13 fetching corpus: 36500, signal 957769/974423 (executing program) 2021/08/15 18:14:13 fetching corpus: 36550, signal 958060/974423 (executing program) 2021/08/15 18:14:13 fetching corpus: 36600, signal 958453/974423 (executing program) 2021/08/15 18:14:13 fetching corpus: 36650, signal 958614/974423 (executing program) 2021/08/15 18:14:13 fetching corpus: 36700, signal 959040/974423 (executing program) 2021/08/15 18:14:13 fetching corpus: 36750, signal 959361/974423 (executing program) 2021/08/15 18:14:14 fetching corpus: 36800, signal 959533/974423 (executing program) 2021/08/15 18:14:14 fetching corpus: 36850, signal 959775/974423 (executing program) 2021/08/15 18:14:14 fetching corpus: 36877, signal 959886/974423 (executing program) 2021/08/15 18:14:14 fetching corpus: 36877, signal 959886/974423 (executing program) 2021/08/15 18:14:16 starting 6 fuzzer processes 18:14:16 executing program 0: unshare(0x600) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x0) 18:14:16 executing program 1: unshare(0x600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 18:14:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000080)) 18:14:17 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000003c0)={r0}, &(0x7f0000000400)={'enc=', 'oaep', ' hash=', {'sha512-ssse3\x00'}}, 0x0, 0x0) 18:14:17 executing program 4: keyctl$negate(0x2, 0x0, 0x0, 0x0) 18:14:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5425, 0x0) [ 154.943513][ T8482] chnl_net:caif_netlink_parms(): no params data found [ 155.262079][ T8482] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.284358][ T8482] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.307538][ T8482] device bridge_slave_0 entered promiscuous mode [ 155.347511][ T8520] chnl_net:caif_netlink_parms(): no params data found [ 155.397789][ T8482] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.424020][ T8482] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.452067][ T8482] device bridge_slave_1 entered promiscuous mode [ 155.567676][ T8482] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.616421][ T8620] chnl_net:caif_netlink_parms(): no params data found [ 155.627977][ T8482] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.854289][ T8482] team0: Port device team_slave_0 added [ 155.872526][ T8743] chnl_net:caif_netlink_parms(): no params data found [ 155.910390][ T8482] team0: Port device team_slave_1 added [ 155.916948][ T8520] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.926014][ T8520] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.936000][ T8520] device bridge_slave_0 entered promiscuous mode [ 155.983839][ T8520] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.992341][ T8520] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.000207][ T8520] device bridge_slave_1 entered promiscuous mode [ 156.064920][ T8620] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.077180][ T8620] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.086243][ T8620] device bridge_slave_0 entered promiscuous mode [ 156.097541][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.105984][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.134035][ T8482] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.148499][ T8520] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.175573][ T8620] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.184793][ T8620] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.194175][ T8620] device bridge_slave_1 entered promiscuous mode [ 156.201785][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.209012][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.236846][ T8482] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.249972][ T8520] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.280208][ T8520] team0: Port device team_slave_0 added [ 156.301742][ T8743] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.309225][ T8743] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.318063][ T8743] device bridge_slave_0 entered promiscuous mode [ 156.327913][ T8743] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.335279][ T8743] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.344294][ T8743] device bridge_slave_1 entered promiscuous mode [ 156.353062][ T8520] team0: Port device team_slave_1 added [ 156.380917][ T8620] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.416706][ T8620] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.438200][ T8482] device hsr_slave_0 entered promiscuous mode [ 156.445013][ T8482] device hsr_slave_1 entered promiscuous mode [ 156.457217][ T8743] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.472671][ T26] Bluetooth: hci0: command 0x0409 tx timeout [ 156.507835][ T8743] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.610249][ T8520] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.620480][ T8520] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.649161][ T8520] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.687732][ T8620] team0: Port device team_slave_0 added [ 156.696021][ T8620] team0: Port device team_slave_1 added [ 156.709276][ T8520] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.717147][ T8520] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.744459][ T8520] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.759805][ T8743] team0: Port device team_slave_0 added [ 156.781932][ T3172] Bluetooth: hci1: command 0x0409 tx timeout [ 156.805521][ T8743] team0: Port device team_slave_1 added [ 156.824100][ T8620] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.832004][ T8620] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.858554][ T8620] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.916757][ T8620] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.925430][ T8620] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.955034][ T8620] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.980469][ T8520] device hsr_slave_0 entered promiscuous mode [ 156.989038][ T8520] device hsr_slave_1 entered promiscuous mode [ 156.998564][ T8520] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.006735][ T8520] Cannot create hsr debugfs directory [ 157.013011][ T8743] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.020134][ T8743] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.047717][ T8743] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.054863][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 157.120651][ T8743] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.128522][ T8743] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.155950][ T8743] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.176499][ T8995] chnl_net:caif_netlink_parms(): no params data found [ 157.257182][ T8743] device hsr_slave_0 entered promiscuous mode [ 157.265799][ T8743] device hsr_slave_1 entered promiscuous mode [ 157.275076][ T8743] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.284835][ T8743] Cannot create hsr debugfs directory [ 157.328946][ T8620] device hsr_slave_0 entered promiscuous mode [ 157.337841][ T8620] device hsr_slave_1 entered promiscuous mode [ 157.341324][ T3172] Bluetooth: hci3: command 0x0409 tx timeout [ 157.352252][ T8620] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.359977][ T8620] Cannot create hsr debugfs directory [ 157.549659][ T8995] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.559846][ T8995] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.569577][ T8995] device bridge_slave_0 entered promiscuous mode [ 157.639754][ T8995] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.658299][ T8995] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.669162][ T8995] device bridge_slave_1 entered promiscuous mode [ 157.757605][ T9130] chnl_net:caif_netlink_parms(): no params data found [ 157.809380][ T8995] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.824062][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 157.853829][ T8995] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.865411][ T8482] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 157.926634][ T8482] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 157.965036][ T8482] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 158.002984][ T8995] team0: Port device team_slave_0 added [ 158.013911][ T8482] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 158.044656][ T8995] team0: Port device team_slave_1 added [ 158.076419][ T9130] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.088582][ T9130] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.097503][ T9130] device bridge_slave_0 entered promiscuous mode [ 158.108659][ T9130] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.117156][ T9130] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.126564][ T9130] device bridge_slave_1 entered promiscuous mode [ 158.185362][ T8995] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.192611][ T8995] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.230364][ T8995] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.249637][ T8995] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.258679][ T8995] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.286884][ T8995] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.298979][ T8520] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 158.312949][ T9130] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.326073][ T9130] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.355817][ T8520] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 158.369738][ T8520] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 158.387761][ T8520] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 158.414043][ T8995] device hsr_slave_0 entered promiscuous mode [ 158.422032][ T8995] device hsr_slave_1 entered promiscuous mode [ 158.428811][ T8995] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.437838][ T8995] Cannot create hsr debugfs directory [ 158.468041][ T9130] team0: Port device team_slave_0 added [ 158.517802][ T9130] team0: Port device team_slave_1 added [ 158.543836][ T3172] Bluetooth: hci5: command 0x0409 tx timeout [ 158.551353][ T4062] Bluetooth: hci0: command 0x041b tx timeout [ 158.561472][ T8743] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 158.579709][ T8743] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 158.599590][ T8743] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 158.635084][ T8482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.650566][ T8743] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 158.679754][ T9130] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.687418][ T9130] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.725170][ T9130] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.777405][ T9130] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.786018][ T9130] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.813954][ T9130] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.834861][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.845838][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.858914][ T8482] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.867086][ T4062] Bluetooth: hci1: command 0x041b tx timeout [ 158.904381][ T8620] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 158.933394][ T9130] device hsr_slave_0 entered promiscuous mode [ 158.946380][ T9130] device hsr_slave_1 entered promiscuous mode [ 158.954535][ T9130] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.963210][ T9130] Cannot create hsr debugfs directory [ 158.995537][ T8620] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 159.064824][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.074191][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.084423][ T9587] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.091943][ T9587] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.100683][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.110639][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.119962][ T9587] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.127081][ T9587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.135254][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.144282][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.153171][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.162442][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.172211][ T8620] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 159.180180][ T4062] Bluetooth: hci2: command 0x041b tx timeout [ 159.196775][ T8620] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 159.235106][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.244174][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.253504][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.262933][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.271668][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.281444][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.291252][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.299846][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.325937][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.357441][ T8520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.388114][ T8995] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 159.403309][ T8995] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 159.431329][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 159.446372][ T8995] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 159.468124][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.476452][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.508055][ T8995] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 159.530543][ T8520] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.560539][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.573478][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.589514][ T8743] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.615489][ T8482] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.634775][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.644903][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.654348][ T3172] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.661658][ T3172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.669403][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.679052][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.689283][ T3172] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.696472][ T3172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.745618][ T9130] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 159.757314][ T8743] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.768777][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.781313][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.788990][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.801606][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.823436][ T8620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.845531][ T9130] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 159.868310][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.877661][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.887286][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.897330][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.908516][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.917830][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.927515][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.937326][ T3172] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.944683][ T3172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.953074][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.962970][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.972584][ T3172] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.979646][ T3172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.988573][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.997865][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.017152][ T3172] Bluetooth: hci4: command 0x041b tx timeout [ 160.023130][ T9130] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 160.035644][ T9130] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 160.065808][ T8520] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 160.079511][ T8520] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.093345][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.106759][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.115880][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.125232][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.134762][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.144057][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.153160][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.163522][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.172725][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.181878][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.191877][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.200664][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.210416][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.218579][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.231544][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.239342][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.286498][ T8620] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.308503][ T8482] device veth0_vlan entered promiscuous mode [ 160.317507][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.326391][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.337878][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.347602][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.360105][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.368858][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.391050][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.399509][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.419731][ T8995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.454924][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.467790][ T8482] device veth1_vlan entered promiscuous mode [ 160.485349][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.493621][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.503897][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.513190][ T9587] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.520416][ T9587] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.529086][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.538890][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.549975][ T9587] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.557305][ T9587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.565344][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.573850][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.583986][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.594820][ T8995] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.621214][ T9685] Bluetooth: hci5: command 0x041b tx timeout [ 160.632775][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.637924][ T9626] Bluetooth: hci0: command 0x040f tx timeout [ 160.643692][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.658495][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.668403][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.677980][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.687045][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.694992][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.703792][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.728291][ T8520] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.762602][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.773322][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.782554][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.792417][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.802556][ T9721] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.809905][ T9721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.819603][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.828838][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.853468][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.864594][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.875569][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.885546][ T9721] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.892777][ T9721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.900655][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.909652][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.917560][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.925332][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.951459][ T9626] Bluetooth: hci1: command 0x040f tx timeout [ 160.968056][ T8743] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.978513][ T8620] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.991986][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.008521][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.017966][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.031136][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.040176][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.059458][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.068735][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.082724][ T9130] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.093254][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.103133][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.123867][ T8482] device veth0_macvtap entered promiscuous mode [ 161.137285][ T8520] device veth0_vlan entered promiscuous mode [ 161.146355][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.155637][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.164608][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.173119][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.183116][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.202409][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.210521][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.220392][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.229766][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.238805][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.249733][ T8482] device veth1_macvtap entered promiscuous mode [ 161.271146][ T9722] Bluetooth: hci2: command 0x040f tx timeout [ 161.283337][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.300208][ T8995] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.317007][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.325295][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.333459][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.342830][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.352249][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.360758][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.370729][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.379928][ T4062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.392521][ T8520] device veth1_vlan entered promiscuous mode [ 161.424128][ T8620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.455059][ T9130] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.462936][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.474634][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.485426][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.495219][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.504712][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.511520][ T9587] Bluetooth: hci3: command 0x040f tx timeout [ 161.514012][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.527158][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.570404][ T8995] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.610178][ T8743] device veth0_vlan entered promiscuous mode [ 161.633823][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.643808][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.661300][ T9722] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.668471][ T9722] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.696230][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.707764][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.720514][ T9722] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.727659][ T9722] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.739735][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.749571][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.758464][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.768531][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.780030][ T8482] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.790939][ T8482] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.799761][ T8482] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.809002][ T8482] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.847744][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.857356][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.866446][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.875398][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.885994][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.895298][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.905000][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.914624][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.924504][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.942684][ T8520] device veth0_macvtap entered promiscuous mode [ 161.951703][ T8743] device veth1_vlan entered promiscuous mode [ 161.967084][ T8620] device veth0_vlan entered promiscuous mode [ 161.985667][ T8520] device veth1_macvtap entered promiscuous mode [ 161.998478][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.007520][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.017203][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.025907][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.035309][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.045070][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.055137][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.071267][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 162.085485][ T8620] device veth1_vlan entered promiscuous mode [ 162.111221][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.119293][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.128252][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.136526][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.145360][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.153752][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.186347][ T8995] device veth0_vlan entered promiscuous mode [ 162.210494][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.223503][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.236690][ T8520] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.244611][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.254056][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.264599][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.274886][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.286939][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.295667][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.304845][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.313498][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.322158][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.330957][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.359409][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.371818][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.382707][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.398270][ T8743] device veth0_macvtap entered promiscuous mode [ 162.410738][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.425152][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.439660][ T8520] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.462844][ T8995] device veth1_vlan entered promiscuous mode [ 162.483145][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.492185][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.509207][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.527736][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.537292][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.547755][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.557817][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.568742][ T8520] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.578799][ T8520] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.588248][ T8520] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.597669][ T8520] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.614543][ T8620] device veth0_macvtap entered promiscuous mode [ 162.656171][ T8620] device veth1_macvtap entered promiscuous mode [ 162.679651][ T8743] device veth1_macvtap entered promiscuous mode [ 162.701422][ T9782] Bluetooth: hci0: command 0x0419 tx timeout [ 162.732280][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.761013][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.771923][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.788825][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.808398][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.826195][ T3172] Bluetooth: hci5: command 0x040f tx timeout [ 162.839098][ T8620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.858916][ T8620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.875726][ T8620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.894728][ T8620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.912247][ T8620] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.926521][ T9130] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.964936][ T8743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.977800][ T8743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.988900][ T8743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.000311][ T8743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.010431][ T8743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.021722][ T9645] Bluetooth: hci1: command 0x0419 tx timeout [ 163.029274][ T8743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.041643][ T8743] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.049775][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.058766][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.068332][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.077057][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.086024][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.095551][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.108156][ T8995] device veth0_macvtap entered promiscuous mode [ 163.123090][ T8620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.134724][ T8620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.146132][ T8620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.157316][ T8620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.170274][ T8620] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.194304][ T8743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.210299][ T8743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.223537][ T8743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.235465][ T8743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.248341][ T8743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.260066][ T8743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.274800][ T8743] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.283180][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.293222][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.303038][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.312638][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.321990][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.333187][ T8995] device veth1_macvtap entered promiscuous mode [ 163.341907][ T9645] Bluetooth: hci2: command 0x0419 tx timeout [ 163.354604][ T8620] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.365908][ T8620] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.375378][ T8620] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.386238][ T8620] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.403455][ T8743] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.414464][ T8743] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.427946][ T8743] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.437691][ T8743] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.481803][ T940] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.491569][ T940] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.533532][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.543716][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.555417][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.586364][ T9587] Bluetooth: hci3: command 0x0419 tx timeout [ 163.604164][ T8995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.622862][ T8995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.633555][ T8995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.645391][ T8995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.656319][ T8995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.667285][ T8995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.678249][ T8995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.689627][ T8995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.705349][ T8995] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.747039][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.763666][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.781143][ T8995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.796164][ T8995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.807249][ T8995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.818665][ T8995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.829794][ T8995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.843064][ T8995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.853499][ T8995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.864532][ T8995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.877091][ T8995] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.893567][ T8995] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.904183][ T8995] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.920264][ T8995] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.937978][ T8995] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.963198][ T940] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.971669][ T940] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.990401][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.008596][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.018596][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.028447][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.037568][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.046683][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.055162][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.068534][ T9130] device veth0_vlan entered promiscuous mode [ 164.142403][ T4838] Bluetooth: hci4: command 0x0419 tx timeout [ 164.156356][ T130] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.160328][ T9130] device veth1_vlan entered promiscuous mode [ 164.176342][ T130] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.233229][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.250708][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.274570][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.298645][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.307035][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.369962][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.413570][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.430618][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.456003][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.464986][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.515680][ T195] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.518375][ T9130] device veth0_macvtap entered promiscuous mode [ 164.551109][ T195] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.584108][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.595939][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.613167][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.647623][ T9130] device veth1_macvtap entered promiscuous mode [ 164.678945][ T195] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.685485][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.703933][ T195] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:14:27 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000180), 0x1, 0x2) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)) 18:14:27 executing program 0: syz_open_dev$dri(&(0x7f0000000040), 0xffffffffffffffff, 0x0) [ 164.750619][ T130] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.784878][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.794427][ T130] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.822878][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.861917][ T9645] Bluetooth: hci5: command 0x0419 tx timeout [ 164.875553][ T940] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.879771][ T9130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.900412][ T940] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:14:28 executing program 1: r0 = add_key$keyring(&(0x7f0000000640), &(0x7f0000000680)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="d4", 0x1, r0) [ 164.939375][ T9130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:14:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 164.981891][ T9130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.000836][ T9130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.025487][ T9130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.048941][ T9130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.068889][ T9130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.088523][ T9886] trusted_key: encrypted_key: insufficient parameters specified [ 165.093584][ T9130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.110014][ T9130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.121298][ T9130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.145088][ T9130] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.172728][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:14:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x14) [ 165.190948][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.213169][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 18:14:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) [ 165.304429][ T9130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.324107][ T9130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:14:28 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$unlink(0x9, r1, r2) [ 165.359542][ T9895] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 165.379386][ T9130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 18:14:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) [ 165.416209][ T9130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.458613][ T9130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.502643][ T9130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:14:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@ptr, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "413b0f"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "e0"}]}}, &(0x7f0000000240)=""/146, 0x42, 0x92, 0x1}, 0x20) [ 165.547549][ T9130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.600494][ T9130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.628948][ T9130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.640403][ T9130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.653668][ T9130] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.690941][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.721566][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.762031][ T940] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.773676][ T9130] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.784995][ T940] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.797742][ T9130] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 18:14:28 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0x26, 0x10200) [ 165.813301][ T9130] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.834558][ T9130] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.855686][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:14:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x84, 0x1, 0x2}, 0x40) [ 166.094863][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.115309][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.135251][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.157858][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.170218][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.186503][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:14:29 executing program 5: keyctl$assume_authority(0x10, 0x0) add_key$fscrypt_v1(&(0x7f00000003c0), &(0x7f0000000400)={'fscrypt:', @desc1}, &(0x7f0000000440)={0x0, "92771071e837667ef8594ced8d6f82f4b755eb172f37ac0dfaea7fb2a7828842cb906e8f1f8e25ac62a1420b5b06d6cff8728ee7be00adc630f12a0e781c788f"}, 0x48, 0xfffffffffffffffd) 18:14:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:14:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x12, 0x0, &(0x7f0000000080)) 18:14:29 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x1babf159be82dcbb) 18:14:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="400000001600010025bd", @ANYRES32, @ANYBLOB="140001"], 0x40}}, 0x0) 18:14:29 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, {'syz1\x00', 'syz1\x00', 'syz1\x00', 0x0}}, 0x120) 18:14:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000100)=ANY=[], 0x38) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @local, 0x1}, 0x1c) 18:14:29 executing program 1: ioprio_set$pid(0x0, 0x0, 0x179ce5d14db90e2c) 18:14:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)=@getneightbl={0x14, 0x42, 0x1}, 0x14}}, 0x0) 18:14:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0), 0x4) 18:14:29 executing program 5: syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) 18:14:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}]}, 0xfffffffffffffe41}}, 0x0) 18:14:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000100)=ANY=[], 0x38) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @local, 0x1}, 0x1c) 18:14:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000001100)=""/4102, 0x2a, 0x1006, 0x1}, 0x20) 18:14:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), r0) 18:14:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000280)="e0", 0x1, 0x40408d0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 18:14:29 executing program 5: r0 = add_key$keyring(&(0x7f0000000640), &(0x7f0000000680)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000100)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, r1) 18:14:29 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001240)=@updsa={0x140, 0x1a, 0xc27, 0x0, 0x0, {{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@rand_addr=' \x01\x00', 0x0, 0x6c}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}, @XFRMA_IF_ID={0x8}]}, 0x140}, 0x1, 0x0, 0x0, 0x4}, 0x0) 18:14:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000100)=ANY=[], 0x38) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @local, 0x1}, 0x1c) 18:14:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000100)=ANY=[], 0x38) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @empty}, 0x1c) 18:14:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000001100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) [ 166.950295][ T9980] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 18:14:30 executing program 2: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000011c0), &(0x7f0000001200)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$link(0x8, 0x0, r1) 18:14:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev, 0x3}, 0x1c) 18:14:30 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)) 18:14:30 executing program 3: pselect6(0x9b, &(0x7f0000000140)={0x0, 0x0, 0x100000001}, 0x0, 0x0, 0x0, 0x0) 18:14:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000100)=ANY=[], 0x38) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @local, 0x1}, 0x1c) 18:14:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xfff}, 0x1c) 18:14:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="400000001600010025bd7000fbdbdf250a019efd", @ANYRES32, @ANYBLOB="14000100fe80"], 0x40}}, 0x0) 18:14:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000240)=""/4096, 0x26, 0x1000, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) 18:14:30 executing program 1: r0 = getpgid(0x0) r1 = getpid() tgkill(r1, r0, 0x12) 18:14:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 167.450365][T10010] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 18:14:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20002000, 0x0, 0x0) 18:14:30 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000240)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x10) 18:14:30 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) 18:14:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 18:14:30 executing program 1: add_key$fscrypt_v1(&(0x7f00000003c0), &(0x7f0000000400)={'fscrypt:', @desc3}, &(0x7f0000000440)={0x0, "92771071e837667ef8594ced8d6f82f4b755eb172f37ac0dfaea7fb2a7828842cb906e8f1f8e25ac62a1420b5b06d6cff8728ee7be00adc630f12a0e781c788f"}, 0x48, 0xffffffffffffffff) 18:14:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 18:14:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x2b) 18:14:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 18:14:30 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)={0x0, "92771071e837667ef8594ced8d6f82f4b755eb172f37ac0dfaea7fb2a7828842cb906e8f1f8e25ac62a1420b5b06d6cff8728ee7be00adc630f12a0e781c788f"}, 0x48, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x2}, r1) 18:14:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 18:14:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 18:14:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 18:14:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x8044, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xa}}}, 0x1c) 18:14:31 executing program 1: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x5717288e4578c7c9, 0x0) 18:14:31 executing program 5: unshare(0x8040000) 18:14:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0x1000000000000209, [{}, {}, {}, {}]}, 0x68) 18:14:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIN_LINKS={0x8}]}}}]}, 0x3c}}, 0x0) 18:14:31 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, r1+60000000}}, 0x0) gettid() 18:14:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001240)=@updsa={0x138, 0x1a, 0xc27, 0x0, 0x0, {{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@rand_addr=' \x01\x00', 0x0, 0x6c}, @in, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xab}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) [ 168.333012][T10088] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 18:14:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000780)=ANY=[@ANYBLOB="28060000", @ANYRES16, @ANYBLOB="01"], 0x628}}, 0x0) 18:14:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0xfffffffd, 0x4) 18:14:31 executing program 2: r0 = add_key$keyring(&(0x7f0000000640), &(0x7f0000000680)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r0) 18:14:31 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001240)=@updsa={0xf0, 0x1a, 0xc27, 0x0, 0x0, {{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@rand_addr=' \x01\x00'}, @in, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 18:14:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv4_delrule={0x1c, 0x21, 0x611}, 0x1c}}, 0x0) 18:14:31 executing program 5: r0 = gettid() waitid(0x1, r0, 0x0, 0x4, 0x0) 18:14:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr, @volatile]}}, &(0x7f0000000240)=""/4096, 0x32, 0x1000, 0x1}, 0x20) [ 168.644249][T10107] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:14:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000001240)=""/4088, 0x26, 0xff8, 0x1}, 0x20) 18:14:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}]}}, &(0x7f0000000680)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 18:14:31 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f00000003c0), &(0x7f0000000400)={'fscrypt:', @desc1}, &(0x7f0000000440)={0x0, "92771071e837667ef8594ced8d6f82f4b755eb172f37ac0dfaea7fb2a7828842cb906e8f1f8e25ac62a1420b5b06d6cff8728ee7be00adc630f12a0e781c788f"}, 0x48, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r0, 0x0) 18:14:31 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000040)={{0x2, 0xffffffffffffffff, 0x0, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 18:14:31 executing program 5: add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000000100)="0f26", 0x2, 0xfffffffffffffffd) 18:14:31 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='rpm_return_int\x00'}, 0x10) 18:14:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@RTM_GETNSID={0x1c, 0x5a, 0x1, 0x0, 0x0, {}, [@NETNSA_PID={0x8, 0x2, 0xffffffffffffffff}]}, 0x1c}}, 0x0) 18:14:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000001240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xb, [@typedef={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x56b5f28cf1b78d31]}}, &(0x7f0000001340)=""/189, 0x2f, 0xbd, 0x1}, 0x20) 18:14:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000100)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0xe44, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x75, 0x3, "c4c4a72414a932a67c67d5b98e32f6077a44e405a4f059dc869aaaebd0bc093e32108b1ecb02659d327f7336ea9b08c80e7057a1fc175e91c52e5bf9263afa654e746647bb8208d695ba3500763c74af041c4f0879bc710e995713f1f1e8a1152ce5916aa4526295eeca6f1296313d9ecf"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xdbd, 0x3, "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"}]}]}, 0xec4}}, 0x0) 18:14:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'A'}]}}, &(0x7f0000000240)=""/146, 0x2a, 0x92, 0x1}, 0x20) 18:14:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:14:32 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, 0x0) [ 169.062915][T10127] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 18:14:32 executing program 0: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x14000) 18:14:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:14:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) 18:14:32 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000009c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000080)) 18:14:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x210) 18:14:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000680)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 18:14:32 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 18:14:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000000000000030000080"], &(0x7f0000000240)=""/4085, 0x4c, 0xff5, 0x281}, 0x20) 18:14:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x40cc880, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:14:32 executing program 2: sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0xefa9c751a9e6c053) 18:14:32 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 18:14:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}]}}, &(0x7f0000000240)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 18:14:32 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000680)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000001c0)="e3", 0x1, r0) 18:14:32 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000240)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r0, 0x10, &(0x7f0000000040)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r1, 0x4) 18:14:32 executing program 4: add_key$fscrypt_v1(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)={0x0, "92771071e837667ef8594ced8d6f82f4b755eb172f37ac0dfaea7fb2a7828842cb906e8f1f8e25ac62a1420b5b06d6cff8728ee7be00adc630f12a0e781c788f"}, 0xfffffffffffffdac, 0xfffffffffffffffd) 18:14:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001240)=@updsa={0x138, 0x1a, 0xc27, 0x0, 0x0, {{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@rand_addr=' \x01\x00', 0x0, 0x6c}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) 18:14:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f00000000c0)) 18:14:32 executing program 1: clock_gettime(0xbf1c791b2b931c70, 0x0) 18:14:32 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, 0x0, 0x0, r0) 18:14:33 executing program 3: syz_open_dev$dri(&(0x7f0000000040), 0xffffffffffffffff, 0x31d100) [ 169.912158][T10178] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 18:14:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr, @typedef={0x9}, @volatile, @ptr, @union={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, [{}]}, @enum={0x0, 0x0, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}, @array, @enum={0x0, 0x0, 0x0, 0x6, 0x4, [{}, {}, {}]}]}}, &(0x7f0000001700)=""/4096, 0x26, 0x1000, 0x1}, 0x27) 18:14:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000200)={0x0, 0x50, '\x00', [@padn]}, 0x10) 18:14:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @hci, @in={0x2, 0x0, @private}}) 18:14:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:14:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000240)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 18:14:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001240)=@updsa={0x140, 0x1a, 0xc27, 0x0, 0x0, {{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@rand_addr=' \x01\x00', 0x0, 0x6c}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}, @XFRMA_IF_ID={0x8}]}, 0x140}}, 0x0) 18:14:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1) 18:14:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c) 18:14:33 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/user\x00') [ 170.336552][T10202] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 18:14:33 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clock_settime(0x0, &(0x7f0000000280)={0x77359400}) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:14:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, 0x800}, 0x40) 18:14:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 18:14:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000100)='v', 0x1, 0x4008810, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 18:14:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001240)=@updsa={0xf0, 0x1a, 0xc27, 0x0, 0x0, {{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@rand_addr=' \x01\x00'}, @in, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 18:14:33 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x0, 0x0, 0x42af, 0x0, 0x1}, 0x40) 18:14:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x2000) [ 170.802259][T10226] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 18:14:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) 18:14:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0xfffffeb1) 18:14:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001240)=@updsa={0x138, 0x1a, 0xc27, 0x0, 0x0, {{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@rand_addr=' \x01\x00', 0x0, 0x6c}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) [ 171.048035][T10236] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:14:34 executing program 4: syz_open_dev$loop(&(0x7f0000000040), 0x666b, 0x101240) 18:14:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x2, 0x4) 18:14:34 executing program 0: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x8001) 18:14:34 executing program 5: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000001700), 0x0, 0x0, 0x0, r1) 18:14:34 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 18:14:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x46, &(0x7f0000000200)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "028d79", 0x10, 0x11, 0x0, @private2, @local, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 18:14:34 executing program 4: socketpair(0x10, 0x2, 0x3f, &(0x7f0000000040)) 18:14:34 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)={0x0, "92771071e837667ef8594ced8d6f82f4b755eb172f37ac0dfaea7fb2a7828842cb906e8f1f8e25ac62a1420b5b06d6cff8728ee7be00adc630f12a0e781c788f"}, 0x48, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0) 18:14:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 18:14:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000840)={&(0x7f0000000280), 0xc, &(0x7f0000000800)={0x0}}, 0x0) 18:14:34 executing program 4: socketpair(0x1, 0x0, 0x7fffffff, &(0x7f0000000000)) 18:14:34 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x240, 0x0) 18:14:34 executing program 1: syz_open_dev$evdev(&(0x7f00000000c0), 0x800, 0x3a3002) 18:14:34 executing program 0: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x10a643) 18:14:35 executing program 5: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x3ff}}}}}}]}}, 0x0) 18:14:35 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000300)={0x0, 0x0, 0x0}) 18:14:35 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xa2, &(0x7f0000001a00)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x90, 0x3, 0x1, 0x0, 0x20, 0x7, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0x9, 0x24, 0x6, 0x0, 0x3, 0x1, [0x0]}, @extension_unit={0x7, 0x24, 0x8, 0x0, 0x7}, @selector_unit={0x5}, @mixer_unit={0x8, 0x24, 0x4, 0x0, 0x3, "c1b51d"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x6, 0x0, 0x3, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x4, 0x40, 0x3f, "a8ac77"}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x81, 0x5, 0x0, 0x0, "e5"}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x6, 0x0, 0x8, {0x7, 0x25, 0x1, 0x2, 0x2}}}}}}}]}}, 0x0) syz_usb_connect$uac1(0x0, 0x0, 0x0, &(0x7f0000002600)={0xa, &(0x7f0000002200)={0xa, 0x6, 0x310, 0x0, 0x2}, 0x0, 0x0, 0x3, [{0x8c, &(0x7f0000002280)=@string={0x8c, 0x3, "c6585c3d1ab2f0eceaf17fe513d81d358b9cdfe76538038c73cfdf9b97e123039b38fd7bc6a7486ee3b170281f906ea912c3c65ec705440e715ec2354e0b1c49d1ab876d4ec5a6dd219ecd7abae3137a93cb4dd36fad47bff190423922b4b917df97933cb8a45f214674703aa5b9930913c9e1e93690f3cadc13c7f5bdb2c236cb3e7f7b391df65d79a4"}}, {0x4c, &(0x7f0000002440)=@string={0x4c, 0x3, "2dd6b1ea3c92a71f53b9c30711c8e69a9fb2bc02ecbf4b619423ea143f566081e4e81c6002a6ad452f889504b90953f0ca029166ede10cda4c562f1c4fc2c3f4ff74db5dd0fea5c434e7"}}, {0x2, &(0x7f0000002500)=@string={0x2}}]}) 18:14:35 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x3e0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000100)) 18:14:35 executing program 4: syz_usb_connect$hid(0x0, 0x3f, &(0x7f00000005c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x224, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x440}}]}}}]}}]}}, 0x0) 18:14:35 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0xb6, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000001340)={0xcf, 0x0, 0x6585, 0x0, "740e024f3c969eaa26191c8809e7b6b6de5820532528292b3edef6e87809cc69"}) 18:14:35 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000300)={0x0, 0x0, 0x0}) 18:14:35 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001740), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 18:14:35 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001740), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000000)=""/93) [ 172.410740][ T3172] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 172.430777][ T4838] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 172.511207][ T20] usb 5-1: new high-speed USB device number 2 using dummy_hcd 18:14:35 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001740), 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 18:14:35 executing program 1: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) 18:14:35 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x2) write$cgroup_type(r0, &(0x7f0000000040), 0x9) [ 172.781138][ T3172] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 172.790563][ T20] usb 5-1: Using ep0 maxpacket: 16 [ 172.827617][ T3172] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 172.841454][ T4838] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 172.895465][ T4838] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 172.942471][ T20] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 172.961607][ T4838] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 172.991480][ T4838] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 173.040971][ T3172] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 173.050353][ T3172] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.062021][ T3172] usb 3-1: Product: syz [ 173.066363][ T3172] usb 3-1: Manufacturer: syz [ 173.073080][ T3172] usb 3-1: SerialNumber: syz [ 173.151372][ T20] usb 5-1: New USB device found, idVendor=05ac, idProduct=0224, bcdDevice= 0.40 [ 173.180682][ T4838] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 173.190317][ T4838] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.201266][ T20] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.209662][ T20] usb 5-1: Product: syz [ 173.236392][ T4838] usb 6-1: Product: syz [ 173.241958][ T20] usb 5-1: Manufacturer: syz [ 173.246943][ T4838] usb 6-1: Manufacturer: syz [ 173.258108][ T20] usb 5-1: SerialNumber: syz [ 173.263847][ T4838] usb 6-1: SerialNumber: syz [ 173.293154][T10287] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 173.303274][T10293] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 173.336972][ T20] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 173.520907][ T3172] usb 3-1: 0:2 : does not exist 18:14:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xfc) 18:14:36 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300000a, 0xffffffffffffffff) 18:14:36 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_buf(r0, 0x0, 0x5, &(0x7f0000000000)="0d03f245", 0x4) 18:14:36 executing program 0: msgget(0x2, 0x28) 18:14:36 executing program 2: r0 = inotify_init() ioctl$RTC_AIE_ON(r0, 0x7001) 18:14:36 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0xc0) [ 173.608291][ T3172] usb 3-1: USB disconnect, device number 2 [ 173.626910][ T20] usb 5-1: USB disconnect, device number 2 [ 173.691388][ T4838] cdc_ncm 6-1:1.0: bind() failure [ 173.731841][ T4838] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 173.796887][ T4838] cdc_ncm 6-1:1.1: bind() failure 18:14:36 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 18:14:36 executing program 3: pselect6(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000180), 0x0) 18:14:37 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = epoll_create(0x3a9) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) [ 173.855139][ T4838] usb 6-1: USB disconnect, device number 2 18:14:37 executing program 1: socket(0x2c, 0x3, 0x9) 18:14:37 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x9f8, 0x0, 0x0, 0x0, 0xe00}, &(0x7f0000000040)={0x1000}, &(0x7f0000000080)={0x4, 0x0, 0x3, 0x80}, &(0x7f0000000100)={0x0, r0+60000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x1]}, 0x8}) 18:14:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000880)={&(0x7f0000000380), 0xc, &(0x7f0000000840)={&(0x7f0000000900)={0x330, r1, 0x201, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x2e0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xe8, 0x5, "09d4165d12ce597abd4ec3884ca4d7129efcb4600011af2484f151c09a1864360e11b7ab9cd3409b12106d7174c24e65cfc6098453f5a5ca8cd7c94d1621b98d97ba56c94533c835766f5e5580486b3f10b6865c57f7a1ff0f2a9dcf860c90a73b855909b2a2f2c17da88bf51bbcae91fea1453349cf0f8421da4dd8fb135f73ade098e374f1befd94a13701d4fd440a21d011613141b2998efc22dcc1a85721539258f8bf11758f87d31b58738aecfff842ff063952790804acdb831ec47686f414e9709c00a98be6152bb6c13c524df5522a332e4efd2f9382f962adfd3070801e6af9"}, @ETHTOOL_A_BITSET_MASK={0x40, 0x5, "4ef12e485530ba6b30607fcd2717cffce36012fb62a1edf40a2ed9c1924c0f2c438aa6316a86a975659792a108b5b88ca17425bb5cad4fd33785be27"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x5c, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '/--,\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_MASK={0x8c, 0x5, "807f2a82d88f1a04aa2936acd5c96364f443c38a1b80dca4744621d708839addee4c7d2149547317b83b4313ce30f51370e23273a3dab023f760a3f6bfc8c729a0f9af021745cc70e32053b6e81918817d71350282e2316fa48454bb50d07633b3ba6ac0e5a1b3439f20a22985414e6e4aca39b97d9107795bdb8e6347845445292445c24a843f5d"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x1d, 0x4, "97ed7eb38d5b28e8576bb2a6bbfe4fe5413136de1d3a582c0a"}, @ETHTOOL_A_BITSET_VALUE={0x98, 0x4, "0e78de5c6d3a3026fa3e513f29d39cbdc5dd5d30ebe88527d21f51de98a972c38e75819a931e5aa27a71e1608371fd4ae6ff7043c64241e27121f0febd581e3e328958fa5cecaa29f2bf58b85ae6b917307afe0a712965018c25d9ef2a7afaa70e845fc2d6dd30b11cd2ad71c03f7630c836faa49198d4cbbab1888b29997a81931dfd8d00b4157d7dc1c2bdab600b538bb9e7b7"}]}, @ETHTOOL_A_DEBUG_HEADER={0xf, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x330}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) 18:14:37 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 18:14:37 executing program 2: sendto$unix(0xffffffffffffffff, 0xfffffffffffffffe, 0x52, 0x0, 0x0, 0x0) 18:14:37 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_int(r0, 0x0, 0x18, 0x0, &(0x7f0000000100)) 18:14:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89b1, &(0x7f0000000300)={'syztnl2\x00', 0x0}) 18:14:37 executing program 1: socketpair(0x29, 0x0, 0x0, &(0x7f0000004180)) 18:14:37 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:14:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000007640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 18:14:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 18:14:37 executing program 0: socket(0x0, 0x2c, 0x0) 18:14:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETLED(r0, 0x4b32, 0x80000000) 18:14:37 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x1600bd80, 0x0, 0x0) 18:14:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 18:14:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 18:14:37 executing program 0: syz_open_dev$vcsu(&(0x7f0000000840), 0x0, 0x1a1601) 18:14:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000001c0)=0x207f0000, 0x4) 18:14:37 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 18:14:37 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001740), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)) 18:14:37 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x0, "fdd18eb1f2ca4e45"}) 18:14:37 executing program 3: mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x7fff) 18:14:38 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) mq_open(&(0x7f0000000040)='.[!*\x00', 0x0, 0x0, 0x0) 18:14:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@newtclass={0x24, 0x28, 0x301}, 0x24}}, 0x0) 18:14:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000900)={0x18, r1, 0x201, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x4}]}, 0x18}}, 0x0) 18:14:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x20}) 18:14:38 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) 18:14:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000001c80)) 18:14:38 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), r0) 18:14:38 executing program 4: socket$inet(0x2, 0xa, 0x0) socket(0x11, 0xa, 0x0) 18:14:38 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000840), 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x0) 18:14:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000001800)=[{0x0}, {&(0x7f0000000340)=""/199, 0xc7}], 0x2, &(0x7f0000000240)}}], 0x1, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="18", 0x1}], 0x1}, 0x0) 18:14:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x40) 18:14:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x0) [ 175.296543][T10435] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 18:14:38 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0xd000) 18:14:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x17, 0x0, 0x400000, 0x6, 0xc}, 0x40) 18:14:38 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x6) 18:14:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001000)={0x0, 0x0, 0x0}, 0x0) 18:14:38 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000300)) 18:14:38 executing program 1: syz_open_procfs$userns(0x0, &(0x7f0000000980)) 18:14:39 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x2, 0x0, 0x0, @str='\x13\x00'}]}, 0x1c}}, 0x0) 18:14:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002980)={0x14, 0x0, 0x8, 0x0, 0x0, 0x1}, 0x40) 18:14:39 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0x40000, 0x0) 18:14:39 executing program 3: socket(0x2d, 0x0, 0x0) 18:14:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000880)={&(0x7f0000000380), 0xc, &(0x7f0000000840)={&(0x7f0000000900)={0x1c, r1, 0x201, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}]}]}, 0x1c}}, 0x0) 18:14:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r0) 18:14:39 executing program 0: syz_open_dev$vcsu(&(0x7f0000000840), 0x0, 0x551d00) 18:14:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000001c0), 0x4) 18:14:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000140)=""/4096, 0x1000}, {}, {&(0x7f0000001140)=""/221, 0xffffffffffffffc1}, {&(0x7f0000001240)=""/92, 0x5c}, {&(0x7f00000012c0)=""/90, 0x5a}, {&(0x7f0000001340)=""/138, 0x8a}, {&(0x7f0000001400)=""/177, 0xb1}], 0x7, &(0x7f0000001540)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}}, {{&(0x7f00000015c0)=@abs, 0x6e, &(0x7f0000001a00)=[{&(0x7f0000001640)=""/119, 0x77}, {&(0x7f00000016c0)=""/132, 0x84}, {&(0x7f0000001d40)=""/50, 0x32}, {&(0x7f0000001780)=""/130, 0x82}, {&(0x7f0000001840)=""/36, 0x24}, {&(0x7f0000001880)=""/158, 0x9e}, {&(0x7f0000001940)=""/139, 0x8b}], 0x7, &(0x7f0000001a80)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x80}}], 0x2, 0x0, &(0x7f0000001b80)={0x0, 0x3938700}) 18:14:39 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x29, 0x0, 0x0) 18:14:39 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f00000000c0), 0x0) 18:14:39 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000580)='./bus\x00', 0x0) creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) rmdir(&(0x7f00000003c0)='./bus\x00') 18:14:39 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 18:14:39 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20480, 0x0) 18:14:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001000)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x14}, 0x14}}, 0x0) 18:14:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 18:14:39 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7a00}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:14:39 executing program 4: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0xffffffffffffffff) 18:14:39 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/time\x00') 18:14:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x0, 0x0) getpid() sendmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="18", 0x1}], 0x1}, 0x0) 18:14:39 executing program 1: socket$inet(0x2, 0xa, 0x8000) 18:14:39 executing program 3: r0 = socket(0x28, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 18:14:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000300)) 18:14:40 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/102, 0x66) 18:14:40 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}}, 0x0) 18:14:40 executing program 1: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) socketpair(0x11, 0x2, 0xc0, &(0x7f0000000300)) 18:14:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000001800)=[{0x0}, {&(0x7f0000000340)=""/199, 0xc7}, {&(0x7f0000000440)=""/4096, 0x1000}], 0x3, &(0x7f0000000240)}}], 0x1, 0x0, 0x0) r2 = getpid() sendmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="18", 0xfffffdef}], 0x1, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee01}}}], 0x20}, 0x0) 18:14:40 executing program 3: r0 = socket(0x28, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 18:14:40 executing program 2: r0 = memfd_create(&(0x7f0000000740)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82 \x00\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x18I\a\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ZE\x9b\xf2\xb4n\f\xc6\xaf\t6\x8c\xa1\x88m\x1e.\xd1\xbf3\xd8\xd9\x87\xf0\xca\xad\x9d\x9e\x8bc\xba\xaa\xaaP\x15\xc1f\xa9e\x0fG\xd5\x94Jq\xebG\xad\x18~\x06\xc1\"\xa2\x12\xf1m\xe4@\xb0\t\xf4\x01', 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getown(r0, 0x9) 18:14:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000040)) 18:14:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'syztnl1\x00', 0x0}) 18:14:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 18:14:40 executing program 3: r0 = socket(0x28, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 18:14:40 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x9c5}]}) 18:14:40 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000840), 0x0, 0x0) ioctl$PIO_FONTX(r0, 0x4020940d, 0x0) 18:14:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="837150eefa69b73a17768f289a4dd836", 0x10}], 0x1}}], 0x1, 0x0) 18:14:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x1600bd7d, 0x0, 0x0) 18:14:40 executing program 3: r0 = socket(0x28, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 18:14:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000003e00)={0x0, 0x0}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003e40)={0x0, r1+60000000}) 18:14:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:14:41 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x3, 0x0, 0x0) 18:14:41 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)={r0}, &(0x7f0000000180)={&(0x7f0000000140)={[0x1]}, 0x8}) 18:14:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 18:14:41 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{}]}) 18:14:41 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f00000028c0)=[{{&(0x7f0000000000)=@abs, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/156}, {&(0x7f0000000140)=""/69}, {&(0x7f00000001c0)=""/215}], 0x0, &(0x7f0000000300)=[@cred]}}, {{&(0x7f0000000340), 0x0, &(0x7f0000000400)=[{&(0x7f00000003c0)}], 0x0, &(0x7f0000000440)}}, {{&(0x7f00000004c0)=@abs, 0x0, &(0x7f0000000680)=[{&(0x7f0000002ac0)=""/144}, {&(0x7f0000000600)=""/65}], 0x0, &(0x7f00000006c0)}}, {{&(0x7f0000000700), 0x0, &(0x7f0000000840)=[{&(0x7f0000000780)=""/74}, {&(0x7f0000000800)=""/61}], 0x0, &(0x7f0000000880)=[@cred, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred]}}, {{&(0x7f0000000980)=@abs, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000a00)=""/11}, {&(0x7f0000000a40)=""/203, 0x5c}, {&(0x7f0000000b40)=""/97}, {&(0x7f0000000bc0)=""/221}], 0x0, &(0x7f0000000d00)=[@cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}]}}, {{&(0x7f0000000e00)=@abs, 0x0, &(0x7f00000020c0)=[{&(0x7f0000000540)=""/24}, {&(0x7f0000000ec0)=""/109}, {&(0x7f0000000f40)=""/98}, {&(0x7f0000000fc0)=""/200}, {&(0x7f00000010c0)=""/4096}], 0x0, &(0x7f0000002140)=[@cred, @cred, @cred, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}]}}, {{&(0x7f0000002200)=@abs, 0xffffffffffffff2a, &(0x7f00000022c0)=[{&(0x7f0000002280)=""/62}], 0x0, &(0x7f0000002300)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}]}}, {{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000002340)=""/8}, {&(0x7f0000002380)=""/108}, {&(0x7f0000002400)=""/36}, {&(0x7f00000003c0)=""/54}, {&(0x7f0000002b80)=""/195}, {&(0x7f0000002580)=""/203}, {&(0x7f0000002680)=""/235}, {&(0x7f0000002780)=""/33}], 0x0, &(0x7f0000002840)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}]}}], 0x37, 0x0, 0x0) 18:14:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x4, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 18:14:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001b00)={0x0, @xdp, @isdn, @vsock={0x28, 0x0, 0x0, @hyper}}) 18:14:41 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 18:14:41 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x6, 0x0, 0x0) 18:14:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'gre0\x00', &(0x7f0000000340)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast}}}}) 18:14:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}, 0x0) 18:14:41 executing program 1: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 18:14:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0xb191aed78f4627df, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 18:14:42 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 18:14:42 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x800, &(0x7f0000000440)="88cabb4cf9181456ca4c2d7432449d0e4ee1d06eedb43d06151890163424118ed81f4120e14a034026ae928280b9fd125d154bd726593bf6aea70e087d3e648bdb78382d36c4b16b2722ae0f2dba18f7f3ea5a60b7e9569c6e1443ccad257b8dfc707f5aa53a5a036317a5fa91a6ca6c2105a403012eb153c5287d74106a60c02e694cc4208a8f0fbcfcc4692cfbed2e80725b4ea8caad139a0e72c73ef47406d210daac081d1cddc41c41fc40221e9d28ffdd758a18adfb92c1bcc5e64f68093243b726bcb044f25a72f508fe50bff9acc14c602c73e02844e0", &(0x7f0000000040), &(0x7f00000002c0), &(0x7f0000000380)="c8936ac39b44b222e2b402f55a27951ebc2508fcc787784b91e825fc94b860ac975d11") clone(0x0, &(0x7f0000000180)="b3074f6949263fef968bcd19771981676b0cc939d529dc0f2a6b89a3aefc1f692e5521a143c243b1d597521155ea9ec6a3dce5c3b571a2faee928e07593751a99aea2fbd388e76a5d08f7ad04b90280e9e069f0a6ebf887966bbab0321e4db8ecf4f2f23586a887fd514a79b60f75353ecc8bcef4dfd3fe94efbc47c531dde35cf9c233d874b9b245897444e6f0047c28ae5fac9", 0x0, 0x0, &(0x7f0000002440)="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") exit_group(0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0x79d0, &(0x7f0000000000)=0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000340)="d4", 0x1}], 0x1, 0x40000c9, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x10, 0xd9f, 0x0) io_submit(0x0, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x20, 0xffffffffffffffff, &(0x7f0000000780)="f10c39a57f0c4c1fddea7f6be92675b98837e8f0406e6a11369add6f2de52aa224af84f1ee26bda83e42434df3e7d9d2cfefb0667eee750ec10a23d82e4796c9ca622594523952d1f2367ab83cb5f27cc9396f5be00fc675f2f2af6e9efde51a00f2409a9cc30539caa751f0d071258dd2aa2809f8080158aef66245d90c9d8d4b78a5ccdee6aa6ba42dc522ae4dd7abd54dbb5b29aee6e488e975ab045ad4f60efb3a68c50cae053beefcea081d517046d6933cac1206547d8a002c22fd4208a610e18b78051d3a7da60c4d625a8fddf7841b470db3b21cb44dcdbfa91bbd3ba95546d0b352a5f9e92a38e06a076a50", 0xf0, 0xb4, 0x0, 0x0, r3}]) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x19, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:14:42 executing program 2: syz_open_dev$rtc(&(0x7f0000000080), 0x0, 0x42201) 18:14:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0xb191aed78f4627df, 0x0, 0x0, {0x38}}, 0x14}}, 0x0) 18:14:42 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x40010043) 18:14:42 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x5, 0x0, 0x0) 18:14:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:14:42 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r1) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[], 0x2e8}}, 0x0) 18:14:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000900)={0x18, r1, 0x201, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x4}]}, 0x18}}, 0x0) 18:14:42 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x1a, 0x0, 0x0) 18:14:42 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x14, 0x0, 0x0) 18:14:42 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f0000000000)={0x5, 0x9, 0x101, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000040)={0x8, 0x0, 0x8, 0x892, 0x0, 0x401}, 0x0, &(0x7f00000000c0), 0x0) 18:14:42 executing program 3: socketpair(0x11, 0x2, 0xc0, &(0x7f0000000300)) 18:14:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000007640)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)='5', 0x1}, {&(0x7f0000000000)='b', 0x1}, {&(0x7f0000000180)='h', 0x1}], 0x3}}], 0x1, 0x0) 18:14:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000012c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40010160) 18:14:42 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 18:14:42 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 18:14:42 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 18:14:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x15, 0x0, 0x0, 0x0, 0xa8b, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x40) 18:14:42 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}, 0x7}, 0x0) 18:14:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 18:14:42 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000840), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 18:14:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb2b9, 0x0, "d5ef6875e7795495"}) 18:14:43 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x18, 0x0, 0x0) 18:14:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:14:43 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) 18:14:43 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) [ 180.100134][ C1] hrtimer: interrupt took 26718 ns 18:14:43 executing program 2: syz_open_dev$rtc(&(0x7f0000000140), 0x2, 0x244101) 18:14:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000002010500000000000400001e0ea8"], 0x2c}}, 0x0) 18:14:43 executing program 1: setresgid(0x0, 0xee00, 0xffffffffffffffff) setresgid(0xee01, 0x0, 0x0) 18:14:43 executing program 0: socketpair(0x11, 0x2, 0x0, &(0x7f0000000300)) 18:14:43 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) [ 180.627822][T10679] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 18:14:43 executing program 1: rt_sigtimedwait(&(0x7f0000000240), 0x0, 0x0, 0x8) 18:14:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x10}}], 0x10}, 0x0) 18:14:43 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x1]}, 0x8}) 18:14:44 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) 18:14:44 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:14:44 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 18:14:44 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x2) write$cgroup_type(r0, 0x0, 0x0) 18:14:44 executing program 0: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000740)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82 \x00\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x18I\a\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ZE\x9b\xf2\xb4n\f\xc6\xaf\t6\x8c\xa1\x88m\x1e.\xd1\xbf3\xd8\xd9\x87\xf0\xca\xad\x9d\x9e\x8bc\xba\xaa\xaaP\x15\xc1f\xa9e\x0fG\xd5\x94Jq\xebG\xad\x18~\x06\xc1\"\xa2\x12\xf1m\xe4@\xb0\t\xf4\x01', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 18:14:44 executing program 5: io_uring_setup(0x725d, &(0x7f0000000000)) 18:14:44 executing program 2: syz_genetlink_get_family_id$wireguard(&(0x7f0000000f40), 0xffffffffffffffff) 18:14:44 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:14:44 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, 0x0, 0x0) 18:14:44 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000380)=""/168, 0xa8}], 0x1}, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 18:14:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'bond_slave_1\x00'}) 18:14:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000200)=[{}, {0x5}]}) 18:14:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1, 0x9da48acfc1cff39f}, 0x14}}, 0x0) 18:14:44 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:14:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) 18:14:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="18", 0xfffffdef}], 0x1, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x0) 18:14:45 executing program 2: socket(0x0, 0x4276cec0128f1588, 0x0) 18:14:45 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) write$cgroup_type(r0, 0x0, 0x0) 18:14:45 executing program 0: socket$inet(0x2, 0x0, 0x8000) socket(0x11, 0xa, 0x0) 18:14:45 executing program 4: syz_genetlink_get_family_id$wireguard(&(0x7f0000000f40), 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000004180)) 18:14:45 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0xa, 0x0, 0x0) 18:14:45 executing program 2: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/4096) 18:14:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x10, 0x1, 0xfd}}], 0x10}}], 0x2, 0x0) 18:14:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'syztnl2\x00', 0x0}) 18:14:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'gre0\x00', 0x0}) 18:14:45 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000240), 0x2, 0x0) 18:14:45 executing program 5: socket$inet(0x2, 0x0, 0x8000) 18:14:45 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000001900), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 18:14:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:14:45 executing program 2: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/4096) 18:14:45 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 18:14:45 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0), 0x4) 18:14:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0xb191aed78f4627df, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 18:14:45 executing program 1: socketpair(0x11, 0x0, 0x0, &(0x7f0000000300)) 18:14:45 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x1600bd7b, 0x0, 0x0) 18:14:45 executing program 2: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/4096) 18:14:45 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/pid\x00') 18:14:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000180)=0x1000000) 18:14:46 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 18:14:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000002c40)) 18:14:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="18", 0xfffffdef}], 0x1, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x1ee) 18:14:46 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000004180)) 18:14:46 executing program 2: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/4096) 18:14:46 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, 0x0) 18:14:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, "a37a662576cbfcd6"}) 18:14:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b80)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_NAN_FUNC={0xea8, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_RX_MATCH_FILTER={0xea4, 0xd, 0x0, 0x1, [{0xe9d, 0x0, "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"}]}]}]}, 0xec4}}, 0x0) 18:14:46 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={0xffffffffffffffff, 0x38, 0x0, 0x0, 0x0}, 0x20) 18:14:46 executing program 5: syz_open_dev$vcsu(&(0x7f0000000840), 0x0, 0x478840) 18:14:46 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0x1}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="e67f9dc2d51bbb4d6cea0e9ee320be67d0072db9ede4f56146942ebcb015f2d8351b54ef8f9c693734d963b02c3335c2124c306484d1d139c4c3a93540e89a5bcd9e50", 0x43}, {&(0x7f00000006c0)="bdfb4fc574a5fe76c1c0ed02627f84b24cc2348cce9bf437d7be6b5f4357590358dde30f3cfcea83cf0e8146d84ad796092abb7bc216e5301f780078c0680747ac6a78e6c94d085285032365275bfc95d37493b17f3caa51816ff154658499d56e60e351ce7c16de5bae53a16b83b3e4c105779e", 0x74}], 0x2, &(0x7f00000001c0)=[{0x78, 0x0, 0x0, "6bb54e70df1c9d4c438cf270c381ac57205b3611136fa324ac9a61a9668afd2a39374768ed2a263f912dcb644752393c559f67109115b519efef10c237bb7b604ea133fd178dc20c4e2a0e023d839fbb93f990235624c8d0787a526a9057392ba5fa1a91"}, {0xe8, 0x0, 0x0, "88cc2cf31e00f6ca1a5b69d88325da2a21de7de011b079870e6b37295e6f5d5ec0cde75de0d926473a16cb0c0c5db48bdc97b92a92cb7358d39a90a604b969c785733e41a692c654e4ddf3da4f5264f5a32fd8d9ca9a5a7f8f7aa76652b8e1cb6448beac7f80b2ad7dbc47ad3f8aa0c80f37030297222df7c1ec64a8dfa4e3e33a4138ca8df7c4b9c51814634d4325363ee28d35648a02978319c120c7e502bd7c9ebb6267c83bdcd9e114b8ddbbed2175f5fb2b329eaaaa13cc29be52977884dec79677940dd3a80568a7c807b9eb744f241c1628"}, {0xf8, 0x0, 0x0, "8e55564ba51157c9e595866086395a9a144a2e04b81046105f1f52109a870de91bf9017dc8e66609a0eb9324997766c8d7d4fc4a4961d045d10133c792700da224f72f1749e386f376cb596bfca3eea5c4b1e1540128fbc06e52f2e3488dadab03c8e7c7476336f9de3893cd77b2a67404b8dff6b869afc41414160d2ae41772359738aa96c8ee6462a27e557063be806d6d83142d026e936f73176f64046fdac00281704e1bf0bd85c2b31fdf24c507d90e3d9c039cae1e8e08bfe84c2413adae6403c3008b616e8a40cccc0b85f140668b2e6238d576e82c706d6c5d1f467c9b23f210"}, {0x90, 0x0, 0x0, "57ed5dbc2fee2d34c39c8d9caf39356a8335ffb8364b556d71f398e99e4939a91633b7a79590ab27b9d12964aaa7b9c5a94f3ad3bf5552092328bc5a13326de83dcc61ee16cdd969eab1633850e10808bdae27e111409f3b84f124970e95f5b44ff827909c7fc81bd5a92579a34d2bfeaa2c0eed88c73dfa4e11832a4ed1"}, {0x68, 0x0, 0x0, "214133eaef3e37eba7c52922ae1e4616cef14dd4bf003e2358c09e5a94b5bd2bf90e7af124fff3061d2e02a6335b550adec2f476ef8a39921e666b999f62227af658fe71f2fd631724fdde4709e3923da7"}, {0xc0, 0x0, 0x0, "1e7f82b673cd387da36021dd9fc91bb4fd9355813b0319238839bf32e9e9a17557401c99adf2b596d0ebf1937830cc47b54fbd761e3728ffd4ba1a9e14914a4ad4aca17b0426ca8b28b3d2c82e56d1cd9e5223fd3e324a8816d14a536325b1299064221beb595c8df07d053e85bf11f92658779759a6a20a2f24c5a095f6872a037b61f32b7c14d632812ab1c9f7208db96b8a026d7d0e44b31bd7a4c13f7817f7ea34efbc92d4a793ff6d"}, {0x48, 0x0, 0x0, "1db6d0a7f949e92152c6682a9dc168182e2bfde211fd85503be9b6e626ba7dcde4074781b4c932ca8dfba3b841d8a02d0abc02ec39"}], 0xa6}, 0x40001) 18:14:46 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x3) recvmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003d00)=[{{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000001500)=""/168, 0xa8}, {&(0x7f0000001880)=""/4096, 0x1000}], 0x2}}], 0x1, 0x102, 0x0) 18:14:46 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000003d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x102, 0x0) 18:14:47 executing program 5: sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000004180)) 18:14:47 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:14:47 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$int_out(r0, 0x8912, 0x0) 18:14:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1214}}, 0x0) 18:14:47 executing program 3: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x80002041) 18:14:47 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000002440)=@abs, 0x6e) 18:14:47 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) 18:14:47 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockname(r0, 0x0, &(0x7f0000000180)) 18:14:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001c00)=[@cred={{0x1c}}], 0x20}}], 0x2, 0x0) 18:14:47 executing program 3: socket(0x2b, 0x1, 0x348b) 18:14:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x40049409, 0x0) 18:14:47 executing program 4: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast1}}) 18:14:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}], 0x20}, 0x0) 18:14:47 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={0x0}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x18}}, 0x0) 18:14:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000050c0)={0x0, 0x3, &(0x7f0000004f40)=@framed, &(0x7f0000004f80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:14:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000600)={'ip6gre0\x00', &(0x7f0000000580)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @remote, 0x1}}) 18:14:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x10, 0x0) 18:14:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f00000000c0), 0x4) 18:14:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002b40)={0x0, 0x0, 0x0}, 0x0) 18:14:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x4e, 0x0, &(0x7f0000000480)) 18:14:47 executing program 0: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x0, 0x0) 18:14:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000280)=0x5, 0x4) 18:14:47 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000012c0), 0x10) 18:14:48 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, &(0x7f0000001800)) 18:14:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5450, 0x0) 18:14:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f8, &(0x7f0000000180)={'sit0\x00', 0x0}) 18:14:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000050c0)={0x11, 0x3, &(0x7f0000004f40)=@framed, &(0x7f0000004f80)='GPL\x00', 0x0, 0x57, &(0x7f0000004fc0)=""/87, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:14:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74698d88f9509446, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:14:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000380)=0xffffffffffffffff, 0x4) 18:14:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 18:14:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000050c0)={0x11, 0x3, &(0x7f0000004f40)=@framed, &(0x7f0000004f80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000005040), 0x8, 0x10, 0x0}, 0x78) 18:14:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000050c0)={0x0, 0x0, 0x0, &(0x7f0000004f80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:14:48 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000001e40), 0x10) 18:14:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp-reno\x00', 0xb) 18:14:48 executing program 4: socket(0x28, 0x0, 0x51) 18:14:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89a2, &(0x7f0000000180)={'sit0\x00', 0x0}) 18:14:49 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:14:49 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "abd33d777b15138e"}, 0x10}}, 0x0) 18:14:49 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000004fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004e00)=[@zcopy_cookie={0x18}, @rdma_dest={0x18}], 0x30}, 0x0) 18:14:49 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) socket$can_raw(0x1d, 0x3, 0x1) 18:14:49 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000004fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004e00)=[@zcopy_cookie={0x18}], 0x18}, 0x0) 18:14:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000180)={'sit0\x00', 0x0}) 18:14:49 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, 0x1401, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}}, 0x0) 18:14:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000140)) 18:14:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x40) 18:14:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={0x0}}, 0x0) 18:14:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) 18:14:49 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)=0xfffffffffffffff3) 18:14:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8911, &(0x7f0000000180)={'sit0\x00', 0x0}) 18:14:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}}, 0x0, 0x0, 0x24, 0x0, "1e71f81100000000000000f66e94dbebd743827661f78f355ce50e6bbb179239b166d4927eff825cdac10fc080c17cea021df547c009e363565d5afcf12348a80001000000000000000000e100"}, 0xd8) 18:14:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$unix(r0, &(0x7f00000008c0)={&(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000880)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}, 0x40) 18:14:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000050c0)={0x0, 0x5, &(0x7f0000004f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1ff}, [@map={0x18, 0xb, 0x1, 0x0, 0x1}]}, &(0x7f0000004f80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 18:14:49 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:14:50 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$int_out(r0, 0x894c, 0x0) 18:14:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$unix(r0, &(0x7f00000008c0)={&(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000880)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}], 0x38}, 0x0) 18:14:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000140)) 18:14:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1c, 0x0, &(0x7f0000000140)) 18:14:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x108) 18:14:50 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$int_out(r0, 0x89a0, &(0x7f0000000080)) 18:14:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8937, &(0x7f0000000180)={'sit0\x00', 0x0}) 18:14:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x2, &(0x7f0000000180)=@raw=[@map], &(0x7f00000001c0)='syzkaller\x00', 0x1ff, 0xda, &(0x7f0000000200)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:14:50 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/mnt\x00') ioctl$int_out(r0, 0x0, 0x0) 18:14:50 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 18:14:50 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000002440)=@abs={0x1}, 0x6e) 18:14:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'ip6_vti0\x00', 0x0}) 18:14:50 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 18:14:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x4, 0x6, 0x801}, 0x14}}, 0x0) 18:14:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:14:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 18:14:51 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$int_out(r0, 0x8943, &(0x7f0000000080)) 18:14:51 executing program 2: r0 = socket(0x25, 0x5, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0x80108906, 0x0) 18:14:51 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket(0x21, 0x3, 0x0) socket(0x2, 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) 18:14:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8931, &(0x7f0000000180)={'sit0\x00', 0x0}) 18:14:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8927, &(0x7f0000000180)={'sit0\x00', 0x0}) 18:14:51 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000400)={0x0, 0x3, 0x6, @broadcast}, 0x10) 18:14:51 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r0, 0x1}, 0x14}}, 0x0) 18:14:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000540)={'ip6tnl0\x00', &(0x7f00000004c0)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @remote, @loopback}}) 18:14:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x42, 0x0, &(0x7f0000000480)) 18:14:51 executing program 0: socketpair(0x2, 0x6, 0x4, &(0x7f0000000140)) 18:14:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x2, 0x0) 18:14:51 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 18:14:51 executing program 4: socket(0x37, 0x0, 0x0) 18:14:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, 0x0) 18:14:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$int_out(r0, 0x8906, 0x0) 18:14:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000c40)={'wlan1\x00'}) 18:14:51 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r0, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_MTU={0x6}, @L2TP_ATTR_PEER_SESSION_ID={0x8}]}, 0x24}}, 0x0) 18:14:51 executing program 3: r0 = socket(0x25, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001a00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 18:14:51 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 18:14:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f00000000c0)=0x1, 0x4) 18:14:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x80086601, 0x0) 18:14:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x1, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f00000000c0)='GPL\x00', 0x1, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:14:52 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockname(r0, 0x0, 0x0) 18:14:52 executing program 5: unshare(0x20020000) socket$inet6_tcp(0xa, 0x1, 0x0) 18:14:52 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@jmp, @ldst], &(0x7f0000000080)='GPL\x00', 0x5, 0xe7, &(0x7f0000000140)=""/231, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:14:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x7ff, 0x4) 18:14:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 18:14:52 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@jmp, @ldst={0x0, 0x0, 0x1}], &(0x7f0000000080)='GPL\x00', 0x5, 0xe7, &(0x7f0000000140)=""/231, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:14:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'sit0\x00', 0x0}) 18:14:52 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockname(r0, 0x0, 0x0) 18:14:52 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@broadcast, @random="ad75b8e2f64f", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xf1, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback=0xac1414aa, @local, {[@generic={0x0, 0x2}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@loopback=0x7f000006}, {@private}, {@empty}]}, @cipso={0x86, 0x1f, 0x0, [{0x0, 0x2}, {0x0, 0x11, "3cccab0ef9c127d09e876caec97154"}, {0x0, 0x6, "b1d90551"}]}]}}}}}}}, 0x0) 18:14:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000003e80)={0x0, 0x0, &(0x7f0000003e40)={&(0x7f0000001680)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 18:14:52 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$int_out(r0, 0x8910, &(0x7f0000000080)) 18:14:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000008c0)={'ip6tnl0\x00', &(0x7f0000000840)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @mcast1}}) 18:14:52 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 18:14:52 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@broadcast, @random="ad75b8e2f64f", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xf1, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback=0xac1414aa, @local, {[@generic={0x0, 0x2}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@loopback=0x7f000002}, {@private}, {@empty}]}, @cipso={0x86, 0x1f, 0x0, [{0x0, 0x2}, {0x0, 0x11, "3cccab0ef9c127d09e876caec97154"}, {0x0, 0x6, "b1d90551"}]}]}}}}}}}, 0x0) 18:14:52 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000002600)={0x18, 0x2, {0x0, @loopback}}, 0x1e) 18:14:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000180)={'sit0\x00', 0x0}) 18:14:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000180)={'sit0\x00', 0x0}) 18:14:52 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000)={{0x0, 0xfffffff7}}, 0x10) 18:14:52 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000050c0)={0x11, 0x5, &(0x7f0000004f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@map={0x18, 0xb, 0x1, 0x0, 0x1}]}, &(0x7f0000004f80)='GPL\x00', 0x7d3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) getuid() [ 189.724284][T11094] sit0: mtu less than device minimum 18:14:53 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$int_out(r0, 0x8941, &(0x7f0000000080)) 18:14:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000240)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 18:14:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000580), 0x13f}}, 0x20) 18:14:53 executing program 1: statx(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x4, 0x0, 0x7f, 0x0, 0x0, "f88ea2a8b714e873"}) 18:14:53 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_DQBUF(r0, 0x5452, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07da9548"}, 0x0, 0x0, @planes=0x0}) 18:14:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8929, &(0x7f0000000180)={'sit0\x00', 0x0}) 18:14:53 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), 0xffffffffffffffff) 18:14:53 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$int_out(r0, 0x8946, &(0x7f0000000080)) 18:14:53 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$int_out(r0, 0x8901, &(0x7f0000000080)) 18:14:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x108) 18:14:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000003e80)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000003e40)={&(0x7f0000001680)={0x1e5c, 0x1e, 0x1, 0x0, 0x0, {}, [@nested={0xf7, 0x91, 0x0, 0x1, [@generic="cb3856c9420038cebacb3d597cffe646349cf105be99ec2d452cde5202f6b80f79e036e342b7d00ec544d971e24c0a05066f8ccb877c7d21526b0e9c5fb00c022676bb6344451530fcf95cfbb586e1f5ffdde7c86e8a676815428ab1e18e151f250c59c02dd58b25123c40f1af6bf85a2dc102a80a856da1c7347efd96571ac1b7d227e3014492df79d375cfdddd7b7b36e85d60d600d7bc63d1cd12dd4e87ab5bcd1c7d699f9497a2458ac6518f3d7c94a96c49be66b16307cdc9c2ef41adf9f8c3512f341ed16eaa243c18c7f2e2b21ed0dde0d290bfa27472eb465619db8fdf8192c0e0ffed9158722dd67afdc0", @typed={0x4, 0x1f}]}, @nested={0x1d4f, 0x0, 0x0, 0x1, [@generic="0a331f5f8267a393710e578b1e1c6a02b7b32d5406e2117b0790f387313db21da9728251a0bec210f71bb4588b994097f5f47a6c9b8d2810d5bad84d79f02ce2cd9916bc372a948de0e324ecc11eacaf8e9c56aea2b73d93874fdae38b4697fa06b6", @generic="ba0e98aa7fd2e1a2b2bee9f702a1e92eb0b47206103c1b6c8b1fcfc44812c5051cf50104b8a61a10246511440f6b40c8e2345eb941106d32b8a92b7a6c727d93494de8ab0a52fdf58cd9ac74e7da49c206c0", @generic="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", @generic="5825ae055697a5cdff62d26e98bfd416061f24eb61011174fe5ccdb335ee8238de5b648ac55bd01bfdc2993841d72e42d60bfcd293e6480cbdc866c8eee349721e7efd19500f474cb8a9e12ace5776c8aa68797d62e6a80a561139840777805b4d80c1", @generic="ff1d7ea93bafb3ecdd3ef3d5216cda8e2e75c005c978d32cd56cf4036ebe788e8996f6f0444bc86065b8836c827d98477822c653de0a83c8705a5dcae5c154d7036da8cbcfce3f2e3a7814b12f7dd1442f7415b5185678467fc0dce4992262071f15f3cb8a5b0e5f9e6ad995daa8b9ce5af5318770452477ade7fa50531ffcd097e4d4a7959eada439be72dfa562dc384d1ee6dc1867946f506cb243c89d4b623857ed3d53cb56fc187ee3788f94082c936635151f948c7d63dc", @generic="ecc48c30ed35375b31eb3f9d6ded2e2d2fa740bdc6452114cdd4068c5c873f67f460076ac141b42de2d54cad0bd82131e20c35ab497980d80d7fc6a8709066ad1cf784d2e75ed7a5630448b3f5eb3bf88f9f9b215037c86929efe49f6a08c61bfc01f265665c2497b68e4b795a5fe9b4998602f234b014d69c16e1e8f7d12094d58cab4429bf4f5b08049985686166c6d3c938716ce1f1d38b47bad6c330d1847c5412ff90c57a606812515d272fd1944c175f3802142e416e629a2090e89b3f8a920aa27b929e7d6972c6b3d00cda07350a34b60f57867f157cf28d0929d3aaa619e736f34e072448c41a3003808608af4cf4febacabe7e4f", @generic="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"]}]}, 0x1e5c}, 0x1, 0x0, 0x0, 0x40000}, 0x4) 18:14:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1057}, 0x40) 18:14:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @sack_perm, @sack_perm, @window], 0x4) 18:14:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000180)={'sit0\x00', 0x0}) 18:14:53 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000)=0x1, 0x4) 18:14:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 18:14:53 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:14:53 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10) 18:14:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8970, &(0x7f0000000180)={'sit0\x00', 0x0}) 18:14:53 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockname(r0, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f00000000c0)=0x80) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, 0x0) 18:14:53 executing program 5: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000020c0)={'ip6tnl0\x00', &(0x7f0000002040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private2}}) [ 190.594613][T11141] RDS: rds_bind could not find a transport for ::ffff:100.1.1.0, load rds_tcp or rds_rdma? 18:14:53 executing program 1: syz_emit_ethernet(0x15, &(0x7f00000000c0)={@random="bb6444ae8f53", @link_local, @val={@void}, {@llc={0x4, {@llc={0x0, 0x0, "f4"}}}}}, 0x0) 18:14:53 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000740)={0x0, 0x0, 0x8}, 0x10) [ 190.718292][T11145] RDS: rds_bind could not find a transport for ::ffff:100.1.1.0, load rds_tcp or rds_rdma? 18:14:53 executing program 0: r0 = socket(0x2a, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:14:53 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000001800)) 18:14:53 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10) 18:14:54 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x50}}, 0x0) [ 190.999306][T11159] RDS: rds_bind could not find a transport for ::ffff:100.1.1.0, load rds_tcp or rds_rdma? 18:14:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup3(0xffffffffffffffff, r0, 0x80000) r2 = openat$ppp(0xffffff9c, &(0x7f0000000080), 0x54f980, 0x0) fchdir(r2) getsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e8, 0x0, 0x1d, 0x0, 0x248, 0x0, 0x320, 0x1fc, 0x1fc, 0x320, 0x1fc, 0x3, 0x0, {[{{@ipv6={@private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'wlan0\x00', 'vxcan1\x00'}, 0x0, 0x220, 0x248, 0x0, {0x6000000}, [@common=@inet=@socket1={{0x24}}, @common=@inet=@hashlimit3={{0x158}, {'veth0_vlan\x00', {0x0, 0x1ff, 0x0, 0x0, 0x0, 0xfd9d, 0xfffff000}}}]}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x444) 18:14:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@empty}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0xc0}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x1a0}}, 0x0) r1 = openat$sndseq(0xffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a45323, &(0x7f0000000140)={{0x80}, 'port0\x00'}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000000, 0x2010, r1, 0x98d2b000) 18:14:54 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045009, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)=0x100) 18:14:54 executing program 3: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) set_mempolicy(0x0, &(0x7f0000000140), 0xc) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) shmat(0x0, &(0x7f00002ea000/0x3000)=nil, 0x4000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x5800) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') shmget$private(0x0, 0x4000, 0x20, &(0x7f0000532000/0x4000)=nil) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) [ 191.201302][T11167] Cannot find add_set index 0 as target [ 191.213036][T11170] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:14:54 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x10041) [ 191.440665][T11170] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:14:54 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='mqueue\x00', 0x0, 0x0) unlink(&(0x7f00000001c0)='./file0/bus\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$FUSE(r0, &(0x7f0000002080)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0xffffffffffffffa6) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="02000000010006", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYRES32=r1, @ANYRES32, @ANYBLOB="080006", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x8c, 0x2) fchownat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/bus\x00', 0xee01, r1, 0x100) mknod$loop(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x1) 18:14:54 executing program 4: r0 = socket(0x25, 0x5, 0x0) bind$packet(r0, 0x0, 0x0) 18:14:54 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f00000054c0), 0xffffffffffffffff) 18:14:54 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg0\x00'}) 18:14:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001840)={'ip6tnl0\x00', &(0x7f00000017c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}) 18:14:54 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000002540), &(0x7f0000002580)=0x4) 18:14:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @vsock={0x28, 0x0, 0x0, @my=0x0}, @phonet, @qipcrtr}) 18:14:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) 18:14:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 18:14:55 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 18:14:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000003e80)={0x0, 0x0, &(0x7f0000003e40)={&(0x7f0000001680)={0xec4, 0x1e, 0x1, 0x0, 0x0, {}, [@nested={0xf5, 0x0, 0x0, 0x1, [@generic="cb3856c9420038cebacb3d597cffe646349cf105be99ec2d452cde5202f6b80f79e036e342b7d00ec544d971e24c0a05066f8ccb877c7d21526b0e9c5fb00c022676bb6344451530fcf95cfbb586e1f5ffdde7c86e8a676815428ab1e18e151f250c59c02dd58b25123c40f1af6bf85a2dc102a80a856da1c7347efd96571ac1b7d227e3014492df79d375cfdddd7b7b36e85d60d600d7bc63d1cd12dd4e87ab5bcd1c7d699f9497a2458ac6518f3d7c94a96c49be66b16307cdc9c2ef41adf9f8c3512f341ed16eaa243c18c7f2e2b21ed0dde0d290bfa27472eb465619db8fdf8192c0e0ffed9158722dd67a", @typed={0x4}]}, @nested={0xdb5, 0x0, 0x0, 0x1, [@generic="0a331f5f8267a393710e578b1e1c6a02b7b32d5406e2117b0790f387313db21da9728251a0bec210f71bb4588b994097f5f47a6c9b8d2810d5bad84d79f02ce2cd9916bc372a948de0e324ecc11eacaf8e9c56aea2b73d93874fdae38b4697fa06b6", @generic="ba0e98aa7fd2e1a2b2bee9f702a1e92eb0b47206103c1b6c8b1fcfc44812c5051cf50104b8a61a10246511440f6b40c8e2345eb941106d32b8a92b7a6c727d93494de8ab0a52fdf58cd9ac74e7da49c206c0c6b1fb319acac66a4f8809670cf2ef36616d3f27bf1656d3f9288c10bab797a18dc246828f425eeb380d0acbb5c483f3d59fab8034111fe5e1246ba13ca1e3b506872244d93e81de90c3d666ca7a7e67ddf067df", @generic="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"]}]}, 0xec4}}, 0x0) 18:14:55 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 18:14:55 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 18:14:55 executing program 4: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000480)) 18:14:55 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000740)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0x3) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x2b8, 0x0, 0x218, 0x0, 0x3e0, 0x3a8, 0x3a8, 0x3e0, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1d0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@local, @remote, [], [], 'macsec0\x00', 'macvlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000100020002"], 0x14}}, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000080)=0x1) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 18:14:55 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x4440c1, 0x68) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) symlinkat(0x0, 0xffffffffffffff9c, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2d6714d8c6edcfbc4deeab77dd908f86db93a04818419be220cc25206f87212bf569190a941ea96ac9990ae806fbf7b7989fb48c3470652b37f818a607f641d0cdd2990be635a1f0eedc04000000000000000045baad0c86674c11f8eab50fafb541984bc1d16b7593185074000e63ededd3000000", @ANYRESDEC=0x0, @ANYRES16]) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = socket(0x0, 0x2, 0x0) sendmsg$unix(r3, &(0x7f0000000740)={&(0x7f0000000340)=@file={0x1, './bus\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000700), 0x0, 0x81}, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x400, 0x0, 0x0, 0x3}, &(0x7f0000000100)=0x18) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 18:14:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x2, &(0x7f0000000180)={'sit0\x00', 0x0}) 18:14:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000003e80)={0x0, 0x0, &(0x7f0000003e40)={&(0x7f0000001680)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xf5, 0x0, 0x0, 0x1, [@generic="cb3856c9420038cebacb3d597cffe646349cf105be99ec2d452cde5202f6b80f79e036e342b7d00ec544d971e24c0a05066f8ccb877c7d21526b0e9c5fb00c022676bb6344451530fcf95cfbb586e1f5ffdde7c86e8a676815428ab1e18e151f250c59c02dd58b25123c40f1af6bf85a2dc102a80a856da1c7347efd96571ac1b7d227e3014492df79d375cfdddd7b7b36e85d60d600d7bc63d1cd12dd4e87ab5bcd1c7d699f9497a2458ac6518f3d7c94a96c49be66b16307cdc9c2ef41adf9f8c3512f341ed16eaa243c18c7f2e2b21ed0dde0d290bfa27472eb465619db8fdf8192c0e0ffed9158722dd67a", @typed={0x4}]}, @nested={0xdb5, 0x0, 0x0, 0x1, [@generic="0a331f5f8267a393710e578b1e1c6a02b7b32d5406e2117b0790f387313db21da9728251a0bec210f71bb4588b994097f5f47a6c9b8d2810d5bad84d79f02ce2cd9916bc372a948de0e324ecc11eacaf8e9c56aea2b73d93874fdae38b4697fa06b6", @generic="ba0e98aa7fd2e1a2b2bee9f702a1e92eb0b47206103c1b6c8b1fcfc44812c5051cf50104b8a61a10246511440f6b40c8e2345eb941106d32b8a92b7a6c727d93494de8ab0a52fdf58cd9ac74e7da49c206c0c6b1fb319acac66a4f8809670cf2ef36616d3f27bf1656d3f9288c10bab797a18dc246828f425eeb380d0acbb5c483f3d59fab8034111fe5e1246ba13ca1e3b506872244d93e81de90c3d666ca7a7e67ddf067df", @generic="929cf780d52dcf68e88f0c8ba19aecbe1ad28f068eb3be19892923b539e189f6c9d72874c6b3d7bb013331dbb41f07524d642237802ccd38a8e478057a77cf896d48cdbd644e12016d94c6ae9def2a1a9bac96d4d0f2a0a875d780b59507c1de498db315302dcd8afcc669b94517ba14940bf4fd091175f93831ef2862a82909eacfdbc66e888169613b1635b59f760cd9ebf33a0f48289051bec6215753f8e399384099917fd754772274d01c8f3ee63b44a5cf159c4c6a11463352c26518c85dc1694ac13a33d5f17af34db9fb34e533b174a4c3f917176da2647eaa535c543b39bfb96698d141ed936a374ec5bfd770741fa1ff4ba9eaa11cb8eb2912a30171203dbccf2a1caab385af5e1104b793d6857faa9fa50baf3b784eaf001386331534ad1fe610467efa8816b50dac0e6070c797f7c8fb7876c41f541a594fa262b5756d716cb2ee51be504089b47eab01ec777ced1ce7b5b694dea31d39bb0c951d5360c428d7d5b2247d67733cc64573fbf2003567d1eb8f9af3e11d12d1b0fbab89ff6f6aa59f9e0a0eebc775dc9955ebb869f182a6b315f6421e3b2176be23bc688849e8b2006623d90ea004e39990de9fef8d303839e5ec21a147b2bf41fdd0334646b8444d01dc1856706d2ff0379721097c10c75729d7f6339a67c91f99f777c0dfe58bdc4c7627e475ecdc0b0680b5a63236fae21e2a989dbc3443519884e45cfaebc1516ab05317e985f3d90d51f92aa4c9c119530c21c5d61d275a8b8dff118f64573dac3cfdbfd03e4271726b223e79d4ab9439549a3496e91ecbf3429532393469de2d7d4c4199f498d181f2784cd33ce631552faeb81f042f8e3d9de3f8521aeb4f9d45a16944b8267a2767ac59ee77e6f05fdb4732a155c6bd0e4b2367c7e93e8cedc3cbce963c1923fd60cdc1809b37dd47828213663e4565069eb975ce4095a820aabdf1bc2a4c915acf523c593c895a753da38ea3a7c5c1e21e91b51fbafec235ac55dbe65e6dd3d509c53150582e3e8632cc40b9189739db0772e778049130b865ee2be83aded5f985eab1d0280d1b2d0b3c483bc8e4c0a43fc04f38b10d4e59419f69ba4b732a8ddc29b47297382c62b0e3a5da4f9dbc36cfbb44ebdffd970bce006f7ed2520d8d3c01a3d4897c6faa4fa17b69249b97acac2bdba512a6ed81ccbed1825ca8f63b6861363185de54804936376bac979a42a12f351bfd5991e4dbde0dc923bcc365c21c8d98f7269b8a1694506a573e5a8f5b15cc40febd65eae7f1fc404d63262ed5e21b30c261b5510d18e628e5df7bd873cd3f2d338a889b98c30bc8e4ea46527d1aa691b5f64c3dff4dda2b7837e1aead2f176530123c7ef2a417cb6aed39bcd51fc71cf0a68e5d288e73edb70f697f5f09349bf5f7cd49941e93b695b1ed249371646a1fb7a727fb83294d5ef80291610e349a8228733f071add4d1e62759f442e4d8070eaf33b7be2e61b798c71fac123706cb6e539087a0754120a3fd55357d93754b336266e01019ad747f2ec0405fde1886065c9e5d1331668462fa21762525d129ff4c418196a7b06c6ae417a20c45c22f3d74804d36120bd5f85a5eb3cccd3fedd17ac9d06a0b52af17e475064d4acf2ef34d2d887d5658eadc9b0c6b29a8ea0eb92f7ba841c88e65e185669c3081c4f99a18f329d4fb1dac0b7606d51bfa17c1465e0b84a50e310f77227e435766cc17d049492de68929351f25e495b071e8e4c207117c625466c9127fb84e03de6b15b7d935128f724b006da0dc94d2189d0d2d23e50cba884d2fbfbb78bde083fa500c8d852e4ec3f549af052d1e49e677024dc9eb1e395be8413df459430fa4e077e33209f9156c944894d627ac0f273c89bf56b6bd5bbc16caa441bddc63f523be6e3ee8b5c2de9d4b51deb72efb7cd0a967c93d5221a6edf4d07d4e1d8b28a0f20ee4e05b78324c779f03c1da3d436f35a1f39f9e8793c6f5b1bbb75a680b8b2fb74227a9d751e877dff0c835208a9366f5edf2279033e892a44765cf18e3fa146d914c379559fe58e5554becbfa3aa12ded22d869d5bb5d725af9029c87db9ed5a549bb97571a07ccbad7ea01c30e64e7198faa262ed3ead2ac82ba5e27471c4cb10a5909c36593d0b855d167fb6da91210cea16a0e200a8f82b380968d4fbd5a5b6ed613d77068bc414d35a6859af49c4c05d7a0bf17b78b7b9fff01fb049883605b9156fb6028724d9c1bb3f8173fae0d90492d04448154f2ccc283f48e68bf683eff896871561e9769ae4e2aaa72f38e0be90f867a48cdb8ae4d80235150320abc9aefff688c42c2a619102632fafa132ac9e89d9f9e54ebebfe411341edd89328b4013c8c47af316f134eded46be922e3247c384c66796a04118133910a9b3844b155906b84b9cc5cd9af4fa0df960bf12e2ef45b6594cfcf7483271c2d7976f2f63a89921ae3184635ce7085b8b68242505b4c820c85130b3cbfaeb5fe99baf117808cbd80b383723454edc833af436c8f7592a9c4ac272119da844b074aa2436cf11be9e0c1f0ef0540370963223a14b927f6e768dbe42683ab124617f930dee340325369aaeac4fa061f8a50b8f57821b69c68f2506dd17d5899a973bc415eb94052b54a5c61bb1ae30dc5613bfeb809a70d3b6c52d62347b78ed0aa3acbe0f0d54fda14381f8993ece894752dd1bb9f2fae837b6c8756d7145f2eb12e1ab3bb20b2e228ebb666acf0b4dcdce344fffd6fc2a9368bca0e3552a119bb4fd7ad4051650c028365dcf3c94f3d27862e0e66ccc370b88c8eae358b395ec0cee411a8b152bbd556d1ed7348ba1b764db370db6f76f8ee369e8decb68623812cd8fce0c57ad4000b91975d4469e4245c79dc6b1abe16e7c429e064c3948e0e0cc307e5e41578381900e6ec13142579f56d7aad41ac795b3bbbf28c8c1bd6de086cf6ab1041fdb423b3cf2746ba772e3188db0512131c25152ca522224e3cd602c34e81e51c2f38aaa63f3979c543bc838be3c8c7615c44cc10e152a732cb20bdaad5cce11776f8ae9f0bc9cc51826cf640a280b0ed076690d71f8a8ef08017d68962119a90d6f5c809a309cf2b9edcbebe63e1c06433361ab879e9a07f1d9c4521438966e019c7cdf4795d60fc130d495ac1bdc6ccaddaba32b35d171a9f703142c9fe653450b27b32a7bf5bbe3458d4f8aef94650f10fc042cf2e878aa8f40a76677118fbbda81fa5b1dcca8af10ca30ffd781812e04e6a10a31890d5737f5da12a31fb8643cfb421038fb36473241afdf235da407a0d08e975691430429ff0e763b536d4c75c7481f1c1fc12d38c604bbc51f8934e83c72eef8fd5fbb810e8229f5b91cf93d0a88761f910ea81eb196e53c4148ee0db5fccbf1abdc4cc8e5ec7f7d4e4b1411e34bc152189b096ed5bd163fdc3c97f52dcd422b7db13697b9dd523e3b20356b15155d226a91840380c4eab18ad028227639a87fba3789e5b1e1d77a43375af9098d6d35df766e0589bfe2beb97a24d6b9ef13b31eb30a64ed9294b970ca1e1e6f944c59f45ac90cc41ece2f8ace9b0bd3ad109bc1e8970627387b4cfac2979ddc627eec0e364678b380974d734c13149722eda047de44641e4514f4ede251563b446046d68cefdfaae6b07f7f56c3fcf5e62568ec8122542092ba6a3889616d1def55dbe242fa68f5260c3d32b2fc2fdfb016da7472093ff655d2c82cccd935a155f8b33f9ba20158ac58db91aa7b758fa88ec248e9ef98eaf205337d98dc6fadc45b8d32ee33ec1fbd87438805e0d7cda2748a23c608f9f5a517c733fc07da205acfb687253419a0379da35f6cf286bdef678f574e6ef42fc5bd09035dc3b2dcda3d300c1e73422e601e63f0590ba7ca079287a8fc2869d0270cb0c030d9afb0baaba08836e9d9d8e7caafb84130771be19cf548fc5c36656a3fe7c8983df79c6dddbd8e7bd652f21d6687533df6094963f118f3f0100acac7c92dbb84e89ff3dec8b3a0191f28f9ca60e161b8cffd09667a31b87073f2e3d77696c2c451eba020622b14dfd6bf93ab725edf479a5d714ad24e548cc23b005b9d2dbcfe9d7e1a3addd3832392c370f62d64595ac1cfd6ab9781c096c3a7db6b5f689405e776b79fd17a08902c2148ca2552e78549acee351afcc0370822ea95f8dab0c48bb81fdcbe845b40fecf0ea17a375068d4345d1f43bd1642b6429bda2d46c05899fd0f340f088e0f6d108b14f1fe41e15b89bf98cbe90c58e7592eaded6cbf046aeef38b59bb22b26b0e16e666e8ed6835f77cf2d61961bece93a72b25f5dfedac559c69140786dd0fed0b401bcab7f0caa43134dd97f518618834d997a9ceae36ff86a699c08f6205a9babd8672a7d05b927f0791d776ba8e0cbb9e73d1bb7fc72f9145b07e9c718d4801b1f701556dc02598c0bc2403abe60df81ef86d1166d576cfe036d0849af575cba7a91079d01324a107eb15b1d787a11885eb1b56baa10d0446e26e0eb0667e8e8beacecf57f2dd5cecf8ce0b3ae44cb3f3345ddc48e2678c4410fd3fcaa00d48f6c33b9dacf45b6826b733065480f524e17996f42"]}]}, 0xec4}}, 0x0) 18:14:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f0000000140)) 18:14:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8971, &(0x7f0000000180)={'sit0\x00', 0x0}) 18:14:55 executing program 5: r0 = socket(0x25, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 18:14:55 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$int_out(r0, 0x89a1, &(0x7f0000000080)) 18:14:55 executing program 3: recvmsg$unix(0xffffffffffffffff, 0x0, 0x40002001) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) getpid() socket$can_raw(0x1d, 0x3, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000050c0)={0x11, 0x3, &(0x7f0000004f40)=@framed, &(0x7f0000004f80)='GPL\x00', 0x7d3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:14:55 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000280)=@raw=[@call], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:14:55 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @rand_addr=0x64010101}, @isdn, @isdn={0x22, 0x1f, 0x8, 0x5, 0x6}, 0xfffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 18:14:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 18:14:56 executing program 0: syz_open_dev$evdev(&(0x7f0000000040), 0xffffffffffffffff, 0x0) 18:14:56 executing program 5: r0 = getpgid(0x0) fork() wait4(r0, 0x0, 0x20000000, 0x0) 18:14:56 executing program 4: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x7bb21b26eeeff7d, 0xffffffffffffffff, 0x0) 18:14:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "d91ff2b7d0ad438d", "0ce023623e548efb6f715d2cd4ec85f2ecd01705de0c9c92d478f08ba55bc21b", "9007a457", 'R\x00'}, 0x38) 18:14:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000ff2000/0xc000)=nil, 0xc000, 0x0, 0x12, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002500), 0xffffffffffffffff) 18:14:56 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000740)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0x3) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x2b8, 0x0, 0x218, 0x0, 0x3e0, 0x3a8, 0x3a8, 0x3e0, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1d0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@local, @remote, [], [], 'macsec0\x00', 'macvlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000100020002"], 0x14}}, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000080)=0x1) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 18:14:56 executing program 4: clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) select(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x8f1}, &(0x7f0000000380)={0x0, r0/1000+10000}) 18:14:56 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 18:14:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002500), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r1, @ANYBLOB="01002dbd7000fedbdf250a", @ANYRES32=0x0, @ANYBLOB="11"], 0x8c}}, 0x0) 18:14:56 executing program 1: r0 = fork() tgkill(r0, r0, 0x2) 18:14:56 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000200)=ANY=[], 0x1118) 18:14:56 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) [ 193.574851][T11282] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.3'. 18:14:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, 0x2, 0x3, 0x703, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}]}, 0x1c}}, 0x0) [ 193.631828][T11284] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.3'. 18:14:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, 0x2, 0x3, 0x703, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x8}]}, 0x24}}, 0x0) 18:14:56 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @private}, @isdn, @in={0x2, 0x0, @rand_addr=0x64010102}}) 18:14:56 executing program 5: clock_gettime(0x0, &(0x7f0000000000)) getrusage(0x0, &(0x7f0000000040)) 18:14:56 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000007, 0x11, r0, 0x0) [ 194.064257][ T3266] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.070712][ T3266] ieee802154 phy1 wpan1: encryption failed: -22 18:14:57 executing program 2: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/76) 18:14:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x20, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}]}, 0x20}}, 0x0) 18:14:57 executing program 3: r0 = fork() r1 = getpgid(0x0) tgkill(r0, r1, 0x0) 18:14:57 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x19, 0x453, 0x0, 0x0, 0x0, "dac4b6f27150b055552ee95749ef49d2b70854a86b5d0034b59d83af69a896f4e42ea99f33b14209edfcdc6a5fa5ab86660b5ff70d4f7b3feb10432274a2e9f12974c1d4a5", [""]}, 0x14}}, 0x0) 18:14:57 executing program 4: msync(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4) 18:14:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003d40)={0x0, 0x0, &(0x7f0000003cc0)=[{&(0x7f0000001680)={0x10, 0x28, 0x1}, 0x10}], 0x1}, 0x0) 18:14:57 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 18:14:57 executing program 5: waitid(0x6, 0x0, 0x0, 0x2, 0x0) 18:14:57 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0x14}}, 0x0) 18:14:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @loopback}, @can, @xdp}) 18:14:57 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @multicast1}, @isdn, @in={0x2, 0x0, @private}, 0xfffc}) 18:14:57 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000700), 0x0, &(0x7f0000000780)={0x0, 0x0, @c}, 0x29, 0xfffffffffffffffd) 18:14:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @ax25={0x3, @default}, @sco, @generic={0x0, "c3eb6e07c916fdfa6e28ddda9525"}}) 18:14:57 executing program 0: clock_getres(0xbc66dc634eeda136, 0x0) 18:14:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @nl=@unspec, @can, @hci}) 18:14:57 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000180)) 18:14:57 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x453, 0x0, 0x70bd2b, 0x0, 'P', [""]}, 0x14}}, 0x0) 18:14:57 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x453, 0x0, 0x0, 0x0, 'P'}, 0x14}}, 0x0) 18:14:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, 0xfffffffffffffffe, 0x0) 18:14:57 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 18:14:57 executing program 5: r0 = fork() tgkill(r0, r0, 0x5) wait4(r0, 0x0, 0x0, 0x0) 18:14:58 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$evdev(r0, &(0x7f0000000080)=[{{0x0, 0x2710}}], 0x18) 18:14:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000140)={'sit0\x00', 0x0}) 18:14:58 executing program 2: remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000004, 0x0, 0x0) 18:14:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@rights={{0x18, 0x1, 0x1, [r1, r1]}}], 0x18}}], 0x1, 0x0) 18:14:58 executing program 0: msync(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7) [ 195.167155][T11361] mmap: syz-executor.2 (11361) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 18:14:58 executing program 3: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 18:14:58 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @tipc, @ipx={0x4, 0x0, 0x0, "809230b3ae85"}, @phonet, 0x50}) 18:14:58 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 18:14:58 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x453, 0x0, 0x0, 0x0, 'P', [""]}, 0x14}}, 0x0) 18:14:58 executing program 5: shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) 18:14:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x18, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x4}]}, 0x18}}, 0x0) 18:14:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xe4, 0x0, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0xbc, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x7a, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0xe4}}, 0x0) 18:14:58 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0, 0x20}}, 0x0) 18:14:58 executing program 0: sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000200)=""/55) 18:14:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x38, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x38}}, 0x0) 18:14:58 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) clock_getres(0x2, &(0x7f0000000000)) 18:14:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002500), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r1, @ANYBLOB="01002dbd7000fedbdf250a0000000800", @ANYRES32=0x0, @ANYBLOB="110007003511bf7d8c675bb3"], 0x8c}}, 0x0) 18:14:58 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, 0x453, 0x0, 0x0, 0x0, "4beaa58a7ff356da740a", [""]}, 0x1c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={0x0}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000900)={'syztnl2\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) 18:14:58 executing program 5: sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 18:14:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003d40)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001240)={0x20, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xf, 0x0, 0x0, 0x0, @str='-)+\x0e)##}#:\x00'}]}, 0x20}], 0x1}, 0x0) 18:14:58 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x10, 0x3f6, 0x0, 0x0, 0x0, "", ["", "", "", ""]}, 0x24}}, 0x0) 18:14:59 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) [ 195.853502][T11393] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. [ 195.933865][T11401] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. 18:14:59 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0, 0x4e}}], 0x1, 0x0, 0x0) 18:14:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="c8000000", @ANYRES16=r1, @ANYBLOB="01002cbd7000fedbdf256700000008000100320000000c00a80003000000630000000800c300e50000000800c300000800000800c400050000000800c400ff0100007600c5"], 0xc8}}, 0x0) 18:14:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @multicast1}, @isdn, @in={0x2, 0x0, @private}}) 18:14:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002500), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r1, @ANYBLOB="01002dbd7000fedbdf250a000000080003"], 0x8c}}, 0x0) 18:14:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000cc0)={'syztnl0\x00', 0x0}) [ 196.115845][T11409] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 196.146872][T11410] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 18:14:59 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180), 0x4200, 0x0) 18:14:59 executing program 0: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000080)="a2", 0x1) 18:14:59 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f00000001c0)={0x0}) [ 196.241486][T11416] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.5'. 18:14:59 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0xfae828545fe9240d, 0x0) [ 196.300815][T11418] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.5'. 18:14:59 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x10000, 0x6}) 18:14:59 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x8f00, 0x0) open$dir(&(0x7f0000000000)='./file1\x00', 0x200, 0x0) 18:14:59 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000980), r0) 18:14:59 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r0, &(0x7f0000003940)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 18:14:59 executing program 4: r0 = getpid() tgkill(r0, r0, 0xfffffffc) 18:14:59 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x220000, 0x0) 18:14:59 executing program 3: socket(0x2, 0x1, 0x9) 18:14:59 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000800)={0x216, 0x20000004, 0xfff}) 18:14:59 executing program 2: stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) 18:14:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffe5f, 0x0, 0xffffffffffffffcf, 0x0, 0xffffffffffffff6d}, 0x0) 18:14:59 executing program 4: select(0x40, &(0x7f00000006c0), &(0x7f0000000700)={0x6}, 0x0, 0x0) 18:14:59 executing program 1: socket(0x10, 0x2, 0x5c36) 18:15:00 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 18:15:00 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x80002) write$eventfd(r0, &(0x7f0000000080), 0x8) 18:15:00 executing program 5: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/17) 18:15:00 executing program 4: socket$inet(0x2, 0xa, 0x3) 18:15:00 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000002f40)=[{{0x0, 0x37, 0x0, 0x0, &(0x7f0000000280)=[@cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x35}}], 0x1, 0x0) 18:15:00 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8102, 0x0) 18:15:00 executing program 0: unshare(0x4c040800) 18:15:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 18:15:00 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x597681, 0x0) 18:15:00 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x10000, 0x6, 0xffffffff}) 18:15:00 executing program 4: clock_gettime(0x4, &(0x7f0000002980)) 18:15:00 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}}], 0x1, 0x0) 18:15:00 executing program 0: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000002c0)) r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000012c0)=""/73) 18:15:00 executing program 5: syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x46842) 18:15:00 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0xfffffffffffffd2b}}], 0x1, 0x0, 0x0) 18:15:00 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 18:15:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20-arm\x00'}, 0x58) 18:15:01 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x1, 0x7fffffff}) 18:15:01 executing program 0: socket$inet(0x2, 0x803, 0x6a) 18:15:01 executing program 5: syz_open_dev$evdev(&(0x7f0000000280), 0x3, 0xc4842) 18:15:01 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1}, 0x0) 18:15:01 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0xfffffffffffffffe) 18:15:01 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000300)) 18:15:01 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000fc0)={@remote, @local, @void, {@canfd={0xd, {{}, 0x0, 0x3, 0x0, 0x0, "fcf96aa7dbb8ab5991d90bf7e9d810cbec57385dede98f7415f4a5c2527c2b4359059e8d8aef434cf3a56349f0e8b8a214cbf7be427bf563361873eab03d1252"}}}}, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x48000000) 18:15:01 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) recvmsg(r0, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x0) 18:15:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40002002) 18:15:01 executing program 1: socket$inet(0x2, 0x80b, 0x0) 18:15:01 executing program 2: syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0xa2202) 18:15:01 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x29, 0x8, 0x0, 0x5, 0x0, @loopback, @private0, 0x8000}}) pipe(&(0x7f0000000300)) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x3}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:15:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2101, 0x0) 18:15:01 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000400)={@empty, @empty, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @multicast1}}}}}, 0x0) 18:15:01 executing program 1: select(0x40, &(0x7f00000006c0), 0x0, &(0x7f0000000740)={0x7}, &(0x7f0000000780)={0x0, 0xea60}) 18:15:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) 18:15:02 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f00000003c0), 0x4000, 0x0) 18:15:02 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012040, 0x0) 18:15:04 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000002f40)=[{{0x0, 0xffffffc9, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}}], 0x1, 0x0) 18:15:04 executing program 3: select(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x6}, 0x0, &(0x7f0000000100)={0x77359400}) 18:15:04 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00'}) 18:15:04 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:15:04 executing program 4: socket$unix(0x1, 0x757066ab5fe35bc4, 0x0) 18:15:04 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000380), 0x6, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 18:15:04 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)) 18:15:04 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'bond0\x00', @ifru_flags}) 18:15:04 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0) 18:15:04 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0xa6f, 0x220, 0x3f}) 18:15:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x400000006}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x8}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000240)='./file0\x00', 0x19) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x3}, 0x0, 0x0, 0xffffffff, 0x7, 0x0, 0x4}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2040900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000100)=0x5) ptrace$setopts(0x4206, r3, 0x0, 0x0) 18:15:04 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) fork() 18:15:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @l2, @l2tp, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}) 18:15:05 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 18:15:05 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f00000013c0)) 18:15:05 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x1}, 0x0) 18:15:05 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000380), 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0) [ 202.094189][T11628] ptrace attach of "/root/syz-executor.2"[11627] was attempted by "/root/syz-executor.2"[11628] 18:15:05 executing program 1: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) 18:15:05 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000004c0)=""/83) 18:15:05 executing program 5: syz_open_dev$evdev(&(0x7f0000000040), 0xfffffffffffffff7, 0x0) 18:15:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000040)=""/4096) 18:15:05 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x101000, 0x0) 18:15:05 executing program 2: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) 18:15:05 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug', 0x80640, 0x0) 18:15:05 executing program 5: socket(0x1, 0x0, 0x836) 18:15:05 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002200)='/sys/class/power_supply', 0x1b11c2, 0x0) 18:15:05 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006cc0), 0x2, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 18:15:05 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x3, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff}}) 18:15:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000008d80)) 18:15:06 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002180)='/sys/kernel/debug', 0x602082, 0x0) 18:15:06 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/psched\x00') read$FUSE(r0, 0x0, 0x0) 18:15:06 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') 18:15:06 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000004780)='/sys/devices/system', 0x24000, 0x0) 18:15:06 executing program 2: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080)={0x1ff}, &(0x7f00000000c0)={0x2}, 0x0, &(0x7f0000000180)={0x0, r0+10000000}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 18:15:06 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x2802, 0x0) 18:15:06 executing program 5: pselect6(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 18:15:06 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/netlink\x00') openat$cgroup_int(r0, &(0x7f0000000240)='rdma.max\x00', 0x2, 0x0) 18:15:06 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002080)='/sys/devices/system', 0x200, 0x0) 18:15:06 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000002300)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x20}}) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/183) 18:15:06 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast2}}}], 0x38}, 0x0) 18:15:06 executing program 4: pselect6(0x40, &(0x7f00000001c0)={0x1}, &(0x7f0000000200)={0x7}, &(0x7f0000000240)={0x1}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 18:15:06 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 18:15:06 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000002100), 0x10000, 0x0) 18:15:06 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000002140)='net/ptype\x00') 18:15:06 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002200)='/sys/class/power_supply', 0x0, 0x0) read$FUSE(r0, 0x0, 0xffffffffffffff4a) 18:15:06 executing program 2: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xff) 18:15:06 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100), &(0x7f00000000c0)=0x10) 18:15:06 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000380)={0x2020}, 0x2020) 18:15:06 executing program 5: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x13) 18:15:06 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 18:15:06 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040), 0x4) 18:15:06 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000000440)=[{0x0}], 0x1) 18:15:06 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 18:15:07 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) poll(&(0x7f00000004c0)=[{r1, 0x4}], 0x1, 0x1) 18:15:07 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) readv(r0, &(0x7f0000000140)=[{0x0}], 0x1) 18:15:07 executing program 1: shmget(0x2, 0x1000, 0x796, &(0x7f0000fff000/0x1000)=nil) 18:15:07 executing program 0: shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 18:15:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 18:15:07 executing program 2: read(0xffffffffffffffff, 0x0, 0xfffffffffffffe39) 18:15:07 executing program 3: shmat(0xffffffffffffffff, &(0x7f0000ff4000/0xc000)=nil, 0x0) 18:15:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b1, &(0x7f0000000180)={'sit0\x00', 0x0}) 18:15:07 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$int_out(r0, 0x8940, 0x0) 18:15:07 executing program 4: pipe(&(0x7f0000001100)) 18:15:07 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}]}, 0x18}}, 0x0) 18:15:07 executing program 3: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) set_mempolicy(0x0, &(0x7f0000000140), 0xc) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) shmat(0x0, &(0x7f00002ea000/0x3000)=nil, 0x4000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x5800) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') shmget$private(0x0, 0x4000, 0x20, &(0x7f0000532000/0x4000)=nil) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) 18:15:07 executing program 1: socket$inet(0x2, 0x2, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @random="fae110d0d321", @val, {@ipv6}}, 0x0) 18:15:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x401c5820, &(0x7f0000000180)={'sit0\x00', 0x0}) 18:15:07 executing program 5: wait4(0x0, 0x0, 0xf, 0x0) 18:15:07 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/136, 0x88}, {&(0x7f0000000100)=""/37, 0x25}], 0x2) 18:15:07 executing program 4: chmod(&(0x7f0000000000)='./file0\x00', 0x0) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6) 18:15:07 executing program 0: setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0xc94e15d7af2e0d1) 18:15:07 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x12b441, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x5450, 0x0) 18:15:07 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x0) 18:15:07 executing program 3: fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) symlink(&(0x7f0000000780)='./file1\x00', &(0x7f00000007c0)='./file0\x00') 18:15:07 executing program 2: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 18:15:08 executing program 0: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff}) 18:15:08 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) 18:15:08 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 18:15:08 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f00000005c0), 0x4a00, 0x0) 18:15:08 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$incfs_size(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0, 0x0) 18:15:08 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0xfb, 0x15, 0x0, 0x0, "25325c97a381d096c09c5f8371942140"}, 0x15, 0x1) 18:15:08 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 18:15:08 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)="c2", 0x1}], 0x1}, 0x0) 18:15:08 executing program 4: io_setup(0x0, &(0x7f0000000140)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 18:15:08 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x1a5141, 0x0) chroot(&(0x7f0000000080)='./file0/file0\x00') 18:15:08 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000340)='./file0\x00', 0x181000, 0x32) 18:15:08 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x22100, 0x0) 18:15:08 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$incfs_size(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0, 0x1) 18:15:08 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x8000) 18:15:08 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$incfs_size(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x3) 18:15:08 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x3a1000, 0x8) 18:15:08 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x105140, 0x0) unlink(&(0x7f0000000080)='./file0\x00') 18:15:08 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x32100, 0xf2) 18:15:08 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='trusted.syz\x00', 0x0, 0x0, 0x1) 18:15:08 executing program 5: io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r0, 0x5, 0x5, &(0x7f0000000040)=[{}, {}, {}, {}, {}], 0x0) io_destroy(r0) 18:15:08 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x1) 18:15:08 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000140)='./file0\x00', 0x80000, 0x170) 18:15:08 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x3) 18:15:08 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x1a5940, 0xd6) 18:15:09 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x1) 18:15:09 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 18:15:09 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0), 0x2, 0x1) 18:15:09 executing program 2: r0 = msgget(0x3, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 18:15:09 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x90100, 0x2) 18:15:09 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={0x0}) 18:15:09 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x100, &(0x7f00000049c0)={0x77359400}) 18:15:09 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x105140, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) 18:15:09 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x105140, 0x0) unlink(&(0x7f0000000040)='./file0/file0\x00') 18:15:09 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 18:15:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x20, 0x0) 18:15:09 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom$unix(r0, &(0x7f0000000200)=""/165, 0xa5, 0x0, 0x0, 0x0) 18:15:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 18:15:09 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x1) 18:15:09 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000007e40), 0x0, 0x0) 18:15:09 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x0) 18:15:09 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$incfs_size(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x1) 18:15:09 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 18:15:09 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x105140, 0x4) 18:15:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f00000002c0), &(0x7f0000000380)=0xb0) 18:15:09 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x80) 18:15:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), &(0x7f0000000240)=0x98) 18:15:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}], 0x1c}, 0x0) 18:15:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYBLOB="fb"], 0xa) 18:15:10 executing program 5: socket(0x0, 0x0, 0xdf) 18:15:10 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xffffff87, 0x1c, 0x2}, 0x1c) 18:15:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 18:15:10 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xff}, 0x14) 18:15:10 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @random="fae110d0d321", @val, {@ipv6}}, 0x0) 18:15:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@sndinfo={0x1c}, @prinfo={0x14}], 0x30}, 0x0) 18:15:10 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xff}, 0x14) 18:15:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 18:15:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000013c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000001340)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1, &(0x7f0000001380)=[@init={0x14}], 0x14}, 0x0) 18:15:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x3ff}, 0x10) 18:15:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000000), &(0x7f0000000080)=0x18) 18:15:10 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 18:15:10 executing program 3: clock_gettime(0x0, &(0x7f0000000480)) select(0x40, &(0x7f00000003c0), &(0x7f0000000400)={0x2}, &(0x7f0000000440)={0x1}, 0x0) 18:15:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000080)='<', 0x1}], 0x1, &(0x7f0000000640)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}], 0x1c}, 0x0) 18:15:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x84, 0x0, 0x3f}, 0x98) 18:15:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000013c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000001340)=[{&(0x7f00000000c0)="ede047f0c9edb892fe3ff82788", 0xd}, {&(0x7f0000000100)="20bc80fc19ee49ee3906c8023b5d902a3cca40df68f3746e5fd6031ebf8ecb7ca5aba8764f24ee916c2c", 0x2a}, {&(0x7f0000000140)="895b8dd3e514f429664eca1ab870209e5a9dd4e26328e99131229fd9c67b2283863bf52daf988795ed3e5f8d6aea7a8ac87cf14d8080ee49360a963f9bc62bb9f9b8af9ff290ca78ba4f3087759a9bf212567ec6821730377e4af3efd28d66d34149a9579f41a85ed94d77ff02d47c13d0fb1f23bd8eda8fe246ab9e860246cad8d61110e313e9a6e719f0eab2b6ddcc5c2e3cf3c615d7576625c7b646e72e68a71553fb8c461efe3a206686ed302f4c5e66e625c9f3d61da0b236d21b8d60db11786785684b4190198a37c6445e8bab9f46d165aae6a2", 0xd7}, {&(0x7f0000000240)="77254eda240d498b399af7df2f7471b4f7d8b0f372655316d018eae6c5c3d64b0181b2512d3e4d78536d8129f5daa748b42a9fd1ae675036e23fcb964afe4fa9e6e9e9cdb3e06fba6367978ac8c8c55566d2b9d4f0e520f8e6a7dac4a83ac5f9e08ae3c148cb", 0x66}, {&(0x7f00000002c0)="0c4173dcf22708919e50f52e0c80063bd0c7aa7dc749b3f3d82d5567b5d8b98a2979466ca937264b2a535785a8a894fc14c489cebb09d6545af54a48e222d701ddd25de611c5f03442c269b08dfe136b4b62db4bfb26ddb295843848e5088ce4c39a12bc1233471f46a8fdd0bd6d97e913f041306be31075", 0x78}, {&(0x7f0000000340)="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", 0xe05}], 0x6, &(0x7f0000001380)=[@init={0x14, 0x84, 0x1, {0x5, 0x9, 0x7f, 0x9}}], 0x14}, 0x0) 18:15:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 18:15:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x8, 0x3ff, 0x4}, 0x10) 18:15:10 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x82) 18:15:10 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x2}, 0x1c) 18:15:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x20637f32}, 0x14) 18:15:11 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x2, &(0x7f0000000140), 0x14) 18:15:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 18:15:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000013c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000001340)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1, &(0x7f0000001380)=[@init={0x14, 0x84, 0x1, {0x0, 0x0, 0x7f}}], 0x14}, 0x0) 18:15:11 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x7}, 0x14) 18:15:11 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x2, &(0x7f0000000140), 0x14) 18:15:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) 18:15:11 executing program 1: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000004840)={{0x0, 0xffffffffffffffff}}) 18:15:11 executing program 2: syz_emit_ethernet(0x257, &(0x7f0000000300)=ANY=[@ANYBLOB="d52b92a87de5a98f37bc566386dd613ddece02213a2ac8ade1a5e4dc1153d6a4bd8ce1ff0000ff020000000000000000000000000001"], 0x0) 18:15:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f0000000240), &(0x7f0000000100)=0x98) 18:15:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x384}, 0x98) 18:15:11 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xff, 0x7}, 0x14) 18:15:11 executing program 4: select(0x40, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000300)) 18:15:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000040)=0x5, 0x4) 18:15:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x30e}, 0x98) 18:15:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0xffffffffffffffe9, 0x1c, 0x2}, 0x1c) dup2(r0, r1) 18:15:11 executing program 0: getpeername(0xffffffffffffffff, 0x0, &(0x7f0000003500)) 18:15:11 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000580), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x2203, &(0x7f0000000600)) 18:15:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f00000002c0), &(0x7f0000000380)=0xb0) 18:15:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000013c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000001340)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1, &(0x7f0000001380)=[@init={0x14, 0x84, 0x1, {0x0, 0x9}}], 0x14}, 0x0) 18:15:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000)={0x0, 0xffffffff}, 0x8) 18:15:12 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x2}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 18:15:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x81}, 0x14) 18:15:12 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000480)=@req={0xfdfdffff}) 18:15:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000340)={0x2, 0x4e22, @multicast2}, 0x10, 0x0}}], 0x2, 0x0) 18:15:12 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000580), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227b, &(0x7f0000000600)) 18:15:12 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000580), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x1267, &(0x7f0000000600)) 18:15:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) sendto$inet6(r0, &(0x7f0000000080)='N', 0x1, 0x0, 0x0, 0x0) 18:15:12 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)={0xfffffff8}) 18:15:12 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000280)=[0x0], 0x1, 0x80000}) 18:15:12 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000001000000000000000800080002000000", 0x24) 18:15:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@dev, @mcast2, @mcast2, 0x0, 0x0, 0x1850}) 18:15:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1f}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 18:15:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20, 0x0, "3a28d34d08ea33baef2450fc90e450bfe5a645a2a91047aabe1664ce3a77bf7e14a51aabf19a16c8b0c58d261ce4ed43ed09ab55343aba9e48d7c31e473e7076", "56905e71d62b66744361908b76faa0790e2473193d7d6c4ae9c34b88034c788ca7b98c9bb3a29ff716693c77a30e1b11b808bd09a029ba1530f2bced56dc89de", "3b85c7cfeb3f552444f02b4d3606e6403298179c00f0854820e5a80907a22d9c"}) 18:15:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f00000002c0)=0x9c, 0x4) 18:15:12 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000040), &(0x7f0000000080)=0xc) 18:15:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)=""/209, &(0x7f0000000140)=0xd1) 18:15:12 executing program 0: r0 = socket(0x1, 0x1, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000036c0)={&(0x7f00000035c0), 0xc, &(0x7f0000003680)={0x0}}, 0x0) 18:15:12 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000580), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x2284, &(0x7f0000000600)) 18:15:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)=@ipv6_getaddrlabel={0x1c, 0x4a, 0xf0b}, 0x1c}}, 0x0) 18:15:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @random="280ac365aa56", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x54}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x21, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5f355"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) 18:15:13 executing program 4: socket(0x18, 0x0, 0x3f) 18:15:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1277, 0x0) 18:15:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000002480)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @can, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)}) 18:15:13 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000001c0), 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000200)) 18:15:13 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x80045200, 0x0) [ 210.081931][T12096] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:15:13 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x6}}, r1}}, 0x48) 18:15:13 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000580), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227d, 0x0) 18:15:13 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000480)={&(0x7f0000000440), 0x8}) 18:15:13 executing program 2: r0 = socket(0x2, 0xa, 0x0) connect$phonet_pipe(r0, 0x0, 0x0) 18:15:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8a1521289a46ecf980afc18701743aee6dc6433b6de31091407be3251ae112c567d96579f4211038bdb375d06ed1ee4ffb1d28406a51feefc2f7341a686fa2d9", "bb41d9b3938e600a9815236297c16b942512eba18e8e9cea774ef4bd38e02c7ca69a02238e8e7a08d977a833b09f47395fea678a7eac67e8af63bbbc603742d6", "52e9234c80770a53b952fd1aabd8f8ec5d52ea31c900"}) 18:15:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x0, 0x0, "05ece68c2228fc8f4b628193f80724a798a2c9d481cbe4fc7dccca930a703f28d6a662e73c1efff834d7265e54006a7e00", "319631aa6c508854bdb6b2d6249bd58ae7ad5a0cb666eb6cfef7480d6a42ca64"}) 18:15:13 executing program 1: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x4, 0x0) 18:15:13 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000580), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 18:15:13 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x8004510b, 0x0) 18:15:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8943, &(0x7f0000002480)={'syztnl0\x00', 0x0}) 18:15:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x4801) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "7517f8039d34c6c7dd937abc2cd1cf48aa636a101e543d6aca66fd7441ed5b98db7a129a2c4b022ae0e793ba407be808a8cde577d61edd6eb9826eb569e9a870", "cd772436314f8232ac15ae8bb0f9b5d0fa7286062ce5918d1b3b6478690b88b0"}) 18:15:13 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x800000001) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000040)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$inet(r4, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000140)) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) readv(r5, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000240)={0x0, 0x118000}) 18:15:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) 18:15:13 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000580), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x1275, 0x0) 18:15:13 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000580), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227d, &(0x7f0000000600)) 18:15:13 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000200)=0x1) 18:15:13 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) dup2(r2, r3) 18:15:14 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000580), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0xc0481273, 0x0) 18:15:14 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000040)={0x0, r0+60000000}, 0x0) 18:15:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 18:15:14 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000000)={0x1}) 18:15:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x401070cd, 0x0) 18:15:14 executing program 3: bpf$MAP_CREATE(0x12, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1000000}, 0x2d) 18:15:14 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, 0x0) 18:15:14 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private2}, 0x20) 18:15:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:15:14 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000480)=@buf={0x87, &(0x7f0000000000)="87917c8cde9ce7ee70700fd442c9a3edfcee750605403982656002b241aa23d2ad0991fee2e34ec064acf03a97e1a0f3257c6a6cfcbb8589f9e98ec8cee5450f9029a06099e2eefb8a22d3d523be571aca69afead35827d6676a0b20e7de0aa8e41964ee64b6c3ed94ade54b33f3929e4184efed2866af3f2c007df4e42561cdf9b936bcdc1bb8"}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000980), r1) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x52fa1fa6, 0x1, 0x7ff, 0xa80, r1, 0x1ff, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x40) 18:15:14 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r0, 0xc00864c0, &(0x7f0000000000)) 18:15:15 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000580), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0xffffffffffffffff, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000500)="00b5e7ea0a70fef74d34693dfde696c4590baad50ce547dd0a457c7698d3091a7b", 0x0, 0x0, 0x4, 0x2, &(0x7f0000000540)}) ioctl$SG_GET_LOW_DMA(r0, 0x227a, 0x0) 18:15:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)) 18:15:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8940, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @remote}, @in={0x2, 0x0, @multicast1}}) 18:15:15 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000580), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227f, &(0x7f0000000600)) 18:15:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0xb, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 18:15:15 executing program 5: msgget(0x0, 0x20) [ 212.117286][ C0] sd 0:0:1:0: [sg0] tag#6503 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 212.128416][ C0] sd 0:0:1:0: [sg0] tag#6503 CDB: Test Unit Ready [ 212.135059][ C0] sd 0:0:1:0: [sg0] tag#6503 CDB[00]: 00 b5 e7 ea 0a 70 fe f7 4d 34 69 3d fd e6 96 c4 [ 212.144897][ C0] sd 0:0:1:0: [sg0] tag#6503 CDB[10]: 59 0b aa d5 0c e5 47 dd 0a 45 7c 76 98 d3 09 1a [ 212.155083][ C0] sd 0:0:1:0: [sg0] tag#6503 CDB[20]: 7b 18:15:15 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000580), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0xffffffffffffffff, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000500)="00b5e7ea0a70fef74d34693dfde696c4590baad50ce547dd0a457c7698d3091a7b", 0x0, 0x0, 0x4, 0x2, &(0x7f0000000540)}) ioctl$SG_GET_LOW_DMA(r0, 0x227a, 0x0) 18:15:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300), 0x100, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000380)={0x7}) 18:15:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x321}, 0x14}}, 0x0) 18:15:15 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000000), 0x0, 0x80800}) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 18:15:15 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000580), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x2272, 0x0) [ 212.319207][ C0] sd 0:0:1:0: [sg0] tag#6504 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 212.330500][ C0] sd 0:0:1:0: [sg0] tag#6504 CDB: Test Unit Ready [ 212.337280][ C0] sd 0:0:1:0: [sg0] tag#6504 CDB[00]: 00 b5 e7 ea 0a 70 fe f7 4d 34 69 3d fd e6 96 c4 [ 212.346947][ C0] sd 0:0:1:0: [sg0] tag#6504 CDB[10]: 59 0b aa d5 0c e5 47 dd 0a 45 7c 76 98 d3 09 1a [ 212.356588][ C0] sd 0:0:1:0: [sg0] tag#6504 CDB[20]: 7b 18:15:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0x16, 0x12, 0xfa00, @id_resuseaddr={0x0}}, 0xffffffffffffffc4) 18:15:15 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000580), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0xffffffffffffffff, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000500)="00b5e7ea0a70fef74d34693dfde696c4590baad50ce547dd0a457c7698d3091a7b", 0x0, 0x0, 0x4, 0x2, &(0x7f0000000540)}) ioctl$SG_GET_LOW_DMA(r0, 0x227a, 0x0) [ 212.396672][ C0] sd 0:0:1:0: [sg0] tag#6505 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 212.407159][ C0] sd 0:0:1:0: [sg0] tag#6505 CDB: Test Unit Ready [ 212.413864][ C0] sd 0:0:1:0: [sg0] tag#6505 CDB[00]: 00 b5 e7 ea 0a 70 fe f7 4d 34 69 3d fd e6 96 c4 [ 212.423603][ C0] sd 0:0:1:0: [sg0] tag#6505 CDB[10]: 59 0b aa d5 0c e5 47 dd 0a 45 7c 76 98 d3 09 1a [ 212.433752][ C0] sd 0:0:1:0: [sg0] tag#6505 CDB[20]: 7b 18:15:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8970, &(0x7f0000002480)={'syztnl0\x00', 0x0}) [ 212.566178][ T8482] [ 212.568532][ T8482] ====================================================== [ 212.575794][ T8482] WARNING: possible circular locking dependency detected [ 212.583073][ T8482] 5.14.0-rc5-syzkaller #0 Not tainted [ 212.588454][ T8482] ------------------------------------------------------ [ 212.595747][ T8482] syz-executor.0/8482 is trying to acquire lock: [ 212.596950][ C0] sd 0:0:1:0: [sg0] tag#6506 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 212.603330][ T8482] ffffffff8c486b88 (loop_ctl_mutex){+.+.}-{3:3}, at: loop_add+0x9c/0x8c0 [ 212.603388][ T8482] [ 212.603388][ T8482] but task is already holding lock: [ 212.603394][ T8482] ffffffff8c1f3fe8 (major_names_lock){+.+.}-{3:3}, at: blk_request_module+0x25/0x1d0 [ 212.603444][ T8482] [ 212.603444][ T8482] which lock already depends on the new lock. [ 212.603444][ T8482] [ 212.603450][ T8482] [ 212.603450][ T8482] the existing dependency chain (in reverse order) is: [ 212.603457][ T8482] [ 212.603457][ T8482] -> #3 [ 212.615272][ C0] sd 0:0:1:0: [sg0] tag#6506 CDB: Test Unit Ready [ 212.624060][ T8482] (major_names_lock){+.+.}-{3:3}: [ 212.624094][ T8482] __mutex_lock+0x12a/0x10a0 [ 212.624135][ T8482] __register_blkdev+0x2b/0x3e0 [ 212.624158][ T8482] register_mtd_blktrans+0x85/0x3c0 [ 212.624179][ T8482] do_one_initcall+0x103/0x650 [ 212.632114][ C0] sd 0:0:1:0: [sg0] tag#6506 CDB[00]: 00 b5 e7 ea 0a 70 fe f7 4d 34 69 3d fd e6 96 c4 [ 212.642329][ T8482] kernel_init_freeable+0x6b8/0x741 [ 212.642359][ T8482] kernel_init+0x1a/0x1d0 [ 212.642383][ T8482] ret_from_fork+0x1f/0x30 [ 212.642408][ T8482] [ 212.642408][ T8482] -> #2 [ 212.653197][ C0] sd 0:0:1:0: [sg0] tag#6506 CDB[10]: 59 0b aa d5 0c e5 47 dd 0a 45 7c 76 98 d3 09 1a [ 212.662401][ T8482] (mtd_table_mutex){+.+.}-{3:3}: [ 212.662429][ T8482] __mutex_lock+0x12a/0x10a0 [ 212.667721][ C0] sd 0:0:1:0: [sg0] tag#6506 CDB[20]: 7b [ 212.674295][ T8482] blktrans_open+0x69/0x600 [ 212.674319][ T8482] blkdev_get_whole+0xa1/0x420 [ 212.674336][ T8482] blkdev_get_by_dev.part.0+0x30c/0xdd0 [ 212.674356][ T8482] blkdev_open+0x295/0x300 [ 212.782181][ T8482] do_dentry_open+0x4c8/0x11d0 [ 212.787672][ T8482] path_openat+0x1c23/0x27f0 [ 212.792898][ T8482] do_filp_open+0x1aa/0x400 [ 212.798634][ T8482] do_sys_openat2+0x16d/0x420 [ 212.805115][ T8482] __x64_sys_open+0x119/0x1c0 [ 212.810844][ T8482] do_syscall_64+0x35/0xb0 18:15:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0x1d}]}}}], 0x18}, 0x0) [ 212.816331][ T8482] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 212.823842][ T8482] [ 212.823842][ T8482] -> #1 (&disk->open_mutex){+.+.}-{3:3}: [ 212.831848][ T8482] __mutex_lock+0x12a/0x10a0 [ 212.837071][ T8482] del_gendisk+0x8b/0x770 [ 212.842115][ T8482] loop_control_ioctl+0x3b5/0x450 [ 212.848199][ T8482] __do_compat_sys_ioctl+0x1c7/0x290 [ 212.854028][ T8482] __do_fast_syscall_32+0x65/0xf0 [ 212.859755][ T8482] do_fast_syscall_32+0x2f/0x70 18:15:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@setlink={0x50, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'virt_wifi0\x00'}, @IFLA_IFNAME={0x14, 0x3, 'batadv_slave_1\x00'}, @IFLA_NET_NS_PID={0x8}]}, 0x50}}, 0x0) [ 212.865149][ T8482] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 212.872211][ T8482] [ 212.872211][ T8482] -> #0 (loop_ctl_mutex){+.+.}-{3:3}: [ 212.879959][ T8482] __lock_acquire+0x2a07/0x54a0 [ 212.885439][ T8482] lock_acquire+0x1ab/0x510 [ 212.890488][ T8482] __mutex_lock+0x12a/0x10a0 [ 212.895794][ T8482] loop_add+0x9c/0x8c0 [ 212.900401][ T8482] loop_probe+0x6a/0x80 [ 212.905094][ T8482] blk_request_module+0x111/0x1d0 [ 212.910663][ T8482] blkdev_get_no_open+0x1d5/0x250 [ 212.916319][ T8482] blkdev_get_by_dev.part.0+0x25/0xdd0 [ 212.922564][ T8482] blkdev_open+0x295/0x300 [ 212.927527][ T8482] do_dentry_open+0x4c8/0x11d0 [ 212.932916][ T8482] path_openat+0x1c23/0x27f0 [ 212.938139][ T8482] do_filp_open+0x1aa/0x400 [ 212.943270][ T8482] do_sys_openat2+0x16d/0x420 [ 212.948573][ T8482] __ia32_compat_sys_openat+0x13f/0x1f0 [ 212.954804][ T8482] __do_fast_syscall_32+0x65/0xf0 [ 212.960870][ T8482] do_fast_syscall_32+0x2f/0x70 18:15:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x90, 0x90, 0x5, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @func, @ptr, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xad}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 212.966453][ T8482] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 212.973694][ T8482] [ 212.973694][ T8482] other info that might help us debug this: [ 212.973694][ T8482] [ 212.984643][ T8482] Chain exists of: [ 212.984643][ T8482] loop_ctl_mutex --> mtd_table_mutex --> major_names_lock [ 212.984643][ T8482] [ 212.998058][ T8482] Possible unsafe locking scenario: [ 212.998058][ T8482] [ 213.005945][ T8482] CPU0 CPU1 [ 213.011497][ T8482] ---- ---- 18:15:16 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x80045200, 0x0) [ 213.016961][ T8482] lock(major_names_lock); [ 213.021833][ T8482] lock(mtd_table_mutex); [ 213.029087][ T8482] lock(major_names_lock); [ 213.036729][ T8482] lock(loop_ctl_mutex); [ 213.041334][ T8482] [ 213.041334][ T8482] *** DEADLOCK *** [ 213.041334][ T8482] [ 213.049652][ T8482] 1 lock held by syz-executor.0/8482: [ 213.055048][ T8482] #0: ffffffff8c1f3fe8 (major_names_lock){+.+.}-{3:3}, at: blk_request_module+0x25/0x1d0 [ 213.065002][ T8482] [ 213.065002][ T8482] stack backtrace: [ 213.071077][ T8482] CPU: 1 PID: 8482 Comm: syz-executor.0 Not tainted 5.14.0-rc5-syzkaller #0 [ 213.079947][ T8482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.090130][ T8482] Call Trace: [ 213.093419][ T8482] dump_stack_lvl+0xcd/0x134 [ 213.098133][ T8482] check_noncircular+0x25f/0x2e0 [ 213.103089][ T8482] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 213.109399][ T8482] ? print_circular_bug+0x1e0/0x1e0 [ 213.114647][ T8482] ? lock_chain_count+0x20/0x20 [ 213.119530][ T8482] ? lockdep_lock+0xc6/0x200 [ 213.124160][ T8482] ? call_rcu_zapped+0xb0/0xb0 [ 213.129057][ T8482] __lock_acquire+0x2a07/0x54a0 [ 213.134125][ T8482] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 213.140396][ T8482] lock_acquire+0x1ab/0x510 [ 213.145072][ T8482] ? loop_add+0x9c/0x8c0 [ 213.149696][ T8482] ? lock_release+0x720/0x720 [ 213.154647][ T8482] ? path_openat+0x1c23/0x27f0 [ 213.159448][ T8482] ? do_filp_open+0x1aa/0x400 [ 213.164232][ T8482] ? do_sys_openat2+0x16d/0x420 [ 213.169189][ T8482] ? __ia32_compat_sys_openat+0x13f/0x1f0 [ 213.175116][ T8482] __mutex_lock+0x12a/0x10a0 [ 213.179729][ T8482] ? loop_add+0x9c/0x8c0 [ 213.184076][ T8482] ? loop_add+0x9c/0x8c0 [ 213.188340][ T8482] ? mutex_lock_io_nested+0xf00/0xf00 [ 213.194011][ T8482] ? rcu_read_lock_sched_held+0x3a/0x70 [ 213.199608][ T8482] loop_add+0x9c/0x8c0 [ 213.204025][ T8482] ? find_inode_fast+0x16f/0x220 [ 213.208997][ T8482] loop_probe+0x6a/0x80 [ 213.213763][ T8482] ? loop_add+0x8c0/0x8c0 [ 213.218645][ T8482] blk_request_module+0x111/0x1d0 [ 213.223878][ T8482] blkdev_get_no_open+0x1d5/0x250 [ 213.229427][ T8482] blkdev_get_by_dev.part.0+0x25/0xdd0 [ 213.235170][ T8482] ? devcgroup_check_permission+0x1bb/0x410 [ 213.241622][ T8482] blkdev_open+0x295/0x300 [ 213.246148][ T8482] do_dentry_open+0x4c8/0x11d0 [ 213.251113][ T8482] ? blkdev_get_by_dev+0x80/0x80 [ 213.256432][ T8482] path_openat+0x1c23/0x27f0 [ 213.261475][ T8482] ? path_lookupat+0x860/0x860 [ 213.266711][ T8482] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 213.273009][ T8482] do_filp_open+0x1aa/0x400 [ 213.277552][ T8482] ? may_open_dev+0xf0/0xf0 [ 213.282599][ T8482] ? rwlock_bug.part.0+0x90/0x90 [ 213.287738][ T8482] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 213.294306][ T8482] ? _find_next_bit+0x1e3/0x260 [ 213.299263][ T8482] ? _raw_spin_unlock+0x24/0x40 [ 213.304694][ T8482] ? alloc_fd+0x2f0/0x670 [ 213.309059][ T8482] do_sys_openat2+0x16d/0x420 [ 213.313846][ T8482] ? build_open_flags+0x6f0/0x6f0 [ 213.318958][ T8482] ? find_held_lock+0x2d/0x110 [ 213.323835][ T8482] ? __context_tracking_exit+0xb8/0xe0 [ 213.329410][ T8482] __ia32_compat_sys_openat+0x13f/0x1f0 [ 213.334993][ T8482] ? __x64_compat_sys_open+0x1c0/0x1c0 [ 213.340741][ T8482] ? syscall_enter_from_user_mode_prepare+0x17/0x40 [ 213.347448][ T8482] __do_fast_syscall_32+0x65/0xf0 [ 213.352494][ T8482] do_fast_syscall_32+0x2f/0x70 [ 213.357367][ T8482] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 213.363721][ T8482] RIP: 0023:0xf7f94549 [ 213.367810][ T8482] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 213.387519][ T8482] RSP: 002b:00000000086cfd20 EFLAGS: 00000206 ORIG_RAX: 0000000000000127 [ 213.396479][ T8482] RAX: ffffffffffffffda RBX: 00000000ffffff9c RCX: 00000000086cfe34 [ 213.404640][ T8482] RDX: 0000000000000002 RSI: 0000000000000000 RDI: 000000000816c000 18:15:16 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) 18:15:16 executing program 2: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0x4) 18:15:16 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x6000, 0x0) [ 213.413080][ T8482] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 213.421153][ T8482] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 213.429138][ T8482] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 18:15:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x8001) ioctl$LOOP_GET_STATUS64(r0, 0x1277, 0x0) 18:15:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:15:16 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000580), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0xffffffffffffffff, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000500)="00b5e7ea0a70fef74d34693dfde696c4590baad50ce547dd0a457c7698d3091a7b", 0x0, 0x0, 0x4, 0x2, &(0x7f0000000540)}) ioctl$SG_GET_LOW_DMA(r0, 0x227a, 0x0) 18:15:16 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8981, 0x0) [ 213.597578][ C1] sd 0:0:1:0: [sg0] tag#6514 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 213.608714][ C1] sd 0:0:1:0: [sg0] tag#6514 CDB: Test Unit Ready [ 213.615653][ C1] sd 0:0:1:0: [sg0] tag#6514 CDB[00]: 00 b5 e7 ea 0a 70 fe f7 4d 34 69 3d fd e6 96 c4 [ 213.625717][ C1] sd 0:0:1:0: [sg0] tag#6514 CDB[10]: 59 0b aa d5 0c e5 47 dd 0a 45 7c 76 98 d3 09 1a [ 213.635926][ C1] sd 0:0:1:0: [sg0] tag#6514 CDB[20]: 7b 18:15:16 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x18, "35dba0cca059c79c9568bdb3253e420a9ffdff12832e8c3484cae4596462c8c6239052b05844e457d1e39144bf89a3bcf4c315933955cf27b6286c56affbf6bd", "601d25a6ba4e1ff96556b06dcf2f106b4157e68226f2aa602516cc42a976c3a2"}) 18:15:16 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000580), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000600)) 18:15:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8932, &(0x7f0000002480)={'syztnl0\x00', 0x0}) 18:15:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x89a0, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @remote}, @in={0x2, 0x0, @multicast1}}) 18:15:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8980, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @remote}, @in={0x2, 0x0, @multicast1}}) 18:15:19 executing program 4: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000480)=@buf={0x1, &(0x7f0000000000)="f6"}) 18:15:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0xc, &(0x7f0000000040)=0xfffffffffffffffe, 0x4) 18:15:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 18:15:19 executing program 2: clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340)={0x4}, 0x0, &(0x7f0000000400)={0x0, r0+60000000}, &(0x7f0000000480)={&(0x7f0000000440)={[0x438f]}, 0x8}) 18:15:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000200), r1, 0x0, 0x0, 0x1}}, 0x20) 18:15:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local}}) 18:15:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x20}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002880), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000002c40)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 18:15:19 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x989680}, 0x0) 18:15:19 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x5421, &(0x7f00000002c0)={0x0}) 18:15:19 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000580), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000500)="00b5e7ea0a70fef74d34693dfde696c4590baad50ce547dd0a457c7698d3091a7b", 0x0, 0x0, 0x4, 0x0, 0x0}) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, 0x0) 18:15:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000200), r1, 0x0, 0x0, 0x1}}, 0x20) 18:15:19 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000580), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x1267, 0x0) 18:15:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x20}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002880), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000002c40)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 18:15:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x127f, 0x0) 18:15:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000200), r1, 0x0, 0x0, 0x1}}, 0x20) [ 216.336921][ C1] sd 0:0:1:0: [sg0] tag#6515 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 216.347633][ C1] sd 0:0:1:0: [sg0] tag#6515 CDB: Test Unit Ready [ 216.354159][ C1] sd 0:0:1:0: [sg0] tag#6515 CDB[00]: 00 b5 e7 ea 0a 70 fe f7 4d 34 69 3d fd e6 96 c4 [ 216.364105][ C1] sd 0:0:1:0: [sg0] tag#6515 CDB[10]: 59 0b aa d5 0c e5 47 dd 0a 45 7c 76 98 d3 09 1a [ 216.373716][ C1] sd 0:0:1:0: [sg0] tag#6515 CDB[20]: 7b 18:15:19 executing program 5: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 18:15:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x127b, &(0x7f00000000c0)) 18:15:19 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x1000000, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, r1}}, 0x48) [ 216.461052][ C1] sd 0:0:1:0: [sg0] tag#6516 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 216.472624][ C1] sd 0:0:1:0: [sg0] tag#6516 CDB: Test Unit Ready [ 216.479173][ C1] sd 0:0:1:0: [sg0] tag#6516 CDB[00]: 00 b5 e7 ea 0a 70 fe f7 4d 34 69 3d fd e6 96 c4 [ 216.489406][ C1] sd 0:0:1:0: [sg0] tag#6516 CDB[10]: 59 0b aa d5 0c e5 47 dd 0a 45 7c 76 98 d3 09 1a [ 216.499239][ C1] sd 0:0:1:0: [sg0] tag#6516 CDB[20]: 7b 18:15:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000200), r1, 0x0, 0x0, 0x1}}, 0x20) 18:15:19 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0xb, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 18:15:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x20}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002880), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000002c40)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 18:15:19 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000140)=ANY=[@ANYBLOB="b8e614dd"]) 18:15:19 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000004c0)={'sit0\x00', 0x0}) 18:15:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) 18:15:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000100), 0x4) 18:15:19 executing program 5: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 18:15:19 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={0x0}) 18:15:19 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x80500, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x5450, 0xb) 18:15:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8947, &(0x7f0000002480)={'syztnl0\x00', 0x0}) 18:15:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x20}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002880), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000002c40)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 18:15:19 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8981, &(0x7f0000000480)) 18:15:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x127e, &(0x7f00000000c0)) 18:15:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000100)=0x7ff, 0x4) 18:15:20 executing program 3: syz_open_dev$sg(&(0x7f0000000580), 0x0, 0xa6082) 18:15:20 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000580), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x5382, 0x0) 18:15:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002880), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000002c40)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) 18:15:20 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x100, 0x77, "786a848107c599f7076ac8282174d2be6999fffba0696d4cb2424b265cc9f47aa76c2249faebc0770c20b02d798b965bfe7a0318eca01d42de73cf96c4d1f5b76571e26e09d558a7c1ebb2959922c1e975fc8e6ade0c8fc479037d3db0b2370a1c4689629afebcec1697fd00dc08de2a8015eb141f3d02"}) 18:15:20 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000100)={0x0, 0x0, {}, {0xee01}}) 18:15:20 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1268, &(0x7f00000000c0)) 18:15:20 executing program 3: syz_open_dev$sg(&(0x7f0000000580), 0x0, 0xa6082) 18:15:20 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000580), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x1276, 0x0) 18:15:20 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc0189436, &(0x7f00000002c0)={0x0}) 18:15:20 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000580), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000500)="00b5e7ea0a70", 0x0, 0x0, 0x0, 0x0, 0x0}) 18:15:20 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000080)=""/153) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000740)=ANY=[@ANYBLOB="2ce0b814df4d450000f2000000000900000029f5a7917d8beeca5d0a74a5ed0c854a652ebdc99c8fcb45b22813c87738af9a7c162422714fc9c949ad527672"]) socket$can_bcm(0x1d, 0x2, 0x2) 18:15:20 executing program 3: syz_open_dev$sg(&(0x7f0000000580), 0x0, 0xa6082) 18:15:20 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000100)) 18:15:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x4801) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, "04ea3735174d5ba65361d050dfd1d55db953a7c58ee6e7745d5305d4bd9768f3b42c4d11a8c6587606477d42ccfe726bd31923b1853ffdd5d67a3ddfd995c8ee", "6d713634651cbeccdd9e2eabcc87f8528f2562706a893eae2cf2afb9a920aa0b6259b29ffb1b1a49d3308ae8b79af1f0d3adc5ecae12b2938b03db545d0837f4", "819b70b1c0d489bbeb5f54fdc7918ac38d248ade630ce10b35be7315b6e03bb3"}) 18:15:20 executing program 2: renameat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00') 18:15:20 executing program 3: syz_open_dev$sg(&(0x7f0000000580), 0x0, 0xa6082) 18:15:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8983, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @remote}, @in={0x2, 0x0, @multicast1}}) 18:15:20 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 18:15:20 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000180), 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x8008700b, 0x0) 18:15:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x6}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r1, 0x0, 0x2, 0x4}}, 0x20) 18:15:20 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000340), 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=@del={0x118, 0x11, 0x0, 0x0, 0x25dfdbff, {{'aegis256-aesni\x00'}}, [{0x8, 0x1, 0x3}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x1000}, {0x8}, {0x8}, {0x8, 0x1, 0x7fffffff}, {0x8, 0x1, 0x2}]}, 0x118}, 0x1, 0x0, 0x0, 0x4000}, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000fc0)={0x60000000}) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000040)={0x0, 0x6, 0x2, '\x00', &(0x7f0000000000)=0x9e}) epoll_wait(0xffffffffffffffff, &(0x7f00000001c0)=[{}, {}], 0x2, 0x5) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x4801) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000540)={0x3, 0x5, 0x2}) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f0000000280)={0x0, 0x4, 0x20, '\x00', &(0x7f0000000240)=0x6}) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000340), 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000fc0)={0x60000000}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000500)={0x20000014}) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, "04ea3735174d5ba65361d050dfd1d55db953a7c58ee6e7745d5305d4bd9768f3b42c4d11a8c6587606477d42ccfe726bd31923b1853ffdd5d67a3ddfd995c8ee", "6d713634651cbeccdd9e2eabcc87f8528f2562706a893eae2cf2afb9a920aa0b6259b29ffb1b1a49d3308ae8b79af1f0d3adc5ecae12b2938b03db545d0837f4", "819b70b1c0d489bbeb5f54fdc7918ac38d248ade630ce10b35be7315b6e03bb3"}) 18:15:20 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000480)=@buf={0x1, &(0x7f0000000000)="87"}) 18:15:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0x16, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) 18:15:20 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000040)) 18:15:20 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000580), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000500)="00b5e7ea0a70fef74d34693dfde696c4590baad50ce547dd0a457c7698d3091a7b", 0x0, 0x0, 0x0, 0x0, 0x0}) 18:15:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x6}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r1, 0x0, 0x2, 0x4}}, 0x20) 18:15:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8921, &(0x7f0000002480)={'syztnl0\x00', 0x0}) 18:15:20 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f0000000000)='/', 0x1}) 18:15:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1b) 18:15:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20, 0x0, "3a28d34d08ea33baef2450fc90e450bfe5a645a2a91047aabe1664ce3a77bf7e14a51aabf19a16c8b0c58d261ce4ed43ed09ab55343aba9e48d7c31e473e7076", "56905e71d62b66744361908b76faa0790e2473193d7d6c4ae9c34b88034c788ca7b98c9bb3a29ff716693c77a30e1b11b808bd09a029ba1530f2bced56dc89de", "3b85c7cfeb3f552444f02b4d3606e6403298179c00f0854820e5a80907a22d9c"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8a1521289a46ecf980afc18701743aee6dc6433b6de31091407be3251ae112c567d96579f4211038bdb375d06ed1ee4ffb1d28406a51feefc2f7341a686fa2d9", "bb41d9b3938e600a9815236297c16b942512eba18e8e9cea774ef4bd38e02c7ca69a02238e8e7a08d977a833b09f47395fea678a7eac67e8af63bbbc603742d6", "52e9234c80770a53b952fd1aabd8f8ec5d52ea31c900"}) [ 217.734436][ C0] sd 0:0:1:0: [sg0] tag#6518 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 217.745277][ C0] sd 0:0:1:0: [sg0] tag#6518 CDB: Test Unit Ready [ 217.751916][ C0] sd 0:0:1:0: [sg0] tag#6518 CDB[00]: 00 b5 e7 ea 0a 70 fe f7 4d 34 69 3d fd e6 96 c4 [ 217.761689][ C0] sd 0:0:1:0: [sg0] tag#6518 CDB[10]: 59 0b aa d5 0c e5 47 dd 0a 45 7c 76 98 d3 09 1a [ 217.771588][ C0] sd 0:0:1:0: [sg0] tag#6518 CDB[20]: 7b 18:15:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x6}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r1, 0x0, 0x2, 0x4}}, 0x20) 18:15:20 executing program 0: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000080)={r0, r1+60000000}, 0x0) 18:15:20 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000580), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227c, 0x0) 18:15:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2800, 0x0, 0xe001900) 18:15:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @remote}, @l2={0x1f, 0x0, @none}, @nl=@unspec}) 18:15:21 executing program 1: socket(0x2b, 0x1, 0x7) 18:15:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x6}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r1, 0x0, 0x2, 0x4}}, 0x20) 18:15:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000580), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000500)="00b5e7ea0a70fef74d34693dfde696c459", 0x0, 0x0, 0x4, 0x0, 0x0}) 18:15:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000580), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x5382, &(0x7f0000000600)) 18:15:21 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}}, 0x24) 18:15:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 18:15:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f00000002c0), 0x4) 18:15:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1279, &(0x7f00000000c0)) 18:15:21 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8983, 0x0) 18:15:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2800, 0x0, 0xe001900) 18:15:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1262, 0x0) 18:15:21 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f00000001c0)=0x1) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x2, @planes=&(0x7f00000000c0), 0x40001f}) 18:15:21 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x4004000) 18:15:21 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5452, &(0x7f0000000480)=@req={0xfdfdffff}) 18:15:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, r1}}, 0x48) 18:15:21 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x0, 0x41, "786a848107c599f7076ac8282174d2be6999fffba0696d4cb2424b265cc9f47aa76c2249faebc0770c20b02d798b965bfe7a0318eca01d42de73cf96c4d1f5b765"}) 18:15:21 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000480)=@req={0x3}) 18:15:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2800, 0x0, 0xe001900) 18:15:21 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x894c, 0x0) 18:15:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8903, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @remote}, @in={0x2, 0x0, @multicast1}}) 18:15:21 executing program 1: r0 = socket(0x1, 0x1, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000036c0)={0x0, 0x0, &(0x7f0000003680)={0x0}}, 0x0) 18:15:21 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a1, 0x0) 18:15:21 executing program 1: pselect6(0x2a00, 0x0, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000480)={&(0x7f0000000440), 0x8}) 18:15:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='vlan1\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 18:15:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x2, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 18:15:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 18:15:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2800, 0x0, 0xe001900) 18:15:21 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000100)={0x9, 0x0, {}, {0xee01}}) 18:15:21 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x80045200, &(0x7f0000000080)=ANY=[]) 18:15:22 executing program 1: pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340)={0x4}, 0x0, 0x0, 0x0) 18:15:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x50000, 0x4) 18:15:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8942, &(0x7f0000002480)={'syztnl0\x00', 0x0}) 18:15:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x0) 18:15:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @remote}, @in={0x2, 0x0, @multicast1}}) 18:15:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8917, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @remote}, @in={0x2, 0x0, @multicast1}}) 18:15:22 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000580), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227e, &(0x7f0000000600)) 18:15:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x0, 0x8000}) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000040)="39000000130005470f", 0x9}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:15:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8918, &(0x7f0000002480)={'syztnl0\x00', 0x0}) 18:15:22 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000340), 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=@del={0x110, 0x11, 0x0, 0x0, 0x25dfdbff, {{'aegis256-aesni\x00'}, '\x00', '\x00', 0x0, 0x2000}, [{0x8, 0x1, 0x3}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, 0x7fffffff}, {0x8, 0x1, 0x2}]}, 0x110}, 0x1, 0x0, 0x0, 0x4000}, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000fc0)={0x60000000}) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000040)={0x0, 0x6, 0x2, '\x00', &(0x7f0000000000)=0x9e}) epoll_wait(0xffffffffffffffff, &(0x7f00000001c0)=[{}, {}], 0x2, 0x5) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x4801) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000540)={0x3, 0x5, 0x2}) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f0000000280)={0x0, 0x4, 0x20, '\x00', &(0x7f0000000240)=0x6}) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000340), 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000fc0)={0x60000000}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000500)={0x20000014}) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, "04ea3735174d5ba65361d050dfd1d55db953a7c58ee6e7745d5305d4bd9768f3b42c4d11a8c6587606477d42ccfe726bd31923b1853ffdd5d67a3ddfd995c8ee", "6d713634651cbeccdd9e2eabcc87f8528f2562706a893eae2cf2afb9a920aa0b6259b29ffb1b1a49d3308ae8b79af1f0d3adc5ecae12b2938b03db545d0837f4", "819b70b1c0d489bbeb5f54fdc7918ac38d248ade630ce10b35be7315b6e03bb3"}) 18:15:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7}, 0x40) 18:15:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8931, &(0x7f0000002480)={'syztnl0\x00', 0x0}) 18:15:22 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 18:15:22 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x541b, &(0x7f0000000480)) 18:15:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x808dd}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)=0x20500) 18:15:23 executing program 4: syz_open_dev$char_usb(0xc, 0xb4, 0x7fff) r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000000), 0x80, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000000c0)={0x0, 0x0, "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", "b693a940bcb25d7854498c899f053b70e838b397617a6bf29eb654cf338d6353844c791df92e93d18b30969f162290e411e47925db7cb5b72c0a14df2f6da510630a9f3779cb9dd1ad483a5336fb14eb2e26af334bb8b12ffda41525afdc70884fc7639df54c6050144cfcc3dc314f0ae8e90074a6a5e947ecdb1546834dfadcb308a2ae62750a2d10dd9d2dc37bdd7fc120959f3b7113ef34a498623aec2feaf4eab126827737cbcb45c10a7994fceebf38dbb9a3806e86f4fc88cd29ddd7479c424c81dc55283911568b4eaffd960d0b9312e302410f433a985b28ccb4009285c8227599455862bfbe4fbec86fd749b57be40adf03e7c6f913fbb836de608f93de6856604c84fd7704c6025bd722c675a293f66b06595ec6e2c5ed8e51198fc98a5e0bf2084fb8032b58e9a7c61703008cc1765c8eabf1c65657a5ce5b9d6a9db90cc95b1c01caa09b4fe1ba917db4c205c6cd690fb831d974683fe4395625803d1d653d3b58f3f1c9bd058723431517ab8b8bae61f1071d22451a42213b6107ca9d3577e31e2f294f99f21b3a122b1a1b65726d16bb8d0ed2f6c3bb40d0edc404ad99fa22993fe893d409da4041d1091801216d7e1b11354448f925ed9b02ded910d9f5c3e286421bb3541effc04e29c5d1ae3393480ccbf2295903dc1ca2642da0433f9eddf97823730474ed2c50e1fc62d00aa9eaf25ae3066d230e7ced6704fe54690373d7442963fe9217f040748b355b3edc3b00de89f087498ce29c09e408e1b209ba2704cd1cd11517f614931b046929ad692ef1334de0d787b02ca96ab9cb17f84269a80aac1595e84578e3382ad0586d94ed1914782f9aba4033486b45837fc6870d7b66fd08441faa3e5e33d57fe0a82df6aa4598f092eb76c86191c885ba42337c37b3c25b3cd2054d4681ef79b12c9b4b393e2ec960c04a7636b953df3e0be868d648252cbfd02bff147338f851ab5196e4feb983e54ac990986cb5f76dcdcf305d3108242b75f884ecdf4eb77edf0bcf62586236a218dc7456cc7333233dc059ea6820ecd4e15bdec2facddbb4528d119d1086adf0a4d7203b9323e5484274b6381ced7f021ffd3b2542bda2d4d88967d4cdf68cdc6a5f8d82c00c12b067154c5769d79f84e09aed301bc80a22c24cf5bf5ff5e98515a97bddb6909eaf810f28ec41f11550afd165a78d7499ceffbf3b7ca3c2e2f4f677d8564c8f8b1ddd6b0bf2e017d406bd80b5d5dc62b189d8254def40538b5a5daf73c9bc3fc88830613122032f3fb6aaee7655230825146633fad38f5891b7da3da206524a4b95b3f63be7881fe85bdd750d7bfc87bdeef73dc2dd3f870a6616f6ab3d32d97533a99f4260a10341a7295fe13b24f864585ed4ec52a24b4b4566d6004f8914c59b9d0f351efb4b7d71b444f790bc3fe149decbce2be02cdb2ca5cf20e26f93c7fe4e9175a5721a60ee3175e1393db490646353aafb8015136d9d22db15351cb366b75fcc838722148c9db88952536f3fa5f874e03f80c3db7ca182ff1bd05e07a8ffbbc41832646ad7b1668b7840869b479a746a0cf2ae1524cc9c3869a6e1de9c42d70465e0a255fae536ec648ca7ce6758de4995e2676160e85a8a9adebd15ba44ff2a1a0c1269a25072428ece266876f25e53646fe406c767d697e10eee201e56cfdc047fa5ee7afc5221db3123a3b829a010505fb7baa39b10be79c18006847604b828da47cc2a105554df13b2b91e60a04a88f892962c1ef2c17204aab2a68bdb0ca015fe881e4bb31c813f02c6f236e948734cc5ab3ebc2a7ab1e49c7dec3247a117510decab58a4e3941b68e4734fe476735ff600aab8c10e4dee34225d3394b0db03a5418865220fba64ed9a937186c124e6bec42d69110f55c586927d66515e495f6c97bcd87f44f9e8ac135a361159d59ee0540eafd2a21f9b25cfddbc50ac86fa71b0352108c27a2749b5b625a9abd15b6c7ec05972b9ac709e58367ca535b36d82ec41fad68aa562e8dfd70739bf8a10f6987e4ccc4ff81f6dd5e9851a4b94568534b599cd7e2456a8bd1fdd924c7fc76299e5f1d5a86e6abc4080243593f16833be772451e69adb7209deaac3f4f97c66a129d9831f111edb3aea7f92c34db73849401b9547e57b29bf18da85ae9cf8a6b5625beeba6fcb8a9779e872d0d193352088b3c9a67738a18a742af424e09f5b7402a104e1166e919b8e1392451777a09d290a99fd3346538c80321fe652274eeba75f657298cf298838a2a6a4bd6f632f787160a2cc94a7d07148347d3f763a983c8bf862b48cb0aa61ebacb6ccf0fecf8683900cdfd32c893331664b2c9b0dde4e58fd1ef896daaf6c15f22c32f470f91c79e3c40d1cb04451aa5de4b57748fe8ec3f9f25a046a91df93cc51f2ee7acd4ae5d8458f7fbbb56f5df0273d436ba90152d13624063444fff7e1f72c221d5c7f1bdd3935153923995f6ecb7558c993a7d1aeecc557f12d4eded4de000be509f19c1c12ed3787512c48d2f63231be00b016b27656d39b4715e8b68a2e41e720b2b47dc9ec926f43c11af9c32f894dd8bc99714267f73f260078e21cff276b868457f5e3f5c828affc2f5d1a3ea90dccbc1ccc0c01ddf8fa185c3fc0fc50af6c365b7ce7b19b951cbf21eb1af1821ba2eba3ec128669119303b9e94ccf4d62e6f1e16e8d7e1c7124f946621f15c2f0a9874792ddfb13f589bcc7e1424fd2dd95447167b882e5316e21f3d71612f0b89e622d89388a94af2daaa309a644220e04d70e08f2da0618c4c8f0eca1f0d243887c1c88f7e1b54f9971c00a7621aff3a1cb09144c5d6dbbeb6aa8a2b35399a1ddb6f1d58aaad36e6fa03e942239f8450a8e7e5c534fad37c834879e5feff7a36456beec15325a0c70d74794674cb76574997d94d7ccfe91bb25a834365190dbcc12875deb34a9d3f067f7adea2b6347c5fc0d800c1eda011ed0c46ddc9966c9955f08760602d003122f8ef2abd276f34ee75163b1872b9c11d59e0bdbb8a20611c82416ebb33b330f0432f1bdad27a2a456b549634b28f386bdf7decaec2ac16487f5c385fb0fb800378c8b7997b55f1ab32145c5244ea076bcdcae34699ebd84f5aae30087ac6d6910c798948676203110c3cf56cd31642175df20481c7fba4b90d070bd7f8bb079b074a6b891efa2c90c0c2967cb0d3e82cad80c37122f8e42f9c8280ce2381d28015cd5d5a7c392bd5799b5e2a75b17bf19fe23499981f7d3ce8870b658b93f175c00d9904d69c4ed492e037b95ed0f7ccec76fd1aab86167c76bb4b9dd014290b2079f61596eed5ae8f0c192016dcd6c4fd5c22342f5f7ef96abfa45640f084ffca4a36ee87e6fbb317b1a643e8a22305b028424dc9177a3649ac7b9842273b2f98c28391da0c3b8c545ed037e227ef429fdf52146fa005f3dc7f7b15b8a4ef4ffa014ddf157b145bb7dd9b84d23beb42f95a7ca23a5821c367f2e46a21c49b8d2fb9caa85180bf3e07191949b1dc82c8bfce28917a2180bd4fcd656bfdfc567da5f2bef967f65ac2cff5deed9f1afaac01294bc7b82982a119fea247bc196fb49ac1a5b09efc5d3b36081aaf114a73e1bd873e8c56062f5ebe0d240765688c16222a5686ba886cee1d67b4abd707d070749a2c96291f2410ad226e430e487813cd83d90819e592d71dbb7122799edac3954bbf2fbfb4ca44cbd7b6c666fdc6dabe3f7fb1b8800856df2fe49f39bd83cd69b0392658ce2c5791d904dbf4bfaf977ef69d1dc42051121f97294b815dd985a2ec37acaf96cd640233121ac5112e6ebd7e721858ebffd6cbed4168b5ca81eb96c7dad43baed104e3284dc885136ee432140794116f36a6d9a30b5713f2e1e57ddd7554d8b2ad318f75c45d0cf2ccc5e7db98fb1b9466ec11d60217eb365835fb829171a57e3eda1f08459fe92f1e7364c8c2b72db9c4b4b56640e721b3752d7f7e084f9c673ba7e976009565f7eb706b36dfa5ee59172b8bb37a071db77fea0836bc1e726f3169e5294fad56dea2d7bae0234b8055aff4e3339f1f16f66515a48104fc00fe053f699e8994b44c1ee080f2963b68db9a33d01a022c77d2ff56bcf2d907d125cce0edda9570233b3353db02b51fc2a7a2cf47d99253bcec7c9c1e7c014893ea9cc7cd5b25096faa68fa0fa901ce8b85455c702b5328f79be61bcaefa2a177c7d56a86604382693aba5c35dda652bb3761f8c6996c266aa8191f0c7461d0ab8ba58043453b5d8e4f228aa7f17f5f51144ef1906fadb674fc356ca549f008ab1198436b9cebbaccca8642473961b6fcb9d9f6a7aa8d27dbd46207cdd16b0d0f4f7d2cb7a9d072bbcd40a4e74a2669c04ba542b102bfc261e8c09b4e83d849c77f1656e8f11f67f3743515dcc7302414cd22015fc416deb8517aa40106a7db6512f6c9e3958b4b3886ab0fd74a4193e85e394b37743daadf283ddc77cf7efc31883a48410421678503f92181037993903e13da5892866c7803aba7edf7a8ee2ef6c85fe1a61ca0ac25003a2fe7742b2e36b1aa833e7d9e983a7e0e45bed8b17355ca012426e1ba26be76a45b3a916b31702ea49a6b0f7d4ffd08240c7ef3ff20e78ef3d1db6550d60a4f9805a99235f10c9db5177c90bcbb67d4d566ef9e2ef62e784134b28a62c7a35af2db276248e4aae85420acf5a1755ea61d0a121d9d65cdcebd1ee563123b3ab8942bd5757c7c45f646cfb2f0e475ada2be725caeff2c7d8d24b8855fccb53ebeb876d78ee3ee2e6b383cfb090a9e4baa20a86e48e5a243a74119a563fffdd6c4ef7cc3bdd58529c7bc30248cad0eadb42a8def99de0b23f612c14809a392baa8a91347656d5558b3c60bbb1b3f2f04fe01584d21ec02c1a80903983fed3b2adb669801432933deebab9380c53397013aa4cb24e3852933662b390cd321eab72b0ef0ebfa318d1d89aa2b3653699d1615339724426280fe610c7f2feb22a87340e326c18ec6a6c3a6d6cd642f224d52a65e0416e226109dc45b103c7600671451d48e78ae29a43b7ae86c87db720ebdbf15d28dd8da00ba056ec4642f5eec3faaebeaa074d8d4c7b685568b1bcdca4449b5188db610f811c6399c0b107f3398285abff1bbf0036b7f2d84663bc4b8faab63f266e029f57661d6c528a5d5c5149de16a0a2535af7c3a4eeb96cd3fc46fde92c0d7c0cd14f2568f5600a7486a4f429b74a4495a29a066b715811a7b9c6355e73ceb812cec7bbf9cb72b230eb3542acac8986136b934d307dd1a76f83eb5ceec6d3feca84c2a98cf411edbfdca420111ff0cc8cbd3528ead9f76b7b24a289392ce6fd82bc9c755daae5cade87d9637963700c7d2a0a4d8c99f059c5326542b2eeacfafbdbd6f13987cea14cb475d9cc6458832006cd23857999ddb0"}) timerfd_settime(r0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, r0, 0x0, 0x10, &(0x7f0000000040)='/dev/cachefiles\x00'}, 0x30) r1 = add_key$fscrypt_v1(&(0x7f0000001300), &(0x7f0000001340)={'fscrypt:', @desc3}, &(0x7f0000001380)={0x0, "826602844afa5ff87407af6d8c7119d4cee27f31cc6450e25685bb5e53fe7fdeda3f164b3f4d0bdc2709cf81c1f09ee5908a2736bb9527e94d3b6c4735b35655", 0x2b}, 0x48, 0xfffffffffffffffe) request_key(&(0x7f0000001280)='user\x00', &(0x7f00000012c0)={'syz', 0x2}, &(0x7f0000001400)='.*\'\x00', r1) 18:15:23 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f0000000040)) 18:15:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004300)={0x2020}, 0x2020) 18:15:23 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x827}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001600)='cpu&0xa\t\x00\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') close(r0) getpid() r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) 18:15:23 executing program 3: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x827}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001600)='cpu&0xa\t\x00\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') close(r0) getpid() syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') 18:15:23 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001540)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba28790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a00000000ff435ac35fc0288d9b2a169cdcacc413b48daf02000000482bac0adb02d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb9973b7f7c441b0ecfd4022e716dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29dcbc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ec4e07753526fe6e751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d788d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b25693171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7378c697f6cafa86966d7ba19e720413067a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26527f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a106000000000000008206046f556589f5627a34572cb2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd611528049310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d9d6bf49e113968a5761ef1d20d9f506e9fa033e23519dea7a1fa0168725de906df384a028b92fa1ceb53589bd391a738c3b64927deebd2c82b3b6ae9edb295d09faccfd9dda10e611427a05aa8b892fb4ea01dfbb7443faa9f464f168caa334ba16d12ae48dd822af6e143cf67426777e8c2696650c47869538d0f76cfa9c894a9f5c112173618866ba000000000000000000000000000000000000005d44f6804e534c3741ce17babde21deccc68beddb935a56395350dff76e41725fdfe0cd476ce84948f51034f7d9f16e8ea74f292701c204f37bcfb94155ff8655779cab6bfda09a0964569457b129492d9e5bbcd6241adebb74938c3efdb87cab16c97e3514b790a0c2f833a08877d9c8f251557d3124385e84d8afc3c82d86459961ed1b42af67bf41da68b87f640e0ef3497bec4bb781c1ca456c440c8dfa13d6ba2574178dc3e013557bb206a22f5ababf2512d31a530f2ed08ed38ccdaab67400ff54ae883ab542fec0c014d1f97a09b515800923b90b84a4e0c5a50b8b9b1"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 18:15:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001600)='cpu&0xa\t\x00\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 18:15:23 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000640)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) 18:15:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001600)='cpu&0xa\t\x00\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') close(0xffffffffffffffff) getpid() syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') 18:15:23 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) 18:15:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0xde) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x0, &(0x7f00000000c0)=""/4090, &(0x7f0000000000)=0xffa) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 18:15:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001640)={&(0x7f0000001100)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4}]}}}], 0x18}, 0x0) 18:15:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001600)='cpu&0xa\t\x00\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 18:15:23 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) 18:15:23 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a2082ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6adb0b970820026f6d95eccddfb2522be5336f44cec01ff4f211f5d8d9483c877b3673313e484f1a6c90839fad8ffaab9675f7f8d656f7c85acb44bde2deb24866bd5263239b7ce60f63e7d2c3c3a0d8c8b18f318c75984ee4d81b296d411a4a2a505b7a2d35439b22b9f20c"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd09) 18:15:23 executing program 5: r0 = memfd_create(&(0x7f0000000100)='+\x88\xc7s\x00\x00\x942nodev\x00\x00\x8cZ_Pv\x03\xa7\xc1\b\xec\x90Q\x85\x83\xcd\x16\xdcw\'\x8a\xe5N\x8c\x17\xfd\xc5\xad\xd5y\x15\x1fx\x17\f\xbc\xd1.\x8cA\x17\x86\x00\x00\x00\x00Y\x92\xd9\xc4\r8\xd0\xc9X\xa7\x11\xa3\xf0\x8a*\xbc\x87\xcd\x1fl\xfc\xf3]\xb8\xbd\x02\v<\fl\xa6]\xa5\xfb\x05\xcb\x9e\xe2\xc8\x05\xa5\xa5\xeb\xa9\xef\xe3\xf1b\x81\xec\xac\xb6\x80\xd5\xf5S\x85\x06O\x05\xb8\xa1\x15\xcc\x17\xe8s\x95\x95B\xee_\x98\x91)\xe7\xa8\a\x00\x00\x00@q\x16\xcf3\x0f\x81\xa8\xa9`i\x01m:\xcc\x1c\xed<\xcfA3n\xfd\n>\x03\xae\f \xdbH\'\x05\x82\xdbLE\x14\xcdq\x1abcf\xdb8\xe9a\xa8\x00'/201, 0x7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc01}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 18:15:23 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @random="5b2020329b6f", 'wlan0\x00'}}, 0x1e) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmmsg(r0, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000a00)="8b43d0f2", 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)=ANY=[], 0x1348}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x9, 0x0) 18:15:23 executing program 4: r0 = socket(0x2, 0x3, 0x3) ioctl$sock_SIOCADDRT(r0, 0x541b, 0x0) 18:15:23 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000680)={0xa, 0x0, 0x0, @empty}, 0x20) 18:15:23 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001600)='cpu&0xa\t\x00\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') close(r0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) 18:15:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000002100)=ANY=[@ANYBLOB="4c000000010801"], 0x4c}}, 0x0) 18:15:23 executing program 2: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000844000/0x2000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) [ 220.740801][T12637] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. 18:15:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:15:23 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000009c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 18:15:23 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000800)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) r2 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 18:15:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x2c}}, 0x0) 18:15:23 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001600)='cpu&0xa\t\x00\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') close(r0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) 18:15:23 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20008041) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000005e8ce6527c850966b44f95c088a2d412f0a1c7bb4a297d5692f8c3d21b353349c608298eed2a2b1697698915ea7c4cf06b67964c846dd7c37f7c3224211a80b6749ab1e4d7d67f83ea883f24c3f62f5de7e6e634d2d22ffaa78e08267f525f66533f74fb585cf07baff8c02a427f60a341c73a198c9d2f2a2769f92b202ba4"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r1, 0x123, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000580), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000800)="521222ea4119e1d1ae06c0ecfe65fc3fa770b74b7a84ba1dd5f2cdd576d023566a58e52c0efeda5f5f8263cc35bf9ad43476c951c9a7d03057728e73e10d7742c572f8355a286484dd0911eb", 0x4c}, {&(0x7f0000000880)="7121e79b9ebfc94d402d859e3ef0bb9b4f4c0bd5fecd7f2c68db26860cbd77856bd7d8103cda865e2b58b55f66364822eeb56678c0ea7d99ad1dca4ee6801d6d7aacbd2a548adcdcd4bda4008ddbb5ca5325b437cccc6d4da61d7d89a1cf7785cceb82bcb4a2f70d503c1a94c363420edda0baae9440762de5681a9331b561095464cbb56ee5415e35d7afba59ad2ee1da7623bb38353fb116de3ae37c8fe350651743436317225c425be93ccd43249ba48e829b94b595fbcaae065e75eab041796262f66a0e7947e90d6614888e", 0xce}], 0x3}, 0x938c55b5433cc2cd) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x0, 0x6, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xffff779f}, [@alu={0x4, 0x0, 0xb, 0x0, 0x4, 0x8, 0x8}, @generic={0x0, 0x3, 0x5, 0x1, 0x5}, @call={0x85, 0x0, 0x0, 0x3a}]}, &(0x7f0000000480)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0xa, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000980)={0x5, 0x0, 0x1, 0xfff}, 0x10}, 0x78) openat$tun(0xffffffffffffff9c, 0x0, 0x250c01, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000a80)) 18:15:24 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) [ 220.898935][T12649] binder: 12644:12649 unknown command 0 [ 220.926618][T12649] binder: 12644:12649 ioctl c0306201 20000200 returned -22 18:15:24 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0xb}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @empty}}}}]}]}, 0x6c}}, 0x0) 18:15:24 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000009c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 220.976732][T12659] binder: 12644:12659 unknown command 0 18:15:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) syz_genetlink_get_family_id$smc(&(0x7f00000003c0), r0) [ 221.017673][T12659] binder: 12644:12659 ioctl c0306201 20000200 returned -22 18:15:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x73, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 18:15:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x553d02, 0x0) [ 221.114728][T12670] tipc: Started in network mode 18:15:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x73, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) 18:15:24 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000009c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000580)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) [ 221.153127][T12670] tipc: Node identity fe8000000000000000000000000000aa, cluster identity 4711 [ 221.188753][T12670] tipc: Enabling of bearer rejected, failed to enable media 18:15:24 executing program 2: clone(0x20200100, 0x0, 0x0, 0x0, 0x0) socket(0x2, 0x5, 0x3) 18:15:24 executing program 0: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) [ 221.236080][T12682] tipc: Enabling of bearer rejected, failed to enable media 18:15:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x73, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x894c, 0x0) 18:15:24 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0xb}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @empty}}}}]}]}, 0x6c}}, 0x0) 18:15:24 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0xb}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @empty}}}}]}]}, 0x6c}}, 0x0) 18:15:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)=ANY=[@ANYBLOB="e00000027f20ff010100000001000000ad"], 0x14) 18:15:24 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 18:15:24 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x827}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001600)='cpu&0xa\t\x00\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') close(r0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) 18:15:24 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000004140)='net/ip_tables_matches\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) [ 221.448179][T12702] tipc: Enabling of bearer rejected, failed to enable media 18:15:24 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000009c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000580)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) 18:15:24 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0xb}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @empty}}}}]}]}, 0x6c}}, 0x0) 18:15:24 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, @val, {@ipv4}}, 0x0) 18:15:24 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 18:15:24 executing program 0: syz_emit_ethernet(0xe4, &(0x7f0000001280)={@random="d346e6ae4aa5", @empty, @val, {@ipv6}}, 0x0) 18:15:24 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000004140)='net/ip_tables_matches\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) [ 221.657165][T12725] tipc: Enabling of bearer rejected, failed to enable media 18:15:24 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000540)="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", 0x716, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000100)="4844083f5da8d5d8dbcd37d946185ceea3b6b6c42a5f3a36f399cffa62fc2a29d6c22958f7fe3f3d1df6fbe6aa3c1d687bde5ad161d551c95634409c221e9ee6e169494337ea2bd0bc65cf6c78fd933702993ac91f9c4c12d013d9ff59718549627e14290c7da35dcb87b77673e44c7a6829f14e9f8abf4d335826076cb18198f8238f3de0b6a4d684ff12b611a1a9440dac36b58f8e0bf2bc61a436dbcc19ee5096df16453d6f7264ea5b228668ac409c813ae23cc697955f6ad448a72ff68c087769ee18e27dd575f2c256badf0ae08645634e6fee98160b3986cdc2336056accb8890219ac967d7e0be", 0xeb, 0x0, 0x0, 0x0) 18:15:24 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000a00)="cd1cb0b58e259ad60cf33bd7c41b154da623e5000bc5613da4660b22e8d13d9fbbf2de5055d646b1a19e1b61f760d7692c4eb8d1628824f442399311cf7fcf6620fe1889ccc111d876131a07c019eb422e36e8ede4457b99a923fb6733889818e16b3c88109e41fa6be835a89ec8f3ebac2a69c864e9d00e3913983aede05122e43d7e0c64b3e26e54a7d20fe2acb2e8d0a6efea2ef3514efb3a7bc8b4ebdb1ade8e0359b6a4f7c4fa9f6d87509c18377c778235a982313b2026efbdbc3015bd680995eedc8b285c5ce314d8133b11c34d1e7c58286a9fa7e356b3e09f95faf068652af0adda54449d24b845a9ab60ca58a74f038bc86c6e194938d5e9cf6d9f9d852cc688ad3c2e0dccc62a5dc6287244fe33cca19c3b4f69a153db496d67d9c022e9305b5cccb65ba6df3a9b7bb232187fe357a360307596c08ae3864bfe75543b75e4c54974c41e1e3d7db875aca3157044a945ebbc888ab3805fda700717158131080187cb917f9858baa95dfa141e63cc0b26345234b41d93ec968a17f56e46e49f30740a86afc7cc73f9456577076108a227b01dc574cdab3019a2a242357810d300fa8ffef80f28d938096ed978b2231c116032d98c78f06e7bdbe446286e660532a6a02ca93296f9073007aec5e4e6be30f643ad5a4b0acb483b587c299ab00c5b58fde1ed2a5d744dd64e45c845c6ffb3cf859797c6571be9c7fffb89db225385a8880d4baba55e8e0b52182512f2af256659423b7b120fa9c15a1190d224bfb39b741ac658b1ce621ec85b20804ba21481db4b87c7b76fb23d92bafed82f94d1b7d5adf2a45a27504397b64b1fa2ce5387f65f520d0c576915e579bfc526d2cee0c2c87cc68a447befbdae3bfb823dce63c470f88aba418be6fcb507fcb322e26de6f3d3cf7f8b4c6df344442717472855694dbf43d99bf2c8ab857620ebd464388893d88fd46c4905e5d0791d66f5197c943821f4775b61d1224f44b53a34ba525a9dc2c2218e366ec690709137caef02b5da40426d83d95853ebeb44f14b72126598542c5aed78fa2428231885dfffada6f81b68f2125f28f02dd4cb9f7da3aa937f36044da7b701ff7c720b10cbd6b7e3a8333b68618fa4c9bb22ba00cf3a4dc3b6254f53254bba85a7300d2b4c29524258707a3851645c0f31c14a70f87c68c57870400c601a1208eb614edcba5d3e25eff62b7a44f7bde2353c77e62b7b90b6042b1838691e91872978f292c76e09302b6acfa2d4b2e3c97ed1252bdd999b192016d8c456bc3e191535eb53568212e37db35db205d64be3487fb90bdd909c19886bfdc192119e6bc1f6bac931c020c1134658eeafdc501dfa52aa26687ce50d13d07aaf20b85ce540b211c061680c860eba55aeb7184e6435d75531683ffa8965a10db566c93fd05a4df4e619fb90d8da66005c74901a3d59a033ec85da8eab9f0843422b1cce0169dff7e7b0ddd58420f82672c9839b4728ebd810437276e48ddbc9346f9296528e9f087930c67efa1d01301b9c61a437ae42e01986a427333082ceee8527b2a2d777874924c801005c3fc75bf5281a0e91c684a16263e54b719a9c8a09504ad607472f260b91d5d2f27f3d28e22b78a318fc9cb24563e323f7831c9e04f27b3ee9ff1cc73f5e75e6a1e8ce4777944ff918ee6580250d57bfd6220e8503486d012e6722875f6486fb6c9677542aa7f6182b871c8c971282e93dd9d19d699e9aff58f5d4e8f4cb4155069d8bbb3b07b512ed3d6633a2cf4f0059de39e1fb240c93a85cef9c59bda94749a97ba8a82f74c4467a39c94b528323b0693b6ca57975ebb677062806026ec7cc947f9fa4fc3e1d461e1a2ba203387247e319b5a938492cb8b922a30046285124d0484d0ec8e5823ed29054ec432b174f495c1d939786cc5ac7c7c019344b204f9975e04eae18df76a21605edcf5b8137608c6f13f72897819dd74f7819478e7fac02fd19ad1905f8c248fe6158548cf842d363749db020d32527e8db97a53b9472bb6d026102acff346f1543a824ee56e1f42e618a9c3a5b66ca1fdd643347b5019c527cc02ba23ea54d4d03ef1b8a2784cfe173bb2f1f911d19e4faa143ad530d7ca6504c6719d07d20b28190e4616cde62e2787a21cb48d991bcb6b5b2cdb3b7913eb7460855136168cc2df6d731b2466a0dba479a36bb00436a896c13966a0858ea49f697703d619e6ea5eb0f81984743a05700e27fd058df7b94ae8a472c9d91d0cef89c7f040deb8ae3facf8df33185af164d983fd032b9aa4f7c1b067d4fa6d1adaed4e06d8db34d9aa8dfea2992dca0fc1cb082bf6e8ac6e2c2537c795ed356f2ae3f50825aae1ac2effdd46949e17290b000a7a4013b79c4df52728d285e6fc518d45f62b43ead8d03cbd6bd62614095b504d923877e93dd45a9802d1e3dea577c982e01df082d83c3b0a5e1518ca6a2c69732ea6dcc59ded9c20e0a65adb10ceb5e471b2dcf5e47ddc53a3170ab8199cb8b5118ec456011f77686493a25da76c87339baad59b7ca0d7488efc13c9487254836bc35e9c731b3f243c82a9b94b5b060c6bdd78ddb7c0c5551703ba6c188e4f5ef651249933ae641161f23027ea70d12cfbc368b824ae4aee425667e8df5db8b45dbf3aa44488c4119376eda2ede8b11dfba09fc04fcd29fcc6fb8bc4b4a23998a5774b6ba4f086fac7fa931809c3b3af6a0d99a2cca1b349b5f92137c8e3bdbf70aa5fdae61eb4022a5b297ef3b75323f79355527bcf0f7a1bcea45f2064be52e262a7457e1d9241a703243b0efad947b7b3a8c6b6339c6e0e1ba8d50e17f1319cbd82f8046ca522f52e44fa554bccc8ff5326c2db13365ba50ddc9224ebd0b326d4216abf6ed1959adecddaee39b788b858801890935e6cd683e6987641202cfa085cc371bfe552a8a8c14b855b2c886dc0a82edb74c3e19c8970b0e50e4d0f1e4d7bc877cc0baa95fece1f60ef0fdc56d86c4cb231e48adf482057bf9c9d95aa94df34137fcb1629bb6a536d3fd309ea643bfd73b1fbef460a17c947579c2ccdffd7485700f680ad4c7a20542e193d7ecf5e35ca55f8907f3c24989807fba0b4f80552fdb54636139f163e2742bbadf05f52fe1a8307833542b61ae3cd3b5037232dfa4a3d8f674f162bbf3a0da2b52bcda780effc1c44dad4cd340cc9f2f54ea05016f2db7b5403fb4107fff21d0957379f3f26f449fbc793357e0555463709130ab310d04a6f3e2ae4c8f3b231c6ee6acf0a4afc2c3d7bc0e2d7263e7749c13041cdfcfb3b613eba529c003fd4003aea8b250facba4367b1632b77fece5b2f4a86361c6795a487f754818faaf2ceb1eb436036541faeb190a6d7ac29a4215b2b3e7d6c299a491e8195c7c436d0293070204be4fab85a124d74b2c5b1c34edd4900bf08b2d62871ffb363145d53f7fa46cd9f191c661d8457b892be937d1f9e935891d42e675a92bf641f197934e7642da029f138a3888c8b77f59bdff7096d2af3a776dea4ab0a22e593f394eb2700c6e37db7743a4662cadae06163a6583c77394c8166e6d43f6dfcc707b0795d02d8432cb8b625215d253319fbbda18da3b712754ddb067446e102292558894dda6e658682204a662dd28a152da205143995a03d27dd3dd340900be1c20f863f0d6a06f7f18959398ce78f60a4016160cdcde28f91a4dfbf61acbbb86734b7cdae561d615952c34ab26489897d506e1992e345f2cf17f9aa8d8f7b950163a25c89eb43cf00ba9660dd051a0c08e453ca218d4391fbda4d60f2d3990a0de24a310f8567dc33dca472a1e2b0a861615c7235761f455b14b70c0c52771981ce6fd3f7fae01ac3c8b94692b30713aba71eef7c4361c3a9cc5ecd33f6dee5357ee9e17da928775972cdfaa511ec3cfb9fc1b926d80f3a8ebe04d792ecfb2f0e8a9115179aacf3a27a076610640694def3512e45082b30d1feec48b073635a5cb76ba1dcf6a52d08556e3bb6fd0be5f660b8c060f868bfc40197997c5991b412d06730d1d1169039341208a80dd408bbc504c4df6d70f9d36ced6d24cdff8f62b10ac8a85cfd0983db909742972ab11dbd7bc0d0b9192e4193c1f165972d8d3baf174c7451ed90fefb55657b6066a1c388ad639ccba930ba4c2bc52b2f911a4bdcf49eb4aca2434eb61db522660f00f8cc3d798b95cb8443d9713c6a0674305364200e5d78d645a96ac378acb32a233325efcb0f26784c446e01d7c8387adb5a7bd04f5fac8f56ce6226610aa8a9a4a6f8bdb72a7e68212a2f9b3fea6875008a5f87cc0ff4672856e4cb893f4b7fa9c27b9a2fa8702c712209d4aa157473100e03eab55bf5322c79758778c43868ff3a53c0c8ccd09e2c0bbcf0685eac810f8ad197b99744761023fe57fa544739f327c93893a80b2d97f720184176a4c4dbb9252207ad228a39bff88e4a8267e7fb4d144eae8fcad24ae48a5fe78844c04019a70b462f463f9b5e9c09efd3ffbc5b2f40c350d2249f156e2cce9605775238a159b7badd93b39aca1375a8bcba90451bbd4db25c973c33f81e658f61de2e7635b099ebcf990714e717142390f38fe180b17dc2f1a37ba56d931540f818483b96e58269a642e58906dadeeedcd24483bfbe45f1dca34e8b211bc3294493b2b786e139cd3c925a9bfdde924d129b00e661d6c1cd321f49c23d1df0d7ebb664f178325f922a988ae039db40775d2c982eb71cf366f8bdc8ebe8c832bb7fa31d9e6e14354e71f547f79ed9a7a57a4ad98c9f4c8ace91a68ef4de28c5eae75f76487db8de403e550ec0120e8628b57d39a3cf0a53671fd8636c389c314ebde5b234a2a8b62ba524e7ea9042c606d4843ab6b0d2776c4e87f5f3ace625764965b3df3b9671a531f8b4d84980357693d9700dfda61e97185e8d86f7a770aa76ac39f3062685f61f59a0c01f98b5a8168c9f4c33b1716a94d8c748b8a91889cace70cb90a7fdf224ef346a90b2f880b15eba1bb434591f354f83afc522affa0e6dfc8060b44cfaae8ef69d314ec0e58f43a4ab83c45ab5630816ae657f0b0c5396cb644a91e52f360864e32cf0869d8b15e9a82767fd5eb892d4cf4e4ba308bfd7f7e2aa976c43038804974e0f294d642947b4972bdb6fccda2672273a09920dff4b63dc27088ab308cee5e9a9b2053656f938c417e886b05ac620d9f6a89bad288d47b7a9cfaf6c5204dcd1b015058726e4fc98636182fc4350f39790ab14a36593b588488c0eb0b4a829f204e089cd8368db98643a29b05f90bbf861d1ac1b68a539331fbdcbc9a2884d8f85f203025e97770744c505b0f194854a6f703dfce6dcb8f33ef7a0a0d47425d4b298ec797729a00c63f8d016c3f4a2876f48fe0803976b657bef36a2e8ea5db34acb5ca4aeb3183dbe76a981eac2eeaba6ce22c3adc9ea5c1db02a5e6a1d0db589a29c0fe3785c15c864d6c2a1bdc28642418ea5c341709da9c1a3a19e1bdb9a1d2a7feaf45ba790e08948f6520335a311286de116d0dea5c0e917f217661440c9872c3d1ee5ad3aade44aa9fccafbf3da71adbbab58716b13aa131f4b4b0ffc2a7e05b845574464ab00c86d353ded95146b84b894c54300cda1d378343affcd4f36255f8ce232f213172da54fa98652b7ffc7d933cbe69466b4687ebf2fa2ba7e9a8719550c74439686cd942d0eb0d9c0d4bff8c4934a2fcd606a3aa8ec34c8007644c2279d8d8b6aab3638a6c8210bfa38d2522d4655368e093ad8db9c4e32bcd5ecc78811850184130785307fe20533f541f8ee91b93eb3a495f33", 0x1000}, {&(0x7f0000000000)="7615ee4bf62ea0d9bdd78550315a2d5a6ce036d6a80af190413ba89c6071c4", 0x1f}, {&(0x7f0000001a00)="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