[ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.67' (ECDSA) to the list of known hosts. 2021/06/13 06:08:11 fuzzer started 2021/06/13 06:08:12 dialing manager at 10.128.0.169:44433 2021/06/13 06:08:12 syscalls: 3293 2021/06/13 06:08:12 code coverage: enabled 2021/06/13 06:08:12 comparison tracing: enabled 2021/06/13 06:08:12 extra coverage: enabled 2021/06/13 06:08:12 setuid sandbox: enabled 2021/06/13 06:08:12 namespace sandbox: enabled 2021/06/13 06:08:12 Android sandbox: /sys/fs/selinux/policy does not exist 2021/06/13 06:08:12 fault injection: enabled 2021/06/13 06:08:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/13 06:08:12 net packet injection: enabled 2021/06/13 06:08:12 net device setup: enabled 2021/06/13 06:08:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/06/13 06:08:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/13 06:08:12 USB emulation: enabled 2021/06/13 06:08:12 hci packet injection: enabled 2021/06/13 06:08:12 wifi device emulation: enabled 2021/06/13 06:08:12 802.15.4 emulation: enabled 2021/06/13 06:08:12 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/13 06:08:12 fetching corpus: 50, signal 62294/66061 (executing program) 2021/06/13 06:08:12 fetching corpus: 100, signal 88417/93930 (executing program) 2021/06/13 06:08:13 fetching corpus: 150, signal 108084/115277 (executing program) 2021/06/13 06:08:13 fetching corpus: 200, signal 127031/135831 (executing program) 2021/06/13 06:08:13 fetching corpus: 250, signal 148795/159146 (executing program) 2021/06/13 06:08:13 fetching corpus: 300, signal 155754/167729 (executing program) 2021/06/13 06:08:13 fetching corpus: 350, signal 171805/185270 (executing program) 2021/06/13 06:08:13 fetching corpus: 400, signal 182610/197580 (executing program) 2021/06/13 06:08:13 fetching corpus: 450, signal 196090/212527 (executing program) 2021/06/13 06:08:13 fetching corpus: 500, signal 204727/222633 (executing program) 2021/06/13 06:08:13 fetching corpus: 550, signal 216466/235751 (executing program) 2021/06/13 06:08:14 fetching corpus: 600, signal 229648/250215 (executing program) 2021/06/13 06:08:14 fetching corpus: 650, signal 234763/256790 (executing program) 2021/06/13 06:08:14 fetching corpus: 700, signal 241889/265312 (executing program) 2021/06/13 06:08:14 fetching corpus: 750, signal 252138/276818 (executing program) 2021/06/13 06:08:14 fetching corpus: 800, signal 263153/289027 (executing program) 2021/06/13 06:08:14 fetching corpus: 850, signal 272155/299276 (executing program) 2021/06/13 06:08:14 fetching corpus: 900, signal 276154/304679 (executing program) 2021/06/13 06:08:14 fetching corpus: 950, signal 286014/315724 (executing program) 2021/06/13 06:08:14 fetching corpus: 1000, signal 292408/323370 (executing program) 2021/06/13 06:08:15 fetching corpus: 1050, signal 301398/333477 (executing program) 2021/06/13 06:08:15 fetching corpus: 1100, signal 308362/341586 (executing program) 2021/06/13 06:08:15 fetching corpus: 1150, signal 315437/349799 (executing program) 2021/06/13 06:08:15 fetching corpus: 1200, signal 321522/357007 (executing program) 2021/06/13 06:08:15 fetching corpus: 1250, signal 329467/365984 (executing program) 2021/06/13 06:08:15 fetching corpus: 1300, signal 336833/374347 (executing program) 2021/06/13 06:08:15 fetching corpus: 1350, signal 340658/379391 (executing program) 2021/06/13 06:08:15 fetching corpus: 1400, signal 346307/386109 (executing program) 2021/06/13 06:08:16 fetching corpus: 1450, signal 353733/394477 (executing program) 2021/06/13 06:08:16 fetching corpus: 1500, signal 361651/403331 (executing program) 2021/06/13 06:08:16 fetching corpus: 1550, signal 365492/408335 (executing program) 2021/06/13 06:08:16 fetching corpus: 1600, signal 371506/415313 (executing program) 2021/06/13 06:08:16 fetching corpus: 1650, signal 377008/421866 (executing program) 2021/06/13 06:08:16 fetching corpus: 1700, signal 382360/428172 (executing program) 2021/06/13 06:08:16 fetching corpus: 1750, signal 385110/432085 (executing program) 2021/06/13 06:08:16 fetching corpus: 1800, signal 388993/437053 (executing program) 2021/06/13 06:08:16 fetching corpus: 1850, signal 392309/441403 (executing program) 2021/06/13 06:08:16 fetching corpus: 1900, signal 397052/447081 (executing program) 2021/06/13 06:08:17 fetching corpus: 1950, signal 401072/452084 (executing program) syzkaller login: [ 70.885115][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.891771][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/13 06:08:17 fetching corpus: 2000, signal 405923/457820 (executing program) 2021/06/13 06:08:17 fetching corpus: 2050, signal 408527/461504 (executing program) 2021/06/13 06:08:17 fetching corpus: 2100, signal 411272/465310 (executing program) 2021/06/13 06:08:17 fetching corpus: 2150, signal 415332/470298 (executing program) 2021/06/13 06:08:17 fetching corpus: 2200, signal 418182/474153 (executing program) 2021/06/13 06:08:17 fetching corpus: 2250, signal 423028/479850 (executing program) 2021/06/13 06:08:17 fetching corpus: 2300, signal 426714/484448 (executing program) 2021/06/13 06:08:17 fetching corpus: 2350, signal 431223/489828 (executing program) 2021/06/13 06:08:18 fetching corpus: 2400, signal 436121/495508 (executing program) 2021/06/13 06:08:18 fetching corpus: 2450, signal 438782/499136 (executing program) 2021/06/13 06:08:18 fetching corpus: 2500, signal 443116/504259 (executing program) 2021/06/13 06:08:18 fetching corpus: 2550, signal 446551/508589 (executing program) 2021/06/13 06:08:18 fetching corpus: 2600, signal 451331/514099 (executing program) 2021/06/13 06:08:18 fetching corpus: 2650, signal 455432/518996 (executing program) 2021/06/13 06:08:18 fetching corpus: 2700, signal 458581/522996 (executing program) 2021/06/13 06:08:18 fetching corpus: 2750, signal 460540/525938 (executing program) 2021/06/13 06:08:18 fetching corpus: 2800, signal 466090/532116 (executing program) 2021/06/13 06:08:19 fetching corpus: 2850, signal 468534/535432 (executing program) 2021/06/13 06:08:19 fetching corpus: 2900, signal 472070/539745 (executing program) 2021/06/13 06:08:19 fetching corpus: 2950, signal 474843/543329 (executing program) 2021/06/13 06:08:19 fetching corpus: 2999, signal 479220/548381 (executing program) 2021/06/13 06:08:19 fetching corpus: 3049, signal 482005/551967 (executing program) 2021/06/13 06:08:19 fetching corpus: 3099, signal 484417/555254 (executing program) 2021/06/13 06:08:19 fetching corpus: 3149, signal 487329/558957 (executing program) 2021/06/13 06:08:19 fetching corpus: 3199, signal 489506/562008 (executing program) 2021/06/13 06:08:19 fetching corpus: 3249, signal 493013/566206 (executing program) 2021/06/13 06:08:20 fetching corpus: 3299, signal 496162/570112 (executing program) 2021/06/13 06:08:20 fetching corpus: 3349, signal 498092/572917 (executing program) 2021/06/13 06:08:20 fetching corpus: 3399, signal 500254/575901 (executing program) 2021/06/13 06:08:20 fetching corpus: 3449, signal 503472/579787 (executing program) 2021/06/13 06:08:20 fetching corpus: 3499, signal 505355/582540 (executing program) 2021/06/13 06:08:20 fetching corpus: 3549, signal 509469/587180 (executing program) 2021/06/13 06:08:20 fetching corpus: 3599, signal 511014/589595 (executing program) 2021/06/13 06:08:20 fetching corpus: 3649, signal 514072/593338 (executing program) 2021/06/13 06:08:20 fetching corpus: 3699, signal 520091/599560 (executing program) 2021/06/13 06:08:20 fetching corpus: 3749, signal 522768/602920 (executing program) 2021/06/13 06:08:21 fetching corpus: 3799, signal 524896/605813 (executing program) 2021/06/13 06:08:21 fetching corpus: 3849, signal 526596/608302 (executing program) 2021/06/13 06:08:21 fetching corpus: 3899, signal 530209/612494 (executing program) 2021/06/13 06:08:21 fetching corpus: 3949, signal 533255/616174 (executing program) 2021/06/13 06:08:21 fetching corpus: 3999, signal 535470/619084 (executing program) 2021/06/13 06:08:21 fetching corpus: 4049, signal 537712/622009 (executing program) 2021/06/13 06:08:21 fetching corpus: 4099, signal 539852/624859 (executing program) 2021/06/13 06:08:21 fetching corpus: 4149, signal 541915/627644 (executing program) 2021/06/13 06:08:21 fetching corpus: 4199, signal 545262/631502 (executing program) 2021/06/13 06:08:22 fetching corpus: 4249, signal 548505/635268 (executing program) 2021/06/13 06:08:22 fetching corpus: 4299, signal 549631/637214 (executing program) 2021/06/13 06:08:22 fetching corpus: 4349, signal 551164/639536 (executing program) 2021/06/13 06:08:22 fetching corpus: 4399, signal 552921/641966 (executing program) 2021/06/13 06:08:22 fetching corpus: 4449, signal 554676/644437 (executing program) 2021/06/13 06:08:22 fetching corpus: 4499, signal 557387/647742 (executing program) 2021/06/13 06:08:22 fetching corpus: 4549, signal 559872/650844 (executing program) 2021/06/13 06:08:22 fetching corpus: 4599, signal 561609/653278 (executing program) 2021/06/13 06:08:22 fetching corpus: 4649, signal 563395/655708 (executing program) 2021/06/13 06:08:22 fetching corpus: 4699, signal 564750/657810 (executing program) 2021/06/13 06:08:23 fetching corpus: 4749, signal 566524/660248 (executing program) 2021/06/13 06:08:23 fetching corpus: 4799, signal 568227/662607 (executing program) 2021/06/13 06:08:23 fetching corpus: 4849, signal 570141/665180 (executing program) 2021/06/13 06:08:23 fetching corpus: 4899, signal 573311/668741 (executing program) 2021/06/13 06:08:23 fetching corpus: 4949, signal 575791/671733 (executing program) 2021/06/13 06:08:23 fetching corpus: 4999, signal 577596/674146 (executing program) 2021/06/13 06:08:23 fetching corpus: 5049, signal 580001/677103 (executing program) 2021/06/13 06:08:23 fetching corpus: 5099, signal 581140/678941 (executing program) 2021/06/13 06:08:23 fetching corpus: 5149, signal 582743/681150 (executing program) 2021/06/13 06:08:24 fetching corpus: 5199, signal 585317/684183 (executing program) 2021/06/13 06:08:24 fetching corpus: 5249, signal 586790/686318 (executing program) 2021/06/13 06:08:24 fetching corpus: 5299, signal 588604/688745 (executing program) 2021/06/13 06:08:24 fetching corpus: 5349, signal 591061/691678 (executing program) 2021/06/13 06:08:24 fetching corpus: 5399, signal 593452/694531 (executing program) 2021/06/13 06:08:24 fetching corpus: 5449, signal 596075/697564 (executing program) 2021/06/13 06:08:24 fetching corpus: 5499, signal 597561/699671 (executing program) 2021/06/13 06:08:24 fetching corpus: 5549, signal 598762/701552 (executing program) 2021/06/13 06:08:24 fetching corpus: 5599, signal 600471/703830 (executing program) 2021/06/13 06:08:25 fetching corpus: 5649, signal 602297/706206 (executing program) 2021/06/13 06:08:25 fetching corpus: 5699, signal 604264/708685 (executing program) 2021/06/13 06:08:25 fetching corpus: 5749, signal 605495/710517 (executing program) 2021/06/13 06:08:25 fetching corpus: 5799, signal 607005/712620 (executing program) 2021/06/13 06:08:25 fetching corpus: 5849, signal 608314/714555 (executing program) 2021/06/13 06:08:25 fetching corpus: 5899, signal 610142/716903 (executing program) 2021/06/13 06:08:25 fetching corpus: 5949, signal 612440/719632 (executing program) 2021/06/13 06:08:25 fetching corpus: 5999, signal 614532/722185 (executing program) 2021/06/13 06:08:26 fetching corpus: 6049, signal 620670/727841 (executing program) 2021/06/13 06:08:26 fetching corpus: 6099, signal 621902/729656 (executing program) 2021/06/13 06:08:26 fetching corpus: 6149, signal 624419/732503 (executing program) 2021/06/13 06:08:26 fetching corpus: 6199, signal 626229/734742 (executing program) 2021/06/13 06:08:26 fetching corpus: 6249, signal 627747/736782 (executing program) 2021/06/13 06:08:26 fetching corpus: 6299, signal 629440/738951 (executing program) 2021/06/13 06:08:26 fetching corpus: 6349, signal 631174/741144 (executing program) 2021/06/13 06:08:26 fetching corpus: 6399, signal 633051/743431 (executing program) 2021/06/13 06:08:26 fetching corpus: 6449, signal 635780/746387 (executing program) 2021/06/13 06:08:27 fetching corpus: 6499, signal 636936/748083 (executing program) 2021/06/13 06:08:27 fetching corpus: 6549, signal 638035/749781 (executing program) 2021/06/13 06:08:27 fetching corpus: 6599, signal 639643/751860 (executing program) 2021/06/13 06:08:27 fetching corpus: 6649, signal 641358/753937 (executing program) 2021/06/13 06:08:27 fetching corpus: 6699, signal 643026/756074 (executing program) 2021/06/13 06:08:27 fetching corpus: 6749, signal 644409/757996 (executing program) 2021/06/13 06:08:27 fetching corpus: 6799, signal 646680/760540 (executing program) 2021/06/13 06:08:27 fetching corpus: 6849, signal 648179/762498 (executing program) 2021/06/13 06:08:27 fetching corpus: 6899, signal 649491/764328 (executing program) 2021/06/13 06:08:27 fetching corpus: 6949, signal 652659/767514 (executing program) 2021/06/13 06:08:28 fetching corpus: 6999, signal 654029/769334 (executing program) 2021/06/13 06:08:28 fetching corpus: 7049, signal 655715/771400 (executing program) 2021/06/13 06:08:28 fetching corpus: 7099, signal 658840/774546 (executing program) 2021/06/13 06:08:28 fetching corpus: 7149, signal 660369/776471 (executing program) 2021/06/13 06:08:28 fetching corpus: 7199, signal 662065/778477 (executing program) 2021/06/13 06:08:28 fetching corpus: 7249, signal 663437/780258 (executing program) 2021/06/13 06:08:28 fetching corpus: 7299, signal 664427/781789 (executing program) 2021/06/13 06:08:28 fetching corpus: 7349, signal 666084/783789 (executing program) 2021/06/13 06:08:28 fetching corpus: 7399, signal 667304/785503 (executing program) 2021/06/13 06:08:29 fetching corpus: 7449, signal 668343/787083 (executing program) 2021/06/13 06:08:29 fetching corpus: 7499, signal 669829/788986 (executing program) 2021/06/13 06:08:29 fetching corpus: 7549, signal 671555/791008 (executing program) 2021/06/13 06:08:29 fetching corpus: 7599, signal 673015/792864 (executing program) 2021/06/13 06:08:29 fetching corpus: 7649, signal 673846/794278 (executing program) 2021/06/13 06:08:29 fetching corpus: 7699, signal 677386/797631 (executing program) 2021/06/13 06:08:29 fetching corpus: 7749, signal 678293/799029 (executing program) 2021/06/13 06:08:29 fetching corpus: 7799, signal 679885/800948 (executing program) 2021/06/13 06:08:29 fetching corpus: 7849, signal 681948/803177 (executing program) 2021/06/13 06:08:30 fetching corpus: 7899, signal 683692/805192 (executing program) 2021/06/13 06:08:30 fetching corpus: 7949, signal 684546/806560 (executing program) 2021/06/13 06:08:30 fetching corpus: 7999, signal 685662/808112 (executing program) 2021/06/13 06:08:30 fetching corpus: 8049, signal 687337/810054 (executing program) 2021/06/13 06:08:30 fetching corpus: 8099, signal 688035/811345 (executing program) 2021/06/13 06:08:30 fetching corpus: 8149, signal 689405/813064 (executing program) 2021/06/13 06:08:30 fetching corpus: 8199, signal 691185/815086 (executing program) 2021/06/13 06:08:30 fetching corpus: 8249, signal 692299/816592 (executing program) 2021/06/13 06:08:30 fetching corpus: 8299, signal 693517/818137 (executing program) 2021/06/13 06:08:31 fetching corpus: 8349, signal 694702/819751 (executing program) 2021/06/13 06:08:31 fetching corpus: 8399, signal 696430/821702 (executing program) 2021/06/13 06:08:31 fetching corpus: 8449, signal 697714/823341 (executing program) 2021/06/13 06:08:31 fetching corpus: 8499, signal 698848/824887 (executing program) 2021/06/13 06:08:31 fetching corpus: 8549, signal 699677/826204 (executing program) 2021/06/13 06:08:31 fetching corpus: 8599, signal 700867/827729 (executing program) 2021/06/13 06:08:31 fetching corpus: 8649, signal 702300/829516 (executing program) 2021/06/13 06:08:31 fetching corpus: 8699, signal 703194/830874 (executing program) 2021/06/13 06:08:31 fetching corpus: 8749, signal 704496/832493 (executing program) 2021/06/13 06:08:32 fetching corpus: 8799, signal 706078/834332 (executing program) 2021/06/13 06:08:32 fetching corpus: 8849, signal 706987/835653 (executing program) 2021/06/13 06:08:32 fetching corpus: 8899, signal 707746/836884 (executing program) 2021/06/13 06:08:32 fetching corpus: 8949, signal 708559/838179 (executing program) 2021/06/13 06:08:32 fetching corpus: 8999, signal 710494/840204 (executing program) 2021/06/13 06:08:32 fetching corpus: 9049, signal 711595/841659 (executing program) 2021/06/13 06:08:32 fetching corpus: 9099, signal 712663/843064 (executing program) 2021/06/13 06:08:32 fetching corpus: 9149, signal 713615/844458 (executing program) 2021/06/13 06:08:32 fetching corpus: 9199, signal 714667/845847 (executing program) 2021/06/13 06:08:33 fetching corpus: 9249, signal 715428/847063 (executing program) 2021/06/13 06:08:33 fetching corpus: 9299, signal 716074/848190 (executing program) 2021/06/13 06:08:33 fetching corpus: 9349, signal 717243/849590 (executing program) 2021/06/13 06:08:33 fetching corpus: 9399, signal 718263/850915 (executing program) 2021/06/13 06:08:33 fetching corpus: 9449, signal 719141/852203 (executing program) 2021/06/13 06:08:33 fetching corpus: 9499, signal 719993/853473 (executing program) 2021/06/13 06:08:33 fetching corpus: 9549, signal 720799/854711 (executing program) 2021/06/13 06:08:33 fetching corpus: 9599, signal 721606/855901 (executing program) 2021/06/13 06:08:33 fetching corpus: 9649, signal 723373/857731 (executing program) 2021/06/13 06:08:34 fetching corpus: 9699, signal 724484/859141 (executing program) 2021/06/13 06:08:34 fetching corpus: 9749, signal 725823/860669 (executing program) 2021/06/13 06:08:34 fetching corpus: 9799, signal 727141/862203 (executing program) 2021/06/13 06:08:34 fetching corpus: 9849, signal 728139/863528 (executing program) 2021/06/13 06:08:34 fetching corpus: 9899, signal 729003/864787 (executing program) 2021/06/13 06:08:34 fetching corpus: 9949, signal 730196/866231 (executing program) 2021/06/13 06:08:34 fetching corpus: 9999, signal 731059/867427 (executing program) 2021/06/13 06:08:34 fetching corpus: 10049, signal 731863/868586 (executing program) 2021/06/13 06:08:34 fetching corpus: 10099, signal 733597/870367 (executing program) 2021/06/13 06:08:35 fetching corpus: 10149, signal 734687/871721 (executing program) 2021/06/13 06:08:35 fetching corpus: 10199, signal 735446/872862 (executing program) 2021/06/13 06:08:35 fetching corpus: 10249, signal 736401/874153 (executing program) 2021/06/13 06:08:35 fetching corpus: 10299, signal 737615/875606 (executing program) 2021/06/13 06:08:35 fetching corpus: 10349, signal 738518/876826 (executing program) 2021/06/13 06:08:35 fetching corpus: 10399, signal 740635/878779 (executing program) 2021/06/13 06:08:35 fetching corpus: 10449, signal 741738/880112 (executing program) 2021/06/13 06:08:35 fetching corpus: 10499, signal 743013/881574 (executing program) 2021/06/13 06:08:36 fetching corpus: 10549, signal 744372/883110 (executing program) 2021/06/13 06:08:36 fetching corpus: 10599, signal 746652/885201 (executing program) 2021/06/13 06:08:36 fetching corpus: 10649, signal 747536/886408 (executing program) 2021/06/13 06:08:36 fetching corpus: 10699, signal 748527/887669 (executing program) 2021/06/13 06:08:36 fetching corpus: 10749, signal 749662/888981 (executing program) 2021/06/13 06:08:36 fetching corpus: 10799, signal 751787/890911 (executing program) 2021/06/13 06:08:36 fetching corpus: 10849, signal 752748/892170 (executing program) 2021/06/13 06:08:36 fetching corpus: 10899, signal 753958/893491 (executing program) 2021/06/13 06:08:36 fetching corpus: 10949, signal 754811/894630 (executing program) 2021/06/13 06:08:37 fetching corpus: 10999, signal 755837/895903 (executing program) 2021/06/13 06:08:37 fetching corpus: 11049, signal 757201/897357 (executing program) 2021/06/13 06:08:37 fetching corpus: 11099, signal 759426/899366 (executing program) 2021/06/13 06:08:37 fetching corpus: 11149, signal 760270/900463 (executing program) 2021/06/13 06:08:37 fetching corpus: 11199, signal 761444/901764 (executing program) 2021/06/13 06:08:37 fetching corpus: 11249, signal 762681/903145 (executing program) 2021/06/13 06:08:37 fetching corpus: 11299, signal 763649/904306 (executing program) 2021/06/13 06:08:37 fetching corpus: 11349, signal 764579/905440 (executing program) 2021/06/13 06:08:37 fetching corpus: 11399, signal 765476/906561 (executing program) 2021/06/13 06:08:38 fetching corpus: 11449, signal 766687/907903 (executing program) 2021/06/13 06:08:38 fetching corpus: 11499, signal 767737/909126 (executing program) 2021/06/13 06:08:38 fetching corpus: 11549, signal 768598/910261 (executing program) 2021/06/13 06:08:38 fetching corpus: 11599, signal 769204/911241 (executing program) 2021/06/13 06:08:38 fetching corpus: 11649, signal 769929/912278 (executing program) 2021/06/13 06:08:38 fetching corpus: 11699, signal 770797/913379 (executing program) 2021/06/13 06:08:38 fetching corpus: 11749, signal 771742/914497 (executing program) 2021/06/13 06:08:38 fetching corpus: 11799, signal 772609/915614 (executing program) 2021/06/13 06:08:39 fetching corpus: 11849, signal 773252/916544 (executing program) 2021/06/13 06:08:39 fetching corpus: 11899, signal 773941/917548 (executing program) 2021/06/13 06:08:39 fetching corpus: 11949, signal 774702/918593 (executing program) 2021/06/13 06:08:39 fetching corpus: 11999, signal 775440/919661 (executing program) 2021/06/13 06:08:39 fetching corpus: 12049, signal 776496/920834 (executing program) 2021/06/13 06:08:39 fetching corpus: 12099, signal 777274/921875 (executing program) 2021/06/13 06:08:39 fetching corpus: 12149, signal 778446/923158 (executing program) 2021/06/13 06:08:39 fetching corpus: 12199, signal 780026/924585 (executing program) 2021/06/13 06:08:39 fetching corpus: 12249, signal 780937/925679 (executing program) 2021/06/13 06:08:40 fetching corpus: 12299, signal 781960/926845 (executing program) 2021/06/13 06:08:40 fetching corpus: 12349, signal 782852/927938 (executing program) 2021/06/13 06:08:40 fetching corpus: 12399, signal 783970/929149 (executing program) 2021/06/13 06:08:40 fetching corpus: 12449, signal 784923/930213 (executing program) 2021/06/13 06:08:40 fetching corpus: 12499, signal 785699/931213 (executing program) 2021/06/13 06:08:40 fetching corpus: 12549, signal 787012/932454 (executing program) 2021/06/13 06:08:40 fetching corpus: 12599, signal 788119/933654 (executing program) 2021/06/13 06:08:40 fetching corpus: 12649, signal 788924/934688 (executing program) 2021/06/13 06:08:40 fetching corpus: 12699, signal 789751/935716 (executing program) 2021/06/13 06:08:40 fetching corpus: 12749, signal 790375/936625 (executing program) 2021/06/13 06:08:41 fetching corpus: 12799, signal 791220/937623 (executing program) 2021/06/13 06:08:41 fetching corpus: 12849, signal 792019/938593 (executing program) 2021/06/13 06:08:41 fetching corpus: 12899, signal 792802/939587 (executing program) 2021/06/13 06:08:41 fetching corpus: 12949, signal 793894/940760 (executing program) 2021/06/13 06:08:41 fetching corpus: 12999, signal 794915/941840 (executing program) 2021/06/13 06:08:41 fetching corpus: 13049, signal 795788/942821 (executing program) 2021/06/13 06:08:41 fetching corpus: 13099, signal 796572/943804 (executing program) 2021/06/13 06:08:42 fetching corpus: 13149, signal 797856/945040 (executing program) 2021/06/13 06:08:42 fetching corpus: 13199, signal 798899/946187 (executing program) 2021/06/13 06:08:42 fetching corpus: 13249, signal 800218/947420 (executing program) 2021/06/13 06:08:42 fetching corpus: 13299, signal 800967/948413 (executing program) 2021/06/13 06:08:42 fetching corpus: 13349, signal 801714/949379 (executing program) 2021/06/13 06:08:42 fetching corpus: 13399, signal 802419/950273 (executing program) 2021/06/13 06:08:42 fetching corpus: 13449, signal 803244/951281 (executing program) 2021/06/13 06:08:42 fetching corpus: 13499, signal 803835/952167 (executing program) 2021/06/13 06:08:42 fetching corpus: 13549, signal 804808/953220 (executing program) 2021/06/13 06:08:42 fetching corpus: 13599, signal 806189/954422 (executing program) 2021/06/13 06:08:43 fetching corpus: 13649, signal 806910/955302 (executing program) 2021/06/13 06:08:43 fetching corpus: 13699, signal 808227/956519 (executing program) 2021/06/13 06:08:43 fetching corpus: 13749, signal 809203/957502 (executing program) 2021/06/13 06:08:43 fetching corpus: 13799, signal 810098/958483 (executing program) 2021/06/13 06:08:43 fetching corpus: 13849, signal 810936/959432 (executing program) 2021/06/13 06:08:43 fetching corpus: 13899, signal 812338/960666 (executing program) 2021/06/13 06:08:43 fetching corpus: 13949, signal 813626/961848 (executing program) 2021/06/13 06:08:43 fetching corpus: 13999, signal 814258/962700 (executing program) 2021/06/13 06:08:43 fetching corpus: 14049, signal 814964/963552 (executing program) 2021/06/13 06:08:43 fetching corpus: 14099, signal 815612/964413 (executing program) 2021/06/13 06:08:43 fetching corpus: 14149, signal 816155/965206 (executing program) 2021/06/13 06:08:44 fetching corpus: 14199, signal 816828/966054 (executing program) 2021/06/13 06:08:44 fetching corpus: 14249, signal 817663/967016 (executing program) 2021/06/13 06:08:44 fetching corpus: 14299, signal 818637/967981 (executing program) 2021/06/13 06:08:44 fetching corpus: 14349, signal 819581/968973 (executing program) 2021/06/13 06:08:44 fetching corpus: 14399, signal 820473/969936 (executing program) 2021/06/13 06:08:44 fetching corpus: 14449, signal 821585/970982 (executing program) 2021/06/13 06:08:44 fetching corpus: 14499, signal 822188/971768 (executing program) 2021/06/13 06:08:44 fetching corpus: 14549, signal 822969/972653 (executing program) 2021/06/13 06:08:44 fetching corpus: 14599, signal 823963/973618 (executing program) 2021/06/13 06:08:45 fetching corpus: 14649, signal 824622/974446 (executing program) 2021/06/13 06:08:45 fetching corpus: 14699, signal 825494/975309 (executing program) 2021/06/13 06:08:45 fetching corpus: 14749, signal 826373/976191 (executing program) 2021/06/13 06:08:45 fetching corpus: 14799, signal 826998/977011 (executing program) 2021/06/13 06:08:45 fetching corpus: 14849, signal 827884/977968 (executing program) 2021/06/13 06:08:45 fetching corpus: 14899, signal 828514/978785 (executing program) 2021/06/13 06:08:45 fetching corpus: 14949, signal 829247/979581 (executing program) 2021/06/13 06:08:45 fetching corpus: 14999, signal 830249/980508 (executing program) 2021/06/13 06:08:45 fetching corpus: 15049, signal 831296/981468 (executing program) 2021/06/13 06:08:45 fetching corpus: 15099, signal 832046/982309 (executing program) 2021/06/13 06:08:46 fetching corpus: 15149, signal 832686/983137 (executing program) 2021/06/13 06:08:46 fetching corpus: 15199, signal 833371/983908 (executing program) 2021/06/13 06:08:46 fetching corpus: 15249, signal 834018/984683 (executing program) 2021/06/13 06:08:46 fetching corpus: 15299, signal 834612/985506 (executing program) 2021/06/13 06:08:46 fetching corpus: 15349, signal 835633/986490 (executing program) 2021/06/13 06:08:46 fetching corpus: 15399, signal 836634/987459 (executing program) 2021/06/13 06:08:46 fetching corpus: 15449, signal 837473/988346 (executing program) 2021/06/13 06:08:46 fetching corpus: 15499, signal 837888/989039 (executing program) 2021/06/13 06:08:46 fetching corpus: 15549, signal 839030/990025 (executing program) 2021/06/13 06:08:47 fetching corpus: 15599, signal 839893/990891 (executing program) 2021/06/13 06:08:47 fetching corpus: 15649, signal 840853/991793 (executing program) 2021/06/13 06:08:47 fetching corpus: 15699, signal 841597/992607 (executing program) 2021/06/13 06:08:47 fetching corpus: 15749, signal 842239/993418 (executing program) 2021/06/13 06:08:47 fetching corpus: 15799, signal 842869/994189 (executing program) 2021/06/13 06:08:47 fetching corpus: 15849, signal 844028/995133 (executing program) 2021/06/13 06:08:47 fetching corpus: 15899, signal 844947/995971 (executing program) 2021/06/13 06:08:47 fetching corpus: 15949, signal 845681/996757 (executing program) 2021/06/13 06:08:47 fetching corpus: 15999, signal 846476/997549 (executing program) 2021/06/13 06:08:47 fetching corpus: 16049, signal 847181/998307 (executing program) 2021/06/13 06:08:48 fetching corpus: 16099, signal 848044/999131 (executing program) 2021/06/13 06:08:48 fetching corpus: 16149, signal 849028/1000014 (executing program) 2021/06/13 06:08:48 fetching corpus: 16199, signal 849894/1000849 (executing program) 2021/06/13 06:08:48 fetching corpus: 16249, signal 850670/1001618 (executing program) 2021/06/13 06:08:48 fetching corpus: 16299, signal 851494/1002383 (executing program) 2021/06/13 06:08:48 fetching corpus: 16349, signal 852072/1003073 (executing program) 2021/06/13 06:08:48 fetching corpus: 16399, signal 852571/1003755 (executing program) 2021/06/13 06:08:49 fetching corpus: 16449, signal 853364/1004566 (executing program) 2021/06/13 06:08:49 fetching corpus: 16499, signal 854464/1005446 (executing program) 2021/06/13 06:08:49 fetching corpus: 16549, signal 855317/1006246 (executing program) 2021/06/13 06:08:49 fetching corpus: 16599, signal 856288/1007080 (executing program) 2021/06/13 06:08:49 fetching corpus: 16649, signal 857028/1007862 (executing program) 2021/06/13 06:08:49 fetching corpus: 16699, signal 858001/1008687 (executing program) 2021/06/13 06:08:49 fetching corpus: 16749, signal 858572/1009348 (executing program) 2021/06/13 06:08:49 fetching corpus: 16799, signal 859172/1010035 (executing program) 2021/06/13 06:08:50 fetching corpus: 16849, signal 860081/1010888 (executing program) 2021/06/13 06:08:50 fetching corpus: 16899, signal 861179/1011747 (executing program) 2021/06/13 06:08:50 fetching corpus: 16949, signal 861928/1012444 (executing program) 2021/06/13 06:08:50 fetching corpus: 16999, signal 862405/1013101 (executing program) 2021/06/13 06:08:50 fetching corpus: 17049, signal 863031/1013811 (executing program) 2021/06/13 06:08:50 fetching corpus: 17099, signal 863704/1014526 (executing program) 2021/06/13 06:08:50 fetching corpus: 17149, signal 864427/1015260 (executing program) 2021/06/13 06:08:50 fetching corpus: 17199, signal 865543/1016135 (executing program) 2021/06/13 06:08:50 fetching corpus: 17249, signal 866148/1016824 (executing program) 2021/06/13 06:08:50 fetching corpus: 17299, signal 866788/1017496 (executing program) 2021/06/13 06:08:50 fetching corpus: 17349, signal 867485/1018169 (executing program) 2021/06/13 06:08:51 fetching corpus: 17399, signal 868218/1018860 (executing program) 2021/06/13 06:08:51 fetching corpus: 17449, signal 868962/1019590 (executing program) 2021/06/13 06:08:51 fetching corpus: 17499, signal 869458/1020210 (executing program) 2021/06/13 06:08:51 fetching corpus: 17549, signal 870397/1021022 (executing program) 2021/06/13 06:08:51 fetching corpus: 17599, signal 871018/1021697 (executing program) 2021/06/13 06:08:51 fetching corpus: 17649, signal 872023/1022521 (executing program) 2021/06/13 06:08:51 fetching corpus: 17699, signal 872644/1023194 (executing program) 2021/06/13 06:08:51 fetching corpus: 17749, signal 873112/1023809 (executing program) 2021/06/13 06:08:51 fetching corpus: 17799, signal 873513/1024364 (executing program) 2021/06/13 06:08:51 fetching corpus: 17849, signal 874184/1025022 (executing program) 2021/06/13 06:08:51 fetching corpus: 17899, signal 874566/1025550 (executing program) 2021/06/13 06:08:52 fetching corpus: 17949, signal 875111/1026185 (executing program) 2021/06/13 06:08:52 fetching corpus: 17999, signal 875881/1026878 (executing program) 2021/06/13 06:08:52 fetching corpus: 18049, signal 876760/1027607 (executing program) 2021/06/13 06:08:52 fetching corpus: 18099, signal 877689/1028357 (executing program) 2021/06/13 06:08:52 fetching corpus: 18149, signal 878539/1029069 (executing program) 2021/06/13 06:08:52 fetching corpus: 18199, signal 881188/1030380 (executing program) 2021/06/13 06:08:52 fetching corpus: 18249, signal 881915/1031076 (executing program) 2021/06/13 06:08:52 fetching corpus: 18299, signal 882455/1031668 (executing program) 2021/06/13 06:08:53 fetching corpus: 18349, signal 883028/1032247 (executing program) 2021/06/13 06:08:53 fetching corpus: 18399, signal 883745/1032865 (executing program) 2021/06/13 06:08:53 fetching corpus: 18449, signal 884273/1033432 (executing program) 2021/06/13 06:08:53 fetching corpus: 18499, signal 885150/1034099 (executing program) 2021/06/13 06:08:53 fetching corpus: 18549, signal 885702/1034668 (executing program) 2021/06/13 06:08:53 fetching corpus: 18599, signal 886182/1035172 (executing program) 2021/06/13 06:08:53 fetching corpus: 18649, signal 886614/1035723 (executing program) 2021/06/13 06:08:53 fetching corpus: 18699, signal 887326/1036348 (executing program) 2021/06/13 06:08:53 fetching corpus: 18749, signal 887686/1036866 (executing program) 2021/06/13 06:08:53 fetching corpus: 18799, signal 888205/1037436 (executing program) 2021/06/13 06:08:54 fetching corpus: 18849, signal 888750/1038021 (executing program) 2021/06/13 06:08:54 fetching corpus: 18899, signal 889702/1038707 (executing program) 2021/06/13 06:08:54 fetching corpus: 18949, signal 890256/1039252 (executing program) 2021/06/13 06:08:54 fetching corpus: 18999, signal 890731/1039772 (executing program) 2021/06/13 06:08:54 fetching corpus: 19049, signal 891215/1040319 (executing program) 2021/06/13 06:08:54 fetching corpus: 19099, signal 891801/1040903 (executing program) 2021/06/13 06:08:54 fetching corpus: 19149, signal 892454/1041475 (executing program) 2021/06/13 06:08:54 fetching corpus: 19199, signal 892996/1042051 (executing program) 2021/06/13 06:08:55 fetching corpus: 19249, signal 893817/1042708 (executing program) 2021/06/13 06:08:55 fetching corpus: 19299, signal 894430/1043273 (executing program) 2021/06/13 06:08:55 fetching corpus: 19349, signal 895410/1043938 (executing program) 2021/06/13 06:08:55 fetching corpus: 19399, signal 896157/1044516 (executing program) 2021/06/13 06:08:55 fetching corpus: 19449, signal 896841/1045111 (executing program) 2021/06/13 06:08:55 fetching corpus: 19499, signal 897464/1045662 (executing program) 2021/06/13 06:08:55 fetching corpus: 19549, signal 897965/1046171 (executing program) 2021/06/13 06:08:55 fetching corpus: 19599, signal 898711/1046745 (executing program) 2021/06/13 06:08:55 fetching corpus: 19649, signal 899293/1047334 (executing program) 2021/06/13 06:08:55 fetching corpus: 19699, signal 899790/1047820 (executing program) 2021/06/13 06:08:55 fetching corpus: 19749, signal 900591/1048416 (executing program) 2021/06/13 06:08:56 fetching corpus: 19799, signal 901061/1048932 (executing program) 2021/06/13 06:08:56 fetching corpus: 19849, signal 901508/1049421 (executing program) 2021/06/13 06:08:56 fetching corpus: 19899, signal 902149/1049969 (executing program) 2021/06/13 06:08:56 fetching corpus: 19949, signal 902614/1050435 (executing program) 2021/06/13 06:08:56 fetching corpus: 19999, signal 903004/1050908 (executing program) 2021/06/13 06:08:56 fetching corpus: 20049, signal 903643/1051447 (executing program) 2021/06/13 06:08:56 fetching corpus: 20099, signal 904540/1052058 (executing program) 2021/06/13 06:08:56 fetching corpus: 20149, signal 904886/1052505 (executing program) 2021/06/13 06:08:56 fetching corpus: 20199, signal 905455/1053018 (executing program) 2021/06/13 06:08:56 fetching corpus: 20249, signal 905837/1053511 (executing program) 2021/06/13 06:08:57 fetching corpus: 20299, signal 906131/1053961 (executing program) 2021/06/13 06:08:57 fetching corpus: 20349, signal 907012/1054546 (executing program) 2021/06/13 06:08:57 fetching corpus: 20399, signal 907481/1055027 (executing program) 2021/06/13 06:08:57 fetching corpus: 20449, signal 907973/1055522 (executing program) 2021/06/13 06:08:57 fetching corpus: 20499, signal 908441/1056004 (executing program) 2021/06/13 06:08:57 fetching corpus: 20549, signal 909197/1056548 (executing program) 2021/06/13 06:08:57 fetching corpus: 20599, signal 909726/1057021 (executing program) 2021/06/13 06:08:57 fetching corpus: 20649, signal 910177/1057524 (executing program) 2021/06/13 06:08:57 fetching corpus: 20699, signal 910995/1058062 (executing program) 2021/06/13 06:08:58 fetching corpus: 20749, signal 911607/1058578 (executing program) 2021/06/13 06:08:58 fetching corpus: 20799, signal 912458/1059158 (executing program) 2021/06/13 06:08:58 fetching corpus: 20849, signal 912921/1059608 (executing program) 2021/06/13 06:08:58 fetching corpus: 20899, signal 913315/1060087 (executing program) 2021/06/13 06:08:58 fetching corpus: 20949, signal 913879/1060583 (executing program) 2021/06/13 06:08:58 fetching corpus: 20999, signal 914368/1061027 (executing program) 2021/06/13 06:08:58 fetching corpus: 21049, signal 914965/1061511 (executing program) 2021/06/13 06:08:58 fetching corpus: 21099, signal 915410/1061962 (executing program) 2021/06/13 06:08:58 fetching corpus: 21149, signal 916066/1062443 (executing program) 2021/06/13 06:08:58 fetching corpus: 21199, signal 916871/1062971 (executing program) 2021/06/13 06:08:59 fetching corpus: 21249, signal 918465/1063678 (executing program) 2021/06/13 06:08:59 fetching corpus: 21299, signal 918944/1064115 (executing program) 2021/06/13 06:08:59 fetching corpus: 21349, signal 919386/1064551 (executing program) 2021/06/13 06:08:59 fetching corpus: 21399, signal 919882/1064984 (executing program) 2021/06/13 06:08:59 fetching corpus: 21449, signal 920620/1065478 (executing program) 2021/06/13 06:08:59 fetching corpus: 21499, signal 921450/1065993 (executing program) 2021/06/13 06:08:59 fetching corpus: 21549, signal 922154/1066517 (executing program) 2021/06/13 06:08:59 fetching corpus: 21599, signal 922785/1066972 (executing program) 2021/06/13 06:08:59 fetching corpus: 21649, signal 923393/1067455 (executing program) 2021/06/13 06:08:59 fetching corpus: 21699, signal 923795/1067850 (executing program) 2021/06/13 06:09:00 fetching corpus: 21749, signal 924511/1068369 (executing program) 2021/06/13 06:09:00 fetching corpus: 21799, signal 925394/1068893 (executing program) 2021/06/13 06:09:00 fetching corpus: 21849, signal 925829/1069324 (executing program) 2021/06/13 06:09:00 fetching corpus: 21899, signal 926244/1069754 (executing program) 2021/06/13 06:09:00 fetching corpus: 21949, signal 926564/1070179 (executing program) 2021/06/13 06:09:00 fetching corpus: 21999, signal 927071/1070601 (executing program) 2021/06/13 06:09:00 fetching corpus: 22049, signal 927432/1070975 (executing program) 2021/06/13 06:09:00 fetching corpus: 22099, signal 927863/1071382 (executing program) 2021/06/13 06:09:01 fetching corpus: 22149, signal 928617/1071868 (executing program) 2021/06/13 06:09:01 fetching corpus: 22199, signal 929047/1072253 (executing program) 2021/06/13 06:09:01 fetching corpus: 22249, signal 929499/1072650 (executing program) 2021/06/13 06:09:01 fetching corpus: 22299, signal 930187/1073098 (executing program) 2021/06/13 06:09:01 fetching corpus: 22349, signal 930950/1073595 (executing program) 2021/06/13 06:09:01 fetching corpus: 22399, signal 931426/1074014 (executing program) 2021/06/13 06:09:01 fetching corpus: 22449, signal 931971/1074422 (executing program) 2021/06/13 06:09:01 fetching corpus: 22499, signal 932479/1074853 (executing program) 2021/06/13 06:09:01 fetching corpus: 22549, signal 933095/1075276 (executing program) 2021/06/13 06:09:01 fetching corpus: 22599, signal 933501/1075629 (executing program) 2021/06/13 06:09:02 fetching corpus: 22649, signal 933994/1076022 (executing program) 2021/06/13 06:09:02 fetching corpus: 22699, signal 934462/1076404 (executing program) 2021/06/13 06:09:02 fetching corpus: 22749, signal 934835/1076783 (executing program) 2021/06/13 06:09:02 fetching corpus: 22799, signal 935449/1077205 (executing program) 2021/06/13 06:09:02 fetching corpus: 22849, signal 935824/1077583 (executing program) 2021/06/13 06:09:02 fetching corpus: 22899, signal 936736/1078043 (executing program) 2021/06/13 06:09:02 fetching corpus: 22949, signal 937369/1078469 (executing program) 2021/06/13 06:09:02 fetching corpus: 22999, signal 937766/1078824 (executing program) 2021/06/13 06:09:02 fetching corpus: 23049, signal 938140/1079189 (executing program) 2021/06/13 06:09:02 fetching corpus: 23099, signal 938431/1079530 (executing program) 2021/06/13 06:09:03 fetching corpus: 23149, signal 938985/1079932 (executing program) 2021/06/13 06:09:03 fetching corpus: 23199, signal 939430/1080305 (executing program) 2021/06/13 06:09:03 fetching corpus: 23249, signal 940211/1080672 (executing program) 2021/06/13 06:09:03 fetching corpus: 23299, signal 940651/1080986 (executing program) 2021/06/13 06:09:03 fetching corpus: 23349, signal 941139/1081373 (executing program) 2021/06/13 06:09:03 fetching corpus: 23399, signal 941481/1081719 (executing program) 2021/06/13 06:09:03 fetching corpus: 23449, signal 942013/1082074 (executing program) 2021/06/13 06:09:03 fetching corpus: 23499, signal 942815/1082482 (executing program) 2021/06/13 06:09:03 fetching corpus: 23549, signal 943206/1082838 (executing program) 2021/06/13 06:09:04 fetching corpus: 23599, signal 943850/1083205 (executing program) 2021/06/13 06:09:04 fetching corpus: 23649, signal 944380/1083583 (executing program) 2021/06/13 06:09:04 fetching corpus: 23699, signal 944750/1083946 (executing program) 2021/06/13 06:09:04 fetching corpus: 23749, signal 945424/1084338 (executing program) 2021/06/13 06:09:04 fetching corpus: 23799, signal 945973/1084713 (executing program) 2021/06/13 06:09:04 fetching corpus: 23849, signal 946362/1085068 (executing program) 2021/06/13 06:09:04 fetching corpus: 23899, signal 946985/1085435 (executing program) 2021/06/13 06:09:04 fetching corpus: 23949, signal 947515/1085819 (executing program) 2021/06/13 06:09:04 fetching corpus: 23999, signal 947946/1086166 (executing program) 2021/06/13 06:09:04 fetching corpus: 24049, signal 948280/1086503 (executing program) 2021/06/13 06:09:05 fetching corpus: 24099, signal 948860/1086863 (executing program) 2021/06/13 06:09:05 fetching corpus: 24149, signal 949399/1087220 (executing program) 2021/06/13 06:09:05 fetching corpus: 24199, signal 949840/1087588 (executing program) 2021/06/13 06:09:05 fetching corpus: 24249, signal 950294/1087944 (executing program) 2021/06/13 06:09:05 fetching corpus: 24299, signal 950740/1088256 (executing program) 2021/06/13 06:09:05 fetching corpus: 24349, signal 951208/1088586 (executing program) 2021/06/13 06:09:05 fetching corpus: 24399, signal 951680/1088922 (executing program) 2021/06/13 06:09:05 fetching corpus: 24449, signal 952087/1089264 (executing program) 2021/06/13 06:09:05 fetching corpus: 24499, signal 952695/1089593 (executing program) 2021/06/13 06:09:06 fetching corpus: 24549, signal 953265/1089942 (executing program) 2021/06/13 06:09:06 fetching corpus: 24599, signal 953718/1090266 (executing program) 2021/06/13 06:09:06 fetching corpus: 24649, signal 954109/1090598 (executing program) 2021/06/13 06:09:06 fetching corpus: 24699, signal 954580/1090905 (executing program) 2021/06/13 06:09:06 fetching corpus: 24749, signal 955023/1091236 (executing program) 2021/06/13 06:09:06 fetching corpus: 24799, signal 955390/1091552 (executing program) 2021/06/13 06:09:06 fetching corpus: 24849, signal 955813/1091848 (executing program) 2021/06/13 06:09:06 fetching corpus: 24899, signal 956546/1092194 (executing program) 2021/06/13 06:09:07 fetching corpus: 24949, signal 956974/1092513 (executing program) 2021/06/13 06:09:07 fetching corpus: 24999, signal 957338/1092812 (executing program) 2021/06/13 06:09:07 fetching corpus: 25049, signal 958047/1093155 (executing program) 2021/06/13 06:09:07 fetching corpus: 25099, signal 958639/1093496 (executing program) 2021/06/13 06:09:07 fetching corpus: 25149, signal 958940/1093799 (executing program) 2021/06/13 06:09:07 fetching corpus: 25199, signal 959401/1094100 (executing program) 2021/06/13 06:09:07 fetching corpus: 25249, signal 959825/1094389 (executing program) 2021/06/13 06:09:07 fetching corpus: 25299, signal 960259/1094680 (executing program) 2021/06/13 06:09:07 fetching corpus: 25349, signal 960805/1094973 (executing program) 2021/06/13 06:09:08 fetching corpus: 25399, signal 961128/1095246 (executing program) 2021/06/13 06:09:08 fetching corpus: 25449, signal 961604/1095572 (executing program) 2021/06/13 06:09:08 fetching corpus: 25499, signal 962008/1095869 (executing program) 2021/06/13 06:09:08 fetching corpus: 25549, signal 962278/1096166 (executing program) 2021/06/13 06:09:08 fetching corpus: 25599, signal 962746/1096446 (executing program) 2021/06/13 06:09:08 fetching corpus: 25649, signal 963495/1096724 (executing program) 2021/06/13 06:09:08 fetching corpus: 25699, signal 963817/1097002 (executing program) 2021/06/13 06:09:08 fetching corpus: 25749, signal 964446/1097278 (executing program) 2021/06/13 06:09:08 fetching corpus: 25799, signal 964951/1097583 (executing program) 2021/06/13 06:09:08 fetching corpus: 25849, signal 965300/1097850 (executing program) 2021/06/13 06:09:08 fetching corpus: 25899, signal 965627/1098116 (executing program) 2021/06/13 06:09:09 fetching corpus: 25949, signal 965984/1098391 (executing program) 2021/06/13 06:09:09 fetching corpus: 25999, signal 966369/1098654 (executing program) 2021/06/13 06:09:09 fetching corpus: 26049, signal 966960/1098930 (executing program) 2021/06/13 06:09:09 fetching corpus: 26099, signal 967975/1099250 (executing program) 2021/06/13 06:09:09 fetching corpus: 26149, signal 968462/1099538 (executing program) 2021/06/13 06:09:09 fetching corpus: 26199, signal 969123/1099812 (executing program) 2021/06/13 06:09:09 fetching corpus: 26249, signal 969644/1100057 (executing program) 2021/06/13 06:09:09 fetching corpus: 26299, signal 970123/1100332 (executing program) 2021/06/13 06:09:10 fetching corpus: 26349, signal 970811/1100626 (executing program) 2021/06/13 06:09:10 fetching corpus: 26399, signal 971160/1100889 (executing program) 2021/06/13 06:09:10 fetching corpus: 26449, signal 971671/1101140 (executing program) 2021/06/13 06:09:10 fetching corpus: 26499, signal 972340/1101399 (executing program) 2021/06/13 06:09:10 fetching corpus: 26549, signal 972724/1101639 (executing program) 2021/06/13 06:09:10 fetching corpus: 26599, signal 973347/1101888 (executing program) 2021/06/13 06:09:10 fetching corpus: 26649, signal 973959/1102127 (executing program) 2021/06/13 06:09:11 fetching corpus: 26699, signal 974334/1102398 (executing program) 2021/06/13 06:09:11 fetching corpus: 26749, signal 974833/1102666 (executing program) 2021/06/13 06:09:11 fetching corpus: 26799, signal 975522/1102933 (executing program) 2021/06/13 06:09:11 fetching corpus: 26849, signal 975941/1103188 (executing program) 2021/06/13 06:09:11 fetching corpus: 26899, signal 976395/1103417 (executing program) 2021/06/13 06:09:11 fetching corpus: 26949, signal 976723/1103668 (executing program) 2021/06/13 06:09:11 fetching corpus: 26999, signal 977175/1103899 (executing program) 2021/06/13 06:09:11 fetching corpus: 27049, signal 977594/1104144 (executing program) 2021/06/13 06:09:11 fetching corpus: 27099, signal 977978/1104387 (executing program) 2021/06/13 06:09:11 fetching corpus: 27149, signal 978847/1104652 (executing program) 2021/06/13 06:09:11 fetching corpus: 27199, signal 979150/1104873 (executing program) 2021/06/13 06:09:12 fetching corpus: 27249, signal 979671/1105130 (executing program) 2021/06/13 06:09:12 fetching corpus: 27299, signal 980124/1105374 (executing program) 2021/06/13 06:09:12 fetching corpus: 27349, signal 980636/1105615 (executing program) 2021/06/13 06:09:12 fetching corpus: 27399, signal 981169/1105840 (executing program) 2021/06/13 06:09:12 fetching corpus: 27449, signal 981469/1106061 (executing program) 2021/06/13 06:09:12 fetching corpus: 27499, signal 981924/1106322 (executing program) 2021/06/13 06:09:12 fetching corpus: 27549, signal 982326/1106542 (executing program) 2021/06/13 06:09:12 fetching corpus: 27599, signal 982814/1106772 (executing program) 2021/06/13 06:09:13 fetching corpus: 27649, signal 983190/1106871 (executing program) 2021/06/13 06:09:13 fetching corpus: 27699, signal 983676/1106871 (executing program) 2021/06/13 06:09:13 fetching corpus: 27749, signal 984016/1106871 (executing program) 2021/06/13 06:09:13 fetching corpus: 27799, signal 984519/1106871 (executing program) 2021/06/13 06:09:13 fetching corpus: 27849, signal 985006/1106871 (executing program) 2021/06/13 06:09:13 fetching corpus: 27899, signal 985310/1106872 (executing program) 2021/06/13 06:09:13 fetching corpus: 27949, signal 985727/1106872 (executing program) 2021/06/13 06:09:13 fetching corpus: 27999, signal 986192/1106872 (executing program) 2021/06/13 06:09:13 fetching corpus: 28049, signal 986682/1106873 (executing program) 2021/06/13 06:09:14 fetching corpus: 28099, signal 987352/1106873 (executing program) 2021/06/13 06:09:14 fetching corpus: 28149, signal 987749/1106873 (executing program) 2021/06/13 06:09:14 fetching corpus: 28199, signal 988304/1106873 (executing program) 2021/06/13 06:09:14 fetching corpus: 28249, signal 988676/1106873 (executing program) 2021/06/13 06:09:14 fetching corpus: 28299, signal 989026/1106873 (executing program) 2021/06/13 06:09:14 fetching corpus: 28349, signal 989575/1106873 (executing program) 2021/06/13 06:09:14 fetching corpus: 28399, signal 990210/1106874 (executing program) 2021/06/13 06:09:14 fetching corpus: 28449, signal 990758/1106874 (executing program) 2021/06/13 06:09:14 fetching corpus: 28499, signal 991210/1106874 (executing program) 2021/06/13 06:09:14 fetching corpus: 28549, signal 991587/1106874 (executing program) 2021/06/13 06:09:15 fetching corpus: 28599, signal 992121/1106874 (executing program) 2021/06/13 06:09:15 fetching corpus: 28649, signal 992493/1106874 (executing program) 2021/06/13 06:09:15 fetching corpus: 28699, signal 992872/1106874 (executing program) 2021/06/13 06:09:15 fetching corpus: 28749, signal 993330/1106874 (executing program) 2021/06/13 06:09:15 fetching corpus: 28799, signal 993638/1106874 (executing program) 2021/06/13 06:09:15 fetching corpus: 28849, signal 994072/1106874 (executing program) 2021/06/13 06:09:15 fetching corpus: 28899, signal 994434/1106874 (executing program) 2021/06/13 06:09:15 fetching corpus: 28949, signal 994855/1106874 (executing program) 2021/06/13 06:09:15 fetching corpus: 28999, signal 995913/1106874 (executing program) 2021/06/13 06:09:15 fetching corpus: 29049, signal 996365/1106874 (executing program) 2021/06/13 06:09:16 fetching corpus: 29099, signal 996725/1106874 (executing program) 2021/06/13 06:09:16 fetching corpus: 29149, signal 997086/1106874 (executing program) 2021/06/13 06:09:16 fetching corpus: 29199, signal 997989/1106874 (executing program) 2021/06/13 06:09:16 fetching corpus: 29249, signal 998321/1106874 (executing program) 2021/06/13 06:09:16 fetching corpus: 29299, signal 998550/1106874 (executing program) 2021/06/13 06:09:16 fetching corpus: 29349, signal 998897/1106874 (executing program) 2021/06/13 06:09:16 fetching corpus: 29399, signal 999398/1106874 (executing program) 2021/06/13 06:09:16 fetching corpus: 29449, signal 1000067/1106874 (executing program) 2021/06/13 06:09:16 fetching corpus: 29499, signal 1000368/1106874 (executing program) 2021/06/13 06:09:17 fetching corpus: 29549, signal 1000822/1106874 (executing program) 2021/06/13 06:09:17 fetching corpus: 29599, signal 1001188/1106874 (executing program) 2021/06/13 06:09:17 fetching corpus: 29649, signal 1001747/1106874 (executing program) 2021/06/13 06:09:17 fetching corpus: 29699, signal 1002079/1106874 (executing program) 2021/06/13 06:09:17 fetching corpus: 29749, signal 1002588/1106874 (executing program) 2021/06/13 06:09:17 fetching corpus: 29799, signal 1002988/1106879 (executing program) 2021/06/13 06:09:17 fetching corpus: 29849, signal 1003369/1106879 (executing program) 2021/06/13 06:09:17 fetching corpus: 29899, signal 1003681/1106879 (executing program) 2021/06/13 06:09:17 fetching corpus: 29949, signal 1004290/1106879 (executing program) 2021/06/13 06:09:18 fetching corpus: 29999, signal 1004509/1106879 (executing program) 2021/06/13 06:09:18 fetching corpus: 30049, signal 1005132/1106879 (executing program) 2021/06/13 06:09:18 fetching corpus: 30099, signal 1005398/1106879 (executing program) 2021/06/13 06:09:18 fetching corpus: 30149, signal 1005884/1106879 (executing program) 2021/06/13 06:09:18 fetching corpus: 30199, signal 1006305/1106879 (executing program) 2021/06/13 06:09:18 fetching corpus: 30249, signal 1006846/1106879 (executing program) [ 132.318847][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.325361][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/13 06:09:18 fetching corpus: 30299, signal 1007122/1106879 (executing program) 2021/06/13 06:09:18 fetching corpus: 30349, signal 1007456/1106879 (executing program) 2021/06/13 06:09:18 fetching corpus: 30399, signal 1007919/1106879 (executing program) 2021/06/13 06:09:18 fetching corpus: 30449, signal 1008340/1106879 (executing program) 2021/06/13 06:09:18 fetching corpus: 30499, signal 1008711/1106882 (executing program) 2021/06/13 06:09:19 fetching corpus: 30549, signal 1009212/1106882 (executing program) 2021/06/13 06:09:19 fetching corpus: 30599, signal 1009839/1106882 (executing program) 2021/06/13 06:09:19 fetching corpus: 30649, signal 1010364/1106882 (executing program) 2021/06/13 06:09:19 fetching corpus: 30699, signal 1010669/1106882 (executing program) 2021/06/13 06:09:19 fetching corpus: 30749, signal 1011017/1106882 (executing program) 2021/06/13 06:09:19 fetching corpus: 30799, signal 1011629/1106882 (executing program) 2021/06/13 06:09:19 fetching corpus: 30849, signal 1011860/1106882 (executing program) 2021/06/13 06:09:19 fetching corpus: 30899, signal 1012400/1106882 (executing program) 2021/06/13 06:09:19 fetching corpus: 30949, signal 1012668/1106882 (executing program) 2021/06/13 06:09:20 fetching corpus: 30999, signal 1013161/1106882 (executing program) 2021/06/13 06:09:20 fetching corpus: 31049, signal 1013506/1106882 (executing program) 2021/06/13 06:09:20 fetching corpus: 31099, signal 1013839/1106882 (executing program) 2021/06/13 06:09:20 fetching corpus: 31149, signal 1014261/1106882 (executing program) 2021/06/13 06:09:20 fetching corpus: 31199, signal 1014600/1106882 (executing program) 2021/06/13 06:09:20 fetching corpus: 31249, signal 1014971/1106882 (executing program) 2021/06/13 06:09:20 fetching corpus: 31299, signal 1015262/1106882 (executing program) 2021/06/13 06:09:20 fetching corpus: 31349, signal 1015554/1106882 (executing program) 2021/06/13 06:09:20 fetching corpus: 31399, signal 1016025/1106882 (executing program) 2021/06/13 06:09:20 fetching corpus: 31449, signal 1016424/1106882 (executing program) 2021/06/13 06:09:20 fetching corpus: 31499, signal 1016783/1106889 (executing program) 2021/06/13 06:09:21 fetching corpus: 31549, signal 1017104/1106889 (executing program) 2021/06/13 06:09:21 fetching corpus: 31599, signal 1017478/1106889 (executing program) 2021/06/13 06:09:21 fetching corpus: 31649, signal 1017842/1106889 (executing program) 2021/06/13 06:09:21 fetching corpus: 31699, signal 1018207/1106889 (executing program) 2021/06/13 06:09:21 fetching corpus: 31749, signal 1018503/1106889 (executing program) 2021/06/13 06:09:21 fetching corpus: 31799, signal 1018753/1106889 (executing program) 2021/06/13 06:09:21 fetching corpus: 31849, signal 1019463/1106889 (executing program) 2021/06/13 06:09:21 fetching corpus: 31899, signal 1019906/1106889 (executing program) 2021/06/13 06:09:21 fetching corpus: 31949, signal 1020286/1106889 (executing program) 2021/06/13 06:09:21 fetching corpus: 31999, signal 1020707/1106889 (executing program) 2021/06/13 06:09:21 fetching corpus: 32049, signal 1021156/1106889 (executing program) 2021/06/13 06:09:22 fetching corpus: 32099, signal 1021652/1106889 (executing program) 2021/06/13 06:09:22 fetching corpus: 32149, signal 1022106/1106889 (executing program) 2021/06/13 06:09:22 fetching corpus: 32199, signal 1022437/1106889 (executing program) 2021/06/13 06:09:22 fetching corpus: 32249, signal 1022902/1106889 (executing program) 2021/06/13 06:09:22 fetching corpus: 32299, signal 1023357/1106889 (executing program) 2021/06/13 06:09:22 fetching corpus: 32349, signal 1023677/1106889 (executing program) 2021/06/13 06:09:22 fetching corpus: 32399, signal 1024328/1106895 (executing program) 2021/06/13 06:09:22 fetching corpus: 32449, signal 1025082/1106895 (executing program) 2021/06/13 06:09:22 fetching corpus: 32499, signal 1025507/1106895 (executing program) 2021/06/13 06:09:23 fetching corpus: 32549, signal 1025825/1106895 (executing program) 2021/06/13 06:09:23 fetching corpus: 32599, signal 1026059/1106895 (executing program) 2021/06/13 06:09:23 fetching corpus: 32649, signal 1026352/1106895 (executing program) 2021/06/13 06:09:23 fetching corpus: 32699, signal 1026681/1106895 (executing program) 2021/06/13 06:09:23 fetching corpus: 32749, signal 1026953/1106895 (executing program) 2021/06/13 06:09:23 fetching corpus: 32799, signal 1027247/1106895 (executing program) 2021/06/13 06:09:23 fetching corpus: 32849, signal 1027597/1106895 (executing program) 2021/06/13 06:09:24 fetching corpus: 32899, signal 1028035/1106895 (executing program) 2021/06/13 06:09:24 fetching corpus: 32949, signal 1028419/1106895 (executing program) 2021/06/13 06:09:24 fetching corpus: 32999, signal 1028659/1106895 (executing program) 2021/06/13 06:09:24 fetching corpus: 33049, signal 1029024/1106895 (executing program) 2021/06/13 06:09:24 fetching corpus: 33099, signal 1029241/1106895 (executing program) 2021/06/13 06:09:24 fetching corpus: 33149, signal 1029680/1106895 (executing program) 2021/06/13 06:09:24 fetching corpus: 33199, signal 1029957/1106895 (executing program) 2021/06/13 06:09:24 fetching corpus: 33249, signal 1030350/1106895 (executing program) 2021/06/13 06:09:24 fetching corpus: 33299, signal 1030708/1106895 (executing program) 2021/06/13 06:09:24 fetching corpus: 33349, signal 1031620/1106895 (executing program) 2021/06/13 06:09:24 fetching corpus: 33399, signal 1032013/1106895 (executing program) 2021/06/13 06:09:25 fetching corpus: 33449, signal 1032306/1106896 (executing program) 2021/06/13 06:09:25 fetching corpus: 33499, signal 1032790/1106896 (executing program) 2021/06/13 06:09:25 fetching corpus: 33549, signal 1033226/1106896 (executing program) 2021/06/13 06:09:25 fetching corpus: 33599, signal 1033542/1106896 (executing program) 2021/06/13 06:09:25 fetching corpus: 33649, signal 1034074/1106896 (executing program) 2021/06/13 06:09:25 fetching corpus: 33699, signal 1034397/1106896 (executing program) 2021/06/13 06:09:25 fetching corpus: 33749, signal 1034886/1106896 (executing program) 2021/06/13 06:09:25 fetching corpus: 33799, signal 1035101/1106896 (executing program) 2021/06/13 06:09:25 fetching corpus: 33849, signal 1035470/1106896 (executing program) 2021/06/13 06:09:26 fetching corpus: 33899, signal 1035778/1106896 (executing program) 2021/06/13 06:09:26 fetching corpus: 33949, signal 1036060/1106897 (executing program) 2021/06/13 06:09:26 fetching corpus: 33999, signal 1036325/1106897 (executing program) 2021/06/13 06:09:26 fetching corpus: 34049, signal 1036622/1106899 (executing program) 2021/06/13 06:09:26 fetching corpus: 34099, signal 1036870/1106899 (executing program) 2021/06/13 06:09:26 fetching corpus: 34149, signal 1037178/1106899 (executing program) 2021/06/13 06:09:26 fetching corpus: 34199, signal 1037648/1106899 (executing program) 2021/06/13 06:09:26 fetching corpus: 34249, signal 1037945/1106899 (executing program) 2021/06/13 06:09:26 fetching corpus: 34299, signal 1038228/1106899 (executing program) 2021/06/13 06:09:26 fetching corpus: 34349, signal 1038606/1106899 (executing program) 2021/06/13 06:09:27 fetching corpus: 34399, signal 1038916/1106901 (executing program) 2021/06/13 06:09:27 fetching corpus: 34449, signal 1039387/1106901 (executing program) 2021/06/13 06:09:27 fetching corpus: 34499, signal 1039882/1106901 (executing program) 2021/06/13 06:09:27 fetching corpus: 34549, signal 1040159/1106901 (executing program) 2021/06/13 06:09:27 fetching corpus: 34599, signal 1040684/1106901 (executing program) 2021/06/13 06:09:27 fetching corpus: 34649, signal 1040948/1106901 (executing program) 2021/06/13 06:09:27 fetching corpus: 34699, signal 1041291/1106901 (executing program) 2021/06/13 06:09:27 fetching corpus: 34749, signal 1041501/1106901 (executing program) 2021/06/13 06:09:28 fetching corpus: 34799, signal 1042097/1106901 (executing program) 2021/06/13 06:09:28 fetching corpus: 34849, signal 1042439/1106901 (executing program) 2021/06/13 06:09:28 fetching corpus: 34899, signal 1042768/1106901 (executing program) 2021/06/13 06:09:28 fetching corpus: 34949, signal 1042979/1106901 (executing program) 2021/06/13 06:09:28 fetching corpus: 34999, signal 1043324/1106901 (executing program) 2021/06/13 06:09:28 fetching corpus: 35049, signal 1043639/1106901 (executing program) 2021/06/13 06:09:28 fetching corpus: 35099, signal 1044070/1106901 (executing program) 2021/06/13 06:09:28 fetching corpus: 35149, signal 1044479/1106901 (executing program) 2021/06/13 06:09:28 fetching corpus: 35199, signal 1044776/1106901 (executing program) 2021/06/13 06:09:28 fetching corpus: 35249, signal 1045136/1106901 (executing program) 2021/06/13 06:09:28 fetching corpus: 35299, signal 1045442/1106901 (executing program) 2021/06/13 06:09:29 fetching corpus: 35349, signal 1045811/1106902 (executing program) 2021/06/13 06:09:29 fetching corpus: 35399, signal 1046198/1106902 (executing program) 2021/06/13 06:09:29 fetching corpus: 35449, signal 1046628/1106902 (executing program) 2021/06/13 06:09:29 fetching corpus: 35499, signal 1048304/1106902 (executing program) 2021/06/13 06:09:29 fetching corpus: 35549, signal 1048780/1106902 (executing program) 2021/06/13 06:09:29 fetching corpus: 35599, signal 1049200/1106902 (executing program) 2021/06/13 06:09:29 fetching corpus: 35649, signal 1049632/1106912 (executing program) 2021/06/13 06:09:29 fetching corpus: 35699, signal 1049953/1106912 (executing program) 2021/06/13 06:09:29 fetching corpus: 35749, signal 1050401/1106912 (executing program) 2021/06/13 06:09:29 fetching corpus: 35799, signal 1050690/1106913 (executing program) 2021/06/13 06:09:30 fetching corpus: 35849, signal 1050964/1106913 (executing program) 2021/06/13 06:09:30 fetching corpus: 35899, signal 1051373/1106913 (executing program) 2021/06/13 06:09:30 fetching corpus: 35949, signal 1051647/1106913 (executing program) 2021/06/13 06:09:30 fetching corpus: 35999, signal 1051926/1106913 (executing program) 2021/06/13 06:09:30 fetching corpus: 36049, signal 1052249/1106913 (executing program) 2021/06/13 06:09:30 fetching corpus: 36099, signal 1052560/1106913 (executing program) 2021/06/13 06:09:30 fetching corpus: 36149, signal 1052885/1106913 (executing program) 2021/06/13 06:09:30 fetching corpus: 36199, signal 1053261/1106913 (executing program) 2021/06/13 06:09:30 fetching corpus: 36249, signal 1053738/1106913 (executing program) 2021/06/13 06:09:30 fetching corpus: 36299, signal 1053913/1106913 (executing program) 2021/06/13 06:09:31 fetching corpus: 36349, signal 1054392/1106913 (executing program) 2021/06/13 06:09:31 fetching corpus: 36399, signal 1054597/1106913 (executing program) 2021/06/13 06:09:31 fetching corpus: 36449, signal 1054871/1106913 (executing program) 2021/06/13 06:09:31 fetching corpus: 36499, signal 1055285/1106913 (executing program) 2021/06/13 06:09:31 fetching corpus: 36549, signal 1055697/1106913 (executing program) 2021/06/13 06:09:31 fetching corpus: 36599, signal 1056041/1106913 (executing program) 2021/06/13 06:09:31 fetching corpus: 36649, signal 1056434/1106913 (executing program) 2021/06/13 06:09:31 fetching corpus: 36699, signal 1056699/1106913 (executing program) 2021/06/13 06:09:32 fetching corpus: 36749, signal 1056980/1106913 (executing program) 2021/06/13 06:09:32 fetching corpus: 36799, signal 1057192/1106913 (executing program) 2021/06/13 06:09:32 fetching corpus: 36849, signal 1057691/1106913 (executing program) 2021/06/13 06:09:32 fetching corpus: 36899, signal 1058040/1106913 (executing program) 2021/06/13 06:09:32 fetching corpus: 36949, signal 1058483/1106913 (executing program) 2021/06/13 06:09:32 fetching corpus: 36999, signal 1058785/1106913 (executing program) 2021/06/13 06:09:32 fetching corpus: 37049, signal 1059096/1106913 (executing program) 2021/06/13 06:09:32 fetching corpus: 37099, signal 1059360/1106913 (executing program) 2021/06/13 06:09:32 fetching corpus: 37149, signal 1059892/1106913 (executing program) 2021/06/13 06:09:32 fetching corpus: 37199, signal 1060220/1106913 (executing program) 2021/06/13 06:09:32 fetching corpus: 37249, signal 1060457/1106913 (executing program) 2021/06/13 06:09:33 fetching corpus: 37299, signal 1060799/1106913 (executing program) 2021/06/13 06:09:33 fetching corpus: 37349, signal 1061122/1106913 (executing program) 2021/06/13 06:09:33 fetching corpus: 37399, signal 1061371/1106913 (executing program) 2021/06/13 06:09:33 fetching corpus: 37449, signal 1061719/1106913 (executing program) 2021/06/13 06:09:33 fetching corpus: 37499, signal 1061974/1106913 (executing program) 2021/06/13 06:09:33 fetching corpus: 37549, signal 1062312/1106913 (executing program) 2021/06/13 06:09:33 fetching corpus: 37599, signal 1063317/1106913 (executing program) 2021/06/13 06:09:33 fetching corpus: 37649, signal 1063633/1106913 (executing program) 2021/06/13 06:09:33 fetching corpus: 37699, signal 1064045/1106913 (executing program) 2021/06/13 06:09:34 fetching corpus: 37749, signal 1064379/1106913 (executing program) 2021/06/13 06:09:34 fetching corpus: 37799, signal 1064638/1106913 (executing program) 2021/06/13 06:09:34 fetching corpus: 37849, signal 1064920/1106914 (executing program) 2021/06/13 06:09:34 fetching corpus: 37899, signal 1065209/1106914 (executing program) 2021/06/13 06:09:34 fetching corpus: 37949, signal 1065819/1106914 (executing program) 2021/06/13 06:09:34 fetching corpus: 37999, signal 1066284/1106914 (executing program) 2021/06/13 06:09:34 fetching corpus: 38049, signal 1067102/1106914 (executing program) 2021/06/13 06:09:34 fetching corpus: 38099, signal 1067351/1106914 (executing program) 2021/06/13 06:09:34 fetching corpus: 38149, signal 1067838/1106914 (executing program) 2021/06/13 06:09:34 fetching corpus: 38199, signal 1068309/1106914 (executing program) 2021/06/13 06:09:35 fetching corpus: 38249, signal 1069007/1106914 (executing program) 2021/06/13 06:09:35 fetching corpus: 38299, signal 1069450/1106914 (executing program) 2021/06/13 06:09:35 fetching corpus: 38349, signal 1070277/1106914 (executing program) 2021/06/13 06:09:35 fetching corpus: 38399, signal 1070469/1106914 (executing program) 2021/06/13 06:09:35 fetching corpus: 38449, signal 1070777/1106914 (executing program) 2021/06/13 06:09:35 fetching corpus: 38499, signal 1071188/1106914 (executing program) 2021/06/13 06:09:35 fetching corpus: 38549, signal 1071403/1106914 (executing program) 2021/06/13 06:09:35 fetching corpus: 38599, signal 1071799/1106914 (executing program) 2021/06/13 06:09:36 fetching corpus: 38649, signal 1072228/1106917 (executing program) 2021/06/13 06:09:36 fetching corpus: 38699, signal 1072634/1106917 (executing program) 2021/06/13 06:09:36 fetching corpus: 38749, signal 1073033/1106917 (executing program) 2021/06/13 06:09:36 fetching corpus: 38799, signal 1073439/1106917 (executing program) 2021/06/13 06:09:36 fetching corpus: 38849, signal 1073855/1106917 (executing program) 2021/06/13 06:09:36 fetching corpus: 38899, signal 1074108/1106917 (executing program) 2021/06/13 06:09:36 fetching corpus: 38949, signal 1074462/1106917 (executing program) 2021/06/13 06:09:36 fetching corpus: 38999, signal 1074786/1106917 (executing program) 2021/06/13 06:09:36 fetching corpus: 39049, signal 1075068/1106917 (executing program) 2021/06/13 06:09:36 fetching corpus: 39099, signal 1075313/1106917 (executing program) 2021/06/13 06:09:37 fetching corpus: 39149, signal 1075642/1106917 (executing program) 2021/06/13 06:09:37 fetching corpus: 39199, signal 1075907/1106917 (executing program) 2021/06/13 06:09:37 fetching corpus: 39249, signal 1076140/1106917 (executing program) 2021/06/13 06:09:37 fetching corpus: 39299, signal 1076508/1106917 (executing program) 2021/06/13 06:09:37 fetching corpus: 39349, signal 1076794/1106917 (executing program) 2021/06/13 06:09:37 fetching corpus: 39399, signal 1077046/1106917 (executing program) 2021/06/13 06:09:37 fetching corpus: 39449, signal 1077342/1106917 (executing program) 2021/06/13 06:09:37 fetching corpus: 39499, signal 1077780/1106917 (executing program) 2021/06/13 06:09:37 fetching corpus: 39549, signal 1078022/1106917 (executing program) 2021/06/13 06:09:37 fetching corpus: 39599, signal 1078425/1106917 (executing program) 2021/06/13 06:09:37 fetching corpus: 39649, signal 1078689/1106917 (executing program) 2021/06/13 06:09:38 fetching corpus: 39699, signal 1078967/1106917 (executing program) 2021/06/13 06:09:38 fetching corpus: 39749, signal 1079216/1106917 (executing program) 2021/06/13 06:09:38 fetching corpus: 39799, signal 1079737/1106917 (executing program) 2021/06/13 06:09:38 fetching corpus: 39849, signal 1080067/1106917 (executing program) 2021/06/13 06:09:38 fetching corpus: 39899, signal 1080351/1106917 (executing program) 2021/06/13 06:09:38 fetching corpus: 39949, signal 1080783/1106917 (executing program) 2021/06/13 06:09:38 fetching corpus: 39999, signal 1081228/1106917 (executing program) 2021/06/13 06:09:38 fetching corpus: 40049, signal 1081550/1106917 (executing program) 2021/06/13 06:09:38 fetching corpus: 40099, signal 1081833/1106917 (executing program) 2021/06/13 06:09:39 fetching corpus: 40149, signal 1082086/1106918 (executing program) 2021/06/13 06:09:39 fetching corpus: 40199, signal 1082339/1106918 (executing program) 2021/06/13 06:09:39 fetching corpus: 40249, signal 1082788/1106918 (executing program) 2021/06/13 06:09:39 fetching corpus: 40299, signal 1083443/1106918 (executing program) 2021/06/13 06:09:39 fetching corpus: 40349, signal 1083737/1106918 (executing program) 2021/06/13 06:09:39 fetching corpus: 40399, signal 1084209/1106918 (executing program) 2021/06/13 06:09:39 fetching corpus: 40449, signal 1084617/1106919 (executing program) 2021/06/13 06:09:39 fetching corpus: 40499, signal 1084948/1106919 (executing program) 2021/06/13 06:09:39 fetching corpus: 40549, signal 1085263/1106919 (executing program) 2021/06/13 06:09:39 fetching corpus: 40599, signal 1085418/1106919 (executing program) 2021/06/13 06:09:40 fetching corpus: 40649, signal 1085688/1106919 (executing program) 2021/06/13 06:09:40 fetching corpus: 40699, signal 1085937/1106919 (executing program) 2021/06/13 06:09:40 fetching corpus: 40749, signal 1086237/1106919 (executing program) 2021/06/13 06:09:40 fetching corpus: 40799, signal 1087050/1106919 (executing program) 2021/06/13 06:09:40 fetching corpus: 40849, signal 1087501/1106919 (executing program) 2021/06/13 06:09:40 fetching corpus: 40899, signal 1087834/1106919 (executing program) 2021/06/13 06:09:40 fetching corpus: 40949, signal 1088098/1106920 (executing program) 2021/06/13 06:09:40 fetching corpus: 40999, signal 1088430/1106920 (executing program) 2021/06/13 06:09:41 fetching corpus: 41049, signal 1088702/1106920 (executing program) 2021/06/13 06:09:41 fetching corpus: 41099, signal 1088979/1106920 (executing program) 2021/06/13 06:09:41 fetching corpus: 41149, signal 1089331/1106920 (executing program) 2021/06/13 06:09:41 fetching corpus: 41199, signal 1090045/1106920 (executing program) 2021/06/13 06:09:41 fetching corpus: 41249, signal 1090314/1106920 (executing program) 2021/06/13 06:09:41 fetching corpus: 41299, signal 1090582/1106920 (executing program) 2021/06/13 06:09:41 fetching corpus: 41349, signal 1090877/1106921 (executing program) 2021/06/13 06:09:41 fetching corpus: 41399, signal 1091110/1106921 (executing program) 2021/06/13 06:09:41 fetching corpus: 41449, signal 1091646/1106921 (executing program) 2021/06/13 06:09:42 fetching corpus: 41499, signal 1091925/1106921 (executing program) 2021/06/13 06:09:42 fetching corpus: 41549, signal 1092286/1106921 (executing program) 2021/06/13 06:09:42 fetching corpus: 41599, signal 1092565/1106921 (executing program) 2021/06/13 06:09:42 fetching corpus: 41649, signal 1092781/1106921 (executing program) 2021/06/13 06:09:42 fetching corpus: 41699, signal 1092999/1106921 (executing program) 2021/06/13 06:09:42 fetching corpus: 41749, signal 1093335/1106921 (executing program) 2021/06/13 06:09:42 fetching corpus: 41799, signal 1093732/1106921 (executing program) 2021/06/13 06:09:42 fetching corpus: 41827, signal 1093864/1106921 (executing program) 2021/06/13 06:09:42 fetching corpus: 41827, signal 1093864/1106921 (executing program) 2021/06/13 06:09:44 starting 6 fuzzer processes 06:09:44 executing program 0: creat(&(0x7f0000001280)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000180)='./file0/file0\x00', 0x102) 06:09:44 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x288881, 0x1a8) 06:09:44 executing program 2: creat(&(0x7f0000001280)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x1) 06:09:45 executing program 3: creat(&(0x7f0000001280)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x280c00, 0x102) 06:09:45 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x288881, 0x1a0) [ 159.760621][ T8453] chnl_net:caif_netlink_parms(): no params data found [ 159.969866][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state 06:09:46 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0xc4bc0, 0x0) [ 160.039810][ T8453] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.051871][ T8453] device bridge_slave_0 entered promiscuous mode [ 160.074690][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.082237][ T8453] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.090638][ T8453] device bridge_slave_1 entered promiscuous mode [ 160.181081][ T8453] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.238331][ T8453] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.363853][ T8453] team0: Port device team_slave_0 added [ 160.430843][ T8453] team0: Port device team_slave_1 added [ 160.496118][ T8574] chnl_net:caif_netlink_parms(): no params data found [ 160.520601][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.527992][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.556791][ T8453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.607305][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.614301][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.640550][ T8453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.715126][ T8453] device hsr_slave_0 entered promiscuous mode [ 160.722891][ T8453] device hsr_slave_1 entered promiscuous mode [ 160.776895][ T8629] chnl_net:caif_netlink_parms(): no params data found [ 160.897294][ T8574] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.904517][ T8574] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.937104][ T8574] device bridge_slave_0 entered promiscuous mode [ 161.031821][ T8574] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.040899][ T8574] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.063043][ T8574] device bridge_slave_1 entered promiscuous mode [ 161.155859][ T8629] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.164961][ T8629] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.177395][ T8629] device bridge_slave_0 entered promiscuous mode [ 161.189679][ T8629] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.196914][ T8629] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.204779][ T8629] device bridge_slave_1 entered promiscuous mode [ 161.213654][ T8574] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.227280][ T8574] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.257710][ T8574] team0: Port device team_slave_0 added [ 161.279117][ T8629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.288430][ T8726] chnl_net:caif_netlink_parms(): no params data found [ 161.314165][ T8574] team0: Port device team_slave_1 added [ 161.333088][ T8629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.427195][ T8629] team0: Port device team_slave_0 added [ 161.445585][ T8574] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.453430][ T8574] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.480784][ T8574] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.498287][ T8629] team0: Port device team_slave_1 added [ 161.521308][ T8726] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.555797][ T8726] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.574922][ T8726] device bridge_slave_0 entered promiscuous mode [ 161.584569][ T8574] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.593923][ T8574] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.634189][ T2951] Bluetooth: hci0: command 0x0409 tx timeout [ 161.651445][ T8574] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.710725][ T8726] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.724385][ T8726] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.733365][ T8726] device bridge_slave_1 entered promiscuous mode [ 161.792677][ T8629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.799911][ T8629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.828048][ T8629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.841957][ T8912] chnl_net:caif_netlink_parms(): no params data found [ 161.858639][ T8453] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 161.872237][ T8726] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.887077][ T8629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.894041][ T8629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.926240][ T8629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.926916][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 161.961264][ T8574] device hsr_slave_0 entered promiscuous mode [ 161.969285][ T8574] device hsr_slave_1 entered promiscuous mode [ 161.976803][ T8574] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.984673][ T8574] Cannot create hsr debugfs directory [ 161.992185][ T8453] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 162.003828][ T8453] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 162.016910][ T8726] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.063900][ T8453] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 162.080792][ T8629] device hsr_slave_0 entered promiscuous mode [ 162.089082][ T8629] device hsr_slave_1 entered promiscuous mode [ 162.096796][ T8629] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.104366][ T8629] Cannot create hsr debugfs directory [ 162.196483][ T8726] team0: Port device team_slave_0 added [ 162.244444][ T3158] Bluetooth: hci2: command 0x0409 tx timeout [ 162.255092][ T8912] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.264717][ T8912] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.273019][ T8912] device bridge_slave_0 entered promiscuous mode [ 162.285306][ T8726] team0: Port device team_slave_1 added [ 162.335608][ T8912] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.351140][ T8912] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.360521][ T8912] device bridge_slave_1 entered promiscuous mode [ 162.375925][ T8726] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.383063][ T8726] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.410058][ T8726] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.424402][ T8726] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.432558][ T8726] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.463729][ T8726] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.476109][ T9228] Bluetooth: hci3: command 0x0409 tx timeout [ 162.480941][ T9189] chnl_net:caif_netlink_parms(): no params data found [ 162.590942][ T8726] device hsr_slave_0 entered promiscuous mode [ 162.598089][ T8726] device hsr_slave_1 entered promiscuous mode [ 162.604650][ T8726] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.613818][ T8726] Cannot create hsr debugfs directory [ 162.632040][ T8912] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.670816][ T8912] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.728281][ T9189] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.735459][ T9189] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.747429][ T9189] device bridge_slave_0 entered promiscuous mode [ 162.757756][ T8912] team0: Port device team_slave_0 added [ 162.789917][ T9189] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.797399][ T9189] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.805268][ T9189] device bridge_slave_1 entered promiscuous mode [ 162.844936][ T8912] team0: Port device team_slave_1 added [ 162.862101][ T9189] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.876457][ T9189] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.877632][ T9228] Bluetooth: hci4: command 0x0409 tx timeout [ 162.932742][ T8912] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.943377][ T8912] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.971492][ T8912] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.990028][ T8453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.000710][ T9189] team0: Port device team_slave_0 added [ 163.015279][ T8912] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.023609][ T8912] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.050393][ T8912] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.075293][ T8574] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 163.086323][ T9189] team0: Port device team_slave_1 added [ 163.101348][ T9390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.110798][ T9390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.131516][ T8453] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.139179][ T8574] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 163.192165][ T8912] device hsr_slave_0 entered promiscuous mode [ 163.201552][ T8912] device hsr_slave_1 entered promiscuous mode [ 163.209959][ T8912] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.218869][ T8912] Cannot create hsr debugfs directory [ 163.230899][ T8574] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 163.243709][ T8574] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 163.280007][ T9189] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.287544][ T9189] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.315206][ T9189] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.329821][ T8629] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 163.339874][ T8629] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 163.353086][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.362737][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.372088][ T9589] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.379418][ T9589] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.405281][ T9189] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.413842][ T9189] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.442874][ T9189] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.455868][ T8629] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 163.467338][ T8629] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 163.487770][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.497020][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.505637][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.515346][ T9589] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.522490][ T9589] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.530541][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.583935][ T9390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.598178][ T9189] device hsr_slave_0 entered promiscuous mode [ 163.608362][ T9189] device hsr_slave_1 entered promiscuous mode [ 163.613267][ T9651] Bluetooth: hci5: command 0x0409 tx timeout [ 163.621443][ T9189] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.629237][ T9189] Cannot create hsr debugfs directory [ 163.647223][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.657019][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.677684][ T9667] Bluetooth: hci0: command 0x041b tx timeout [ 163.711160][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.719554][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.728746][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.765297][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.774197][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.784100][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.793479][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.808128][ T8726] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 163.820364][ T8726] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 163.834712][ T8726] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 163.863726][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.872495][ T8726] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 163.985690][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.994927][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.004024][ T36] Bluetooth: hci1: command 0x041b tx timeout [ 164.057907][ T8453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.079018][ T8912] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 164.120681][ T8574] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.138990][ T8629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.158933][ T8912] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 164.169202][ T8912] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 164.179868][ T8912] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 164.223808][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.234771][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.250046][ T8629] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.270569][ T9189] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 164.279404][ T9189] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 164.291105][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.299824][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.316396][ T9390] Bluetooth: hci2: command 0x041b tx timeout [ 164.331418][ T9189] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 164.342976][ T8574] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.351536][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.361058][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.370395][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.379110][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.387933][ T9658] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.395026][ T9658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.403255][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.412426][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.421464][ T9658] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.428582][ T9658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.460449][ T9189] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 164.472480][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.483917][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.493274][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.501879][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.511331][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.519671][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.539043][ T8453] device veth0_vlan entered promiscuous mode [ 164.555447][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.556237][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 164.573435][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.583583][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.592588][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.601417][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.610441][ T9667] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.617672][ T9667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.640375][ T8629] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 164.656896][ T8629] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.679015][ T8726] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.690524][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.699361][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.708245][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.718334][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.727586][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.736664][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.744924][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.754292][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.762977][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.772164][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.781538][ T9667] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.788658][ T9667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.812699][ T8453] device veth1_vlan entered promiscuous mode [ 164.833956][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.843620][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.852193][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.859972][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.900932][ T8726] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.913758][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.924390][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.932882][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.941943][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.950666][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.959187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.968840][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.977838][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.987003][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.996063][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.003132][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.011853][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 165.019607][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.028107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.037458][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.046687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.058518][ T8912] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.100871][ T8629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.121706][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.131452][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.143197][ T2951] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.150390][ T2951] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.158925][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.167886][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.176375][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.194184][ T8574] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.207709][ T8574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.219943][ T8453] device veth0_macvtap entered promiscuous mode [ 165.233851][ T8912] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.251347][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.260111][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.269604][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.278660][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.288922][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.298156][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.307826][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.316713][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.324373][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.338471][ T8453] device veth1_macvtap entered promiscuous mode [ 165.381562][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.390625][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.399390][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.407832][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.416955][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.425241][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.434301][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.443129][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.452145][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.462557][ T9667] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.469676][ T9667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.477486][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.487263][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.495602][ T9667] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.502743][ T9667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.510575][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.519584][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.558504][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.566817][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.575284][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.585918][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.594412][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.603653][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.612915][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.641718][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.655318][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.664150][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.674116][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.683563][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.692463][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.701449][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.710075][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.718954][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.727082][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.736713][ T9750] Bluetooth: hci5: command 0x041b tx timeout [ 165.737221][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.756419][ T20] Bluetooth: hci0: command 0x040f tx timeout [ 165.758433][ T8629] device veth0_vlan entered promiscuous mode [ 165.783348][ T9189] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.793458][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.805589][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.813801][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.822745][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.831676][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.840719][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.852974][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.865587][ T8912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.878579][ T8574] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.916578][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.927574][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.938292][ T8453] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.948025][ T8453] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.963725][ T8453] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.974298][ T8453] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.987938][ T8629] device veth1_vlan entered promiscuous mode [ 166.009338][ T9189] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.024563][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.033740][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.043812][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.052488][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.062132][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.071356][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.079341][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.086147][ T9750] Bluetooth: hci1: command 0x040f tx timeout [ 166.088042][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.102459][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.112425][ T9751] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.119562][ T9751] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.150776][ T8726] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.179346][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.191836][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.200241][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.208692][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.227129][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.235723][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.284931][ T8629] device veth0_macvtap entered promiscuous mode [ 166.294901][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.308832][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.322083][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.331274][ T9658] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.338390][ T9658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.346423][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.354947][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.364449][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.374041][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.382970][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.392276][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.403588][ T8912] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.413135][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.421562][ T9658] Bluetooth: hci2: command 0x040f tx timeout [ 166.436203][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.454544][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.472576][ T8574] device veth0_vlan entered promiscuous mode [ 166.483715][ T8629] device veth1_macvtap entered promiscuous mode [ 166.523757][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.534387][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.544577][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.587724][ T8574] device veth1_vlan entered promiscuous mode [ 166.614964][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.622932][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.632324][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.642414][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.646396][ T20] Bluetooth: hci3: command 0x040f tx timeout [ 166.651378][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.665732][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.674864][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.684316][ T8629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.701792][ T8629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.714292][ T8629] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.739094][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.759753][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.762741][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.776472][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.785168][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.795653][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.804984][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.814185][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.823611][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.832498][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.844929][ T8726] device veth0_vlan entered promiscuous mode [ 166.852954][ T9189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.871097][ T8629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.896585][ T8629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.909036][ T8629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.932153][ T8629] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.941484][ T8629] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.950880][ T8629] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.960523][ T8629] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.978354][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.986972][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.994735][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.004299][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.013616][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.022587][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.036898][ T9589] Bluetooth: hci4: command 0x040f tx timeout [ 167.057900][ T8574] device veth0_macvtap entered promiscuous mode [ 167.075650][ T8726] device veth1_vlan entered promiscuous mode [ 167.101064][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.104311][ T8574] device veth1_macvtap entered promiscuous mode [ 167.109089][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.128992][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.138043][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.150170][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.158375][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 167.168631][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.176932][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.188830][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.196938][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.204552][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.212550][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.225252][ T8912] device veth0_vlan entered promiscuous mode [ 167.244998][ T8574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.259594][ T8574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.270258][ T8574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.281873][ T8574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.305094][ T8574] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.322275][ T9189] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.369300][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.392558][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 06:09:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x1, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x61]}}, &(0x7f0000000100)=""/236, 0x27, 0xec, 0x1}, 0x20) [ 167.425128][ T8574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.472559][ T8574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.486111][ T8574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.505909][ T8574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:09:53 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt(r0, 0x1, 0x42, &(0x7f0000000380)="2ff7cc19", 0x4) [ 167.519163][ T8574] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.561979][ T8912] device veth1_vlan entered promiscuous mode [ 167.594319][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.601897][ T9786] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 167.607485][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.630945][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.641745][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.668934][ T8574] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.694380][ T8574] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 06:09:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x10e0}}, 0x1b7) [ 167.714608][ T8574] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.745882][ T8574] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.757633][ T9228] Bluetooth: hci5: command 0x040f tx timeout [ 167.790577][ T8726] device veth0_macvtap entered promiscuous mode 06:09:54 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) [ 167.836533][ T9228] Bluetooth: hci0: command 0x0419 tx timeout [ 167.851275][ T9228] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.851827][ T9228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.852371][ T9228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.869838][ T8726] device veth1_macvtap entered promiscuous mode [ 167.978779][ T8912] device veth0_macvtap entered promiscuous mode [ 168.008905][ T184] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.019042][ T9228] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.019557][ T184] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.031728][ T9228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.043101][ T9228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.068439][ T8912] device veth1_macvtap entered promiscuous mode [ 168.097475][ T9189] device veth0_vlan entered promiscuous mode [ 168.108668][ T9228] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.140795][ T9228] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.167294][ T9228] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 06:09:54 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) [ 168.186458][ T9228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.198649][ T9228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.210041][ T9228] Bluetooth: hci1: command 0x0419 tx timeout [ 168.233719][ T9189] device veth1_vlan entered promiscuous mode [ 168.267509][ T9228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.279321][ T9228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.297717][ T9228] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.317659][ T8912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.329262][ T8912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.343209][ T8912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.363093][ T8912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.383574][ T8912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.408771][ T8912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.420700][ T8912] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.436546][ T8726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.449679][ T8726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.462885][ T8726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.474376][ T8726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.485660][ T8726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.486033][ T9651] Bluetooth: hci2: command 0x0419 tx timeout [ 168.502923][ T8726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.512951][ T8726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.525656][ T8726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:09:54 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) [ 168.537392][ T8726] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.562085][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.571319][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.580683][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.607376][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.622103][ T8912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.632888][ T184] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.648161][ T184] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.659430][ T8912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.673910][ T8912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.685455][ T8912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.696457][ T8912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.708658][ T8912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.723333][ T8912] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.726627][ T2951] Bluetooth: hci3: command 0x0419 tx timeout [ 168.739699][ T8726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.751452][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.769597][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.778550][ T8726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.800400][ T8726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.811770][ T8726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.821964][ T8726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.832886][ T8726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.843225][ T8726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.854585][ T8726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.867776][ T8726] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.877599][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 168.887074][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 06:09:55 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) [ 168.895666][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.907000][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 168.914801][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.924886][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.963516][ T8726] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.999879][ T8726] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.015592][ T8726] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.030295][ T8726] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.070150][ T8912] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.095876][ T8912] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.116199][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 169.122174][ T8912] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.131146][ T8912] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.191763][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.228828][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.232659][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.238320][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.275473][ T9189] device veth0_macvtap entered promiscuous mode [ 169.296007][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.303972][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.370149][ T9189] device veth1_macvtap entered promiscuous mode [ 169.426817][ T124] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.435457][ T124] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.506295][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.548462][ T124] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.558582][ T9189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.562009][ T124] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.605908][ T9189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.617688][ T9189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.632597][ T9189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:09:55 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt(r0, 0x1, 0xc, &(0x7f0000000380)="06000000", 0x4) 06:09:55 executing program 2: kexec_load(0x0, 0x1, &(0x7f0000000280)=[{0x0, 0x2}], 0x0) [ 169.665595][ T9189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.685372][ T9189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.706796][ T9189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.724649][ T9189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.742545][ T9189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.757881][ T9189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.781347][ T9189] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.812284][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.833477][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.836092][ T9589] Bluetooth: hci5: command 0x0419 tx timeout [ 169.863047][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.901388][ T9189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.942239][ T9189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.961303][ T9189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.974777][ T9189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.000105][ T9189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.011844][ T9189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.022795][ T9189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.034225][ T9189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.045155][ T9189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.056701][ T9189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.099536][ T9189] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.146993][ T124] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.155090][ T124] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.168210][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.216467][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.234684][ T9189] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.266645][ T9189] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.275478][ T9189] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.286001][ T9189] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.309091][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.317260][ T124] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.332289][ T124] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:09:56 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt(r0, 0x1, 0x1, &(0x7f0000000380)="2ff7cc19", 0x4) [ 170.434688][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 170.571742][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.590946][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.640843][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 06:09:56 executing program 4: syz_emit_ethernet(0xe81, &(0x7f0000000180)={@dev, @random="3ab93db22370", @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0xe6f, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast, @multicast2}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"7d30b54dbf951d80ad418532f299dc05e23438832d95458d68d9d85904bbd96ad605aaacdc6c9e77b433b7be75f82fc8fb7a41cf426e909d924d4a6b0e72c0c034b91a671e6a350ee43bdb461c2aee9eea6a2e7475bc72112ff54c2228077b9ed0ab4e97674e92c7460128cf68a2be861023aca13ba5e4629a7323c2c3cecb23bc59f060fdf36cd699fef445584f4159e0854953bac496b868b782437a10ef3a1e1a864ce920ab7b1d38676e17105943cbc01727b2dc781423a2fb8ca298f67f12f5287b2d683f324ffc781ec716f2d5f2ef307b75a35a4260526e7bc185af7118ce8c367726e33f44bc836aa6654db4f6287bc29f54c8af0d402a49280d7cf96e35f9a53b77c3b50332fca9b8e99f2fa9bf669bb4b053ee8cdb5f3022ee5577653abf693a1425e790eb41e48a8feeae01d9f1fc9706add78c033ecb91508f6158cfe7d2e0f152fc17f29309feef2e7ca78df17795543b1104b69b2b1a405aa6b91edb8e09c6f457a7a5bfb7cceb19e88b12f1ac3c187b12f1f68902648857eea0dbb0ff6a587d5739fbe74b985ad207809466be27e6cb7111c669bf8dbe5fc0f5f1a8944b758eaa343a71f035af85e64dad07e13662a36763c1fdfeb5800a3f71b42ae7663c795eb212ebcc9978a9cb538adbac2c91e37385e1aac9e46d649b77a603e6a0aa41a0fd86fef51666ce0b7baa3125f7f9bd51d18c91a502a25f69d533cb5d1d716e4091cf32200a3f0385bcfa5c48456ef1d99bc4cd434bcaa87b96446c5fd57bb95ff1da18e77fc2294aeb885564374ae74500eddf5831eaec1330f3da258870755cef30d538a153485bf63cdb98c8b4214e2a9bb2273f442facad5cdbb10db2d4e8538ae88dc4f6463cdbf2a109244f535d307ffec372a656f0ed36bfcd18db902f45a9b4fffa94515368e2abf36efaf60fa48367f6be581a07c19bfb84285cf4b0aded0d85e97c5d4a2a24661d51be87bda0815c9af8b14e55929c456e30c82ae9688b9166a173071a631d55658d4a9f14d1d6d5ae9a649c652444ead8a098677d727a27031825c74421c0f9beab3662a95880c9790605a1ec2501f71b46a274db8a38fba8b65be52b2aed5b7e3a968692e38d5bd5b801be167be4768ab185a040d513e3955a3ea09a6bc6c0e10230bd1ab15f56da6c2e33411978bfcc8b1b8a2c01845885bd7f9fe33bacb5797a5020839d1979fe451e4db691f0e216108c69248026456b11df73d96c13f88f6160a161c4b3ba0a7c1a6dac779a5bdc1e4936e44872638853615458c9de3356d4c6b21c33847446508af6aa224fb58ce4c1f70e02378d65e5ecd4c295b21290d8646ef966481827c64323166806b370e345152f625f3828861199da6883488287abdb1bdff28ef5eff962a7f6131dc0be0aa1d810b9216d096d6c1dfa8b0211be6c097843db39b4c178e5bd36c955453439e097e3c971ff288becee9a2de32d7ee909d89d8737b029c09b56df54d4c1bab3f438a4cf59f54e61cc12a05691a21b94f9252280ddc703bfd918406ead608c44d0bba0af556c413a39afec4a9eb6c5496c5bb9932a5b271de975170609d3ebe991b252d03a843e49a309b1ee382884016504e94e6a9036b95b091ed872cd0b1ac0923bdd9a39cca5655934ccff9227058f37d227ca95733f74854ba304bbc74a23a24c09bd169a98e6ece6fee87d40060f21a9b45fcda91598811f70631f43ad4dc1834fd6dc1d0c80fe08090fd7bf36a246ae6123abcfdd0187112751615d18db21c494f1898a414cca8aa1068cbbb41a465c77afdfc624752db8f5102b6eb21cb765516123311ec310e29ce6a603bcf78119406469b077e17e8be09c13f6a8d371642eeed92430dafe7435b9610c59c7c60e7a7df459ebc7f1578b2e323b82126b9f4984f5eccb04fad93a2d5896efed283c6a285c71e2275fb0e366e5583a24f694b43ce0b60d48136272844469717b753faea5f285fc601fed2778e9ad24423b17cce4c5ced754c6d0deba75fdc83571f191b7076800e77ed1f4998aadb13191bb2aad87151222af32011c7f0ce7cdc0bcc6080334e74e77ddc914f90aa92a9048ee1f70ac1cee04951700c480e40e11743e5a53f78bb8f89964e62d21f61aeab812ea760c2335ca66457e262810350ea539da411480eb6f1a3f2deb4db2c31c7deadd95cc9be60ae0ca86e98fdcac83ff7e78276754352b16950cc9eb19eb5ae05269ea7a4a524a02d36224bed1c4b263f224ddd286d8d11192f5776cad32d77f30e78761c608c17c599dec9f45fb5547d9fd466ed2883ac32e7f61917787d1f1ad6a51e85ed1c28c9411e4ce6212c27ecc6465a05264286736343ff75eaa204498a3f454510f01757fca947ea64a64bcf493e784a8ef95357d3f47b9ce84d62147fef842a2afd3c970ab5fd31a0dea24e586d5a5fe8739b53bd408689e9a2091f64b464cd8f1ff6516f198fb70ae14dfb27f552a07250ddd08e50bdf40764aef0e7727f95ce4edc498f60d33b02dec1282a85db580a9806e6b0145704bb28117624f75d9fa6dd26d03bc6ef15cd46cd0ddb886aa651d057a44eac996dd9e2fd2d65b9633e8533e35266dcc008d5f9abb03fd38c87cd264725435bf3c9af38947557cae1e1e506272171eb02c86f48f4f2f10aeabd7f3c1b78d850b9fbbfc61a7a9fd2f6531e26bd7aad4831d89f8a01156161bc9cadd5ca229a7078ca1d476f16ca688967b50d95e20984099bf24b89ac28cfddf1c43668ca3b105179012eaad40ea80b288a2c9cf62d5d537a6f6c04149a470db690160b62f550499f811a29f60c63de3ee12e9ac3a803e79e413d9ce37e9d043adf7de27de009fbd3dabc5e0c3774e2c7fcef5ec977de3d415b168dba616e027e0dbb6e15e22a4bf6541e917c00abe70d82fdb828bea0e2d3e0c6e481f65845c28714a9b81fcc7181ced1c5bf04e65a3996ab21c7a096baea4ef126d2d295221ece0eda21c548ec21b7818ada67a095cfd4738a9f07a5dcf71a898c22297902e0a8e6aa1a0036c63efa272792cc4dc4991e1d48c3d7615e84b3ffce01fd065839a5df900e474c09c09e3d9f37a4191651c14e030054d66d950543869154a780e6e4c616b539805eecc97a4e98249eec3e8ddbfc02a90504a13e65ac4ab8659523bc366f84fc4674cbe78e86dab9b8ccead2c8ef4c8132466acba906f03c6678f48167920e07a779d23045771722b3e2252ae6c5df1727e4508a167ba74abfcf61c1503732bdf36b158ecd2b0da9f5882d7b3a4278dbdf6bfcc5066cf9e96afbcf712e517569353acc75e9d659365b25c4d28d6608d1af737c630cccfdb46796dc9a647ba0186e9ab25eede21e55423af06d9a5859929883ef0088b9a56032f8a057eb5a4ab36eaa982f3c0fb1297708a9bdcfb6d5e0ef4c9375c734f32b36e4166965c1876070cf2867b12d33bb5034dd7d993206eb0744efca39fdcf0b3090e3880863465c48a00ccd99c8de6c469975fd0bf798a04c58be25be6d3f930f4c5b7a9954c4535300c46748d03c2daeb8b35a69a10ccd2e1f0455f893e84c66456ab0aceb89cd0a0c63a23abfd158c5ce3df21749ab9201337c2dc9f1afe6f0b5a65b93b100ff7890f58f34fa8a5f45e8599e6e565480116dda7182d1c544a7bc284376ad37c9156eed16eefc795db799dcfe1bf2097950c37c0a12dd44f64a95f532c50b4602dd834e28c1190472973f93bbf93df38e45afe5d8eca8537c67c038abdbb03a83ee8ed80d9204ca5147308b9e100408fb96429b6f13ce06196f499fbe6787d6a252711b654b8649e975707ab19b3d721e1b5b1e199e93ffd8dd6f02dc47caf74fc7390c715504556fa0f0755712a77aec394fba9659cbe2476f37325ca72607df767b42e54d51297d67986a78c35d3c35a1e7b4b4354add3275e86e82ea77f858d6febd31e52047f152c806a8c3ad30503a9f01a738dc0478d9bcb30418dc833be0fdfce66c52163ed33f338257965a15f419cf6b2b7fa2ffe46994800de3429af4ed4558f85d9b7e11828ee132c32e7a0f703a861ddf38dfd6ac1b448029f9b0f32303c17139f008d86fb0ec08a4227df72e1d64a47853b43208f0e3e32bebe6e96b2ea303ea424904853b72ee448c09ffeb53ee6a9bee255d16b1b9ff857d4e2652b875457cf4613f342c2d2460697615ced42832393aa170420aef3d3b45d0a8ddb9fc0bacf93203cddc9d24915d8fd3b649852b0a648868415850b15d5ae996d17ef6960ae5695018e502137d06e72c09f11a2a407c50617df1d03a4acdacf4da4f75e169062d77435607b4f152ffadb6c8e72fb43b788246501f1c0a0988f0376cab7007385b025fa9cefbb17cdf84af13bb43abf5158b2eb9ccd72be9bd16b881184b579d51a897b40e211aa070ba09334dece099f1c37c432bdcbc90287663226545ef37feae049e329e3bbc0ae46f40cdb32110f0be7ebb449d19939b0efcbd425f2ec7999c8ba76f3a47bc0d44b3dcb184c93eea053cd8b210260d9178dcf242dad3f995cf2a04ddac090ece11925ccb529a633ef73476e1287a73370963f7953136abc1d1140e041d20b99b809ea696a45f2950f23c79a84d6f254c1ebbb3db89f55bbbc8f3ef6864ca48e12c223082b49c1454a2ffd74c99ea2f6968377f3c906429f1c0ec3f8d0dbc68d90802f3de09d131d39c7a2f9dc2ac312a38aa281dfb7523dc69079d62b696f642d8baddc677525e978244ac40e4f380f34ad794610c7d295cbdf5977d2a03519b94db7cb663189a033a172aae862963877f674b286e34d1fcc9ca2506d91d0ccac7881a5b314a6811ab5108b70f2167acf8e145bd2fc96fe43ff1f102daf72f97a4de57d8b2021ebc03311ba5428ce2b0ea9a1cd50f1047407c941e0b854e900d11a363001213b3c031ea7e94f7a5b9f1f11553ddf552933baea8107f954ae86a6516d89c0d84eaeddad1f7f1300917a306bf41ba80e6a82de63daf57ecc9691527629a2e67782aa8c27abddefdd2087f43e4a775ffb90d5388cf2cfbbcf36045283c5fa165db05aa33dbdb6cc8438d11b6b20eff8b031335a16907543f203c14d0723f5328600d9c1dc1584ec011708d1447b173d15ccbbea07746cfcdfbeaacfd4be1bea188dd8adabfc5d1c7e7b04665e4415e1"}}}}}}, 0x0) [ 170.682981][ T259] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.712802][ T259] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.737731][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:09:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x9, 0xf989, "61ee5bd5ce"}, @generic={0x0, 0x6, "fc85a161"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}, @sack={0x5, 0x6, [0x0]}, @md5sig={0x13, 0x12, "803ce935ac4019ebf16d955353a03217"}]}}}}}}}, 0x0) 06:09:57 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x26, 0x0, &(0x7f0000000100)) 06:09:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt(r0, 0x6, 0x29, 0x0, 0x0) 06:09:57 executing program 3: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000280)={{}, {0x0, r1+60000000}}, 0x0) 06:09:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0xb, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x50}}, 0x0) 06:09:57 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:09:57 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt(r0, 0x1, 0x2b, &(0x7f0000000380)="2ff7cc19", 0x4) 06:09:57 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x3d, 0x0, &(0x7f0000000100)) [ 171.041586][ T9935] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:09:57 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x37, 0x0, &(0x7f0000000100)) 06:09:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x2, 0xa, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@loopback, @in6=@empty}}]}, 0x90}}, 0x0) 06:09:57 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "98fe1a", 0x8, 0x2c, 0x0, @rand_addr=' \x01\x00', @remote, {[@hopopts]}}}}}, 0x0) 06:09:57 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:09:57 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "98fe1a", 0x0, 0x2c, 0x0, @rand_addr=' \x01\x00', @remote}}}}, 0x0) 06:09:57 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 06:09:57 executing program 3: socketpair(0x2, 0x3, 0x0, &(0x7f0000000340)) 06:09:57 executing program 4: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000001200)={{0x0, 0x0, 0xffffffffffffffff}}) 06:09:57 executing program 5: ptrace(0x1e, 0x0) 06:09:57 executing program 2: socketpair(0xa, 0x801, 0x0, &(0x7f0000000200)) 06:09:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$GETALL(0x0, 0x0, 0xd, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 06:09:57 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:09:57 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, 0x0) 06:09:57 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000200), 0x2000, 0x0) 06:09:57 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x21, 0x0, 0x56) 06:09:57 executing program 5: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000040)={@mcast1}, 0x14) 06:09:57 executing program 3: open$dir(&(0x7f0000002780)='./file0\x00', 0x240, 0x0) 06:09:57 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:09:57 executing program 2: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002040)={{0x3, 0xee00, 0x0, 0x0, 0xee01}}) 06:09:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x80108906, 0x0) 06:09:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 06:09:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000000200)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f0000000000)='syzkaller\x00', 0x6, 0xb0, &(0x7f0000000340)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:09:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)={0x18, r1, 0x31, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 06:09:58 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 06:09:58 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:09:58 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0xc802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80006) getpid() 06:09:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x23342, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0), 0x282000, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000480)={0x38, 0x0, &(0x7f0000000300)=[@request_death={0x400c630e, 0x2}, @free_buffer, @increfs, @dead_binder_done, @enter_looper, @enter_looper], 0xfb, 0x0, &(0x7f0000000380)="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"}) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$incfs_metadata(0x0, 0x0, 0x0, 0x0, 0x2) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000180), 0x94d, 0x611800) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f0000000280)={0x2, 0x401, 0x6, 0x4, 0x4, 0x101}) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r3, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x40, r1, 0x200, 0x70bd27, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0xd}}]}, 0x40}, 0x1, 0x0, 0x0, 0x2000c8cc}, 0x40000) creat(&(0x7f0000000040)='./bus\x00', 0x3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.net/syz0\x00', 0x200002, 0x0) 06:09:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a390eb1e000000010902240001000000000904410017ff5d810009050f1f01000000000905830300b3"], 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) r1 = creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x30, r1, 0x2000) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000040)=""/66) 06:09:58 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 06:09:58 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e1e, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="56fed5a4749dcb0b0817455574c13c5a012ca0d116b918570281fee13f9a2295c1471160630469c017483837dd9a02e4d88a8389a4d85af071d4ed8f0a85b6467d1ad4b0a624fe37ed1117e9a885a683d3198218ba4dc621a9f16560ad6e1759666a8e5fdba69fd7ebbff8ec96ca05ab0eb6edd2e7ab53ca4e350ec93c9782a038dde7cae6ef4375a573134215884de42cad250eaf6a6fef50364258da2d2f15510e4f270c67ad400b1f707d75e83fd69a0e9cbf142e806c09aeb0bf04a5d0bf55ce345a13ad1e92bfb903de61", 0xcd, 0x0, &(0x7f00000002c0)={0xa, 0x4e21, 0x7, @private2={0xfc, 0x2, '\x00', 0x1}, 0x200}, 0x1c) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_TARGET={0x8, 0x9}]}}]}, 0x40}}, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000000)={@rand_addr=' \x01\x00', r4}, 0x14) [ 172.307325][ C0] hrtimer: interrupt took 48078 ns 06:09:58 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000080), 0x2, 0x0) 06:09:58 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:09:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x140) 06:09:58 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, 0x0) [ 172.638324][ T9658] usb 6-1: new high-speed USB device number 2 using dummy_hcd 06:09:58 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, 0x0) 06:09:59 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:09:59 executing program 3: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000002040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 06:09:59 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) utimensat(r0, 0x0, 0x0, 0x0) [ 172.935700][ T9658] usb 6-1: Using ep0 maxpacket: 8 [ 173.127046][ T9658] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 173.135402][ T9658] usb 6-1: config 0 has no interface number 0 [ 173.180448][ T9658] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 06:09:59 executing program 2: r0 = epoll_create1(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, 0x0) [ 173.236089][ T9658] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 173.285725][ T9658] usb 6-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 173.319882][ T9658] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 173.340459][ T9658] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 173.364916][ T9658] usb 6-1: config 0 descriptor?? [ 173.644309][ T9658] usb 6-1: USB disconnect, device number 2 [ 173.650474][ C1] xpad 6-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 173.650713][ C1] xpad 6-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 06:10:00 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_procs(r0, &(0x7f0000002080)='tasks\x00', 0x2, 0x0) 06:10:00 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 06:10:00 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, 0x0) 06:10:00 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 06:10:00 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:00 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x24801, 0x0) 06:10:00 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000440), 0x8841, 0x0) 06:10:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 06:10:00 executing program 3: getresgid(&(0x7f0000004340), &(0x7f0000004380), &(0x7f00000043c0)) 06:10:00 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x6043, 0x0) 06:10:00 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 06:10:00 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:00 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, 0x0) 06:10:00 executing program 5: timer_create(0x6, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000040)) 06:10:00 executing program 3: getresgid(&(0x7f0000004340), &(0x7f0000004380), &(0x7f00000043c0)) 06:10:00 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001c00)={0x0, 0x0, 0x0}, 0x2000) 06:10:00 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x640, 0x0) 06:10:00 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 06:10:00 executing program 1: open$dir(&(0x7f0000000140)='./file0\x00', 0x40, 0x0) 06:10:00 executing program 3: getresgid(&(0x7f0000004340), &(0x7f0000004380), &(0x7f00000043c0)) 06:10:01 executing program 5: r0 = eventfd(0x180) read$eventfd(r0, &(0x7f0000000000), 0x8) 06:10:01 executing program 4: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000002080)='tasks\x00', 0x2, 0x0) 06:10:01 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:01 executing program 3: getresgid(&(0x7f0000004340), &(0x7f0000004380), &(0x7f00000043c0)) 06:10:01 executing program 1: pipe2(&(0x7f0000000080), 0x0) io_setup(0x100, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) 06:10:01 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 06:10:01 executing program 2: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f00000005c0)=[{}], 0x1, 0x0) 06:10:01 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_devices(r0, 0x0, 0x8) 06:10:01 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockname$unix(r0, 0x0, 0x0) 06:10:01 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:01 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 06:10:01 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 06:10:01 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdirat$cgroup(r0, &(0x7f0000001200)='syz0\x00', 0x1ff) 06:10:01 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_devices(r0, &(0x7f00000001c0)=ANY=[], 0x8) 06:10:01 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 06:10:01 executing program 3: r0 = epoll_create1(0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 06:10:01 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 06:10:02 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:02 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)) 06:10:02 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, 0x0) 06:10:02 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000040)=0xfffffed4) 06:10:02 executing program 2: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 06:10:02 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) 06:10:02 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:02 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, 0x0) 06:10:02 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 06:10:02 executing program 1: creat(&(0x7f0000001280)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000001900)='./file0\x00', 0x54000, 0x0) 06:10:02 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x8201, 0x18) 06:10:02 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:02 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) 06:10:02 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 06:10:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000240)) 06:10:02 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0), 0x2, 0x0) 06:10:02 executing program 1: pipe2$9p(&(0x7f0000002180), 0x80000) 06:10:02 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000001900)='./file1\x00', 0x6a141, 0x0) 06:10:02 executing program 3: select(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)) 06:10:02 executing program 0: io_setup(0x401, &(0x7f0000000000)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:02 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x18) 06:10:02 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) 06:10:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8913, 0x0) 06:10:02 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) timerfd_gettime(r0, 0x0) 06:10:02 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) 06:10:02 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x2400, 0x0) 06:10:02 executing program 0: io_setup(0x401, &(0x7f0000000000)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:03 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000001900)='./file0\x00', 0x142, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0xb0) 06:10:03 executing program 2: open$dir(&(0x7f0000003480)='./file1\x00', 0x0, 0x0) 06:10:03 executing program 3: clock_nanosleep(0x0, 0x1, &(0x7f0000000180), &(0x7f00000001c0)) 06:10:03 executing program 1: r0 = epoll_create1(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000340)) 06:10:03 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x0) 06:10:03 executing program 0: io_setup(0x401, &(0x7f0000000000)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:03 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000900), 0x4000, 0x0) 06:10:03 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x50202, 0x0) 06:10:03 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockname(r0, 0x0, 0x0) 06:10:03 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x109400, 0x0) 06:10:03 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 06:10:03 executing program 0: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:03 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x301441, 0x0) 06:10:03 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$sock(r0, 0x0, 0x0) 06:10:03 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 06:10:03 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_type(r0, &(0x7f0000000040), 0x2, 0x0) 06:10:03 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x40040, 0x0) 06:10:03 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000380)={0x2020}, 0xfffffdde) write$FUSE_GETXATTR(r1, &(0x7f00000001c0)={0x18}, 0x18) 06:10:03 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 06:10:03 executing program 0: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:03 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0xb0000, 0x0) 06:10:03 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x4a2c00, 0x0) 06:10:03 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000020c0), 0x1, 0x0) 06:10:03 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_usb(r0, 0x0, 0x0) 06:10:03 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000002840), 0x1, 0x0) 06:10:03 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x89671461782cd04d) 06:10:03 executing program 0: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:03 executing program 5: pselect6(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000300)={0x0}) 06:10:04 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), 0x0) 06:10:04 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 06:10:04 executing program 4: creat(&(0x7f0000001280)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x82, 0x192) 06:10:04 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 06:10:04 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x109000, 0x0) 06:10:04 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 06:10:04 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x0, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:04 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) 06:10:04 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4(r0, 0x0, 0x0, 0x0) 06:10:04 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) inotify_add_watch(r0, 0x0, 0x0) 06:10:04 executing program 5: pselect6(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000300)={0x0}) 06:10:04 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000001900)='./file0\x00', 0x50040, 0x0) 06:10:04 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, 0x0) 06:10:04 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x0, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:04 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bind$netlink(r0, 0x0, 0x0) 06:10:04 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 06:10:04 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$VT_RESIZE(r0, 0x5609, 0x0) 06:10:04 executing program 3: lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 06:10:04 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 06:10:04 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 06:10:04 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x0, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:04 executing program 1: r0 = epoll_create(0x7fffffff) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 06:10:04 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000900), 0x0, 0x4000) 06:10:04 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) utimensat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 06:10:04 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x8201, 0x0) 06:10:04 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 06:10:04 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvmsg(r0, 0x0, 0x0) 06:10:04 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 06:10:04 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:05 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) accept$inet6(r2, 0x0, 0x0) 06:10:05 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 06:10:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) read(r0, 0x0, 0x0) 06:10:05 executing program 5: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000240)={0xffff}, 0x0, 0x0) 06:10:05 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 06:10:05 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:05 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, 0x0) 06:10:05 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 06:10:05 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)) 06:10:05 executing program 5: open$dir(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) 06:10:05 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000), 0x0) 06:10:05 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:05 executing program 5: r0 = socket$inet(0x2, 0x3, 0xa) sendto$inet(r0, &(0x7f00000000c0)="a6", 0x1, 0x810, &(0x7f0000000000), 0x10) 06:10:05 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x2088611, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000), 0x2cfea}], 0x1000000000000013) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x10, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 06:10:05 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) connect(r1, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 06:10:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000000}, 0x14) 06:10:05 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:05 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 06:10:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000013c0)={0x0, 0x0, 0x401}, 0x10) 06:10:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/121, 0x79}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {&(0x7f000001b700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r3, 0x0) 06:10:05 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c) 06:10:05 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x64}, 0x8) 06:10:05 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f00000001c0)={r3}, 0x8) 06:10:06 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000000), 0xc) 06:10:06 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x49cf5072c90d7235, 0x0, 0x0) 06:10:06 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x2}, 0x3b) 06:10:06 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:06 executing program 2: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@un=@abs={0x8}, 0x8) 06:10:06 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r0, 0x1) 06:10:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in={0x10, 0x2}, 0x10) [ 180.269239][T10439] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 06:10:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 06:10:06 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 06:10:06 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x31, 0x0, 0x0) 06:10:06 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r0, r1) 06:10:06 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000980)={0x1c, 0x1c, 0x3}, 0x1c) 06:10:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004840)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004700)={0x0, 0x0, &(0x7f0000004400)=[{&(0x7f00000001c0)="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", 0x800}, {&(0x7f00000011c0)="4e2bd1164a705409a6e26ab13f844443041747a73efc1c597c4bbca56dd60e2b8cccdc35826583be40dd21ea5eab666de3c701b2bc4329aec2e76b2a71b2b982d28ec2a5186edbbd36055c0cb5a0f10f178935afcde90eb4c0d8182c8fb89c39f5022dede619b7342fe0e5da9dc8e9fd5bf48395a0e0da5cae45ac78abd07fb9592ef9e45ddf77f7864918d38bb5a236d7fe8ba878dc399cad5fd017e71fbe7a16a7209e87915209a0fc867f81b87093f1f988a50308276ca364eff69f1273fe86f2bf97aee236d3d8764103cb2fc3", 0xcf}, {&(0x7f00000000c0)="7a4b74fd893b9ad0cf9c66c776de50352b56fb10164aa1901d367a779e9a5aab38986ca8b67f2a14dedcc8d334876df71ae4ec8bb3a6bcff0e9b715c1a4fcae9002241e3a1d2d6cdbaaa14dc39ca68710e7e88194ead5320c45753e78cf65b3e3a3bd581ffd8f497532beac678408acc1cb97f84d1c870dc8f09d7b4d7082bf926c72e3e7d1d06871b24f7d14933e8173b32", 0x92}, {&(0x7f00000012c0)="be90b9b9756c11cd2c52e935fb2b0bf27332e7c1b64211a58dd296563a39eb031289c25cc23663ebab78ec4171040d7c2c9710178c3c430677a3f0d96602761067580da733a83b4c3f6da8fb87e4bceb165fd50fcea36f5fadd1d3419094f246b209dd3ea815288f515a6d50f3d658d1f040485094c38e00df29581deef94c9998070e2bcfce32a285acef96174563f562b6", 0x92}, {&(0x7f0000001380)="235664b9e041e5568916a05aa8f190d6831d922e70bc1e5df6884d", 0x1b}, {&(0x7f00000013c0)="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", 0x5f3}], 0x6}, 0x0) 06:10:07 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='htcp\x00', 0x5) close(r0) 06:10:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x0, 0x1, "c2"}, 0x9) 06:10:07 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001400)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)="e1", 0x1}], 0x1, &(0x7f0000000240)=ANY=[], 0xc}, 0x0) 06:10:07 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:07 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 06:10:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x89, 0x0, 0x4}, 0x10) 06:10:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x2e, 0x0, 0x0, 0x0) 06:10:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/121, 0x79}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {&(0x7f000001b700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) recvfrom$inet(r2, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) shutdown(r2, 0x0) 06:10:07 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000080)=0x5) 06:10:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000100)={r2}, 0x8) 06:10:07 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000), 0x8) 06:10:07 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000980)={0x1c, 0x1c, 0x3}, 0x1c) 06:10:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 06:10:07 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 06:10:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000380), &(0x7f00000003c0)=0x8) 06:10:07 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000001c0), 0x90) 06:10:07 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0xffffffffffffff18, 0x0, 0x0, 0x0) 06:10:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000280)=ANY=[@ANYBLOB="ee"], &(0x7f00000000c0)=0x8) 06:10:08 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000001c0), 0x90) 06:10:08 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f00000001c0)={0x7fff}, 0x10) 06:10:08 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f0000000180)) 06:10:08 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@sndinfo={0x1c}], 0x1c}, 0x0) 06:10:08 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000040), 0x8) 06:10:08 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:08 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x210240, 0x0) 06:10:08 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x258040, 0x0) 06:10:08 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 06:10:08 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 06:10:08 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 06:10:08 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000014da2108ab12a390eb1e000000010902240001000000000904410017ff5d810009050f1f01000000000905830300b3"], 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) r1 = creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x30, r1, 0x2000) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000040)=""/66) 06:10:08 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x23342, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0), 0x282000, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000480)={0x38, 0x0, &(0x7f0000000300)=[@request_death={0x400c630e, 0x2}, @free_buffer, @increfs, @dead_binder_done, @enter_looper, @enter_looper], 0xfb, 0x0, &(0x7f0000000380)="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"}) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$incfs_metadata(0x0, 0x0, 0x0, 0x0, 0x2) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000180), 0x94d, 0x611800) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f0000000280)={0x2, 0x401, 0x6, 0x4, 0x4, 0x101}) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r3, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x40, r1, 0x200, 0x70bd27, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0xd}}]}, 0x40}, 0x1, 0x0, 0x0, 0x2000c8cc}, 0x40000) creat(&(0x7f0000000040)='./bus\x00', 0x3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.net/syz0\x00', 0x200002, 0x0) 06:10:09 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x23342, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0), 0x282000, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000480)={0x38, 0x0, &(0x7f0000000300)=[@request_death={0x400c630e, 0x2}, @free_buffer, @increfs, @dead_binder_done, @enter_looper, @enter_looper], 0xfb, 0x0, &(0x7f0000000380)="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"}) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$incfs_metadata(0x0, 0x0, 0x0, 0x0, 0x2) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000180), 0x94d, 0x611800) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f0000000280)={0x2, 0x401, 0x6, 0x4, 0x4, 0x101}) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r3, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x40, r1, 0x200, 0x70bd27, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0xd}}]}, 0x40}, 0x1, 0x0, 0x0, 0x2000c8cc}, 0x40000) creat(&(0x7f0000000040)='./bus\x00', 0x3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.net/syz0\x00', 0x200002, 0x0) 06:10:09 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0xc802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80006) getpid() 06:10:09 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000040)="db", 0x1, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) [ 183.135903][ T7] usb 3-1: new high-speed USB device number 2 using dummy_hcd 06:10:09 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@init={0x14}], 0x14}, 0x0) [ 183.385761][ T7] usb 3-1: Using ep0 maxpacket: 8 06:10:09 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f00000013c0), &(0x7f0000001400)=0x8) [ 183.525655][ T7] usb 3-1: config 0 has an invalid interface number: 65 but max is 0 [ 183.551085][ T7] usb 3-1: config 0 has no interface number 0 06:10:09 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) [ 183.591533][ T7] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 06:10:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000100), &(0x7f00000000c0)=0xc) [ 183.713627][ T7] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 183.854693][ T7] usb 3-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 06:10:10 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x13, 0x0, 0x0) [ 183.964643][ T7] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 184.003619][ T7] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 184.056907][ T7] usb 3-1: config 0 descriptor?? [ 184.352745][ T9658] usb 3-1: USB disconnect, device number 2 [ 184.355273][ C0] xpad 3-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 06:10:11 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40002201) 06:10:11 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000001200)='cubic\x00', 0x6) 06:10:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000200)={0x1}, &(0x7f0000000440)=0x2) 06:10:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@prinfo={0x14}], 0x14}, 0x0) 06:10:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 06:10:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0x1b, 0x0, &(0x7f0000000000)) 06:10:11 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x7, 0x4) 06:10:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 06:10:11 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) 06:10:11 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000140)="1c", 0x1, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 06:10:11 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000002380)={0x0, 0x8, 0x0, 0x8000}, 0x10) 06:10:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000001140), 0x8) 06:10:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x18, &(0x7f0000000040), &(0x7f0000000080)=0x4) 06:10:11 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000000), 0x14) 06:10:11 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x31973932ecee04c5, 0x1c, 0x3}, 0x1c) 06:10:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x8) 06:10:11 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x1b1) open$dir(&(0x7f0000000100)='./file0\x00', 0x40080, 0x0) 06:10:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 06:10:11 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, 0x0, 0x0, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000440), 0x14) 06:10:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000080)="ff", 0x1}], 0x1}, 0x0) 06:10:12 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) connect(r1, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 06:10:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), 0x98) 06:10:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x200e9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) r2 = dup(r1) sendmsg$inet_sctp(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000240)="2ea8af552dda18662e5f0fc261cbe80c8d8d265f874842330436526a7945fc2ffa9732e97292cd1d3f5e4ab69d367fd40f6aa15bd55bcdf0e4799fd1dfaf27", 0x3f}, {&(0x7f0000000140)="8317c6752b2e0dd401c8d42f918e92d8310aa508cb6919fe00000000000048db69ee7bff3d65eb446ff87f410b", 0x2d}, {&(0x7f0000000800)="7635fff3461603d16c7e2da9986877e17bf6d811b52988534fb8d5fbe97081935c69184e1801e977dc1b23cbdfd273b351bb6a1927f1489547b8", 0x3a}, {&(0x7f0000000840)="baa5", 0x2}], 0x4}, 0x0) 06:10:12 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$sock_int(r1, 0xffff, 0x8, &(0x7f0000000040), 0x4) 06:10:12 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, 0x0, 0x0, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) [ 186.154263][T10770] sctp: failed to load transform for md5: -2 06:10:12 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="a8", 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) dup2(r1, r0) 06:10:12 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x8) 06:10:12 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000080), &(0x7f0000000040)=0x32) 06:10:12 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 06:10:12 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, 0x0, 0x0, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:12 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000002380)={0x0, 0x1, 0x1, 0x1}, 0x10) 06:10:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f00000000c0)=""/180, 0xb4, 0x82, 0x0, 0x0) 06:10:12 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000400)={0x1, [0x0]}, &(0x7f0000000440)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000040), &(0x7f0000000080)=0x8) 06:10:12 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x2}, 0x1c) 06:10:12 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000080)="ff", 0x1}], 0x1}, 0x0) shutdown(r2, 0x1) 06:10:12 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 06:10:12 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom$unix(r0, 0x0, 0xffffffffffffffa1, 0x0, 0x0, 0x0) 06:10:13 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004840)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004700)={0x0, 0x0, &(0x7f0000004400)=[{&(0x7f00000001c0)="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", 0x800}, {&(0x7f0000000040)="958a73aed79b0ecb745aff31cbda0ece9f60ecef67e54c6c5b6dfdecdbec1b46e63a1df1aaf8a428c77cf7a655bff9e84f2743119bc1eca317059442a17048ea2132e8051e7798cf4e10054f76c531d9c62610bab540bb357e783345beb6f605596fba89250b5e24a51114b757f8b0eeed8e54dbc734e5ab0e026b", 0x7b}, {&(0x7f00000011c0)="4e2bd1164a705409a6e26ab13f844443041747a73efc1c597c4bbca56dd60e2b8cccdc35826583be40dd21ea5eab666de3c701b2bc4329aec2e76b2a71b2b982d28ec2a5186edbbd36055c0cb5a0f10f178935afcde90eb4c0d8182c8fb89c39f5022dede619b7342fe0e5da9dc8e9fd5bf48395a0e0da5cae45ac78abd07fb9592ef9e45ddf77f7864918d38bb5a236d7fe8ba878dc399cad5fd017e71fbe7a16a7209e87915209a0fc867f81b87093f1f988a50308276ca364eff69f1273fe86f2bf97aee236d3d8764103cb2fc3", 0xcf}, {&(0x7f00000000c0)="7a4b74fd893b9ad0cf9c66c776de50352b56fb10164aa1901d367a779e9a5aab38986ca8b67f2a14dedcc8d334876df71ae4ec8bb3a6bcff0e9b715c1a4fcae9002241e3a1d2d6cdbaaa14dc39ca68710e7e88194ead5320c45753e78cf65b3e3a3bd581ffd8f497532beac678408acc1cb97f84d1c870dc8f09d7b4d7082bf926c72e3e7d1d06871b24f7d14933e8173b32", 0x92}, {&(0x7f00000012c0)="be90b9b9756c11cd2c52e935fb2b0bf27332e7c1b64211a58dd296563a39eb031289c25cc23663ebab78ec4171040d7c2c9710178c3c430677a3f0d96602761067580da733a83b4c3f6da8fb87e4bceb165fd50fcea36f5fadd1d3419094f246b209dd3ea815288f515a6d50f3d658d1f040485094c38e00df29581deef94c9998070e2bcfce32a285acef96174563f562b6", 0x92}, {&(0x7f00000013c0)="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", 0x593}], 0x6}, 0x0) 06:10:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) 06:10:13 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 06:10:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x0, 0x11}, 0x98) 06:10:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}, @sndinfo={0x1c}], 0x38}, 0x0) 06:10:13 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040), &(0x7f0000001280)=0x4) 06:10:13 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) shutdown(r2, 0x0) 06:10:13 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000140)='cubic\x00', 0x4) 06:10:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 06:10:13 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000900)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 06:10:13 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) sendto(r0, &(0x7f00000003c0)="18", 0x1, 0x0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 06:10:13 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x8) 06:10:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x0, 0x1, "d3"}, 0x9) 06:10:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000000c0), 0x8) 06:10:14 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 06:10:14 executing program 1: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x10032, 0xffffffffffffffff, 0x0) 06:10:14 executing program 5: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x10032, 0xffffffffffffffff, 0x0) 06:10:14 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:14 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) 06:10:14 executing program 4: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0x10032, 0xffffffffffffffff, 0x0) 06:10:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000002c0)=0xfffffffffffffed6) 06:10:14 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000003040)=0x9) 06:10:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000f280)={0xffffffffffffffff}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 06:10:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000f280)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:10:14 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000f280)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 06:10:14 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 06:10:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000002c0)) 06:10:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000f280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 06:10:14 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002600), 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, 0x0) 06:10:14 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) 06:10:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000015c0), 0x0, 0x0) dup2(r0, r0) 06:10:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000f280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 06:10:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000f280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 06:10:14 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_void(r0, 0x1, 0x2d, 0x0, 0x0) 06:10:14 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002600), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 06:10:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000f280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) 06:10:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000f280)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 06:10:14 executing program 2: pipe2(&(0x7f0000000340), 0x800) 06:10:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000f280)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:10:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000f280)={0xffffffffffffffff, 0xffffffffffffffff}) fchmod(r0, 0x0) 06:10:15 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002600), 0x0, 0x0) ioctl$CHAR_RAW_RRPART(r0, 0x125f, 0x0) 06:10:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000015c0), 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 06:10:15 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:15 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x105001, 0x0) 06:10:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000f280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 06:10:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000f280)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 06:10:15 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002600), 0x0, 0x0) ioctl$CHAR_RAW_PG(r0, 0x1269, 0x0) 06:10:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000f280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)) 06:10:15 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000f280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 06:10:16 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002600), 0x0, 0x0) sendmsg$unix(r0, 0x0, 0x0) 06:10:16 executing program 1: getresgid(&(0x7f0000002dc0), &(0x7f0000002e00), &(0x7f0000002e40)) 06:10:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000f280)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 06:10:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000f280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000040)) 06:10:16 executing program 2: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x1800) 06:10:16 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x0, 0x0) 06:10:16 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 06:10:16 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, "d133e3f4194cd9f7b06d5231f608f07753d934"}) 06:10:16 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002600), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 06:10:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000f280)) 06:10:16 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x0, 0x0) 06:10:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x0, 0x0, 0x8}, 0x40) 06:10:16 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r2, r1, 0x0, 0x0, 0x0}, 0x30) 06:10:16 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x13, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:10:16 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b04, &(0x7f0000000000)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x04\x00\a\x00\x00\x00\x00\x00\x00\x00\x00,C\xfdB\x00\x00\x00\x00\x00\x00\x00l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbbg\xc18\x84,:f\xcb\xe8oOA\x8eYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c,\xe8\xff^9P\xee\x8aG\xdd\x00\x0e\xd8\x06\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW\xdc\xcf\xe9\x8d\xe8\xcf\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\x8a\xe3\x9c\x96\xf5\xf8\xb5\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v\xb3\xb1\x05\xa05\xdc\x12\x86\xb9\xf93\xac\x14\x1fXf\xfd\xde0\x83\xd9\xcc\xce]\xa5\x11V\x06$\xb3\xae\b8\xa5R\xa1\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d\x00\x00\x00\x00\x00\x00\x10\x00\x00\xaf\xf6\xbd2') close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:10:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000005a00)={0x7, 0x4, 0x0, 0x4, 0x8}, 0x40) 06:10:16 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x0, 0x0) 06:10:16 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000900)={&(0x7f00000004c0)=@nl, 0x80, &(0x7f0000000840)=[{&(0x7f0000000540)="e8", 0x1}, {&(0x7f0000000580)='Z', 0x1}, {&(0x7f0000000600)="be", 0x1}], 0x3}, 0x4000084) 06:10:16 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 06:10:16 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_exit\x00', r1}, 0x10) r2 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r2, 0x84, 0xb, &(0x7f0000000ac0), 0xe) sendmsg$inet(r2, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000000)="87", 0x1}], 0x1}, 0x0) recvmsg$kcm(r2, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x2) 06:10:16 executing program 4: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:10:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)="b7", 0x1}], 0x2}, 0x0) 06:10:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca378e676c3e08c1ed43ca8d3d10994c0b58645ac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f83100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa370ac891e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc13c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e7c89bdee957dfa9ded9f16fdcd1b68"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r1, 0x84, 0xb, &(0x7f0000000ac0), 0xe) 06:10:16 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x2, 0x3, &(0x7f0000000100)=@framed={{0x21}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:10:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) 06:10:16 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x10, 0x105}, 0x14}}, 0x0) 06:10:16 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}]) 06:10:16 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "53f0faa6"}, 0x0, 0x0, @planes=0x0}) 06:10:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000540)={'ip_vti0\x00', &(0x7f0000000480)={'gretap0\x00', 0x0, 0xd0153107c226e976, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast2}}}}) 06:10:16 executing program 1: r0 = socket(0x10, 0x3, 0x0) connect$tipc(r0, &(0x7f0000001080)=@id={0x10}, 0x10) 06:10:16 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:10:17 executing program 5: r0 = socket(0x10, 0x3, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, 0x0, 0x0) 06:10:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8935, 0x0) 06:10:17 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}]) 06:10:17 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'Q'}}, 0x119) 06:10:17 executing program 1: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000003780)={'ip_vti0\x00', &(0x7f0000003700)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @remote}}}}) 06:10:17 executing program 5: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000040)=""/3) 06:10:17 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 06:10:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x89a0, &(0x7f00000001c0)={'\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 06:10:17 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c92ccad5"}, 0x0, 0x0, @planes=&(0x7f0000000100)={0x0, 0x0, @userptr}, 0x4}) [ 191.199948][ T9390] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 06:10:17 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0505609, &(0x7f0000000040)={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "42358b11"}, 0x0, 0x0, @fd}) 06:10:17 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="c8", 0x1}]) 06:10:17 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x20800) read$usbmon(r0, 0x0, 0x0) [ 191.250554][ T9390] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 06:10:17 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "008000"}}) 06:10:17 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000580), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x0) 06:10:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8934, &(0x7f00000001c0)={'\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 06:10:17 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0xd, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "42358b11"}, 0x0, 0x0, @fd}) 06:10:17 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[0x0]) 06:10:17 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73102410"}, 0x0, 0x0, @fd}) 06:10:17 executing program 4: fanotify_mark(0xffffffffffffffff, 0xd4, 0x0, 0xffffffffffffff9c, 0x0) 06:10:17 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 06:10:17 executing program 3: r0 = socket(0x18, 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) 06:10:17 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "008000"}, 0x0, 0x0, @offset, 0xfffc0000}) 06:10:17 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[0x0]) 06:10:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000180)=[{{&(0x7f0000000080)=@x25, 0x80, 0x0}}], 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x989680}) syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) 06:10:17 executing program 5: r0 = io_uring_setup(0x631d, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000004, 0x12, r0, 0x10000000) syz_io_uring_setup(0x492f, &(0x7f0000000080), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000280)) 06:10:17 executing program 3: r0 = io_uring_setup(0x631d, &(0x7f0000000000)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x8000000) 06:10:17 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x5, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'v6xa'}, 0x0, 0x0, @planes=0x0}) 06:10:18 executing program 1: r0 = socket(0x18, 0x0, 0x1) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) 06:10:18 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[0x0]) 06:10:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x2, 0x0, &(0x7f00000013c0)) 06:10:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000001c0)={0x7}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000003c0), &(0x7f0000000400)=0xb) 06:10:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002f00)={&(0x7f0000002700)=@in={0x10}, 0x10, &(0x7f0000002d40)=[{&(0x7f0000002740)='&', 0x1}], 0x1, &(0x7f0000002dc0)=[@init={0x14, 0x84, 0x1, {0x0, 0x8000, 0x6}}], 0x14}, 0x0) 06:10:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x7}, 0x10) 06:10:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 06:10:18 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000003700)={&(0x7f0000000300)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 06:10:18 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1b, 0x1, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x8, 0x0, 0x2}], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:10:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 06:10:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1b, 0x0, 0x0, 0xffff}, 0x40) 06:10:18 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r1, 0x0, 0x0}, 0x10) 06:10:18 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000200)=[0x0, 0x0]) 06:10:18 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpid() perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x5, &(0x7f0000000800)=ANY=[@ANYBLOB="8510000022320013a8d0d79136eafa4f680d5afdd4357e8c44ada1bab8ca48849956eb12ae00008585000000280000000000000000f6b7e40a8cae84e223000000000000000000000044a60a83191b82f3be8aa9c08063b07225c318924ed174a283ec4bcc16a40cea468c"], &(0x7f00000002c0)='syzkaller\x00', 0x810000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x9, 0x3}, 0x8, 0x10, 0x0}, 0x78) r3 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89a0, &(0x7f0000000000)) sendmsg$kcm(r3, &(0x7f0000000680)={&(0x7f0000000300)=@xdp={0x2c, 0xe, 0x0, 0x8}, 0x80, &(0x7f0000000ec0)=[{0x0}, {&(0x7f0000000940)="979e54458e4cf2315870dce613155e962f0f9e56ed1c88a7c9d0b02bb61c9d17e6a21fac14ad47a2ae07923b78d3c75f71933c738dae967ed2bff141dff553d8cc8a750bcda142dc8a2e2d1030e69cc1aa130ba05b3bdbcd35774cda118cbebe2609a709793bff7f2002325a5801da22e00c665069780974cf8f53dd852185b9ca3f6b31e5d2d814cab6954f518577bbc63d786fef8ff134b35906cec71c20c77206bc4f3773dbba351ca42614ad1798cc3ab3bd6d3c23aae66f029e8d1a5b", 0xbf}, {&(0x7f0000000600)="3b0c2b16124e091683295c928416dfbd197fb739dd538aeff827158910a6b7bf27", 0x21}, {&(0x7f0000000180)="5f162469c77da2b8895afff7e8de6728c504d52806c322993f0c00eb5b06e2499a19dcf495ff", 0x26}, {&(0x7f0000000380)}], 0x5}, 0x40408c0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r4, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_retopts={{0xdc, 0x0, 0x7, {[@ra={0x94, 0x4}, @cipso={0x86, 0x5d, 0x43c7b3d7723ac87f, [{0x2, 0x12, "78d713f5accbd29e6843c1c4f8f364a0"}, {0x0, 0xd, "b7a634f2d61e480c080c57"}, {0x2, 0x7, "de2a2a6654"}, {0x5, 0xd, "2b735d35aa83c3241915b1"}, {0x1, 0xb, "3d8c047dcf48830adc"}, {0x0, 0x5, "f7423a"}, {0x0, 0x12, "617ca7171044f4f95e739b4a061a6b3b"}, {0x5, 0x2}]}, @end, @end, @generic={0x86, 0x12, "a712963300"/16}, @noop, @generic={0x88, 0x4, "5bb4"}, @cipso={0x86, 0x4f, 0x0, [{0x2, 0x11, "eb54932561bda7b9fdaee4cc0bb158"}, {0x7, 0x6, "87cf2259"}, {0x4, 0x9, "b0e7d96ebf4dd7"}, {0x5, 0xe, "9f9894b326b8b5e71fd4a354"}, {0x1, 0xb, "169aba8eb73db66918"}, {0x2, 0x6, "1e8dcfbc"}, {0x6, 0xa, "b435c81f0ecbde35"}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}], 0x140}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008940)={0xc, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="03000000f3220000"], &(0x7f0000000900)='GPL\x00', 0x400, 0x0, 0x0, 0x40f00, 0x0, '\x00', r5, 0x17, r1, 0x8, &(0x7f00000088c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000008900)={0x5, 0xc, 0x0, 0x6}, 0x10, 0x0, r2}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:10:18 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x17, 0x0, 0x5, 0xffff, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x20) 06:10:19 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) readlinkat(r1, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) 06:10:19 executing program 4: write(0xffffffffffffffff, 0x0, 0xfffffffffffffe36) 06:10:19 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000200)=[0x0, 0x0]) 06:10:19 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x421, 0x0) 06:10:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 06:10:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x201, 0x1}, 0x40) 06:10:19 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x17, 0x0, 0x5, 0xffff, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 06:10:19 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpid() perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x5, &(0x7f0000000800)=ANY=[@ANYBLOB="8510000022320013a8d0d79136eafa4f680d5afdd4357e8c44ada1bab8ca48849956eb12ae00008585000000280000000000000000f6b7e40a8cae84e223000000000000000000000044a60a83191b82f3be8aa9c08063b07225c318924ed174a283ec4bcc16a40cea468c"], &(0x7f00000002c0)='syzkaller\x00', 0x810000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x9, 0x3}, 0x8, 0x10, 0x0}, 0x78) r3 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89a0, &(0x7f0000000000)) sendmsg$kcm(r3, &(0x7f0000000680)={&(0x7f0000000300)=@xdp={0x2c, 0xe, 0x0, 0x8}, 0x80, &(0x7f0000000ec0)=[{0x0}, {&(0x7f0000000940)="979e54458e4cf2315870dce613155e962f0f9e56ed1c88a7c9d0b02bb61c9d17e6a21fac14ad47a2ae07923b78d3c75f71933c738dae967ed2bff141dff553d8cc8a750bcda142dc8a2e2d1030e69cc1aa130ba05b3bdbcd35774cda118cbebe2609a709793bff7f2002325a5801da22e00c665069780974cf8f53dd852185b9ca3f6b31e5d2d814cab6954f518577bbc63d786fef8ff134b35906cec71c20c77206bc4f3773dbba351ca42614ad1798cc3ab3bd6d3c23aae66f029e8d1a5b", 0xbf}, {&(0x7f0000000600)="3b0c2b16124e091683295c928416dfbd197fb739dd538aeff827158910a6b7bf27", 0x21}, {&(0x7f0000000180)="5f162469c77da2b8895afff7e8de6728c504d52806c322993f0c00eb5b06e2499a19dcf495ff", 0x26}, {&(0x7f0000000380)}], 0x5}, 0x40408c0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r4, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_retopts={{0xdc, 0x0, 0x7, {[@ra={0x94, 0x4}, @cipso={0x86, 0x5d, 0x43c7b3d7723ac87f, [{0x2, 0x12, "78d713f5accbd29e6843c1c4f8f364a0"}, {0x0, 0xd, "b7a634f2d61e480c080c57"}, {0x2, 0x7, "de2a2a6654"}, {0x5, 0xd, "2b735d35aa83c3241915b1"}, {0x1, 0xb, "3d8c047dcf48830adc"}, {0x0, 0x5, "f7423a"}, {0x0, 0x12, "617ca7171044f4f95e739b4a061a6b3b"}, {0x5, 0x2}]}, @end, @end, @generic={0x86, 0x12, "a712963300"/16}, @noop, @generic={0x88, 0x4, "5bb4"}, @cipso={0x86, 0x4f, 0x0, [{0x2, 0x11, "eb54932561bda7b9fdaee4cc0bb158"}, {0x7, 0x6, "87cf2259"}, {0x4, 0x9, "b0e7d96ebf4dd7"}, {0x5, 0xe, "9f9894b326b8b5e71fd4a354"}, {0x1, 0xb, "169aba8eb73db66918"}, {0x2, 0x6, "1e8dcfbc"}, {0x6, 0xa, "b435c81f0ecbde35"}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}], 0x140}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008940)={0xc, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="03000000f3220000"], &(0x7f0000000900)='GPL\x00', 0x400, 0x0, 0x0, 0x40f00, 0x0, '\x00', r5, 0x17, r1, 0x8, &(0x7f00000088c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000008900)={0x5, 0xc, 0x0, 0x6}, 0x10, 0x0, r2}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:10:19 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpid() perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x5, &(0x7f0000000800)=ANY=[@ANYBLOB="8510000022320013a8d0d79136eafa4f680d5afdd4357e8c44ada1bab8ca48849956eb12ae00008585000000280000000000000000f6b7e40a8cae84e223000000000000000000000044a60a83191b82f3be8aa9c08063b07225c318924ed174a283ec4bcc16a40cea468c"], &(0x7f00000002c0)='syzkaller\x00', 0x810000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x9, 0x3}, 0x8, 0x10, 0x0}, 0x78) r3 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89a0, &(0x7f0000000000)) sendmsg$kcm(r3, &(0x7f0000000680)={&(0x7f0000000300)=@xdp={0x2c, 0xe, 0x0, 0x8}, 0x80, &(0x7f0000000ec0)=[{0x0}, {&(0x7f0000000940)="979e54458e4cf2315870dce613155e962f0f9e56ed1c88a7c9d0b02bb61c9d17e6a21fac14ad47a2ae07923b78d3c75f71933c738dae967ed2bff141dff553d8cc8a750bcda142dc8a2e2d1030e69cc1aa130ba05b3bdbcd35774cda118cbebe2609a709793bff7f2002325a5801da22e00c665069780974cf8f53dd852185b9ca3f6b31e5d2d814cab6954f518577bbc63d786fef8ff134b35906cec71c20c77206bc4f3773dbba351ca42614ad1798cc3ab3bd6d3c23aae66f029e8d1a5b", 0xbf}, {&(0x7f0000000600)="3b0c2b16124e091683295c928416dfbd197fb739dd538aeff827158910a6b7bf27", 0x21}, {&(0x7f0000000180)="5f162469c77da2b8895afff7e8de6728c504d52806c322993f0c00eb5b06e2499a19dcf495ff", 0x26}, {&(0x7f0000000380)}], 0x5}, 0x40408c0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r4, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_retopts={{0xdc, 0x0, 0x7, {[@ra={0x94, 0x4}, @cipso={0x86, 0x5d, 0x43c7b3d7723ac87f, [{0x2, 0x12, "78d713f5accbd29e6843c1c4f8f364a0"}, {0x0, 0xd, "b7a634f2d61e480c080c57"}, {0x2, 0x7, "de2a2a6654"}, {0x5, 0xd, "2b735d35aa83c3241915b1"}, {0x1, 0xb, "3d8c047dcf48830adc"}, {0x0, 0x5, "f7423a"}, {0x0, 0x12, "617ca7171044f4f95e739b4a061a6b3b"}, {0x5, 0x2}]}, @end, @end, @generic={0x86, 0x12, "a712963300"/16}, @noop, @generic={0x88, 0x4, "5bb4"}, @cipso={0x86, 0x4f, 0x0, [{0x2, 0x11, "eb54932561bda7b9fdaee4cc0bb158"}, {0x7, 0x6, "87cf2259"}, {0x4, 0x9, "b0e7d96ebf4dd7"}, {0x5, 0xe, "9f9894b326b8b5e71fd4a354"}, {0x1, 0xb, "169aba8eb73db66918"}, {0x2, 0x6, "1e8dcfbc"}, {0x6, 0xa, "b435c81f0ecbde35"}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}], 0x140}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008940)={0xc, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="03000000f3220000"], &(0x7f0000000900)='GPL\x00', 0x400, 0x0, 0x0, 0x40f00, 0x0, '\x00', r5, 0x17, r1, 0x8, &(0x7f00000088c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000008900)={0x5, 0xc, 0x0, 0x6}, 0x10, 0x0, r2}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:10:19 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000200)=[0x0, 0x0]) 06:10:19 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040), 0x1) 06:10:19 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0x8, 0x5) 06:10:19 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/module/nfs_layout_flexfiles', 0x0, 0x0) dup(r0) 06:10:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f00000029c0)=[{{&(0x7f0000000080)=@in={0x2, 0x4e26, @empty}, 0x80, 0x0}}, {{&(0x7f0000001500)=@ethernet={0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000001940)=[{0xc, 0x105}, {0xc}], 0x18}}], 0x2, 0x0) 06:10:19 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000340)=@newae={0x50, 0x1e, 0x1, 0x0, 0x0, {{@in6=@empty}, @in6=@rand_addr=' \x01\x00'}, [@replay_val={0x10}]}, 0x50}}, 0x0) 06:10:19 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpid() perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x5, &(0x7f0000000800)=ANY=[@ANYBLOB="8510000022320013a8d0d79136eafa4f680d5afdd4357e8c44ada1bab8ca48849956eb12ae00008585000000280000000000000000f6b7e40a8cae84e223000000000000000000000044a60a83191b82f3be8aa9c08063b07225c318924ed174a283ec4bcc16a40cea468c"], &(0x7f00000002c0)='syzkaller\x00', 0x810000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x9, 0x3}, 0x8, 0x10, 0x0}, 0x78) r3 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89a0, &(0x7f0000000000)) sendmsg$kcm(r3, &(0x7f0000000680)={&(0x7f0000000300)=@xdp={0x2c, 0xe, 0x0, 0x8}, 0x80, &(0x7f0000000ec0)=[{0x0}, {&(0x7f0000000940)="979e54458e4cf2315870dce613155e962f0f9e56ed1c88a7c9d0b02bb61c9d17e6a21fac14ad47a2ae07923b78d3c75f71933c738dae967ed2bff141dff553d8cc8a750bcda142dc8a2e2d1030e69cc1aa130ba05b3bdbcd35774cda118cbebe2609a709793bff7f2002325a5801da22e00c665069780974cf8f53dd852185b9ca3f6b31e5d2d814cab6954f518577bbc63d786fef8ff134b35906cec71c20c77206bc4f3773dbba351ca42614ad1798cc3ab3bd6d3c23aae66f029e8d1a5b", 0xbf}, {&(0x7f0000000600)="3b0c2b16124e091683295c928416dfbd197fb739dd538aeff827158910a6b7bf27", 0x21}, {&(0x7f0000000180)="5f162469c77da2b8895afff7e8de6728c504d52806c322993f0c00eb5b06e2499a19dcf495ff", 0x26}, {&(0x7f0000000380)}], 0x5}, 0x40408c0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r4, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_retopts={{0xdc, 0x0, 0x7, {[@ra={0x94, 0x4}, @cipso={0x86, 0x5d, 0x43c7b3d7723ac87f, [{0x2, 0x12, "78d713f5accbd29e6843c1c4f8f364a0"}, {0x0, 0xd, "b7a634f2d61e480c080c57"}, {0x2, 0x7, "de2a2a6654"}, {0x5, 0xd, "2b735d35aa83c3241915b1"}, {0x1, 0xb, "3d8c047dcf48830adc"}, {0x0, 0x5, "f7423a"}, {0x0, 0x12, "617ca7171044f4f95e739b4a061a6b3b"}, {0x5, 0x2}]}, @end, @end, @generic={0x86, 0x12, "a712963300"/16}, @noop, @generic={0x88, 0x4, "5bb4"}, @cipso={0x86, 0x4f, 0x0, [{0x2, 0x11, "eb54932561bda7b9fdaee4cc0bb158"}, {0x7, 0x6, "87cf2259"}, {0x4, 0x9, "b0e7d96ebf4dd7"}, {0x5, 0xe, "9f9894b326b8b5e71fd4a354"}, {0x1, 0xb, "169aba8eb73db66918"}, {0x2, 0x6, "1e8dcfbc"}, {0x6, 0xa, "b435c81f0ecbde35"}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}], 0x140}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008940)={0xc, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="03000000f3220000"], &(0x7f0000000900)='GPL\x00', 0x400, 0x0, 0x0, 0x40f00, 0x0, '\x00', r5, 0x17, r1, 0x8, &(0x7f00000088c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000008900)={0x5, 0xc, 0x0, 0x6}, 0x10, 0x0, r2}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:10:19 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/uevent_helper', 0x0, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, 0x0) [ 193.763942][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.770528][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 06:10:19 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0xfffffffc, 0x4) 06:10:20 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:20 executing program 2: keyctl$search(0xa, 0x0, &(0x7f00000010c0)='dns_resolver\x00', 0x0, 0x0) 06:10:20 executing program 5: r0 = openat$fuse(0xffffff9c, &(0x7f0000002080), 0x2, 0x0) io_setup(0x40, &(0x7f0000007740)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000100)=[{}, {}], 0x0) io_submit(r1, 0x1, &(0x7f0000007880)=[&(0x7f0000007840)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_destroy(r1) 06:10:20 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x220c0, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x6000, 0x0) 06:10:20 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) sendmmsg$inet(r0, &(0x7f00000038c0)=[{{&(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x10, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0x3f, 0x1, 0xf}]}}}], 0x10}}], 0x2, 0x0) 06:10:20 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x11, 0x0, 0x0) 06:10:20 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)="c8", 0x1}, 0x0]) 06:10:20 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x22040, 0x0) mount$fuseblk(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x41001, 0x0) mount$fuseblk(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x1c4000, 0x0) 06:10:20 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x0, 0x0, "2d483dc8f819cb5ff528cb2c6ceedb10ec5d61"}) 06:10:20 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpid() perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x5, &(0x7f0000000800)=ANY=[@ANYBLOB="8510000022320013a8d0d79136eafa4f680d5afdd4357e8c44ada1bab8ca48849956eb12ae00008585000000280000000000000000f6b7e40a8cae84e223000000000000000000000044a60a83191b82f3be8aa9c08063b07225c318924ed174a283ec4bcc16a40cea468c"], &(0x7f00000002c0)='syzkaller\x00', 0x810000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x9, 0x3}, 0x8, 0x10, 0x0}, 0x78) r3 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89a0, &(0x7f0000000000)) sendmsg$kcm(r3, &(0x7f0000000680)={&(0x7f0000000300)=@xdp={0x2c, 0xe, 0x0, 0x8}, 0x80, &(0x7f0000000ec0)=[{0x0}, {&(0x7f0000000940)="979e54458e4cf2315870dce613155e962f0f9e56ed1c88a7c9d0b02bb61c9d17e6a21fac14ad47a2ae07923b78d3c75f71933c738dae967ed2bff141dff553d8cc8a750bcda142dc8a2e2d1030e69cc1aa130ba05b3bdbcd35774cda118cbebe2609a709793bff7f2002325a5801da22e00c665069780974cf8f53dd852185b9ca3f6b31e5d2d814cab6954f518577bbc63d786fef8ff134b35906cec71c20c77206bc4f3773dbba351ca42614ad1798cc3ab3bd6d3c23aae66f029e8d1a5b", 0xbf}, {&(0x7f0000000600)="3b0c2b16124e091683295c928416dfbd197fb739dd538aeff827158910a6b7bf27", 0x21}, {&(0x7f0000000180)="5f162469c77da2b8895afff7e8de6728c504d52806c322993f0c00eb5b06e2499a19dcf495ff", 0x26}, {&(0x7f0000000380)}], 0x5}, 0x40408c0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r4, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_retopts={{0xdc, 0x0, 0x7, {[@ra={0x94, 0x4}, @cipso={0x86, 0x5d, 0x43c7b3d7723ac87f, [{0x2, 0x12, "78d713f5accbd29e6843c1c4f8f364a0"}, {0x0, 0xd, "b7a634f2d61e480c080c57"}, {0x2, 0x7, "de2a2a6654"}, {0x5, 0xd, "2b735d35aa83c3241915b1"}, {0x1, 0xb, "3d8c047dcf48830adc"}, {0x0, 0x5, "f7423a"}, {0x0, 0x12, "617ca7171044f4f95e739b4a061a6b3b"}, {0x5, 0x2}]}, @end, @end, @generic={0x86, 0x12, "a712963300"/16}, @noop, @generic={0x88, 0x4, "5bb4"}, @cipso={0x86, 0x4f, 0x0, [{0x2, 0x11, "eb54932561bda7b9fdaee4cc0bb158"}, {0x7, 0x6, "87cf2259"}, {0x4, 0x9, "b0e7d96ebf4dd7"}, {0x5, 0xe, "9f9894b326b8b5e71fd4a354"}, {0x1, 0xb, "169aba8eb73db66918"}, {0x2, 0x6, "1e8dcfbc"}, {0x6, 0xa, "b435c81f0ecbde35"}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}], 0x140}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008940)={0xc, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="03000000f3220000"], &(0x7f0000000900)='GPL\x00', 0x400, 0x0, 0x0, 0x40f00, 0x0, '\x00', r5, 0x17, r1, 0x8, &(0x7f00000088c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000008900)={0x5, 0xc, 0x0, 0x6}, 0x10, 0x0, r2}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:10:20 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000180)='/sys/kernel/uevent_helper', 0x800, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, 0x0) 06:10:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ea307e7a9105acf5e3aeff35a46b05555a8b2f3c1c029203d47fda07314cf8a068fa4618c6c31452c3b101e89aafcb2cacc7dac65f3181d3b3faa73b17f179cedc0e10a98c599798203ddd3796bf7ed4c7ee45e0c90c21039122a7961296ccbaa67e2b0695eae063b89fd9ee057d2a65baf7618eea1762e5", 0x78) 06:10:20 executing program 2: add_key$fscrypt_v1(0x0, 0x0, &(0x7f00000000c0)={0x0, "f9518c2e3e009fed1ebdbc00b816a45824078cf0f6ed7abec6fd1a124c3a3f571e4de3a5684a830737ba411c745117ee051ebb33e4955fdc7f9781512a0e4344"}, 0x48, 0xfffffffffffffffc) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @tipc, @sco, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}}) 06:10:20 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) 06:10:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) 06:10:20 executing program 2: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/module/nfs_layout_flexfiles', 0x0, 0x0) r1 = dup(r0) read$FUSE(r1, 0x0, 0x0) 06:10:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, @in={0x2, 0x0, @local}, @l2tp={0x2, 0x0, @empty}, @isdn, 0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)='veth1_virt_wifi\x00'}) 06:10:20 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000440)='/sys/kernel/uevent_helper', 0x4002, 0x0) read$eventfd(r0, 0x0, 0x0) 06:10:20 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) 06:10:20 executing program 3: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'wg2\x00'}) set_mempolicy(0x0, &(0x7f0000000340), 0x57f) 06:10:21 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/uevent_helper', 0x0, 0x0) ioctl$CHAR_RAW_RAGET(r0, 0x1263, 0x0) 06:10:21 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x51f, 0x4) 06:10:21 executing program 4: clock_gettime(0x0, 0x0) io_setup(0xffff, &(0x7f0000000000)=0x0) io_destroy(r0) fork() 06:10:21 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2}) 06:10:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@dev, 0x0, 0x0, 0x0, 0x9}, &(0x7f00000001c0)=0x20) 06:10:21 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) 06:10:21 executing program 1: io_setup(0x0, &(0x7f0000000940)) 06:10:21 executing program 3: eventfd2(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x6}, 0x0, 0x0) 06:10:21 executing program 2: io_setup(0x15, &(0x7f0000000000)) io_setup(0x0, &(0x7f0000000000)) 06:10:21 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) read$FUSE(r0, 0x0, 0x0) 06:10:21 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, 0x0]) 06:10:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x2}, [@NDA_DST_MAC={0xa, 0x1, @link_local}]}, 0x28}}, 0x0) 06:10:21 executing program 4: io_setup(0x5, &(0x7f00000000c0)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x7fffffff}]) 06:10:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000080)=@l2, 0x80) 06:10:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@bridge_delneigh={0x4c, 0x1d, 0x1, 0x0, 0x0, {0x2}, [@NDA_MASTER={0xfffffd16}, @NDA_SRC_VNI, @NDA_MASTER={0x8}, @NDA_LINK_NETNSID={0x8}, @NDA_IFINDEX={0x8}, @NDA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 06:10:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffff9}]}) sysinfo(&(0x7f00000000c0)=""/113) 06:10:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000006840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24048004) 06:10:21 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, 0x0]) 06:10:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000080)) 06:10:21 executing program 4: socket$unix(0x1, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f0000000180)={0x3c}, 0x0, 0x0, 0x0, 0x0) 06:10:21 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000a83000/0x1000)=nil, &(0x7f00006f9000/0x4000)=nil, &(0x7f00009e4000/0x1000)=nil, &(0x7f0000621000/0x2000)=nil, 0x0}, 0x68) 06:10:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x17, 0x0, &(0x7f0000000080)) [ 195.589425][ T37] audit: type=1326 audit(1623564621.727:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11332 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0xffff0000 06:10:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffff9}]}) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 06:10:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffff9}]}) getpgid(0x0) 06:10:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'team_slave_0\x00'}}, 0x80) 06:10:21 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, 0x0]) [ 195.770901][ T37] audit: type=1326 audit(1623564621.907:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11348 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0xffff0000 06:10:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffff9}]}) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 06:10:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x2) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 06:10:22 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x6, &(0x7f00000000c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000640)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) [ 195.872750][ T37] audit: type=1326 audit(1623564622.007:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11351 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0xffff0000 06:10:22 executing program 5: syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_tables_matches\x00') 06:10:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffff9}]}) getitimer(0x0, &(0x7f0000000040)) 06:10:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) close(r0) 06:10:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) fallocate(r0, 0x12, 0x0, 0x9) [ 196.034089][ T37] audit: type=1326 audit(1623564622.097:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11357 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0xffff0000 06:10:22 executing program 4: prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) 06:10:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_128={{}, "076b483aba3fe589", "5cd6ff0e1fcab747a9b83c74451f525c", 'TVA\x00', "48079747eeca325b"}, 0x28) 06:10:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) [ 196.147691][ T37] audit: type=1326 audit(1623564622.237:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11365 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0xffff0000 06:10:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffff9}]}) futex(0x0, 0x81, 0x0, 0x0, 0x0, 0x0) 06:10:22 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0xffffffffffffffff, 0x840) 06:10:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffff9}]}) r0 = fork() sched_rr_get_interval(r0, &(0x7f0000000040)) [ 196.323248][ T37] audit: type=1326 audit(1623564622.457:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11381 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0xffff0000 06:10:22 executing program 0: sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) io_setup(0x62fe1da5, &(0x7f0000000940)) 06:10:22 executing program 4: add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) 06:10:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) io_setup(0xc84a, &(0x7f0000001640)=0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000240)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6, 0x0, r0, 0x0}]) 06:10:22 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000003480), 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)) 06:10:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffff9}]}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) [ 196.433416][ T37] audit: type=1326 audit(1623564622.527:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11386 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0xffff0000 06:10:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffff9}]}) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) fstatfs(r0, &(0x7f00000000c0)=""/93) [ 196.565309][ T37] audit: type=1326 audit(1623564622.697:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11396 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0xffff0000 06:10:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffff9}]}) sched_rr_get_interval(0x0, &(0x7f0000000040)) 06:10:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f0000000000)) 06:10:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=@ipv6_getaddrlabel={0x1c, 0x4a, 0x1}, 0x1c}}, 0x0) 06:10:22 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x78) 06:10:22 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000280)={0x1}) [ 196.738104][ T37] audit: type=1326 audit(1623564622.727:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11395 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0xffff0000 [ 196.827980][ T37] audit: type=1326 audit(1623564622.917:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11403 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0xffff0000 06:10:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000780)={0x0, {{0xa, 0x0, 0x0, @empty}}}, 0x90) 06:10:23 executing program 0: io_setup(0xffff, &(0x7f0000000000)=0x0) io_getevents(r0, 0x71, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) 06:10:23 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff}) fallocate(r0, 0x20, 0x0, 0x80) 06:10:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 06:10:23 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x20) 06:10:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) 06:10:23 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000000000000020000000940010073797a300000000070000000120a0100000000000000000000000000040004800900020073797b30000000000900010073797a3000040000080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:10:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x7, 0x201}, 0x14}}, 0x0) 06:10:23 executing program 1: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) 06:10:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xa, 0x1, @link_local}]}, 0x28}}, 0x0) 06:10:23 executing program 0: io_setup(0xffff, &(0x7f0000000000)=0x0) io_getevents(r0, 0x71, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) [ 197.298098][T11440] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:10:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xa, 0x1, @link_local}]}, 0x28}}, 0x0) 06:10:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 197.345000][T11440] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 06:10:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x101, 0xffffff7f, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x4c}}, 0x0) 06:10:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xa, 0x1, @link_local}]}, 0x28}}, 0x0) 06:10:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x8) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 06:10:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) 06:10:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xa, 0x1, @link_local}]}, 0x28}}, 0x0) 06:10:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:24 executing program 0: io_setup(0xffff, &(0x7f0000000000)=0x0) io_getevents(r0, 0x71, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) 06:10:24 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:10:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:24 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)) 06:10:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300), 0x8) 06:10:26 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x100001, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_io_uring_setup(0x57a3, &(0x7f00000000c0)={0x0, 0xec95, 0x1, 0x0, 0x238}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 06:10:26 executing program 0: io_setup(0xffff, &(0x7f0000000000)=0x0) io_getevents(r0, 0x71, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) 06:10:26 executing program 2: mount_setattr(0xffffffffffffff9c, 0x0, 0x1000, &(0x7f0000000200)={0x100005, 0xc}, 0x20) 06:10:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:10:26 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:10:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300), 0x8) 06:10:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x4}, [@ldst]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 06:10:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001340)=[{0x0}], 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:10:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300), 0x8) 06:10:26 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0), 0xffffffffffffffff) 06:10:27 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) getpgid(0x0) capget(&(0x7f00000000c0), &(0x7f0000000100)) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x40, 0x0, 0x0, 0x4, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x400, 0x0, 0x4, 0x0, 0x101, 0x4, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce}, 0x0, 0xc, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x96000000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 06:10:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r1}, 0x8) 06:10:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000006580), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000006700)={0x4, 0x8}, 0x10) 06:10:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r1}, 0x8) 06:10:27 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0x4, 0x3, 0xfffffff7, 0xd, 0x9, 0xfff, 0x8, 0x0, 0x20, 0x0, 0x9238}, 0x0, 0xffffffffffffffff, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:10:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:10:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r1}, 0x8) 06:10:29 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:10:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:10:29 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0x4, 0x3, 0xfffffff7, 0xd, 0x9, 0xfff, 0x8, 0x0, 0x20, 0x0, 0x9238}, 0x0, 0xffffffffffffffff, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:10:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001340)=[{0x0}], 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:10:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:29 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0x4, 0x3, 0xfffffff7, 0xd, 0x9, 0xfff, 0x8, 0x0, 0x20, 0x0, 0x9238}, 0x0, 0xffffffffffffffff, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:10:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:30 executing program 4: setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={r1}, 0x8) 06:10:30 executing program 4: setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={r1}, 0x8) 06:10:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:10:32 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:10:32 executing program 4: setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={r1}, 0x8) 06:10:32 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0x4, 0x3, 0xfffffff7, 0xd, 0x9, 0xfff, 0x8, 0x0, 0x20, 0x0, 0x9238}, 0x0, 0xffffffffffffffff, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:10:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001340)=[{0x0}], 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:10:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:10:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:33 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0x4, 0x3, 0xfffffff7, 0xd, 0x9, 0xfff, 0x8, 0x0, 0x20, 0x0, 0x9238}, 0x0, 0xffffffffffffffff, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:10:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 06:10:35 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:10:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001340)=[{0x0}], 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:10:35 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0x4, 0x3, 0xfffffff7, 0xd, 0x9, 0xfff, 0x8, 0x0, 0x20, 0x0, 0x9238}, 0x0, 0xffffffffffffffff, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:10:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:10:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x0, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:36 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0x4, 0x3, 0xfffffff7, 0xd, 0x9, 0xfff, 0x8, 0x0, 0x20, 0x0, 0x9238}, 0x0, 0xffffffffffffffff, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:10:36 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:10:36 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0x4, 0x3, 0xfffffff7, 0xd, 0x9, 0xfff, 0x8, 0x0, 0x20, 0x0, 0x9238}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:10:36 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:10:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x0, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 06:10:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x0, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:10:39 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0x4, 0x3, 0xfffffff7, 0xd, 0x9, 0xfff, 0x8, 0x0, 0x20, 0x0, 0x9238}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:10:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:10:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:10:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:10:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x0, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:10:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x0, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:39 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0x4, 0x3, 0xfffffff7, 0xd, 0x9, 0xfff, 0x8, 0x0, 0x20, 0x0, 0x9238}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:10:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:10:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 06:10:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x0, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:42 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:10:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) ftruncate(r2, 0x2008001) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:10:42 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:10:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 06:10:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0), 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0), 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:42 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:10:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:10:45 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:10:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0), 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) ftruncate(r2, 0x2008001) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:10:45 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:10:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 06:10:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a000000", 0x4) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a000000", 0x4) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:45 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:10:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a000000", 0x4) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a0000000200", 0x6) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:46 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:10:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:10:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a0000000200", 0x6) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:48 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:10:48 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:10:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) ftruncate(r2, 0x2008001) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:10:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 06:10:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a0000000200", 0x6) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:48 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:10:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a000000020000", 0x7) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:48 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:10:48 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:10:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a000000020000", 0x7) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:10:51 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:10:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a000000020000", 0x7) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:10:51 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:10:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:10:51 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:10:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:10:51 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:10:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) [ 226.078237][T11935] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:10:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:10:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:10:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r1}, 0x8) 06:10:54 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:10:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) [ 228.289410][T11960] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:10:54 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:10:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r1}, 0x8) 06:10:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:10:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r1}, 0x8) 06:10:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300), 0x8) 06:10:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300), 0x8) 06:10:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300), 0x8) [ 229.070358][T11973] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:10:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:10:57 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:10:57 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:10:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300), 0x8) 06:10:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:10:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300), 0x8) [ 231.480103][T12009] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:10:57 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:10:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:10:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300), 0x8) 06:10:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:10:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) [ 232.286976][T12018] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:11:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:11:00 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:00 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) [ 234.523406][T12050] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:11:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:11:00 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) 06:11:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, 0x0, 0x0) 06:11:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, 0x0, 0x0) 06:11:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, 0x0, 0x0) [ 235.244813][T12063] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 235.264926][T12063] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 06:11:03 executing program 3: socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300), 0x8) 06:11:03 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) ftruncate(0xffffffffffffffff, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) [ 237.626915][T12092] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 237.658014][T12092] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 06:11:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300), 0x8) 06:11:03 executing program 3: socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:04 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x18, &(0x7f0000000300), 0x8) 06:11:04 executing program 3: socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) [ 237.942807][T12110] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 237.967284][T12110] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 06:11:04 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$unix(r0, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x50382}}, 0x20}}, 0x0) 06:11:04 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e00000004000280"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) [ 238.190305][T12121] device vxcan1 entered promiscuous mode [ 238.445254][T12123] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:11:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:06 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:06 executing program 4: socket(0x2b, 0x1, 0x564) 06:11:06 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e00000004000280"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) ftruncate(0xffffffffffffffff, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:11:06 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) [ 240.697611][T12142] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:11:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:07 executing program 4: setresuid(0x0, 0xee01, 0x0) r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) 06:11:07 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e00000004000280"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:07 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) [ 241.046723][T12157] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:11:07 executing program 3: connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x100000001}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x7, 0x4}, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0xfffffe58) removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='user.syz\x00') 06:11:09 executing program 3: connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:09 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a0026"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:09 executing program 4: io_uring_setup(0x8f4, &(0x7f0000000000)={0x0, 0xc461}) r0 = io_uring_setup(0x52d3, &(0x7f0000000080)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x22000, 0x0) dup2(r0, r1) 06:11:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) ftruncate(0xffffffffffffffff, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:11:09 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a0026"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x25}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 06:11:10 executing program 3: connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:10 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a0026"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:10 executing program 3: r0 = socket$inet(0x2, 0x0, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:10 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/sockstat6\x00') r1 = openat(0xffffffffffffffff, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) close_range(r0, r2, 0x0) 06:11:10 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:12 executing program 3: r0 = socket$inet(0x2, 0x0, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:12 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ffb000/0x2000)=nil) shmat(r1, &(0x7f00004f2000/0x3000)=nil, 0x5000) 06:11:12 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:11:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:13 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a305"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:13 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback}, 0x1600bd81) 06:11:13 executing program 3: r0 = socket$inet(0x2, 0x0, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:13 executing program 4: r0 = epoll_create(0x5) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x7, r1, &(0x7f0000000100)) 06:11:13 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a305"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:13 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:13 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a305"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x12, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:11:16 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:16 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:11:16 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x40, 0x4) [ 250.360739][T12305] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 06:11:16 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:16 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 250.526220][T12318] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 06:11:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:16 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 06:11:16 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:16 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000600)) [ 250.755090][T12336] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 06:11:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:11:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:17 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f0000000000)=0xd) 06:11:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:17 executing program 4: clock_gettime(0x0, &(0x7f0000000240)) select(0x40, &(0x7f0000000100), &(0x7f00000001c0)={0x49a887e7}, &(0x7f0000000200), &(0x7f0000000280)) 06:11:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:19 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:19 executing program 3: socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:19 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 06:11:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:11:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:19 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:20 executing program 3: socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f00000002c0)=0xb) 06:11:20 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:20 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="a3", 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 06:11:20 executing program 3: socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) [ 255.189580][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.196438][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 06:11:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:22 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:11:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:23 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 06:11:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:23 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:23 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, 0x0) 06:11:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 06:11:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:23 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) [ 257.256244][T12456] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:11:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:11:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 06:11:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:11:26 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:26 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:26 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x4) 06:11:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 06:11:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:26 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) [ 260.004488][T12484] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:11:26 executing program 4: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000002240), 0x2, 0x0) 06:11:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:11:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:26 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 06:11:26 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000100)=""/120, 0x78, 0x0, 0x0, 0x0) 06:11:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 06:11:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) [ 260.339535][T12512] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:11:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 06:11:26 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:26 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:11:26 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) [ 260.573257][T12533] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:11:26 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 260.772642][T12543] ptrace attach of "/root/syz-executor.1"[12541] was attempted by "/root/syz-executor.1"[12543] 06:11:27 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:27 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) 06:11:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:27 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:27 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:11:27 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 261.416124][T12567] ptrace attach of "/root/syz-executor.1"[12561] was attempted by "/root/syz-executor.1"[12567] 06:11:27 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:27 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) [ 261.568762][T12574] ptrace attach of "/root/syz-executor.0"[12573] was attempted by "/root/syz-executor.0"[12574] [ 262.013263][T12563] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:11:28 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), 0x8) 06:11:28 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:28 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) [ 262.178701][T12589] ptrace attach of "/root/syz-executor.0"[12586] was attempted by "/root/syz-executor.0"[12589] [ 262.196499][T12590] ptrace attach of "/root/syz-executor.1"[12587] was attempted by "/root/syz-executor.1"[12590] [ 262.223337][T12592] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:11:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:28 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000400)={0x1, [0x0]}, &(0x7f0000000440)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000400)={0x1, [0x0]}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000100)=r2, 0x4) 06:11:28 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) [ 262.482292][T12609] ptrace attach of "/root/syz-executor.0"[12608] was attempted by "/root/syz-executor.0"[12609] [ 262.491015][T12610] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:11:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0xb) 06:11:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:28 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 06:11:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 263.195116][T12630] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:11:29 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000000), 0x4) 06:11:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:29 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) [ 263.368585][T12651] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:11:29 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:11:29 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc92", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:29 executing program 4: fchmodat(0xffffffffffffffff, 0x0, 0x0) 06:11:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 263.707033][T12673] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:11:29 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x24, &(0x7f0000000200), &(0x7f0000000180)=0x98) 06:11:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:29 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc92", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 263.970484][T12700] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:11:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000400)={0x1, [0x0]}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000140)={r1}, &(0x7f0000000340)=0x8) 06:11:30 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:11:30 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc92", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) [ 264.483962][T12720] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:11:30 executing program 4: r0 = socket(0x1c, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 06:11:30 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:30 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:30 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 06:11:31 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:33 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x6b000000, 0x0, 0x0, 0x0, 0x6}, 0x98) 06:11:33 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:33 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:11:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x188, 0x0, 0x0) 06:11:33 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:33 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:33 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000480)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 06:11:33 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:33 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:36 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @random="d95da83afe00", @val, {@ipv6}}, 0x0) 06:11:36 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 06:11:36 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:36 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:11:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:36 executing program 4: r0 = socket(0x11, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 06:11:36 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000000)=0x10001, 0x10) 06:11:36 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:37 executing program 4: r0 = msgget(0x3, 0x0) msgctl$IPC_STAT(r0, 0x2, 0x0) 06:11:37 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000000)=0x10001, 0x10) 06:11:37 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:39 executing program 4: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@random="27467014c4b1", @local, @val, {@ipv6}}, 0x0) 06:11:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000000)=0x10001, 0x10) 06:11:39 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:39 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:11:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:39 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @random="d95da83afe9c", @val, {@ipv6}}, 0x0) 06:11:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, 0x0, 0x0) 06:11:40 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:40 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) 06:11:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, 0x0, 0x0) 06:11:40 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:42 executing program 4: syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x40) 06:11:42 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, 0x0, 0x0) 06:11:42 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:42 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:11:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:43 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000), 0x10) 06:11:43 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:43 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000e80), 0xffffffffffffffff) 06:11:43 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000), 0x10) 06:11:43 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:43 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000640), 0x4002) 06:11:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:46 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000), 0x10) 06:11:46 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x348) 06:11:46 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000100), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040), 0x4) 06:11:46 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:11:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:46 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000001f00), 0x0) 06:11:46 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, 0x0) 06:11:46 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x348) 06:11:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7dbf, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) shmget(0x1, 0x3000, 0x80, &(0x7f0000ee8000/0x3000)=nil) gettid() syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = openat$cuse(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x4c0, 0x0, 0x0, 0x0, 0x0) 06:11:46 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b47, 0x0) 06:11:46 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x348) [ 282.865473][ T9228] Bluetooth: hci2: command 0x0406 tx timeout [ 282.871712][ T9228] Bluetooth: hci0: command 0x0406 tx timeout [ 282.885425][ T9228] Bluetooth: hci1: command 0x0406 tx timeout [ 282.891715][ T9228] Bluetooth: hci3: command 0x0406 tx timeout 06:11:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:49 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b63, 0x0) 06:11:49 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x348) 06:11:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7dbf, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) shmget(0x1, 0x3000, 0x80, &(0x7f0000ee8000/0x3000)=nil) gettid() syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = openat$cuse(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x4c0, 0x0, 0x0, 0x0, 0x0) 06:11:49 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:11:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:49 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 06:11:49 executing program 3: prctl$PR_SET_PDEATHSIG(0x27, 0x0) 06:11:49 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 06:11:49 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 06:11:49 executing program 3: bpf$MAP_CREATE(0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 06:11:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x2}}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:11:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, 0x0) 06:11:52 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 06:11:52 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000080)=@urb_type_interrupt={0x1, {0x1, 0x1}, 0x0, 0x0, &(0x7f00000002c0)="03", 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:11:52 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:11:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:52 executing program 4: r0 = userfaultfd(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f000044e000/0x1000)=nil) read(r0, &(0x7f0000009f9c)=""/100, 0x64) [ 286.124614][T13018] usb usb9: usbfs: process 13018 (syz-executor.3) did not claim interface 0 before use [ 286.183391][T13025] usb usb9: usbfs: process 13025 (syz-executor.3) did not claim interface 0 before use 06:11:52 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={0x0}) [ 286.251860][T13029] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 06:11:52 executing program 3: mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 06:11:52 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x50, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x34, 0x33, @disassoc={@with_ht={{{0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x1}, {}, @device_a, @device_b}}, 0x0, @val={0x8c, 0x10, {0x0, '@\x00', @short="7b675924e68347d7"}}}}]}, 0x50}}, 0x0) 06:11:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000150a0103000000000008000000000000090001"], 0x20}}, 0x0) 06:11:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x145882) io_setup(0x3f, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) [ 287.985085][ T9228] Bluetooth: hci4: command 0x0406 tx timeout [ 287.991198][ T9228] Bluetooth: hci5: command 0x0406 tx timeout 06:11:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:55 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000002140)=""/4096) 06:11:55 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)) 06:11:55 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @dev, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @broadcast}, {{0x689, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 06:11:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:11:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private2}}) 06:11:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x8, 0x3}, 0x40) 06:11:55 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x58, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @disassoc={@with_ht={{{}, {}, @broadcast, @device_b, @random="b8dfedb46ddf"}}, 0x0, @val={0x8c, 0x18, {0x0, '@\x00', @long="2e249ccd143593f5e3ff7068c64b9c7b"}}}}]}, 0x58}}, 0x0) 06:11:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@getnexthop={0x18, 0x6a, 0x309, 0x0, 0x0, {0x2}}, 0x18}}, 0x0) 06:11:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0x1010}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x2000c880) recvmsg$kcm(r2, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x2) 06:11:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x3, 0x4, 0x1f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) [ 289.562248][T13084] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:11:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:58 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x5) 06:11:58 executing program 3: r0 = fork() rt_tgsigqueueinfo(r0, r0, 0x39, &(0x7f0000000180)={0x0, 0x0, 0xffffff52}) waitid(0x1, r0, 0x0, 0x4, &(0x7f0000000100)) 06:11:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:11:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="b9", 0x1) 06:11:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:11:58 executing program 2: r0 = fork() rt_tgsigqueueinfo(r0, r0, 0x5, &(0x7f0000000040)={0x0, 0x0, 0xff7fff52}) waitid(0x0, 0x0, 0x0, 0x4, 0x0) sched_rr_get_interval(r0, 0x0) 06:11:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000940)) 06:11:58 executing program 3: syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), 0xffffffffffffffff) 06:11:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x18, 0x1, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CT={0x4}]}, 0x18}}, 0x0) 06:11:58 executing program 2: pipe(&(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000300)={[{0x0, 'pids'}]}, 0x6) 06:11:58 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:12:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:01 executing program 4: socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x9c, r1, 0x1, 0x70bd29, 0x0, {}, [{{@nsim={{}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x69}}, {0x6}}]}, 0x9c}}, 0x0) 06:12:01 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x300) 06:12:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:12:01 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:12:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8937, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 06:12:01 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x54, 0x13, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x54}}, 0x0) 06:12:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private2}}) 06:12:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000001580)={0x40, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_REPLY={0x2c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xffffffff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x9}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1ff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x32}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000001}, 0x8000) 06:12:02 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x101040, 0x0) 06:12:02 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:12:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:04 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) 06:12:04 executing program 2: mq_open(&(0x7f0000000000)='\'\x00', 0x40, 0x0, &(0x7f0000000040)={0x4, 0x1f, 0x2, 0x1000}) 06:12:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:12:04 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:12:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:04 executing program 4: setresuid(0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0x4, 0xfffffffe) 06:12:04 executing program 2: prctl$PR_SET_TSC(0x27, 0x1) 06:12:04 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3fb, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)}}], 0x1, 0x0, 0x0) 06:12:04 executing program 2: setresuid(0x0, 0xee01, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x0, 0xffffffffffffffff, 0xee00}}) 06:12:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x4020940d, &(0x7f0000000340)={'sit0\x00'}) 06:12:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8916, &(0x7f0000000340)={'sit0\x00'}) 06:12:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') lseek(r0, 0x400, 0x0) 06:12:07 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:12:07 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0xffffffff, 0x70) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/bus/input/handlers\x00', 0x0, 0x0) 06:12:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:12:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:07 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:12:07 executing program 4: setresuid(0x0, 0xee01, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{}]}) 06:12:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8932, &(0x7f0000000340)={'sit0\x00'}) 06:12:07 executing program 2: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x31bc5663392c4b16) 06:12:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)='{', 0x1}], 0x1}, 0x850) 06:12:07 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:12:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:10 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/182, 0xb6}], 0x1, 0x100, 0x0, 0x0) 06:12:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @private2}, 0x80) 06:12:10 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:12:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:12:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSETLED(r0, 0x4b32, 0x3) 06:12:10 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/182, 0xb6}], 0x1, 0x100, 0x0, 0x0) 06:12:11 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f00000000c0)) 06:12:11 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x894b, &(0x7f0000000000)={'vcan0\x00'}) 06:12:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) 06:12:11 executing program 2: unshare(0x4020400) 06:12:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB='\a'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_flow={{0x9}, {0x4c, 0x2, [@TCA_FLOW_POLICE={0x48, 0xa, 0x0, 0x1, [@TCA_POLICE_AVRATE={0x8, 0x5}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) 06:12:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000540)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xea4, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0xea0, 0x4, 0x0, 0x1, [{0x6c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x19, 0x2, "ebf4b62078a374fafa9c28caf4156905ee41a50728"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x41, 0x2, "b62c50044116052521f4a87d8b55f23f5b9a4366e04f30997c7ee1c9ab22f70fc82c86277b682efec0aa388b0943d468e1200e43b9951443cf6caf1762"}]}, {0x600, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xf9, 0x2, "6cc36807b7ff1716865c2200bb6499dd44b3e72e0b68d41aaa2484d9d382d80900306d70b3d0902cfcc6445093429106574ee16fe62cd97c351b275a752b1807ac7e9a94ff89453ab7428da9c01b3c0630cab6f47178caa22852eec2a9440c0f8e2e024908eb00eb8b734fe04402ca65cb86835a19cccee01c258a50951424a43ca47f59a1863b4e8bfb08d9f97c11a3dbc6297fc4e408d5065171df27dffe5d59e3c44bd455f77a0df9df34936cc543ee6c48e0af9804b452b0cb5525711f709dae11ff04562217ea7fcdb42aeab74f2b618108097fbe5a45ad51313c9845b0602c37ea918e684abf04523d545decce90c208810b"}, @NL80211_PKTPAT_PATTERN={0xc5, 0x2, "ca87d0f6de2ba928a5b117fb789989a8dd3d65f08449b175d0b613495a00560d97e9f2d1d2d1043a397e8672458cffd2ddb3f05349bca88d0396c515e59c21716b625cf51a8493e82caddf7788baa361dd60a24223589fff366a32d1285ad98983ba0c119055b5fee3dbf9d546e35e4914f50e181c2a364883d62a67d3d8814d87d40d971785f573378d805314b9288c92f7af93eb68d4a9a2cacd9fba941ef884d1bfa2823aea7e5b62bbe457db6f9f68e2235000ef764c85ebf8a6c768f3ee9f"}, @NL80211_PKTPAT_MASK={0x65, 0x1, "bf1eb0c409d254797a3f90506ba698b4c8d2c1960810e9db8a9f34117478243399741c972e355583396781a4db5e8c8905728af868a6594c2d7498ebcc992b4ff63cfd548b2bfe3543246eca1627e9ded1021b3c8f9fafcad1e6e27bda3cf1d16a"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x5d, 0x1, "8d91116e23a508cf7bb16441d7117357546077d5e071d024ee83de5a4a230a4ada58b615bdc655d2e3be7367c76df33f9cbd8a198dff7eaf1a66365315267c88cffbc6747f9d6fb8671a1253de22ef06fdb2cef06ca9a8ad89"}, @NL80211_PKTPAT_PATTERN={0xf5, 0x2, "1ae3590d5a487bb05affb49c7597f4b2b42083b4a9a6011f7caef711259909da7737115e48860b6bbd546bce8d96c3241dc087e4a9015a1df6f9b61fbee9f2f2e1e73fc3db9a8f85218cb651c8b3d65880fa3aeae5fbbe0d33b2dc1c2ccc7931560696fe52be8bd46b9c3a9abd799a649edfa1a6085379fd4a6fd2f2356ece6d4a00c851cfcf677957fff53367eb8559fa4b17184aaa654276a0ea4202a60e83315ec26957eb420ba7cc234af4fd6867a30182289e8a093e7cec11ceef9e017c0629ecdbe969ae97601bbf3aa854fb50286d2806215528f1565c599940c444d6f6099f00450aaeec43ea43687039315dff"}, @NL80211_PKTPAT_PATTERN={0xd9, 0x2, "8575afd33d7399e6de7ccfe4326251ebc3a0368198a2c7e92884162a35b5220533150bc62ccb4df2958f1a58fb8d044b3472bd0f2d50d0515d4d627832200858f2926102e5138c365bab41daf96329e7afeda8490a26bd9b94abb4de7e70b98809f34c59d3039d54b4e3b51e42c16b5e7616d52d1d1b43c5b641ff3dc5bab17a73b3a7774414c87bcf5dfe526b1225ce76c5ae6343a114672113d28ae8d8e05055e19f2945db63aa8d94c034af79e0bac5b0086be7de049b0d36d14c62c0919b58d540bb35c09693b69a3e7f7c2ab60773bf108098"}, @NL80211_PKTPAT_PATTERN={0x79, 0x2, "095e613201a1b68290ec219267a22fca87187a6c271515358d58d95c0e4deef3c4ac7ecbd6bfc5fdca42cc22024264fdbd3e195d86222b91d411bbbfed9f0920e62f450dc440cb73fa7effe54b6bfc1973956cfb83ff05c888d70b238e980815f33b9e49983a98fd4b96c6ddead131993b1bacd0b4"}, @NL80211_PKTPAT_PATTERN={0xed, 0x2, "888348697aee63f371f519d77fedb90f27f9201487be8fc2f1c8b5517537985fc543e1e70d6e27fbc726f5bafdc89f47c3d1266fcedf82350d0739e53c5642a853c52f1cc72de56c4d3593f54f61d7ae25785e02dd0c3268dd1b34e4a4c77ea62f6e87146ca2cd3437600f5ba1a435230aee94fd38936ffd35d0253573584047d3f627017646b145ee677311eb242afbd77ff2605d5765698d3bdc8b3839abb14d940cfeb964af29bb24b9bfb69bc5653831ff6c78a215cabd2e656e444e4ba0cd6e3c392a2b2c76c12d0eda3ba89bd709b7b7474b05486c95c6c322eb28ec6cc1250acaf1c694c3c4"}, @NL80211_PKTPAT_PATTERN={0x27, 0x2, "d3a2b6023725e1b20973ca5a4bf300736ddd0a71c1905ba4f2c4a2c9a4d7f6ac864cd9"}]}, {0x25c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x45, 0x2, "5c9518eec449ff54299384bb8d3eba4be18f9093ecca8e155acb7e544b977853076041d168cc2a18012fe167489a3d95907d303b0b7dacdf0a7076f0930ad028a1"}, @NL80211_PKTPAT_PATTERN={0x4}, @NL80211_PKTPAT_PATTERN={0x6f, 0x2, "7b6fe8c85ae6c0679bcdfd2a42cfea4f7a25c69ca1e1fbdebc6808b0df0ab312fd4bf49272abac59f9c49ec725aaf4e602cf9425beae12d4b8cf4741fc80aa45f0e66a1ff86d5b2b2d4fd2aec1cf9608c0bfc6f588e82726c9cc5841b95d4b8a53c11b0882cec8cb8375b0"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x1cb8}, @NL80211_PKTPAT_PATTERN={0x51, 0x2, "a6feef25b3e5b552ca1b37483e853718dbaaf952a278dbeff812c767638002fba178073e0c266df543d86b9b498b1f177ed08499b48564c596b5a73309b419cef13b6f8fb7df27a801150738de"}, @NL80211_PKTPAT_MASK={0x85, 0x1, "1616c66f702798a9e0052d5ff3051751972d3e31f231726aa3e7d6e9b680ea4a0ef5635de567b9bf54e627ce6e63e8e6ace24f165a1367503ef3882784ec57ce21cde42060b9ab044883db6c523d97114434238e3ce8a5cc042c36e7321518ba4be2884ad51afe7289158bcbac92f72a7af81ef5fc6cd48a33baac5374645ec57a"}, @NL80211_PKTPAT_PATTERN={0xb5, 0x2, "41bb747bf607f7171b616b2bacf315bac705ebb0b6921baf89357449caa1bef384ecf6ab809a2cf099038edd62883242737370dfb6333acbb0eb1e600418b04446f7eae74297ceb2115913a0553044c7d3dc2318c55ea66cac5075b9961146a7d573b74b8e40fd9273ef2eff9d9f6d5f7a55ba613a870232b2a2071315c23b1202d031e47057d42295f8719344c94fab172a0e11fc79e1ace2213fa4600f7ddc6478328da8458d13b3cc590a6bb4932e60"}]}, {0x1b8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x31, 0x2, "49d7b04f931d1cac407a96896cae74b0f4a575935edda6eaa6892e89983c83d00e5071f71d2d66c99a5db2f8e1"}, @NL80211_PKTPAT_PATTERN={0x69, 0x2, "20fc429d2501faa39a2235538ab38b9bb0d6b97ad0d935639de4185e063997b06cfe446645811dddb8024c268aaf7ec277e5f564c99067a41ba81ff5239a83914b12a09f679dfb85bec23df036400289b46ff18afc242036d0e48cbb2f45ff16f5b9ba7e4a"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xb5, 0x2, "6888b5d343816295bc57ceae63100bc816fd2756deb2edb28278f4a260602aacb51767f5d22f4d0a79973ae90d8f69a9779a70e76aa60b31b22c1a26b08a04b7edd25017837ccbabc668848fb15e2cde41991792efc013e79ce37abeca79d988d9a416e8e64450108fbae3caaf36c490ad4fdc1e9b499d867ac0bdd0ac01f8215cc8c92eb54279f458cd06e3e6b3e56ca75b3f586e34d07b6246378e5f2b83d2e44ab9f5359ca3c9a614c234c21048f1a7"}, @NL80211_PKTPAT_PATTERN={0x51, 0x2, "bc731cbe3cdb778ab6406cf4ebf1f38fdcb4aaaafa0d1f1472efeef1c31e67acb00f5df8a497cae1961a7aba2e117b69fbafdd29d44f5076f9ab686e822985e287bb8b71afc1756273efe4328e"}]}, {0x280, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x4}, @NL80211_PKTPAT_PATTERN={0xe9, 0x2, "40551aa94e792efd3dfb61198b04b867e52f26f5e8d459949af65da136c8faeae091517181212ba45e1cbad0ae113d9bead2048f4f32ec0f3071643e4709ae95c373803a1fcf1df15bbf5230c7162f8f2e7262f29ddcf9517b0c3a7cac2afda97f62125fecc83b070be625a5c16f626598499da5cfcfcd26e2a4037d076e8fc5bf5559d0ff948c2b40f82074b549c422c7fedc531f75f8584d49c12430e83e0d4df25cc3306f753ca6d15e558e33f14338f7ad99190765c60a0122f2c43c023c63eaad091a734558bf17f6e6f56a02e99a8715d00b9f96ca99c585313cb00eb9c40605ab85"}, @NL80211_PKTPAT_MASK={0xdd, 0x1, "968f80cd88631d92f3bad0d8f54392402bf23158189f5cf839fbff2915a3e5a457461cf4c180c4e666bbef19969b39811fdcc8f5efa8e7b9db65d95f56b9bb2c2d85c283292fdfa7472a3c9f76fcec95c1b2aad9b896fbf21925d0963cc198f91a118b8b102a7fcb4ee882e029b971bc7987a6c91c42b0ea5795fd3c24fe3124a2717e5a4ab4f8fa4d48f957a5b08281958c2b156e964b75b8cb7f59d1ded07754958beb5b7086bedd60b0f2b80982923807a50ad80a64e15712eaefd2e026eed70c172d8f1ddcad408ee0a639cd53203a742a7d8fcab2b76a"}, @NL80211_PKTPAT_PATTERN={0x69, 0x2, "c9ec21797f7b30bcb8b4ed01272ac46773353f639ed365fcce4c5f6bcb199c7e0f3e26724db1826a1bc8e048a7eb95d0a05d942d4331d71f90aeb2f6ab4f7ff9d2ac1fdd234ca87b11a3e4f60d492a16d59349093a5c6e30d3445e6087e3783153fcda0ad9"}, @NL80211_PKTPAT_PATTERN={0x3d, 0x2, "29b0ccb366949c07ec090bb79b33b9dafd14d96fdc7af34099b8ee5712fcde71e4143dfd36f619af70cc6644291ac817801d251a8b487d3f0d"}]}, {0x19c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x6d, 0x1, "7c6e749eb6c16b522fa6cac600419bdac5ebb88f8a42430ebf5e4320aecff0c0dead7ea24e785bb3594e3634384a6d577f330c3c6adf1ba39a020ac0acf2303b9a08c9e7b11ff2f8e2aad68f15d86858873a37eceb02eae4d05ab03e3fd18a8db749792c6823e5db28"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x1ff}, @NL80211_PKTPAT_MASK={0x44, 0x1, "2665809aa4de2e4b3755854dbcf3252e9185717b2884b9aab517bcb550a2ec97e9221a863756842b162a4ecc6020fdcafd4bf3d4e38401dfe4f42a21a8fd6290"}, @NL80211_PKTPAT_PATTERN={0x61, 0x2, "4f1c2ca7de5236a649f61469904f269eaa550391cf41a7199aceab4c593815e7910dfc088788fae1557c130d70f0904daae409e1ae1b57a63a6710732eb69605430cac8b444c934689571ded959819844d94b80eeb9aa2572c05da8082"}, @NL80211_PKTPAT_PATTERN={0x6d, 0x2, "f550223c5d204be9544b2e9a3fa9618ea75bc035d43aff185377e934c4ec7d70303a9c03bd15195c5474a5ed7e8494606e9734a188850dbf4426614e2024079409cabc7a3f795c450cafc59067ed683c3236eab51de2cd8adc91cbb49962d8b12aa43f5035ae5754f5"}]}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) 06:12:13 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:12:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:12:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:13 executing program 2: sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000740)) 06:12:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB='\a'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x1c, 0x2, [@TCA_TCINDEX_CLASSID={0x8}, @TCA_TCINDEX_HASH={0x6}, @TCA_TCINDEX_MASK={0x6}]}}]}, 0x4c}}, 0x0) 06:12:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 06:12:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 06:12:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 06:12:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000740)=[@authinfo={0x10}], 0x10}, 0x0) 06:12:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:16 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0xc0, 0x0, 0x0) 06:12:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), 0x90) 06:12:16 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:12:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:12:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001300)={&(0x7f0000001240)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="14"], 0x24}, 0x0) 06:12:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000100), &(0x7f00000001c0)=0xb0) 06:12:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@sndrcv={0x2c}, @sndrcv={0x2c}, @prinfo={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @multicast2}, @init={0x14}, @prinfo={0x14}, @init={0x14}], 0xb8}, 0x0) 06:12:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000001a00), 0x10) 06:12:17 executing program 3: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:12:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:12:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:17 executing program 2: mount(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 06:12:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@init={0x14}], 0x14}, 0x0) 06:12:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000700)=[{&(0x7f00000000c0)="0f", 0x1}], 0x1, &(0x7f00000007c0)=[@authinfo={0x10}], 0x10}, 0x0) 06:12:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001300)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="14"], 0x24}, 0x0) 06:12:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:18 executing program 3: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:12:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:12:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000001540)={r1}, &(0x7f0000001580)=0x8) 06:12:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}, @prinfo={0x14}], 0x30}, 0x0) 06:12:18 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockname(r1, 0x0, &(0x7f0000001300)) 06:12:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, 0x0, 0x0) 06:12:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 06:12:19 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 06:12:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000100), 0x4) [ 313.255415][T13509] sctp: [Deprecated]: syz-executor.2 (pid 13509) Use of int in max_burst socket option deprecated. [ 313.255415][T13509] Use struct sctp_assoc_value instead 06:12:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000900)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000800)=[@prinfo={0x14}, @init={0x14}], 0x28}, 0x0) 06:12:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0xc) 06:12:21 executing program 3: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:12:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:21 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002380)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 06:12:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:12:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x1, 0x800, 0xffff}, 0x8) 06:12:21 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:12:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000001c0)={0x7, 0x0, 0x20}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000003c0), &(0x7f0000000400)=0xb) 06:12:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000000)={r4}, 0x8) 06:12:22 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockname$inet6(r0, 0x0, &(0x7f0000000580)) 06:12:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000080)={r4}, &(0x7f0000000180)=0x8) [ 316.625248][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.631758][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 06:12:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[@authinfo={0x10}], 0x10}, 0x0) 06:12:24 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x5452, &(0x7f0000000080)=0x1) 06:12:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:24 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:12:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:12:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0x3, &(0x7f0000000640)=@framed, &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:12:24 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1c, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 06:12:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:25 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f000002c100)={@cgroup, 0xffffffffffffffff, 0x65a0b23a47d4a529}, 0x14) 06:12:25 executing program 2: socketpair(0x2, 0x5, 0xb, &(0x7f0000000080)) 06:12:25 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40049409, &(0x7f0000000080)) 06:12:25 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 06:12:25 executing program 2: io_setup(0x4, &(0x7f0000000040)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 06:12:25 executing program 4: r0 = getpgid(0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x13, 0x4, @tid=r0}, &(0x7f00000003c0)) 06:12:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) writev(r2, &(0x7f0000000480)=[{&(0x7f0000000340)="ac", 0x1}, {&(0x7f00000025c0)="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", 0x5ac}], 0x2) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 06:12:27 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/189, 0xbd) 06:12:27 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:12:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:12:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 321.910801][T13651] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:12:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f00000061c0)={0x0, 0x0, &(0x7f0000006180)={&(0x7f0000004300)={0xf, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x10, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @NL80211_ATTR_CSA_IES={0xe84, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_BEACON_TAIL={0x41, 0xf, [@sec_chan_ofs={0x3e, 0x1}, @tim={0x5, 0x24, {0x0, 0x0, 0x0, "e2dc46443ef7b2331d2fa4f00910bbdd3d786e0e002e5229da0f070ea851d6bdc5"}}, @supported_rates={0x1, 0x7, [{}, {}, {}, {}, {}, {}, {}]}, @measure_req={0x26, 0x9, {0x0, 0x0, 0x0, "8e8eb7195aef"}}]}, @NL80211_ATTR_BEACON_HEAD={0x291, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @random="cc7f8c235e6b"}, 0x0, @random, 0x0, @void, @void, @val={0x3, 0x1}, @void, @void, @val={0x5, 0xe3, {0x0, 0x0, 0x0, "f2288ffce764d52e93ef022c99c934027fdee78e4ca31b7169d114d176254788e14d09eb98e4857d3b9bfc517b0282601cf81d67c6877dd6fabf917d3e39b3335928d220c09d8243e0a9b576bae12a99d391fe75ad560a4820694a25d2c51f8589435a4f6e80e1e6c7723984bea9adc85a00f2f01b5dd905843d8f6c3622888277face785cc2bfb453c2990a2dc5d8ca04c6bb24f857eebd09d362c5073fe790ee999c47583191534dcd8c3c026573470f892eb80593050a2692f540ec2d9d8a2e0dde869f6d9b5427ec2ba5aa8e1531dad69d0a73229238a5972d87e922353c"}}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @void, [{0xdd, 0x60, "858f1dff34062d73d45f57899d4e86171c7e43016a108f9aff378ce7eef0e6f5c4625fceb1bc71acd6afb67453869ab7bf4082ee603aa9b592329f3e88c701330fd638680a7251e9e24193d11aaef5ae675601a2d16f2e7d6db0424500b64bf2"}, {0xdd, 0x78, "6a41c76614c0f7644d22506444a342d09fe69523f2fa1afe42a02d5eb67ae3be047d4ead0f87376498649756411476101e57c74e91415e4385cb00a3fffc27d5e587d0b793b26bdb1e9290f271ec1d61b61822c50264da05b37e4ebcdebff26ae99761302c016dff405080baade6346566173e51d8916d5c"}, {0xdd, 0x7e, "30299c5ccea142b1ee0ee21086a6aaab2560a1e2b6bac85ed463b34179f73c0e4fee42e525c806408e46151ca4b1832970f3b31f585101b4e41501200373fb06209be992a48a894b5d9985981c12652a8be3464064e12fceb48e149d37334b4d452b35fe7a3622ba637cd652d022816871b7a9c9b76301de034f5e8f989d"}]}}, @NL80211_ATTR_FTM_RESPONDER={0x2f0, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x25, 0x2, "285bb389ccdc31232cc7288577c021f7329bc85904dc543e52a78df3b1da655922"}, @NL80211_FTM_RESP_ATTR_LCI={0xe1, 0x2, "bdf6f3eff8c1a7a996cf821568337f8e52566e6ab9071cb5f7af4560ead9998fd4d819cd2f3bfe8c492d965ae64bb7fee029b923e7b1d94bff414630a3890447a008a63ae8836981801b7237ce37748f9179f518e835d0569aa3a8f5364922d83de60c2f71572fa3d2a757a81459c2f94a199074e5556d8d9e3da655c2aeb73df576820f25294dbe6bc52c0258ecffb4af98667b7e66b94e937bc7f4413b764eabbc26aee0956f7edd71307f54c66bcb8f7a05c183ef081dac2f8a57700fb52ecaf52b691e139734c79bd9d399bcb1a766a373eff646c7c8ec6a2f51d7"}, @NL80211_FTM_RESP_ATTR_LCI={0xa1, 0x2, "5233be163a8631b8f6b2c059c31f1413bdede8d68fd3b3a3489e08ba51a8c4ec5f4d3434c8c594cb1421240b956685f826fecef910b308206bf7a9c751a8004b1cd11008bf8767ddc3ce9b1bdf908b240cd0a78669ce1194ab1addaf0421308efdc7298279329465392bbe8746e7cd665cb5cb426dfecec881be059c0df428d0372d5e45eeae62f13937948da8a43e890b2b992c142aa35fea5a7f34e1"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xa9, 0x3, "c002a9ba9cb46bbc433360ce18943755ccf55903c6ec3f0430531462b3cb2065d1cc9f85ae98569f2bed504a3d6410c08e5f3e61654c12763ba0656366a5c2e60a03ed0bb288ad6bd8451aab0438603b072920e9b661632b901367a2169e19caa04f4452f8b12a143c0c3c3bc662a1c3d28e517b4add6c294aa0f6032d4cb8bea268325c3b3fee9cf50918944bae6aea80f848ea74f42e17cff6b0d0c8865d11910c6fca87"}, @NL80211_FTM_RESP_ATTR_LCI={0x8d, 0x2, "ef0a2c29e7e31a668faacc3f0c57b3aa8391c97d9b6ad9edaff732ed57c8be81aea18edc9b902357a5829c453ddabd5f1d5c75d83d80e330b53e93ee6462938a3e49143d9df4c3db13d0236180bd0cb9472a267641c1fd4535117e140a45fff2b33a4fb565ecf0a633bee45473627e1be438991452c804c49178557db9fa483c4a320a66c30dc703e9"}]}, @NL80211_ATTR_PROBE_RESP={0x821, 0x91, "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"}, @NL80211_ATTR_PROBE_RESP={0x91, 0x91, "423885007583da2aec0b79039c432abdedb17779d2fe9c816ee5888398a3ea25ac95de1e40e9cc21b3530fce330e31c75b8079e852ea6e7f03cf3974fe40238cbd5c0677a67f0f272dbc59d6b752a3b6e4b577825675b9f7a0b56a08e48a64f699130238aa3dc51b2888ba74a163013aa29fe4c338f7a5380bf97658003fbdc945f649a0488b8355dc0b350219"}]]}]}, 0xec4}}, 0x0) 06:12:28 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:12:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 06:12:28 executing program 2: bpf$MAP_CREATE(0x4, &(0x7f0000002c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 06:12:28 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0xc0984124, 0x0) 06:12:28 executing program 2: socket$inet6(0x2, 0x3, 0x1) 06:12:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="c461"], 0x5) r2 = memfd_create(&(0x7f0000000080)='#\xa3\x8dnod6Q\xcc\x8d\xdag\xd3\xec#\xca\xd2\xfezW', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) 06:12:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0x10) 06:12:31 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:12:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:12:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'tunl0\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @broadcast, @local}}}}) 06:12:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890d, 0x0) 06:12:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x17, &(0x7f0000000000)={@multicast1, @empty}, 0xc) 06:12:31 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x6, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}) [ 325.544900][ T37] audit: type=1326 audit(1623564751.690:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13716 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 06:12:31 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x0, 0x0, 0x0, 0x800}, 0x10) 06:12:31 executing program 4: syz_open_dev$amidi(&(0x7f0000000140), 0x3158, 0x0) 06:12:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:34 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="203e9b93092324f4b1aafcf344663843", 0x10) syz_usbip_server_init(0x2) 06:12:34 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:12:34 executing program 4: r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f0000c00000/0x400000)=nil) shmat(r0, &(0x7f0000eab000/0x3000)=nil, 0x6000) r1 = shmat(r0, &(0x7f0000da4000/0x4000)=nil, 0x6000) shmdt(r1) 06:12:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:12:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum]}, {0x0, [0x0]}}, 0x0, 0xc7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 328.099472][T13740] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 328.106254][T13740] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 328.119971][T13740] vhci_hcd vhci_hcd.0: Device attached 06:12:34 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000140), 0x3158, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0x80045700, 0x0) 06:12:34 executing program 4: rt_sigaction(0x27, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000180)) [ 328.322022][ T9651] vhci_hcd: vhci_device speed not set [ 328.392221][ T9651] usb 13-1: new full-speed USB device number 2 using vhci_hcd 06:12:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000080)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @private}}}}) [ 328.820350][T13745] vhci_hcd: connection reset by peer [ 328.840746][ T9] vhci_hcd: stop threads 06:12:35 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card0/oss_mixer\x00', 0x121001, 0x0) write$proc_mixer(r0, &(0x7f0000000140)=[{'PCM', @void}], 0x4) 06:12:35 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) [ 328.862864][ T9] vhci_hcd: release socket [ 328.879233][ T9] vhci_hcd: disconnect device 06:12:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:12:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd1, 0xd1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0xef}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x1}, {0x6}]}) 06:12:37 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x4e000, 0x0) 06:12:37 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:12:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:12:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum]}, {0x0, [0x0]}}, 0x0, 0xc7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 331.178621][ T37] audit: type=1326 audit(1623564757.320:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13785 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 06:12:37 executing program 4: r0 = syz_io_uring_setup(0x6f5f, &(0x7f0000000100)={0x0, 0x0, 0x2}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) syz_io_uring_setup(0x22bf, &(0x7f0000000440)={0x0, 0x0, 0x26, 0x0, 0x8d300fff, 0x0, r0}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 06:12:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 06:12:37 executing program 4: fsopen(&(0x7f0000000000)='ubifs\x00', 0x0) 06:12:37 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0xa, 0x0, &(0x7f00000000c0)) 06:12:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8929, &(0x7f0000000240)) 06:12:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) [ 333.523727][ T9651] vhci_hcd: vhci_device speed not set 06:12:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd1, 0xd1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0xef}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001f40)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000001e40)=""/249, 0x3e, 0xf9, 0x1}, 0x20) 06:12:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8915, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @multicast1}, @sco={0x1f, @fixed}, @isdn}) 06:12:40 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:12:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:12:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum]}, {0x0, [0x0]}}, 0x0, 0xc7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000053c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) 06:12:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001f40)={&(0x7f0000001dc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @ptr]}}, &(0x7f0000001e40)=""/249, 0x3e, 0xf9, 0x1}, 0x20) 06:12:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:12:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:12:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0xb, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x8}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x2e]}}, &(0x7f0000000340)=""/240, 0x37, 0xf0, 0x1}, 0x20) 06:12:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x1}]}}, &(0x7f0000000240)=""/155, 0x26, 0x9b, 0x1}, 0x20) 06:12:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0xb11}, 0x14}}, 0x0) 06:12:43 executing program 4: r0 = fork() syz_open_procfs$namespace(r0, 0x0) sched_getscheduler(r0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) r2 = fork() ptrace$getenv(0x4201, r0, 0x1, &(0x7f00000000c0)) syz_open_procfs$namespace(r2, 0x0) sched_getscheduler(r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r2, r1, 0x0, 0x2, &(0x7f0000000040)=']\x00'}, 0x30) mlockall(0x3) mlockall(0x4) 06:12:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd1, 0xd1, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0xef}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:12:43 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:12:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdd, 0xdd, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0xfb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:43 executing program 2: setitimer(0x1, &(0x7f0000000080)={{}, {0x0, 0x2710}}, 0x0) setitimer(0x1, 0x0, 0x0) 06:12:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:12:43 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) [ 337.547935][T13898] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 06:12:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:12:43 executing program 2: r0 = socket(0x2, 0x3, 0x2) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xc) 06:12:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@gettaction={0x14, 0x32, 0x1}, 0x14}}, 0x0) 06:12:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:12:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, 0x2, 0x1, 0x801}, 0x14}}, 0x0) 06:12:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa4, 0xa4, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @var]}, {0x0, [0x0]}}, 0x0, 0xbf}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:46 executing program 4: pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x46, &(0x7f0000000400)={@empty, @broadcast, @void, {@mpls_mc={0x8848, {[], @ipv6=@dccp_packet={0x0, 0x6, "d2d01a", 0x10, 0x21, 0x0, @loopback, @dev, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "5f46d7", 0x0, "12dbb5"}}}}}}}}, 0x0) 06:12:46 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:12:46 executing program 2: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) mq_open(&(0x7f0000000000)='!\x00', 0x0, 0x0, 0x0) 06:12:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:12:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdd, 0xdd, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0xfb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 340.435202][T13934] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 06:12:46 executing program 4: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @multicast1}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 06:12:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, 0x0) 06:12:46 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000bc0)) 06:12:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000b00), 0x14) 06:12:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000140)={'veth0\x00', @ifru_names}) 06:12:47 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, &(0x7f00000000c0)) 06:12:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa4, 0xa4, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @var]}, {0x0, [0x0]}}, 0x0, 0xbf}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:49 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendmmsg$inet(r0, &(0x7f0000005000)=[{{&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001500)=[@ip_retopts={{0x10, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x35}]}}}], 0x10}}], 0x2, 0x0) 06:12:49 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2042) 06:12:49 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:12:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:12:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdd, 0xdd, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0xfb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x84, 0x25, 0x0, 0x0) 06:12:49 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000003700)={&(0x7f0000003640)={0x10}, 0x10}}, 0x0) 06:12:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0xffffffffffffffff) 06:12:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x0) 06:12:50 executing program 2: socketpair(0x29, 0x5, 0x0, &(0x7f00000001c0)) 06:12:50 executing program 4: r0 = getpgrp(0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x4, @tid=r0}, 0x0) 06:12:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa4, 0xa4, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @var]}, {0x0, [0x0]}}, 0x0, 0xbf}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') r1 = openat(0xffffffffffffffff, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/138, 0x8a}], 0x1, 0x0, 0x0) 06:12:52 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_flowlabel\x00') read(r0, 0x0, 0x0) 06:12:52 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:12:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:12:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdd, 0xdd, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0xfb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 346.638160][ T37] audit: type=1326 audit(1623564772.781:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14010 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 06:12:52 executing program 2: r0 = fsopen(&(0x7f0000000200)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x5, 0x0, 0x0, 0xffffffffffffffff) [ 346.716306][ T37] audit: type=1326 audit(1623564772.781:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14010 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=257 compat=0 ip=0x4196c4 code=0x7ffc0000 06:12:52 executing program 4: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) [ 346.822142][ T37] audit: type=1326 audit(1623564772.781:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14010 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=257 compat=0 ip=0x4196c4 code=0x7ffc0000 06:12:53 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) [ 346.919730][ T37] audit: type=1326 audit(1623564772.781:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14010 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 06:12:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0x2a8, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "305c599d5e7b872e51deb660213ec213bf5720caf03d344fb92948339523c348"}]}, {0x22c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x1e8, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}]}, {0x50, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}]}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x304}}, 0x0) [ 346.985986][ T37] audit: type=1326 audit(1623564772.781:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14010 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=0 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 347.032806][ T37] audit: type=1326 audit(1623564772.781:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14010 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 06:12:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x14}, 0x40) [ 347.135520][ T37] audit: type=1326 audit(1623564772.781:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14010 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665d9 code=0x7ffc0000 06:12:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) [ 347.248040][ T37] audit: type=1326 audit(1623564772.821:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14010 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 347.288298][ T37] audit: type=1326 audit(1623564772.831:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14010 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=257 compat=0 ip=0x4196c4 code=0x7ffc0000 [ 347.375861][ T37] audit: type=1326 audit(1623564772.841:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14010 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=257 compat=0 ip=0x4196c4 code=0x7ffc0000 06:12:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd5, 0xd5, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xf3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:55 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000002940)=@file={0x1, './cgroup/cgroup.procs/file0\x00'}, 0x6e) 06:12:55 executing program 4: unshare(0xa000000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) pipe(0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0xc001) 06:12:55 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:12:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:12:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdd, 0xdd, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0xfb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000480), 0x4) 06:12:55 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:12:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001440)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001340)=[@sndrcv={0x2c}], 0x2c}, 0x0) 06:12:56 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:12:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000001780), 0x8) 06:12:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000580), 0x8) 06:12:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd5, 0xd5, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xf3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 06:12:58 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 06:12:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000240), 0xc) 06:12:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:12:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdd, 0xdd, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0xfb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:59 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) 06:12:59 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 06:12:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa6}, 0x82) 06:12:59 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 06:12:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 06:12:59 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000040)='\x00', 0x1, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 06:13:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd5, 0xd5, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xf3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:13:02 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000002400)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}], 0x1c}, 0x0) 06:13:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x1f, &(0x7f00000001c0), 0x4) 06:13:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:13:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdd, 0xdd, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0xfb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:13:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000000), 0x8) 06:13:02 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:02 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x86840, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x800, 0x0) 06:13:02 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:02 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000240), 0x840, 0x0) 06:13:02 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4841, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x2000, 0x18) 06:13:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd5, 0xd5, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xf3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:13:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:13:05 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:05 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000001280), 0x880, 0x0) 06:13:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:13:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdd, 0xdd, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0xfb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:13:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000063c0)=[{0x0, 0x0, 0x0}], 0x1, 0x8000) 06:13:05 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) sendmsg$unix(r2, &(0x7f0000000700)={&(0x7f00000000c0)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000001180)=[@rights, @cred], 0x6c}, 0x0) 06:13:05 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000100)=@un=@abs={0x8}, 0x8) 06:13:05 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000380), 0x1) 06:13:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd5, 0xd5, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xf3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:13:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 06:13:08 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 06:13:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:13:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdd, 0xdd, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0xfb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 362.106550][T14216] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. 06:13:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), 0x98) 06:13:08 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 06:13:08 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) [ 362.362852][T14237] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. 06:13:08 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000080), 0x8) [ 362.506927][T14247] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. 06:13:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd5, 0xd5, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xf3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:13:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000140), 0x8) 06:13:11 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockname(r0, 0x0, &(0x7f0000001580)) 06:13:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x10, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:13:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdd, 0xdd, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0xfb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:13:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000000c0)={0xc1}, 0x1) 06:13:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) syz_open_pts(r0, 0x80400) [ 365.234853][T14267] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. 06:13:11 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:11 executing program 4: fork() getrusage(0x0, &(0x7f0000000100)) pipe2$9p(0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) 06:13:11 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_names\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000022c0)={0x2020}, 0x2020) [ 365.466771][T14280] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. 06:13:11 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) [ 365.660991][T14292] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. 06:13:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd5, 0xd5, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xf3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:13:14 executing program 4: unshare(0x40000000) pipe2(0x0, 0x2000) 06:13:14 executing program 2: socketpair(0xa, 0x2, 0x11, &(0x7f0000000000)) 06:13:14 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c00090000000600180001000000"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x10, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:13:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdd, 0xdd, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0xfb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 368.294738][T14307] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 368.335068][T14307] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 06:13:14 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000080)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5cbf]}) 06:13:14 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c00090000000600180001000000"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:14 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x4004556e, 0x300) [ 368.527954][T14339] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 368.568022][T14339] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 06:13:14 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c00090000000600180001000000"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:14 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, 0x0) [ 368.766872][T14367] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 06:13:14 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) [ 368.808373][T14367] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 06:13:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd5, 0xd5, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xf3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:13:17 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0xc, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, 0x0) 06:13:17 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e21000006001000"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:17 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x17, r0, &(0x7f0000000080)=""/224, 0xe0) 06:13:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x10, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:13:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdd, 0xdd, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0xfb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:13:17 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) io_setup(0x1, &(0x7f0000001080)=0x0) io_submit(r1, 0x1, &(0x7f0000002340)=[&(0x7f0000001180)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x8}]) [ 371.442041][T14387] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 06:13:17 executing program 4: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x40, 0x0, 0x1}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 06:13:17 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e21000006001000"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) [ 371.692313][T14402] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 06:13:17 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x121140, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x500a4000, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0xf080, 0x0) 06:13:17 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e21000006001000"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:17 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xd70000}, &(0x7f0000000080), &(0x7f0000000100)={0x0, r0+60000000}, 0x0) [ 371.910000][T14409] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 06:13:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd5, 0xd5, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xf3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:13:20 executing program 2: getsockname$tipc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x40, 0x1, 0x3}, 0x10) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) 06:13:20 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c0000"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 06:13:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:13:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdd, 0xdd, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0xfb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 374.500854][T14425] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:13:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x214, 0xffffffffffffffff, 0xfffff389}, 0x40) 06:13:20 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c0000"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:20 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) io_uring_setup(0x655d, &(0x7f0000000680)={0x0, 0x0, 0x2}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000980)={&(0x7f0000000940)='./file0\x00'}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000009c0), 0x10) 06:13:20 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) [ 374.744025][T14443] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:13:21 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, 0x0) 06:13:21 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c0000"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) [ 374.958234][T14454] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:13:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd5, 0xd5, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xf3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:13:23 executing program 4: pipe2$9p(&(0x7f0000000140), 0x0) 06:13:23 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:13:23 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:13:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdd, 0xdd, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0xfb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:13:23 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000500), 0xc) 06:13:23 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:23 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000019c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000008, 0x30, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x20000, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80648c63940d0424fc60022802400a000a00053582c137153e370848018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 06:13:23 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x6, 0x2, {0x2, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x9]}}}) 06:13:23 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) [ 377.848301][T14481] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 377.868409][T14481] netlink: 202696 bytes leftover after parsing attributes in process `syz-executor.2'. 06:13:24 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) [ 378.059737][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.066240][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.614348][T14481] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 378.638922][T14481] netlink: 202696 bytes leftover after parsing attributes in process `syz-executor.2'. 06:13:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd5, 0xd5, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xf3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:13:26 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc08c5332, &(0x7f0000000400)) 06:13:26 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:26 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000019c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000008, 0x30, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x20000, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80648c63940d0424fc60022802400a000a00053582c137153e370848018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 06:13:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:13:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdd, 0xdd, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0xfb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:13:26 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) [ 380.709863][T14528] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 380.743473][T14528] netlink: 202696 bytes leftover after parsing attributes in process `syz-executor.2'. 06:13:26 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc08c5332, &(0x7f0000000400)) 06:13:27 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000600)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "06bbf294"}, 0x0, 0x0, @fd}) 06:13:27 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:27 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @win={{0x0, 0x0, 0x47425247}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 06:13:27 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 06:13:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd5, 0xd5, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xf3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:13:29 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:29 executing program 2: r0 = epoll_create(0x101) r1 = epoll_create(0x101) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 06:13:29 executing program 4: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000), 0x450401, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) 06:13:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(0x0, 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:13:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x89, 0x89, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0xa7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:13:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x13, &(0x7f0000000200)={&(0x7f00000006c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_NEWFLOWTABLE={0x14}], {0x14}}, 0xa4}}, 0x0) 06:13:30 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:30 executing program 4: process_vm_writev(0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 06:13:30 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000a00), 0x181001, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000a80), 0xffffffffffffffff) 06:13:30 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:30 executing program 4: add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000280)='keyring\x00', 0x0) 06:13:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd5, 0xd5, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xf3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:13:32 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000100)) 06:13:32 executing program 4: add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000280)='keyring\x00', 0x0) 06:13:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(0x0, 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:13:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x89, 0x89, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0xa7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:13:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x6cb, 0x0, &(0x7f0000000080)) 06:13:33 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:33 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x5411, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) 06:13:33 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x1274, 0x0) 06:13:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0xac, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8}, {0x11}}, {0x8}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0xe}}}]}, 0xac}}, 0x0) 06:13:33 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd5, 0xd5, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xf3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:13:35 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44090) 06:13:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xf, 0x0, &(0x7f0000000000)) 06:13:35 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(0x0, 0x0) ftruncate(r2, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:13:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x89, 0x89, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0xa7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:13:36 executing program 4: rt_sigaction(0x2b, 0x0, 0x0, 0x8, &(0x7f00000001c0)) 06:13:36 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000000)={'vlan0\x00', @ifru_names}) 06:13:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f00000000c0)={0x14, 0x26, 0x1, 0x0, 0x0, "", [@generic="d0"]}, 0x14}], 0x1}, 0x0) 06:13:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) 06:13:36 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd5, 0xd5, 0x3, [@int, @array, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xf3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:13:39 executing program 2: r0 = shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmdt(r0) 06:13:39 executing program 4: openat$nvram(0xffffff9c, &(0x7f00000008c0), 0x0, 0x0) openat$nvram(0xffffff9c, &(0x7f0000000000), 0x81, 0x0) 06:13:39 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:13:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdd, 0xdd, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0xfb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:13:39 executing program 2: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5}) 06:13:39 executing program 4: r0 = getpgrp(0xffffffffffffffff) ptrace$peek(0xffffffffffffffff, r0, 0x0) 06:13:39 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:39 executing program 2: socket(0x26, 0x5, 0x112) 06:13:39 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000500), 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x9, 0x3, 0x2ac, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, &(0x7f00000000c0), {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x0, 0x1, 0x1, 0x2, 0x3, 0x2], 0x6, 0x2}, {0xffffffffffffffff, [0x0, 0x0, 0x0, 0x6, 0x4, 0x2], 0x1, 0x6}}}}, {{@ip={@loopback, @broadcast, 0x0, 0x0, 'virt_wifi0\x00', 'vlan0\x00', {}, {}, 0x6, 0x2}, 0x0, 0xec, 0x148, 0x0, {}, [@common=@addrtype={{0x2c}, {0x80, 0x0, 0x1}}, @common=@osf={{0x50}, {'syz1\x00', 0x0, 0xe, 0x2}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@private0={0xfc, 0x0, '\x00', 0x1}, [0xff000000, 0xffffff00, 0x0, 0xff000000], 0x4e23, 0x4e23, 0x4e24, 0x4e21, 0x0, 0x8000, 0x8, 0x4, 0xffffffff}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x308) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x2c, 0x7, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x7}, @IPSET_ATTR_FLAGS={0x8}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={0x0, &(0x7f0000000680)=""/250, 0x0, 0xfa}, 0x20) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) creat(&(0x7f00000002c0)='./bus\x00', 0x185) bpf$PROG_LOAD(0x5, 0x0, 0x0) 06:13:39 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdff", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) [ 393.477052][T14716] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. 06:13:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x81, 0x81, 0x3, [@int, @array, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0x9f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:13:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000500), 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x9, 0x3, 0x2ac, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, &(0x7f00000000c0), {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x0, 0x1, 0x1, 0x2, 0x3, 0x2], 0x6, 0x2}, {0x0, [0x0, 0x3, 0x6, 0x6, 0x4, 0x2], 0x1, 0x6}}}}, {{@ip={@loopback, @broadcast, 0x0, 0x0, 'virt_wifi0\x00', 'vlan0\x00', {}, {}, 0x6, 0x2}, 0x0, 0xec, 0x148, 0x0, {}, [@common=@addrtype={{0x2c}, {0x0, 0x0, 0x1}}, @common=@osf={{0x50}, {'syz1\x00', 0x0, 0xe, 0x2}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@private0={0xfc, 0x0, '\x00', 0x1}, [0xff000000, 0xffffff00, 0xffffff00, 0xff000000], 0x4e23, 0x4e23, 0x4e24, 0x4e21, 0xfffffff7, 0x8000, 0x8, 0x4, 0xffffffff}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x308) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000002060506000000000000000000000000050004000000000005000100060004000d000300686173683a6e6574000000000900020073797a3000000000050005000a00"], 0x48}}, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x2c, 0x7, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xfffff051}, @IPSET_ATTR_FLAGS={0x8}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}}, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={0x0, &(0x7f0000000680)=""/250, 0x0, 0xfa}, 0x20) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) creat(&(0x7f00000002c0)='./bus\x00', 0x185) bpf$PROG_LOAD(0x5, 0x0, 0x0) 06:13:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 06:13:42 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdff", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) [ 396.038461][T14728] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. 06:13:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdd, 0xdd, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0xfb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:13:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000500), 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x9, 0x3, 0x2ac, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, &(0x7f00000000c0), {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x0, 0x1, 0x1, 0x2, 0x3, 0x2], 0x6, 0x2}, {0x0, [0x0, 0x3, 0x6, 0x6, 0x4, 0x2], 0x1, 0x6}}}}, {{@ip={@loopback, @broadcast, 0x0, 0x0, 'virt_wifi0\x00', 'vlan0\x00', {}, {}, 0x6, 0x2}, 0x0, 0xec, 0x148, 0x0, {}, [@common=@addrtype={{0x2c}, {0x0, 0x0, 0x1}}, @common=@osf={{0x50}, {'syz1\x00', 0x0, 0xe, 0x2}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@private0={0xfc, 0x0, '\x00', 0x1}, [0xff000000, 0xffffff00, 0xffffff00, 0xff000000], 0x4e23, 0x4e23, 0x4e24, 0x4e21, 0xfffffff7, 0x8000, 0x8, 0x4, 0xffffffff}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x308) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000002060506000000000000000000000000050004000000000005000100060004000d000300686173683a6e6574000000000900020073797a3000000000050005000a00"], 0x48}}, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x2c, 0x7, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xfffff051}, @IPSET_ATTR_FLAGS={0x8}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}}, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={0x0, &(0x7f0000000680)=""/250, 0x0, 0xfa}, 0x20) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) creat(&(0x7f00000002c0)='./bus\x00', 0x185) bpf$PROG_LOAD(0x5, 0x0, 0x0) 06:13:42 executing program 4: r0 = syz_open_procfs$userns(0x0, &(0x7f00000000c0)) setns(r0, 0x8000000) 06:13:42 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdff", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) [ 396.314176][T14745] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. 06:13:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x26, 0x0, &(0x7f00000001c0)) 06:13:42 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_int(r0, 0x1, 0x23, 0x0, &(0x7f00000002c0)) [ 396.545375][T14758] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. 06:13:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x1, 0x0, &(0x7f00000000c0)) 06:13:45 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 06:13:45 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x81, 0x81, 0x3, [@int, @array, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0x9f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:13:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x2008001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) [ 399.125802][T14769] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. 06:13:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdd, 0xdd, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0xfb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:13:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x6400) 06:13:45 executing program 4: prctl$PR_SET_MM(0x21, 0xb, &(0x7f0000ffc000/0x3000)=nil) 06:13:45 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) [ 399.417012][T14783] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. 06:13:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dir(0xffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file0/file1\x00', r0, &(0x7f00000002c0)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) readlinkat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/229, 0xfddf) 06:13:45 executing program 4: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x1) set_mempolicy(0x1, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='ext2\x00', 0x0, 0x0) readlink(0x0, 0x0, 0x0) 06:13:45 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaff18e2090000000000000200000000010051"}) r1 = syz_open_pts(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x16, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 06:13:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x14) [ 399.646904][T14799] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. 06:13:45 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) [ 399.864858][T14809] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. 06:13:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x81, 0x81, 0x3, [@int, @array, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0x9f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:13:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaff18e2090000000000000200000000010051"}) r1 = syz_open_pts(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 06:13:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdd, 0xdd, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0xfb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:13:48 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) 06:13:48 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:13:48 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x6) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) [ 402.515558][T14828] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. 06:13:48 executing program 2: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xffff}], 0x1, &(0x7f00000000c0)={0x0, 0x3938700}) 06:13:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 06:13:48 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff00000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:48 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x2000)=nil, 0x0) [ 402.723099][T14842] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. 06:13:48 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff00000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) [ 402.902454][T14847] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. 06:13:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x38, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x20) 06:13:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000100)={'filter\x00', 0x4, "ed0073f8"}, &(0x7f0000000140)=0x28) 06:13:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdd, 0xdd, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0xfb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:13:51 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff00000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 06:13:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:13:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd5, 0xd5, 0x3, [@int, @array, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xf3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:13:51 executing program 4: timer_create(0x1, &(0x7f0000000100)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_gettime(0x0, &(0x7f0000000180)) 06:13:51 executing program 2: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000005c0)=""/29) 06:13:51 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000200)='!{*&\x00', &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff) [ 405.603750][T14870] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. 06:13:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) 06:13:51 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}}, 0x0) 06:13:51 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x6, 0x0, &(0x7f00000000c0)) 06:13:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000180)) 06:13:52 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}}, 0x0) 06:13:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdd, 0xdd, 0x3, [@int, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}]}, {0x0, [0x0]}}, 0x0, 0xfb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:13:54 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x27, 0x0, &(0x7f00000000c0)) 06:13:54 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000010000104fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="2b46010000000000440012800e0001006970366772657461700000003000028008000c0009000000060018000100000005000b000400000004001200060010004e210000060010004e20000008000400e32c000008000a0081f0cb525c21c2"], 0x74}}, 0x0) 06:13:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd5, 0xd5, 0x3, [@int, @array, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "b4"}, @var]}, {0x0, [0x0]}}, 0x0, 0xf3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:13:54 executing program 2: r0 = memfd_create(&(0x7f0000000040)='-.}\x00', 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000180), 0x0, 0x0, 0x0) 06:13:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003d00), 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:13:54 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x540a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "2201d6b860a16ebafa80e17fc3454ab3b8178b"}) 06:13:54 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x2, r0, 0x0, 0x0) 06:13:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8920, &(0x7f0000000340)={'sit0\x00'}) 06:13:55 executing program 3: pipe2(&(0x7f0000000080), 0x80000) 06:13:55 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r0 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x1d4c}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="76b2ce1484fba415326d43145c4584a5b3efa3ad42ce561a00113f78cb4073a3b603e4edf36ca608e500090030e92e2618aee179c54310614c74d0bde9617b7af50beee5edf5ea9b7e6a77bd7cc0aead9bb27d6d4ab5039258695f597a1ef2173a1df145bb9fddcdc019933ff9d6dfed1384367902de9bacc92aeff798032a17583fe7623c0cc5ee566013ad2a3710c4c477e9cc2806f5b24670f744edef4f1bcd87f61eb87a225cda0ded664323b7186d8a534a0ae5cad7c0ba80ea707f476a69799f6c3e3c2a43dfac7b9107771e97da8a7d4dcbee6df6f708095e5a4b48a23ab871abb52ecaed4ff87d4d16a678cd141423bfd9f0d2f9fc11a479eedc6e23e81cdd1e40896c449b6877f8bdd336bd7b162a75e392", @ANYRESDEC=r0], 0x1000001bd) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="0c009900040000004f0000000400670006006600000000000a000600ffffffffffff00000600660078520000"], 0x48}, 0x1, 0x0, 0x0, 0x44011}, 0x4000041) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) 06:13:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB='\a'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x34000}]}}]}, 0x3c}}, 0x0) [ 409.127257][T14925] ------------[ cut here ]------------ [ 409.147589][T14925] WARNING: CPU: 0 PID: 14925 at mm/page_alloc.c:5175 __alloc_pages+0x437/0x500 [ 409.184755][T14925] Modules linked in: [ 409.200643][T14925] CPU: 0 PID: 14925 Comm: syz-executor.3 Not tainted 5.13.0-rc5-syzkaller #0 [ 409.232465][T14925] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.270102][T14925] RIP: 0010:__alloc_pages+0x437/0x500 [ 409.295971][T14925] Code: 89 ef 89 6c 24 48 c6 44 24 78 00 4c 89 74 24 60 e8 9e da ff ff 49 89 c5 e9 94 fd ff ff 0f 0b e9 c9 fd ff ff 40 80 e5 3f eb be <0f> 0b e9 41 ff ff ff 4c 89 ef 44 89 e6 45 31 ed e8 f4 81 ff ff e9 [ 409.335616][T14925] RSP: 0018:ffffc90016e7ef88 EFLAGS: 00010246 [ 409.350748][T14925] RAX: 0000000000000000 RBX: 1ffff92002dcfdf2 RCX: dffffc0000000000 [ 409.377388][T14925] RDX: 0000000000000000 RSI: 000000000000000d RDI: 0000000000040dc0 [ 409.385545][T14925] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [ 409.417303][T14925] R10: ffffffff81b6bd61 R11: 0000000000000000 R12: ffffffff9078c8e0 [ 409.425528][T14925] R13: 000000000000000d R14: 0000000000000000 R15: ffff88801c9a8000 [ 409.434428][T14925] FS: 00007ffa3a0fe700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 409.444116][T14925] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 409.451937][T14925] CR2: 00005591f1cec160 CR3: 00000000137ed000 CR4: 00000000001506e0 [ 409.460401][T14925] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 409.471069][T14925] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 409.481430][T14925] Call Trace: [ 409.489808][T14925] ? do_syscall_64+0x3a/0xb0 [ 409.494482][T14925] ? __alloc_pages_slowpath.constprop.0+0x2140/0x2140 [ 409.519136][T14925] alloc_pages+0x18c/0x2a0 [ 409.523670][T14925] kmalloc_order+0x34/0xf0 [ 409.533994][T14925] kmalloc_order_trace+0x14/0x130 [ 409.542497][T14925] tcindex_alloc_perfect_hash+0x57/0x440 [ 409.553934][T14925] tcindex_set_parms+0x1dc2/0x2440 [ 409.562367][T14925] ? tcindex_alloc_perfect_hash+0x440/0x440 [ 409.573652][T14925] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 409.586592][T14925] ? __nla_validate_parse+0x2df/0x2410 [ 409.593037][T14925] ? find_held_lock+0x2d/0x110 [ 409.598448][T14925] ? tcindex_change+0x1b7/0x320 [ 409.603632][T14925] tcindex_change+0x212/0x320 [ 409.609099][T14925] ? tcindex_set_parms+0x2440/0x2440 [ 409.614539][T14925] ? tcindex_set_parms+0x2440/0x2440 [ 409.620989][T14925] tc_new_tfilter+0xa06/0x21c0 [ 409.626081][T14925] ? tc_del_tfilter+0x1740/0x1740 [ 409.633385][T14925] ? tc_del_tfilter+0x1740/0x1740 [ 409.639584][T14925] rtnetlink_rcv_msg+0x80e/0xad0 [ 409.644805][T14925] ? rtnetlink_put_metrics+0x510/0x510 [ 409.650958][T14925] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 409.656763][T14925] netlink_rcv_skb+0x153/0x420 [ 409.662044][T14925] ? rtnetlink_put_metrics+0x510/0x510 [ 409.667784][T14925] ? netlink_ack+0xaa0/0xaa0 [ 409.672545][T14925] ? netlink_deliver_tap+0x227/0xba0 [ 409.678137][T14925] netlink_unicast+0x533/0x7d0 [ 409.683607][T14925] ? netlink_attachskb+0x870/0x870 [ 409.689058][T14925] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 409.695384][T14925] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 409.701895][T14925] ? __phys_addr_symbol+0x2c/0x70 [ 409.707071][T14925] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 409.713070][T14925] ? __check_object_size+0x171/0x3f0 [ 409.718829][T14925] netlink_sendmsg+0x856/0xd90 [ 409.723661][T14925] ? netlink_unicast+0x7d0/0x7d0 [ 409.729513][T14925] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 409.735921][T14925] ? netlink_unicast+0x7d0/0x7d0 [ 409.742364][T14925] sock_sendmsg+0xcf/0x120 [ 409.746975][T14925] ____sys_sendmsg+0x6e8/0x810 [ 409.753365][T14925] ? kernel_sendmsg+0x50/0x50 [ 409.758349][T14925] ? do_recvmmsg+0x6d0/0x6d0 [ 409.763094][T14925] ? lock_chain_count+0x20/0x20 [ 409.770313][T14925] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 409.776441][T14925] ? ip_setsockopt+0x3cb/0x3a40 [ 409.781718][T14925] ___sys_sendmsg+0xf3/0x170 [ 409.786862][T14925] ? sendmsg_copy_msghdr+0x160/0x160 [ 409.792691][T14925] ? __fget_files+0x266/0x3d0 [ 409.797720][T14925] ? lock_downgrade+0x6e0/0x6e0 [ 409.802731][T14925] ? __fget_files+0x288/0x3d0 [ 409.807825][T14925] ? __fget_light+0xea/0x280 [ 409.812563][T14925] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 409.819354][T14925] __sys_sendmsg+0xe5/0x1b0 [ 409.824008][T14925] ? __sys_sendmsg_sock+0x30/0x30 [ 409.829385][T14925] ? syscall_enter_from_user_mode+0x27/0x70 [ 409.835474][T14925] do_syscall_64+0x3a/0xb0 [ 409.840280][T14925] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 409.846405][T14925] RIP: 0033:0x4665d9 [ 409.851792][T14925] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 409.889481][T14925] RSP: 002b:00007ffa3a0fe188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 409.904801][T14925] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 409.914719][T14925] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 409.939129][T14925] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 409.947228][T14925] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 409.972875][T14925] R13: 0000000000a9fb1f R14: 00007ffa3a0fe300 R15: 0000000000022000 [ 409.999792][T14925] Kernel panic - not syncing: panic_on_warn set ... [ 410.006457][T14925] CPU: 0 PID: 14925 Comm: syz-executor.3 Not tainted 5.13.0-rc5-syzkaller #0 [ 410.015237][T14925] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.025625][T14925] Call Trace: [ 410.028921][T14925] dump_stack+0x141/0x1d7 [ 410.033376][T14925] panic+0x306/0x73d [ 410.037317][T14925] ? __warn_printk+0xf3/0xf3 [ 410.041932][T14925] ? __warn.cold+0x1a/0x44 [ 410.046361][T14925] ? __alloc_pages+0x437/0x500 [ 410.051160][T14925] __warn.cold+0x35/0x44 [ 410.055528][T14925] ? __alloc_pages+0x437/0x500 [ 410.060396][T14925] report_bug+0x1bd/0x210 [ 410.064913][T14925] handle_bug+0x3c/0x60 [ 410.069062][T14925] exc_invalid_op+0x14/0x40 [ 410.073623][T14925] asm_exc_invalid_op+0x12/0x20 [ 410.078483][T14925] RIP: 0010:__alloc_pages+0x437/0x500 [ 410.083880][T14925] Code: 89 ef 89 6c 24 48 c6 44 24 78 00 4c 89 74 24 60 e8 9e da ff ff 49 89 c5 e9 94 fd ff ff 0f 0b e9 c9 fd ff ff 40 80 e5 3f eb be <0f> 0b e9 41 ff ff ff 4c 89 ef 44 89 e6 45 31 ed e8 f4 81 ff ff e9 [ 410.103522][T14925] RSP: 0018:ffffc90016e7ef88 EFLAGS: 00010246 [ 410.109609][T14925] RAX: 0000000000000000 RBX: 1ffff92002dcfdf2 RCX: dffffc0000000000 [ 410.117697][T14925] RDX: 0000000000000000 RSI: 000000000000000d RDI: 0000000000040dc0 [ 410.125668][T14925] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [ 410.133625][T14925] R10: ffffffff81b6bd61 R11: 0000000000000000 R12: ffffffff9078c8e0 [ 410.141669][T14925] R13: 000000000000000d R14: 0000000000000000 R15: ffff88801c9a8000 [ 410.149631][T14925] ? policy_node+0xe1/0x140 [ 410.154169][T14925] ? __sys_sendmsg+0xe5/0x1b0 [ 410.158837][T14925] ? do_syscall_64+0x3a/0xb0 [ 410.163428][T14925] ? __alloc_pages_slowpath.constprop.0+0x2140/0x2140 [ 410.170302][T14925] alloc_pages+0x18c/0x2a0 [ 410.174807][T14925] kmalloc_order+0x34/0xf0 [ 410.179214][T14925] kmalloc_order_trace+0x14/0x130 [ 410.184226][T14925] tcindex_alloc_perfect_hash+0x57/0x440 [ 410.189870][T14925] tcindex_set_parms+0x1dc2/0x2440 [ 410.194982][T14925] ? tcindex_alloc_perfect_hash+0x440/0x440 [ 410.200880][T14925] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 410.207138][T14925] ? __nla_validate_parse+0x2df/0x2410 [ 410.212647][T14925] ? find_held_lock+0x2d/0x110 [ 410.217426][T14925] ? tcindex_change+0x1b7/0x320 [ 410.222271][T14925] tcindex_change+0x212/0x320 [ 410.227042][T14925] ? tcindex_set_parms+0x2440/0x2440 [ 410.232329][T14925] ? tcindex_set_parms+0x2440/0x2440 [ 410.237737][T14925] tc_new_tfilter+0xa06/0x21c0 [ 410.242519][T14925] ? tc_del_tfilter+0x1740/0x1740 [ 410.247663][T14925] ? tc_del_tfilter+0x1740/0x1740 [ 410.252684][T14925] rtnetlink_rcv_msg+0x80e/0xad0 [ 410.257666][T14925] ? rtnetlink_put_metrics+0x510/0x510 [ 410.263126][T14925] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 410.268413][T14925] netlink_rcv_skb+0x153/0x420 [ 410.273177][T14925] ? rtnetlink_put_metrics+0x510/0x510 [ 410.278664][T14925] ? netlink_ack+0xaa0/0xaa0 [ 410.283325][T14925] ? netlink_deliver_tap+0x227/0xba0 [ 410.288626][T14925] netlink_unicast+0x533/0x7d0 [ 410.293400][T14925] ? netlink_attachskb+0x870/0x870 [ 410.298503][T14925] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 410.304756][T14925] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 410.310991][T14925] ? __phys_addr_symbol+0x2c/0x70 [ 410.316011][T14925] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 410.321736][T14925] ? __check_object_size+0x171/0x3f0 [ 410.327027][T14925] netlink_sendmsg+0x856/0xd90 [ 410.331802][T14925] ? netlink_unicast+0x7d0/0x7d0 [ 410.336898][T14925] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 410.343143][T14925] ? netlink_unicast+0x7d0/0x7d0 [ 410.348088][T14925] sock_sendmsg+0xcf/0x120 [ 410.352652][T14925] ____sys_sendmsg+0x6e8/0x810 [ 410.357436][T14925] ? kernel_sendmsg+0x50/0x50 [ 410.362102][T14925] ? do_recvmmsg+0x6d0/0x6d0 [ 410.366699][T14925] ? lock_chain_count+0x20/0x20 [ 410.371540][T14925] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 410.377524][T14925] ? ip_setsockopt+0x3cb/0x3a40 [ 410.382387][T14925] ___sys_sendmsg+0xf3/0x170 [ 410.386966][T14925] ? sendmsg_copy_msghdr+0x160/0x160 [ 410.392258][T14925] ? __fget_files+0x266/0x3d0 [ 410.396942][T14925] ? lock_downgrade+0x6e0/0x6e0 [ 410.401828][T14925] ? __fget_files+0x288/0x3d0 [ 410.406526][T14925] ? __fget_light+0xea/0x280 [ 410.411185][T14925] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 410.417425][T14925] __sys_sendmsg+0xe5/0x1b0 [ 410.422042][T14925] ? __sys_sendmsg_sock+0x30/0x30 [ 410.427066][T14925] ? syscall_enter_from_user_mode+0x27/0x70 [ 410.432975][T14925] do_syscall_64+0x3a/0xb0 [ 410.437389][T14925] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 410.443272][T14925] RIP: 0033:0x4665d9 [ 410.447156][T14925] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 410.466773][T14925] RSP: 002b:00007ffa3a0fe188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 410.475215][T14925] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 410.483193][T14925] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 410.491151][T14925] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 410.499121][T14925] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 410.507129][T14925] R13: 0000000000a9fb1f R14: 00007ffa3a0fe300 R15: 0000000000022000 [ 410.516430][T14925] Kernel Offset: disabled [ 410.520776][T14925] Rebooting in 86400 seconds..