Warning: Permanently added '10.128.1.95' (ECDSA) to the list of known hosts. 2023/07/05 15:47:19 fuzzer started 2023/07/05 15:47:19 dialing manager at 10.128.0.169:30005 syzkaller login: [ 55.485137][ T5022] cgroup: Unknown subsys name 'net' [ 55.613409][ T5022] cgroup: Unknown subsys name 'rlimit' 2023/07/05 15:47:21 syscalls: 3794 2023/07/05 15:47:21 code coverage: enabled 2023/07/05 15:47:21 comparison tracing: enabled 2023/07/05 15:47:21 extra coverage: enabled 2023/07/05 15:47:21 delay kcov mmap: enabled 2023/07/05 15:47:21 setuid sandbox: enabled 2023/07/05 15:47:21 namespace sandbox: enabled 2023/07/05 15:47:21 Android sandbox: /sys/fs/selinux/policy does not exist 2023/07/05 15:47:21 fault injection: enabled 2023/07/05 15:47:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/07/05 15:47:21 net packet injection: enabled 2023/07/05 15:47:21 net device setup: enabled 2023/07/05 15:47:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/07/05 15:47:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/07/05 15:47:21 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/07/05 15:47:21 USB emulation: enabled 2023/07/05 15:47:21 hci packet injection: enabled 2023/07/05 15:47:21 wifi device emulation: enabled 2023/07/05 15:47:21 802.15.4 emulation: enabled 2023/07/05 15:47:21 swap file: enabled 2023/07/05 15:47:21 fetching corpus: 0, signal 0/2000 (executing program) [ 56.994793][ T5022] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS 2023/07/05 15:47:21 fetching corpus: 50, signal 54442/58191 (executing program) 2023/07/05 15:47:21 fetching corpus: 100, signal 77833/83294 (executing program) 2023/07/05 15:47:21 fetching corpus: 150, signal 95064/102238 (executing program) 2023/07/05 15:47:22 fetching corpus: 200, signal 110264/119051 (executing program) 2023/07/05 15:47:22 fetching corpus: 250, signal 122497/132865 (executing program) 2023/07/05 15:47:22 fetching corpus: 300, signal 135943/147822 (executing program) 2023/07/05 15:47:22 fetching corpus: 350, signal 144958/158391 (executing program) 2023/07/05 15:47:22 fetching corpus: 400, signal 151132/166115 (executing program) 2023/07/05 15:47:23 fetching corpus: 450, signal 155904/172449 (executing program) 2023/07/05 15:47:23 fetching corpus: 500, signal 162870/180888 (executing program) 2023/07/05 15:47:23 fetching corpus: 550, signal 170722/190166 (executing program) 2023/07/05 15:47:23 fetching corpus: 600, signal 176679/197553 (executing program) 2023/07/05 15:47:23 fetching corpus: 650, signal 181375/203732 (executing program) 2023/07/05 15:47:23 fetching corpus: 700, signal 187118/210893 (executing program) 2023/07/05 15:47:24 fetching corpus: 750, signal 191179/216380 (executing program) 2023/07/05 15:47:24 fetching corpus: 800, signal 194784/221413 (executing program) 2023/07/05 15:47:24 fetching corpus: 850, signal 197934/225984 (executing program) 2023/07/05 15:47:24 fetching corpus: 900, signal 202310/231744 (executing program) 2023/07/05 15:47:24 fetching corpus: 950, signal 207107/237843 (executing program) 2023/07/05 15:47:25 fetching corpus: 1000, signal 211534/243596 (executing program) 2023/07/05 15:47:25 fetching corpus: 1050, signal 217318/250624 (executing program) 2023/07/05 15:47:25 fetching corpus: 1100, signal 221814/256401 (executing program) 2023/07/05 15:47:25 fetching corpus: 1150, signal 227937/263666 (executing program) 2023/07/05 15:47:25 fetching corpus: 1200, signal 231033/268089 (executing program) 2023/07/05 15:47:26 fetching corpus: 1250, signal 234986/273285 (executing program) 2023/07/05 15:47:26 fetching corpus: 1300, signal 238361/277960 (executing program) 2023/07/05 15:47:26 fetching corpus: 1350, signal 243345/284100 (executing program) 2023/07/05 15:47:26 fetching corpus: 1400, signal 247107/289088 (executing program) 2023/07/05 15:47:26 fetching corpus: 1450, signal 249653/292904 (executing program) 2023/07/05 15:47:26 fetching corpus: 1500, signal 253835/298234 (executing program) 2023/07/05 15:47:27 fetching corpus: 1550, signal 257050/302676 (executing program) 2023/07/05 15:47:27 fetching corpus: 1600, signal 263233/309834 (executing program) 2023/07/05 15:47:27 fetching corpus: 1650, signal 266804/314534 (executing program) 2023/07/05 15:47:27 fetching corpus: 1700, signal 270146/318991 (executing program) 2023/07/05 15:47:27 fetching corpus: 1750, signal 272982/323006 (executing program) 2023/07/05 15:47:28 fetching corpus: 1800, signal 276568/327653 (executing program) 2023/07/05 15:47:28 fetching corpus: 1850, signal 279223/331482 (executing program) 2023/07/05 15:47:28 fetching corpus: 1900, signal 284312/337548 (executing program) 2023/07/05 15:47:28 fetching corpus: 1950, signal 286667/341098 (executing program) 2023/07/05 15:47:28 fetching corpus: 2000, signal 289285/344884 (executing program) 2023/07/05 15:47:29 fetching corpus: 2050, signal 291522/348227 (executing program) 2023/07/05 15:47:29 fetching corpus: 2100, signal 295493/353181 (executing program) 2023/07/05 15:47:29 fetching corpus: 2150, signal 297573/356433 (executing program) 2023/07/05 15:47:29 fetching corpus: 2200, signal 301988/361761 (executing program) 2023/07/05 15:47:29 fetching corpus: 2250, signal 305054/365857 (executing program) 2023/07/05 15:47:29 fetching corpus: 2300, signal 307281/369183 (executing program) 2023/07/05 15:47:30 fetching corpus: 2350, signal 309986/372931 (executing program) 2023/07/05 15:47:30 fetching corpus: 2400, signal 311491/375561 (executing program) 2023/07/05 15:47:30 fetching corpus: 2450, signal 313390/378557 (executing program) 2023/07/05 15:47:30 fetching corpus: 2500, signal 314922/381164 (executing program) 2023/07/05 15:47:30 fetching corpus: 2550, signal 318511/385682 (executing program) 2023/07/05 15:47:31 fetching corpus: 2600, signal 320510/388736 (executing program) 2023/07/05 15:47:31 fetching corpus: 2650, signal 322638/391911 (executing program) 2023/07/05 15:47:31 fetching corpus: 2700, signal 324279/394654 (executing program) 2023/07/05 15:47:31 fetching corpus: 2750, signal 326404/397759 (executing program) 2023/07/05 15:47:31 fetching corpus: 2800, signal 328507/400860 (executing program) 2023/07/05 15:47:31 fetching corpus: 2850, signal 329951/403364 (executing program) 2023/07/05 15:47:32 fetching corpus: 2900, signal 332564/406896 (executing program) 2023/07/05 15:47:32 fetching corpus: 2950, signal 335226/410461 (executing program) 2023/07/05 15:47:32 fetching corpus: 3000, signal 336864/413105 (executing program) 2023/07/05 15:47:32 fetching corpus: 3050, signal 338883/416096 (executing program) 2023/07/05 15:47:32 fetching corpus: 3100, signal 340298/418570 (executing program) 2023/07/05 15:47:32 fetching corpus: 3150, signal 342539/421815 (executing program) 2023/07/05 15:47:33 fetching corpus: 3200, signal 345371/425476 (executing program) 2023/07/05 15:47:33 fetching corpus: 3250, signal 346933/428047 (executing program) 2023/07/05 15:47:33 fetching corpus: 3300, signal 348803/430850 (executing program) 2023/07/05 15:47:33 fetching corpus: 3350, signal 351786/434592 (executing program) 2023/07/05 15:47:33 fetching corpus: 3400, signal 353818/437519 (executing program) 2023/07/05 15:47:34 fetching corpus: 3450, signal 355444/440099 (executing program) 2023/07/05 15:47:34 fetching corpus: 3500, signal 358072/443503 (executing program) 2023/07/05 15:47:34 fetching corpus: 3550, signal 360232/446462 (executing program) 2023/07/05 15:47:34 fetching corpus: 3600, signal 362751/449791 (executing program) 2023/07/05 15:47:34 fetching corpus: 3650, signal 364676/452592 (executing program) 2023/07/05 15:47:35 fetching corpus: 3700, signal 366570/455323 (executing program) 2023/07/05 15:47:35 fetching corpus: 3750, signal 368527/458193 (executing program) 2023/07/05 15:47:35 fetching corpus: 3800, signal 370044/460633 (executing program) [ 71.559537][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.569920][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 2023/07/05 15:47:35 fetching corpus: 3850, signal 371494/463067 (executing program) 2023/07/05 15:47:35 fetching corpus: 3900, signal 373361/465784 (executing program) 2023/07/05 15:47:36 fetching corpus: 3950, signal 374246/467678 (executing program) 2023/07/05 15:47:36 fetching corpus: 4000, signal 375537/469918 (executing program) 2023/07/05 15:47:36 fetching corpus: 4050, signal 377616/472784 (executing program) 2023/07/05 15:47:36 fetching corpus: 4100, signal 379535/475517 (executing program) 2023/07/05 15:47:36 fetching corpus: 4150, signal 380897/477742 (executing program) 2023/07/05 15:47:36 fetching corpus: 4200, signal 382500/480202 (executing program) 2023/07/05 15:47:37 fetching corpus: 4250, signal 383799/482442 (executing program) 2023/07/05 15:47:37 fetching corpus: 4300, signal 385322/484803 (executing program) 2023/07/05 15:47:37 fetching corpus: 4350, signal 386783/487102 (executing program) 2023/07/05 15:47:37 fetching corpus: 4400, signal 388357/489488 (executing program) 2023/07/05 15:47:37 fetching corpus: 4450, signal 389714/491695 (executing program) 2023/07/05 15:47:37 fetching corpus: 4500, signal 390969/493827 (executing program) 2023/07/05 15:47:38 fetching corpus: 4550, signal 392242/495946 (executing program) 2023/07/05 15:47:38 fetching corpus: 4600, signal 394055/498518 (executing program) 2023/07/05 15:47:38 fetching corpus: 4650, signal 395691/500951 (executing program) 2023/07/05 15:47:38 fetching corpus: 4700, signal 397100/503196 (executing program) 2023/07/05 15:47:38 fetching corpus: 4750, signal 400090/506706 (executing program) 2023/07/05 15:47:38 fetching corpus: 4800, signal 401478/508866 (executing program) 2023/07/05 15:47:39 fetching corpus: 4850, signal 406326/513739 (executing program) 2023/07/05 15:47:39 fetching corpus: 4900, signal 407682/515880 (executing program) 2023/07/05 15:47:39 fetching corpus: 4950, signal 409287/518196 (executing program) 2023/07/05 15:47:39 fetching corpus: 5000, signal 411210/520748 (executing program) 2023/07/05 15:47:39 fetching corpus: 5050, signal 412833/523123 (executing program) 2023/07/05 15:47:40 fetching corpus: 5100, signal 413989/525131 (executing program) 2023/07/05 15:47:40 fetching corpus: 5150, signal 414813/526835 (executing program) 2023/07/05 15:47:40 fetching corpus: 5200, signal 416593/529297 (executing program) 2023/07/05 15:47:40 fetching corpus: 5250, signal 417851/531357 (executing program) 2023/07/05 15:47:40 fetching corpus: 5300, signal 418955/533254 (executing program) 2023/07/05 15:47:41 fetching corpus: 5350, signal 420275/535372 (executing program) 2023/07/05 15:47:41 fetching corpus: 5400, signal 421458/537362 (executing program) 2023/07/05 15:47:41 fetching corpus: 5450, signal 422559/539254 (executing program) 2023/07/05 15:47:41 fetching corpus: 5500, signal 423714/541176 (executing program) 2023/07/05 15:47:41 fetching corpus: 5550, signal 424836/543079 (executing program) 2023/07/05 15:47:41 fetching corpus: 5600, signal 426493/545397 (executing program) 2023/07/05 15:47:42 fetching corpus: 5650, signal 428465/547902 (executing program) 2023/07/05 15:47:42 fetching corpus: 5700, signal 429824/549979 (executing program) 2023/07/05 15:47:42 fetching corpus: 5750, signal 431162/552044 (executing program) 2023/07/05 15:47:42 fetching corpus: 5800, signal 432240/553856 (executing program) 2023/07/05 15:47:43 fetching corpus: 5850, signal 433312/555697 (executing program) 2023/07/05 15:47:43 fetching corpus: 5900, signal 434294/557445 (executing program) 2023/07/05 15:47:43 fetching corpus: 5950, signal 435381/559258 (executing program) 2023/07/05 15:47:43 fetching corpus: 6000, signal 436407/561047 (executing program) 2023/07/05 15:47:43 fetching corpus: 6050, signal 437609/562939 (executing program) 2023/07/05 15:47:44 fetching corpus: 6100, signal 438916/564895 (executing program) 2023/07/05 15:47:44 fetching corpus: 6150, signal 440231/566927 (executing program) 2023/07/05 15:47:44 fetching corpus: 6200, signal 441415/568822 (executing program) 2023/07/05 15:47:44 fetching corpus: 6250, signal 442396/570556 (executing program) 2023/07/05 15:47:44 fetching corpus: 6300, signal 443749/572542 (executing program) 2023/07/05 15:47:44 fetching corpus: 6350, signal 444437/574042 (executing program) 2023/07/05 15:47:44 fetching corpus: 6400, signal 446044/576173 (executing program) 2023/07/05 15:47:45 fetching corpus: 6450, signal 447628/578290 (executing program) 2023/07/05 15:47:45 fetching corpus: 6500, signal 448726/580105 (executing program) 2023/07/05 15:47:45 fetching corpus: 6550, signal 449860/581925 (executing program) 2023/07/05 15:47:45 fetching corpus: 6600, signal 450853/583616 (executing program) [ 81.809558][ T7] cfg80211: failed to load regulatory.db 2023/07/05 15:47:45 fetching corpus: 6650, signal 451940/585393 (executing program) 2023/07/05 15:47:46 fetching corpus: 6700, signal 452950/587091 (executing program) 2023/07/05 15:47:46 fetching corpus: 6750, signal 454014/588784 (executing program) 2023/07/05 15:47:46 fetching corpus: 6800, signal 455069/590489 (executing program) 2023/07/05 15:47:46 fetching corpus: 6850, signal 455862/592030 (executing program) 2023/07/05 15:47:46 fetching corpus: 6900, signal 457348/594090 (executing program) 2023/07/05 15:47:47 fetching corpus: 6950, signal 458549/595884 (executing program) 2023/07/05 15:47:47 fetching corpus: 7000, signal 459783/597731 (executing program) 2023/07/05 15:47:47 fetching corpus: 7050, signal 461042/599598 (executing program) 2023/07/05 15:47:47 fetching corpus: 7100, signal 462417/601546 (executing program) 2023/07/05 15:47:47 fetching corpus: 7150, signal 464055/603679 (executing program) 2023/07/05 15:47:47 fetching corpus: 7200, signal 465005/605353 (executing program) 2023/07/05 15:47:48 fetching corpus: 7250, signal 465699/606795 (executing program) 2023/07/05 15:47:48 fetching corpus: 7300, signal 467053/608664 (executing program) 2023/07/05 15:47:48 fetching corpus: 7350, signal 468006/610269 (executing program) 2023/07/05 15:47:48 fetching corpus: 7400, signal 468836/611821 (executing program) 2023/07/05 15:47:48 fetching corpus: 7450, signal 469996/613611 (executing program) 2023/07/05 15:47:49 fetching corpus: 7500, signal 471316/615436 (executing program) 2023/07/05 15:47:49 fetching corpus: 7550, signal 472326/617074 (executing program) 2023/07/05 15:47:49 fetching corpus: 7600, signal 473557/618797 (executing program) 2023/07/05 15:47:49 fetching corpus: 7650, signal 474341/620244 (executing program) 2023/07/05 15:47:49 fetching corpus: 7700, signal 474970/621589 (executing program) 2023/07/05 15:47:49 fetching corpus: 7750, signal 475916/623137 (executing program) 2023/07/05 15:47:50 fetching corpus: 7800, signal 477155/624927 (executing program) 2023/07/05 15:47:50 fetching corpus: 7850, signal 478272/626608 (executing program) 2023/07/05 15:47:50 fetching corpus: 7900, signal 479051/628062 (executing program) 2023/07/05 15:47:50 fetching corpus: 7950, signal 479829/629465 (executing program) 2023/07/05 15:47:50 fetching corpus: 8000, signal 480869/631046 (executing program) 2023/07/05 15:47:51 fetching corpus: 8050, signal 481999/632706 (executing program) 2023/07/05 15:47:51 fetching corpus: 8100, signal 482947/634263 (executing program) 2023/07/05 15:47:51 fetching corpus: 8150, signal 483904/635775 (executing program) 2023/07/05 15:47:51 fetching corpus: 8200, signal 484577/637125 (executing program) 2023/07/05 15:47:51 fetching corpus: 8250, signal 485177/638437 (executing program) 2023/07/05 15:47:52 fetching corpus: 8300, signal 486205/639994 (executing program) 2023/07/05 15:47:52 fetching corpus: 8350, signal 486974/641405 (executing program) 2023/07/05 15:47:52 fetching corpus: 8400, signal 487784/642862 (executing program) 2023/07/05 15:47:52 fetching corpus: 8450, signal 488484/644245 (executing program) 2023/07/05 15:47:52 fetching corpus: 8500, signal 490420/646366 (executing program) 2023/07/05 15:47:52 fetching corpus: 8550, signal 491247/647794 (executing program) 2023/07/05 15:47:53 fetching corpus: 8600, signal 492077/649205 (executing program) 2023/07/05 15:47:53 fetching corpus: 8650, signal 493687/651072 (executing program) 2023/07/05 15:47:53 fetching corpus: 8700, signal 495399/653037 (executing program) 2023/07/05 15:47:53 fetching corpus: 8750, signal 496168/654454 (executing program) 2023/07/05 15:47:53 fetching corpus: 8800, signal 497021/655862 (executing program) 2023/07/05 15:47:53 fetching corpus: 8850, signal 497556/657062 (executing program) 2023/07/05 15:47:54 fetching corpus: 8900, signal 498336/658401 (executing program) 2023/07/05 15:47:54 fetching corpus: 8950, signal 499204/659775 (executing program) 2023/07/05 15:47:54 fetching corpus: 9000, signal 500292/661355 (executing program) 2023/07/05 15:47:54 fetching corpus: 9050, signal 501398/662928 (executing program) 2023/07/05 15:47:55 fetching corpus: 9100, signal 502463/664469 (executing program) 2023/07/05 15:47:55 fetching corpus: 9150, signal 503336/665870 (executing program) 2023/07/05 15:47:55 fetching corpus: 9200, signal 503876/667061 (executing program) 2023/07/05 15:47:55 fetching corpus: 9250, signal 504519/668311 (executing program) 2023/07/05 15:47:55 fetching corpus: 9300, signal 505436/669730 (executing program) 2023/07/05 15:47:55 fetching corpus: 9350, signal 505966/670896 (executing program) 2023/07/05 15:47:56 fetching corpus: 9400, signal 506713/672230 (executing program) 2023/07/05 15:47:56 fetching corpus: 9450, signal 507432/673529 (executing program) 2023/07/05 15:47:56 fetching corpus: 9500, signal 508348/674887 (executing program) 2023/07/05 15:47:56 fetching corpus: 9550, signal 509618/676495 (executing program) 2023/07/05 15:47:56 fetching corpus: 9600, signal 510343/677769 (executing program) 2023/07/05 15:47:57 fetching corpus: 9650, signal 511422/679228 (executing program) 2023/07/05 15:47:57 fetching corpus: 9700, signal 512213/680529 (executing program) 2023/07/05 15:47:57 fetching corpus: 9750, signal 513168/681930 (executing program) 2023/07/05 15:47:57 fetching corpus: 9800, signal 513970/683268 (executing program) 2023/07/05 15:47:57 fetching corpus: 9850, signal 515593/685081 (executing program) 2023/07/05 15:47:57 fetching corpus: 9900, signal 516577/686508 (executing program) 2023/07/05 15:47:58 fetching corpus: 9950, signal 517385/687846 (executing program) 2023/07/05 15:47:58 fetching corpus: 10000, signal 518559/689312 (executing program) 2023/07/05 15:47:58 fetching corpus: 10050, signal 519171/690481 (executing program) 2023/07/05 15:47:58 fetching corpus: 10100, signal 520134/691878 (executing program) 2023/07/05 15:47:58 fetching corpus: 10150, signal 521324/693350 (executing program) 2023/07/05 15:47:58 fetching corpus: 10200, signal 522142/694631 (executing program) 2023/07/05 15:47:59 fetching corpus: 10250, signal 522944/695882 (executing program) 2023/07/05 15:47:59 fetching corpus: 10300, signal 523761/697139 (executing program) 2023/07/05 15:47:59 fetching corpus: 10350, signal 524395/698309 (executing program) 2023/07/05 15:47:59 fetching corpus: 10400, signal 525260/699583 (executing program) 2023/07/05 15:47:59 fetching corpus: 10450, signal 525957/700817 (executing program) 2023/07/05 15:47:59 fetching corpus: 10500, signal 526783/702096 (executing program) 2023/07/05 15:48:00 fetching corpus: 10550, signal 527490/703288 (executing program) 2023/07/05 15:48:00 fetching corpus: 10600, signal 528152/704467 (executing program) 2023/07/05 15:48:00 fetching corpus: 10650, signal 528856/705722 (executing program) 2023/07/05 15:48:00 fetching corpus: 10700, signal 529459/706841 (executing program) 2023/07/05 15:48:00 fetching corpus: 10750, signal 529933/707923 (executing program) 2023/07/05 15:48:01 fetching corpus: 10800, signal 530606/709087 (executing program) 2023/07/05 15:48:01 fetching corpus: 10850, signal 531356/710297 (executing program) 2023/07/05 15:48:01 fetching corpus: 10900, signal 532264/711608 (executing program) 2023/07/05 15:48:01 fetching corpus: 10950, signal 532854/712698 (executing program) 2023/07/05 15:48:01 fetching corpus: 11000, signal 534448/714284 (executing program) 2023/07/05 15:48:02 fetching corpus: 11050, signal 535226/715516 (executing program) 2023/07/05 15:48:02 fetching corpus: 11100, signal 536196/716847 (executing program) 2023/07/05 15:48:02 fetching corpus: 11150, signal 536901/718003 (executing program) 2023/07/05 15:48:02 fetching corpus: 11200, signal 537528/719114 (executing program) 2023/07/05 15:48:02 fetching corpus: 11250, signal 538137/720213 (executing program) 2023/07/05 15:48:02 fetching corpus: 11300, signal 538818/721368 (executing program) 2023/07/05 15:48:02 fetching corpus: 11350, signal 539163/722342 (executing program) 2023/07/05 15:48:03 fetching corpus: 11400, signal 540121/723612 (executing program) 2023/07/05 15:48:03 fetching corpus: 11450, signal 540744/724718 (executing program) 2023/07/05 15:48:03 fetching corpus: 11500, signal 541332/725815 (executing program) 2023/07/05 15:48:03 fetching corpus: 11550, signal 542068/726984 (executing program) 2023/07/05 15:48:03 fetching corpus: 11600, signal 542477/727972 (executing program) 2023/07/05 15:48:03 fetching corpus: 11650, signal 543043/728983 (executing program) 2023/07/05 15:48:04 fetching corpus: 11700, signal 543546/730008 (executing program) 2023/07/05 15:48:04 fetching corpus: 11750, signal 544127/731091 (executing program) 2023/07/05 15:48:04 fetching corpus: 11800, signal 544804/732275 (executing program) 2023/07/05 15:48:04 fetching corpus: 11850, signal 545488/733408 (executing program) 2023/07/05 15:48:04 fetching corpus: 11900, signal 546523/734699 (executing program) 2023/07/05 15:48:05 fetching corpus: 11950, signal 547826/736091 (executing program) 2023/07/05 15:48:05 fetching corpus: 12000, signal 548511/737236 (executing program) 2023/07/05 15:48:05 fetching corpus: 12050, signal 549663/738575 (executing program) 2023/07/05 15:48:05 fetching corpus: 12100, signal 550158/739566 (executing program) 2023/07/05 15:48:05 fetching corpus: 12150, signal 550693/740602 (executing program) 2023/07/05 15:48:05 fetching corpus: 12200, signal 551420/741683 (executing program) 2023/07/05 15:48:06 fetching corpus: 12250, signal 552105/742763 (executing program) 2023/07/05 15:48:06 fetching corpus: 12300, signal 552919/743933 (executing program) 2023/07/05 15:48:06 fetching corpus: 12350, signal 553702/745034 (executing program) 2023/07/05 15:48:06 fetching corpus: 12400, signal 554583/746163 (executing program) 2023/07/05 15:48:07 fetching corpus: 12450, signal 555107/747162 (executing program) 2023/07/05 15:48:07 fetching corpus: 12500, signal 555668/748188 (executing program) 2023/07/05 15:48:07 fetching corpus: 12550, signal 556020/749088 (executing program) 2023/07/05 15:48:07 fetching corpus: 12600, signal 556545/750126 (executing program) 2023/07/05 15:48:07 fetching corpus: 12650, signal 557121/751160 (executing program) 2023/07/05 15:48:07 fetching corpus: 12700, signal 557619/752173 (executing program) 2023/07/05 15:48:08 fetching corpus: 12750, signal 558354/753251 (executing program) 2023/07/05 15:48:08 fetching corpus: 12800, signal 558761/754180 (executing program) 2023/07/05 15:48:08 fetching corpus: 12850, signal 559690/755315 (executing program) 2023/07/05 15:48:08 fetching corpus: 12900, signal 560323/756335 (executing program) 2023/07/05 15:48:08 fetching corpus: 12950, signal 561062/757391 (executing program) 2023/07/05 15:48:08 fetching corpus: 13000, signal 561732/758412 (executing program) 2023/07/05 15:48:09 fetching corpus: 13050, signal 562142/759319 (executing program) 2023/07/05 15:48:09 fetching corpus: 13100, signal 562545/760248 (executing program) 2023/07/05 15:48:09 fetching corpus: 13150, signal 563509/761395 (executing program) 2023/07/05 15:48:09 fetching corpus: 13200, signal 564362/762524 (executing program) 2023/07/05 15:48:09 fetching corpus: 13250, signal 565353/763623 (executing program) 2023/07/05 15:48:09 fetching corpus: 13300, signal 565917/764574 (executing program) 2023/07/05 15:48:10 fetching corpus: 13350, signal 566369/765542 (executing program) 2023/07/05 15:48:10 fetching corpus: 13400, signal 567052/766589 (executing program) 2023/07/05 15:48:10 fetching corpus: 13450, signal 567646/767579 (executing program) 2023/07/05 15:48:10 fetching corpus: 13500, signal 568174/768550 (executing program) 2023/07/05 15:48:10 fetching corpus: 13550, signal 568558/769455 (executing program) 2023/07/05 15:48:10 fetching corpus: 13600, signal 569017/770406 (executing program) 2023/07/05 15:48:11 fetching corpus: 13650, signal 569432/771295 (executing program) 2023/07/05 15:48:11 fetching corpus: 13700, signal 569831/772223 (executing program) 2023/07/05 15:48:11 fetching corpus: 13750, signal 570336/773170 (executing program) 2023/07/05 15:48:11 fetching corpus: 13800, signal 570898/774144 (executing program) 2023/07/05 15:48:11 fetching corpus: 13850, signal 571514/775097 (executing program) 2023/07/05 15:48:11 fetching corpus: 13900, signal 572049/776036 (executing program) 2023/07/05 15:48:12 fetching corpus: 13950, signal 572612/776979 (executing program) 2023/07/05 15:48:12 fetching corpus: 14000, signal 573279/777970 (executing program) 2023/07/05 15:48:12 fetching corpus: 14050, signal 573787/778910 (executing program) 2023/07/05 15:48:12 fetching corpus: 14100, signal 574324/779819 (executing program) 2023/07/05 15:48:12 fetching corpus: 14150, signal 574966/780782 (executing program) 2023/07/05 15:48:12 fetching corpus: 14200, signal 575467/781681 (executing program) 2023/07/05 15:48:13 fetching corpus: 14250, signal 576301/782655 (executing program) 2023/07/05 15:48:13 fetching corpus: 14300, signal 576780/783535 (executing program) 2023/07/05 15:48:13 fetching corpus: 14350, signal 577319/784457 (executing program) 2023/07/05 15:48:13 fetching corpus: 14400, signal 577862/785374 (executing program) 2023/07/05 15:48:13 fetching corpus: 14450, signal 578409/786298 (executing program) 2023/07/05 15:48:14 fetching corpus: 14500, signal 578866/787208 (executing program) 2023/07/05 15:48:14 fetching corpus: 14550, signal 579287/788047 (executing program) 2023/07/05 15:48:14 fetching corpus: 14600, signal 579916/788961 (executing program) 2023/07/05 15:48:14 fetching corpus: 14650, signal 580685/789946 (executing program) 2023/07/05 15:48:14 fetching corpus: 14700, signal 581111/790841 (executing program) 2023/07/05 15:48:14 fetching corpus: 14750, signal 581763/791769 (executing program) 2023/07/05 15:48:15 fetching corpus: 14800, signal 582367/792696 (executing program) 2023/07/05 15:48:15 fetching corpus: 14850, signal 582814/793583 (executing program) 2023/07/05 15:48:15 fetching corpus: 14900, signal 583204/794423 (executing program) 2023/07/05 15:48:15 fetching corpus: 14950, signal 583586/795248 (executing program) 2023/07/05 15:48:15 fetching corpus: 15000, signal 584310/796194 (executing program) 2023/07/05 15:48:15 fetching corpus: 15050, signal 584849/797083 (executing program) 2023/07/05 15:48:16 fetching corpus: 15100, signal 585524/798033 (executing program) 2023/07/05 15:48:16 fetching corpus: 15150, signal 586304/799009 (executing program) 2023/07/05 15:48:16 fetching corpus: 15200, signal 586950/799915 (executing program) 2023/07/05 15:48:16 fetching corpus: 15250, signal 587430/800770 (executing program) 2023/07/05 15:48:16 fetching corpus: 15300, signal 587994/801640 (executing program) 2023/07/05 15:48:17 fetching corpus: 15350, signal 588425/802469 (executing program) 2023/07/05 15:48:17 fetching corpus: 15400, signal 589191/803397 (executing program) 2023/07/05 15:48:17 fetching corpus: 15450, signal 589591/804206 (executing program) 2023/07/05 15:48:17 fetching corpus: 15500, signal 589970/805024 (executing program) 2023/07/05 15:48:17 fetching corpus: 15550, signal 590500/805885 (executing program) 2023/07/05 15:48:18 fetching corpus: 15600, signal 591187/806794 (executing program) 2023/07/05 15:48:18 fetching corpus: 15650, signal 591634/807615 (executing program) 2023/07/05 15:48:18 fetching corpus: 15700, signal 592241/808535 (executing program) 2023/07/05 15:48:18 fetching corpus: 15750, signal 592779/809383 (executing program) 2023/07/05 15:48:18 fetching corpus: 15800, signal 593389/810273 (executing program) 2023/07/05 15:48:19 fetching corpus: 15850, signal 593933/811124 (executing program) 2023/07/05 15:48:19 fetching corpus: 15900, signal 594525/811999 (executing program) 2023/07/05 15:48:19 fetching corpus: 15950, signal 594995/812826 (executing program) 2023/07/05 15:48:19 fetching corpus: 16000, signal 595630/813711 (executing program) 2023/07/05 15:48:19 fetching corpus: 16050, signal 596266/814549 (executing program) 2023/07/05 15:48:20 fetching corpus: 16100, signal 596917/815408 (executing program) 2023/07/05 15:48:20 fetching corpus: 16150, signal 597648/816283 (executing program) 2023/07/05 15:48:20 fetching corpus: 16200, signal 598482/817157 (executing program) 2023/07/05 15:48:20 fetching corpus: 16250, signal 598910/817919 (executing program) 2023/07/05 15:48:20 fetching corpus: 16300, signal 599338/818707 (executing program) 2023/07/05 15:48:21 fetching corpus: 16350, signal 600016/819617 (executing program) 2023/07/05 15:48:21 fetching corpus: 16400, signal 600413/820410 (executing program) 2023/07/05 15:48:21 fetching corpus: 16450, signal 600987/821265 (executing program) 2023/07/05 15:48:21 fetching corpus: 16500, signal 601446/822079 (executing program) 2023/07/05 15:48:21 fetching corpus: 16550, signal 602016/822883 (executing program) 2023/07/05 15:48:22 fetching corpus: 16600, signal 602591/823673 (executing program) 2023/07/05 15:48:22 fetching corpus: 16650, signal 603500/824550 (executing program) 2023/07/05 15:48:22 fetching corpus: 16700, signal 604013/825347 (executing program) 2023/07/05 15:48:22 fetching corpus: 16750, signal 604442/826146 (executing program) 2023/07/05 15:48:22 fetching corpus: 16800, signal 604841/826932 (executing program) 2023/07/05 15:48:23 fetching corpus: 16850, signal 605333/827738 (executing program) 2023/07/05 15:48:23 fetching corpus: 16900, signal 605749/828503 (executing program) 2023/07/05 15:48:23 fetching corpus: 16950, signal 606062/829227 (executing program) 2023/07/05 15:48:23 fetching corpus: 17000, signal 606464/829984 (executing program) 2023/07/05 15:48:23 fetching corpus: 17050, signal 607159/830799 (executing program) 2023/07/05 15:48:24 fetching corpus: 17100, signal 607665/831611 (executing program) 2023/07/05 15:48:24 fetching corpus: 17150, signal 608163/832382 (executing program) 2023/07/05 15:48:24 fetching corpus: 17200, signal 608638/833095 (executing program) 2023/07/05 15:48:24 fetching corpus: 17250, signal 609074/833860 (executing program) 2023/07/05 15:48:24 fetching corpus: 17300, signal 609531/834625 (executing program) 2023/07/05 15:48:24 fetching corpus: 17350, signal 610021/835423 (executing program) 2023/07/05 15:48:25 fetching corpus: 17400, signal 610460/836116 (executing program) 2023/07/05 15:48:25 fetching corpus: 17450, signal 610897/836914 (executing program) 2023/07/05 15:48:25 fetching corpus: 17500, signal 611523/837720 (executing program) 2023/07/05 15:48:25 fetching corpus: 17550, signal 612109/838455 (executing program) 2023/07/05 15:48:25 fetching corpus: 17600, signal 612636/839264 (executing program) 2023/07/05 15:48:25 fetching corpus: 17650, signal 612936/839987 (executing program) 2023/07/05 15:48:26 fetching corpus: 17700, signal 613288/840737 (executing program) 2023/07/05 15:48:26 fetching corpus: 17750, signal 613734/841448 (executing program) 2023/07/05 15:48:26 fetching corpus: 17800, signal 614469/842232 (executing program) 2023/07/05 15:48:26 fetching corpus: 17850, signal 615106/842982 (executing program) 2023/07/05 15:48:26 fetching corpus: 17900, signal 615584/843706 (executing program) 2023/07/05 15:48:27 fetching corpus: 17950, signal 616240/844496 (executing program) 2023/07/05 15:48:27 fetching corpus: 18000, signal 616616/845212 (executing program) 2023/07/05 15:48:27 fetching corpus: 18050, signal 617077/845911 (executing program) 2023/07/05 15:48:27 fetching corpus: 18100, signal 617676/846723 (executing program) 2023/07/05 15:48:27 fetching corpus: 18150, signal 618180/847438 (executing program) 2023/07/05 15:48:28 fetching corpus: 18200, signal 618755/848214 (executing program) 2023/07/05 15:48:28 fetching corpus: 18250, signal 619257/848928 (executing program) 2023/07/05 15:48:28 fetching corpus: 18300, signal 620148/849715 (executing program) 2023/07/05 15:48:28 fetching corpus: 18350, signal 620618/850454 (executing program) 2023/07/05 15:48:28 fetching corpus: 18400, signal 621060/851172 (executing program) 2023/07/05 15:48:28 fetching corpus: 18450, signal 621499/851895 (executing program) 2023/07/05 15:48:29 fetching corpus: 18500, signal 622028/852611 (executing program) 2023/07/05 15:48:29 fetching corpus: 18550, signal 622440/853304 (executing program) 2023/07/05 15:48:29 fetching corpus: 18600, signal 622800/853972 (executing program) 2023/07/05 15:48:29 fetching corpus: 18650, signal 623186/854645 (executing program) 2023/07/05 15:48:29 fetching corpus: 18700, signal 626989/855954 (executing program) 2023/07/05 15:48:30 fetching corpus: 18750, signal 627388/856623 (executing program) 2023/07/05 15:48:30 fetching corpus: 18800, signal 627826/857291 (executing program) 2023/07/05 15:48:30 fetching corpus: 18850, signal 628281/857980 (executing program) 2023/07/05 15:48:30 fetching corpus: 18900, signal 628825/858651 (executing program) 2023/07/05 15:48:30 fetching corpus: 18950, signal 629332/859356 (executing program) 2023/07/05 15:48:31 fetching corpus: 19000, signal 629866/860036 (executing program) 2023/07/05 15:48:31 fetching corpus: 19050, signal 630836/860779 (executing program) 2023/07/05 15:48:31 fetching corpus: 19100, signal 631254/861437 (executing program) 2023/07/05 15:48:31 fetching corpus: 19150, signal 631673/862138 (executing program) 2023/07/05 15:48:31 fetching corpus: 19200, signal 632054/862747 (executing program) 2023/07/05 15:48:32 fetching corpus: 19250, signal 632690/863484 (executing program) 2023/07/05 15:48:32 fetching corpus: 19300, signal 633125/864131 (executing program) 2023/07/05 15:48:32 fetching corpus: 19350, signal 633549/864774 (executing program) 2023/07/05 15:48:32 fetching corpus: 19400, signal 634010/865433 (executing program) 2023/07/05 15:48:32 fetching corpus: 19450, signal 634451/866084 (executing program) 2023/07/05 15:48:32 fetching corpus: 19500, signal 634990/866756 (executing program) 2023/07/05 15:48:33 fetching corpus: 19550, signal 635713/867444 (executing program) 2023/07/05 15:48:33 fetching corpus: 19600, signal 636008/868050 (executing program) 2023/07/05 15:48:33 fetching corpus: 19650, signal 636428/868674 (executing program) 2023/07/05 15:48:33 fetching corpus: 19700, signal 637103/869414 (executing program) 2023/07/05 15:48:33 fetching corpus: 19750, signal 637723/870071 (executing program) 2023/07/05 15:48:33 fetching corpus: 19800, signal 638123/870706 (executing program) 2023/07/05 15:48:34 fetching corpus: 19850, signal 638841/871421 (executing program) 2023/07/05 15:48:34 fetching corpus: 19900, signal 639475/872055 (executing program) 2023/07/05 15:48:34 fetching corpus: 19950, signal 639827/872697 (executing program) 2023/07/05 15:48:34 fetching corpus: 20000, signal 640264/873329 (executing program) 2023/07/05 15:48:34 fetching corpus: 20050, signal 640611/873930 (executing program) 2023/07/05 15:48:34 fetching corpus: 20100, signal 641230/874609 (executing program) 2023/07/05 15:48:35 fetching corpus: 20150, signal 641951/875243 (executing program) 2023/07/05 15:48:35 fetching corpus: 20200, signal 642352/875823 (executing program) 2023/07/05 15:48:35 fetching corpus: 20250, signal 642621/876434 (executing program) 2023/07/05 15:48:35 fetching corpus: 20300, signal 643210/877068 (executing program) 2023/07/05 15:48:35 fetching corpus: 20350, signal 643553/877675 (executing program) 2023/07/05 15:48:35 fetching corpus: 20400, signal 643924/878279 (executing program) 2023/07/05 15:48:36 fetching corpus: 20450, signal 644323/878894 (executing program) 2023/07/05 15:48:36 fetching corpus: 20500, signal 644702/879531 (executing program) 2023/07/05 15:48:36 fetching corpus: 20550, signal 645069/880134 (executing program) 2023/07/05 15:48:36 fetching corpus: 20600, signal 645354/880737 (executing program) 2023/07/05 15:48:36 fetching corpus: 20650, signal 645811/881349 (executing program) 2023/07/05 15:48:36 fetching corpus: 20700, signal 646194/881979 (executing program) [ 132.998620][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.006380][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 2023/07/05 15:48:37 fetching corpus: 20750, signal 646650/882570 (executing program) 2023/07/05 15:48:37 fetching corpus: 20800, signal 646959/883145 (executing program) 2023/07/05 15:48:37 fetching corpus: 20850, signal 647437/883783 (executing program) 2023/07/05 15:48:37 fetching corpus: 20900, signal 647749/884368 (executing program) 2023/07/05 15:48:37 fetching corpus: 20950, signal 648304/884974 (executing program) 2023/07/05 15:48:38 fetching corpus: 21000, signal 648580/885583 (executing program) 2023/07/05 15:48:38 fetching corpus: 21050, signal 649116/886223 (executing program) 2023/07/05 15:48:38 fetching corpus: 21100, signal 649432/886812 (executing program) 2023/07/05 15:48:38 fetching corpus: 21150, signal 649994/887409 (executing program) 2023/07/05 15:48:38 fetching corpus: 21200, signal 650488/888040 (executing program) 2023/07/05 15:48:39 fetching corpus: 21250, signal 650789/888615 (executing program) 2023/07/05 15:48:39 fetching corpus: 21300, signal 651075/889189 (executing program) 2023/07/05 15:48:39 fetching corpus: 21350, signal 651478/889757 (executing program) 2023/07/05 15:48:39 fetching corpus: 21400, signal 651998/890353 (executing program) 2023/07/05 15:48:39 fetching corpus: 21450, signal 652397/890951 (executing program) 2023/07/05 15:48:39 fetching corpus: 21500, signal 652777/891486 (executing program) 2023/07/05 15:48:40 fetching corpus: 21550, signal 653069/892034 (executing program) 2023/07/05 15:48:40 fetching corpus: 21600, signal 653330/892575 (executing program) 2023/07/05 15:48:40 fetching corpus: 21650, signal 653668/893160 (executing program) 2023/07/05 15:48:40 fetching corpus: 21700, signal 654058/893732 (executing program) 2023/07/05 15:48:40 fetching corpus: 21750, signal 654441/894286 (executing program) 2023/07/05 15:48:40 fetching corpus: 21800, signal 654665/894872 (executing program) 2023/07/05 15:48:41 fetching corpus: 21850, signal 655004/895438 (executing program) 2023/07/05 15:48:41 fetching corpus: 21900, signal 655238/895977 (executing program) 2023/07/05 15:48:41 fetching corpus: 21950, signal 655591/896522 (executing program) 2023/07/05 15:48:41 fetching corpus: 22000, signal 655998/897134 (executing program) 2023/07/05 15:48:41 fetching corpus: 22050, signal 656385/897688 (executing program) 2023/07/05 15:48:41 fetching corpus: 22100, signal 656966/898255 (executing program) 2023/07/05 15:48:42 fetching corpus: 22150, signal 657453/898806 (executing program) 2023/07/05 15:48:42 fetching corpus: 22200, signal 657863/899374 (executing program) 2023/07/05 15:48:42 fetching corpus: 22250, signal 658234/899935 (executing program) 2023/07/05 15:48:42 fetching corpus: 22300, signal 658578/900472 (executing program) 2023/07/05 15:48:42 fetching corpus: 22350, signal 658891/900985 (executing program) 2023/07/05 15:48:43 fetching corpus: 22400, signal 659252/901495 (executing program) 2023/07/05 15:48:43 fetching corpus: 22450, signal 659669/902037 (executing program) 2023/07/05 15:48:43 fetching corpus: 22500, signal 660303/902542 (executing program) 2023/07/05 15:48:43 fetching corpus: 22550, signal 660681/902748 (executing program) 2023/07/05 15:48:43 fetching corpus: 22600, signal 661094/902748 (executing program) 2023/07/05 15:48:43 fetching corpus: 22650, signal 661493/902748 (executing program) 2023/07/05 15:48:44 fetching corpus: 22700, signal 662034/902748 (executing program) 2023/07/05 15:48:44 fetching corpus: 22750, signal 662461/902748 (executing program) 2023/07/05 15:48:44 fetching corpus: 22800, signal 663047/902748 (executing program) 2023/07/05 15:48:44 fetching corpus: 22850, signal 663433/902748 (executing program) 2023/07/05 15:48:44 fetching corpus: 22900, signal 663700/902748 (executing program) 2023/07/05 15:48:45 fetching corpus: 22950, signal 664174/902748 (executing program) 2023/07/05 15:48:45 fetching corpus: 23000, signal 664408/902748 (executing program) 2023/07/05 15:48:45 fetching corpus: 23050, signal 664856/902748 (executing program) 2023/07/05 15:48:45 fetching corpus: 23100, signal 665204/902748 (executing program) 2023/07/05 15:48:45 fetching corpus: 23150, signal 665548/902748 (executing program) 2023/07/05 15:48:46 fetching corpus: 23200, signal 667079/902748 (executing program) 2023/07/05 15:48:46 fetching corpus: 23250, signal 667555/902748 (executing program) 2023/07/05 15:48:46 fetching corpus: 23300, signal 667836/902748 (executing program) 2023/07/05 15:48:46 fetching corpus: 23350, signal 668591/902748 (executing program) 2023/07/05 15:48:46 fetching corpus: 23400, signal 668858/902748 (executing program) 2023/07/05 15:48:46 fetching corpus: 23450, signal 669276/902748 (executing program) 2023/07/05 15:48:47 fetching corpus: 23500, signal 669614/902750 (executing program) 2023/07/05 15:48:47 fetching corpus: 23550, signal 670082/902750 (executing program) 2023/07/05 15:48:47 fetching corpus: 23600, signal 670772/902750 (executing program) 2023/07/05 15:48:47 fetching corpus: 23650, signal 671087/902750 (executing program) 2023/07/05 15:48:47 fetching corpus: 23700, signal 671416/902750 (executing program) 2023/07/05 15:48:48 fetching corpus: 23750, signal 671778/902750 (executing program) 2023/07/05 15:48:48 fetching corpus: 23800, signal 672077/902750 (executing program) 2023/07/05 15:48:48 fetching corpus: 23850, signal 672449/902750 (executing program) 2023/07/05 15:48:48 fetching corpus: 23900, signal 672826/902750 (executing program) 2023/07/05 15:48:48 fetching corpus: 23950, signal 673196/902750 (executing program) 2023/07/05 15:48:49 fetching corpus: 24000, signal 673620/902750 (executing program) 2023/07/05 15:48:49 fetching corpus: 24050, signal 673890/902750 (executing program) 2023/07/05 15:48:49 fetching corpus: 24100, signal 674300/902750 (executing program) 2023/07/05 15:48:49 fetching corpus: 24150, signal 674651/902750 (executing program) 2023/07/05 15:48:49 fetching corpus: 24200, signal 674854/902750 (executing program) 2023/07/05 15:48:49 fetching corpus: 24250, signal 675052/902750 (executing program) 2023/07/05 15:48:50 fetching corpus: 24300, signal 675240/902752 (executing program) 2023/07/05 15:48:50 fetching corpus: 24350, signal 675595/902752 (executing program) 2023/07/05 15:48:50 fetching corpus: 24400, signal 675986/902752 (executing program) 2023/07/05 15:48:50 fetching corpus: 24450, signal 676236/902752 (executing program) 2023/07/05 15:48:51 fetching corpus: 24500, signal 676561/902752 (executing program) 2023/07/05 15:48:51 fetching corpus: 24550, signal 676947/902752 (executing program) 2023/07/05 15:48:51 fetching corpus: 24600, signal 677247/902752 (executing program) 2023/07/05 15:48:51 fetching corpus: 24650, signal 677673/902752 (executing program) 2023/07/05 15:48:51 fetching corpus: 24700, signal 678244/902752 (executing program) 2023/07/05 15:48:52 fetching corpus: 24750, signal 678624/902752 (executing program) 2023/07/05 15:48:52 fetching corpus: 24800, signal 678979/902752 (executing program) 2023/07/05 15:48:52 fetching corpus: 24850, signal 679273/902752 (executing program) 2023/07/05 15:48:52 fetching corpus: 24900, signal 679627/902752 (executing program) 2023/07/05 15:48:52 fetching corpus: 24950, signal 680249/902752 (executing program) 2023/07/05 15:48:52 fetching corpus: 25000, signal 680679/902752 (executing program) 2023/07/05 15:48:53 fetching corpus: 25050, signal 681003/902752 (executing program) 2023/07/05 15:48:53 fetching corpus: 25100, signal 681480/902752 (executing program) 2023/07/05 15:48:53 fetching corpus: 25150, signal 681816/902752 (executing program) 2023/07/05 15:48:53 fetching corpus: 25200, signal 682313/902752 (executing program) 2023/07/05 15:48:53 fetching corpus: 25250, signal 682616/902752 (executing program) 2023/07/05 15:48:53 fetching corpus: 25300, signal 682868/902752 (executing program) 2023/07/05 15:48:54 fetching corpus: 25350, signal 683159/902752 (executing program) 2023/07/05 15:48:54 fetching corpus: 25400, signal 683484/902756 (executing program) 2023/07/05 15:48:54 fetching corpus: 25450, signal 683917/902756 (executing program) 2023/07/05 15:48:54 fetching corpus: 25500, signal 684474/902756 (executing program) 2023/07/05 15:48:54 fetching corpus: 25550, signal 684753/902756 (executing program) 2023/07/05 15:48:55 fetching corpus: 25600, signal 685051/902756 (executing program) 2023/07/05 15:48:55 fetching corpus: 25650, signal 685374/902756 (executing program) 2023/07/05 15:48:55 fetching corpus: 25700, signal 685741/902756 (executing program) 2023/07/05 15:48:55 fetching corpus: 25750, signal 686058/902756 (executing program) 2023/07/05 15:48:55 fetching corpus: 25800, signal 686359/902756 (executing program) 2023/07/05 15:48:55 fetching corpus: 25850, signal 686616/902756 (executing program) 2023/07/05 15:48:56 fetching corpus: 25900, signal 687016/902756 (executing program) 2023/07/05 15:48:56 fetching corpus: 25950, signal 687406/902756 (executing program) 2023/07/05 15:48:56 fetching corpus: 26000, signal 687773/902756 (executing program) 2023/07/05 15:48:56 fetching corpus: 26050, signal 688114/902756 (executing program) 2023/07/05 15:48:56 fetching corpus: 26100, signal 688591/902756 (executing program) 2023/07/05 15:48:56 fetching corpus: 26150, signal 689237/902756 (executing program) 2023/07/05 15:48:57 fetching corpus: 26200, signal 689486/902756 (executing program) 2023/07/05 15:48:57 fetching corpus: 26250, signal 689756/902756 (executing program) 2023/07/05 15:48:57 fetching corpus: 26300, signal 689989/902756 (executing program) 2023/07/05 15:48:57 fetching corpus: 26350, signal 690324/902756 (executing program) 2023/07/05 15:48:57 fetching corpus: 26400, signal 690538/902756 (executing program) 2023/07/05 15:48:58 fetching corpus: 26450, signal 690789/902756 (executing program) 2023/07/05 15:48:58 fetching corpus: 26500, signal 691135/902756 (executing program) 2023/07/05 15:48:58 fetching corpus: 26550, signal 691503/902756 (executing program) 2023/07/05 15:48:58 fetching corpus: 26600, signal 691778/902756 (executing program) 2023/07/05 15:48:58 fetching corpus: 26650, signal 692101/902756 (executing program) 2023/07/05 15:48:59 fetching corpus: 26700, signal 692652/902756 (executing program) 2023/07/05 15:48:59 fetching corpus: 26750, signal 693049/902756 (executing program) 2023/07/05 15:48:59 fetching corpus: 26800, signal 693346/902756 (executing program) 2023/07/05 15:48:59 fetching corpus: 26850, signal 693528/902756 (executing program) 2023/07/05 15:48:59 fetching corpus: 26900, signal 693825/902756 (executing program) 2023/07/05 15:48:59 fetching corpus: 26950, signal 694325/902756 (executing program) 2023/07/05 15:49:00 fetching corpus: 27000, signal 694640/902756 (executing program) 2023/07/05 15:49:00 fetching corpus: 27050, signal 694959/902756 (executing program) 2023/07/05 15:49:00 fetching corpus: 27100, signal 695145/902756 (executing program) 2023/07/05 15:49:00 fetching corpus: 27150, signal 695483/902756 (executing program) 2023/07/05 15:49:00 fetching corpus: 27200, signal 695879/902756 (executing program) 2023/07/05 15:49:01 fetching corpus: 27250, signal 696222/902756 (executing program) 2023/07/05 15:49:01 fetching corpus: 27300, signal 696669/902756 (executing program) 2023/07/05 15:49:01 fetching corpus: 27350, signal 696954/902756 (executing program) 2023/07/05 15:49:01 fetching corpus: 27400, signal 697269/902756 (executing program) 2023/07/05 15:49:01 fetching corpus: 27450, signal 697483/902756 (executing program) 2023/07/05 15:49:01 fetching corpus: 27500, signal 697754/902756 (executing program) 2023/07/05 15:49:01 fetching corpus: 27550, signal 698125/902756 (executing program) 2023/07/05 15:49:02 fetching corpus: 27600, signal 698417/902756 (executing program) 2023/07/05 15:49:02 fetching corpus: 27650, signal 698802/902756 (executing program) 2023/07/05 15:49:02 fetching corpus: 27700, signal 699098/902756 (executing program) 2023/07/05 15:49:02 fetching corpus: 27750, signal 704431/902756 (executing program) 2023/07/05 15:49:02 fetching corpus: 27800, signal 704832/902756 (executing program) 2023/07/05 15:49:02 fetching corpus: 27850, signal 705138/902756 (executing program) 2023/07/05 15:49:03 fetching corpus: 27900, signal 705495/902756 (executing program) 2023/07/05 15:49:03 fetching corpus: 27950, signal 705759/902756 (executing program) 2023/07/05 15:49:03 fetching corpus: 28000, signal 706290/902756 (executing program) 2023/07/05 15:49:03 fetching corpus: 28050, signal 706539/902756 (executing program) 2023/07/05 15:49:03 fetching corpus: 28100, signal 706855/902756 (executing program) 2023/07/05 15:49:04 fetching corpus: 28150, signal 707108/902756 (executing program) 2023/07/05 15:49:04 fetching corpus: 28200, signal 707322/902756 (executing program) 2023/07/05 15:49:04 fetching corpus: 28250, signal 707844/902756 (executing program) 2023/07/05 15:49:04 fetching corpus: 28300, signal 708141/902756 (executing program) 2023/07/05 15:49:04 fetching corpus: 28350, signal 708365/902756 (executing program) 2023/07/05 15:49:04 fetching corpus: 28400, signal 708927/902756 (executing program) 2023/07/05 15:49:05 fetching corpus: 28450, signal 709228/902756 (executing program) 2023/07/05 15:49:05 fetching corpus: 28500, signal 709586/902756 (executing program) 2023/07/05 15:49:05 fetching corpus: 28550, signal 710014/902756 (executing program) 2023/07/05 15:49:05 fetching corpus: 28600, signal 710360/902756 (executing program) 2023/07/05 15:49:05 fetching corpus: 28650, signal 710585/902756 (executing program) 2023/07/05 15:49:05 fetching corpus: 28700, signal 710934/902756 (executing program) 2023/07/05 15:49:06 fetching corpus: 28750, signal 711407/902756 (executing program) 2023/07/05 15:49:06 fetching corpus: 28800, signal 711654/902756 (executing program) 2023/07/05 15:49:06 fetching corpus: 28850, signal 711874/902756 (executing program) 2023/07/05 15:49:06 fetching corpus: 28900, signal 712279/902758 (executing program) 2023/07/05 15:49:06 fetching corpus: 28950, signal 712715/902758 (executing program) 2023/07/05 15:49:06 fetching corpus: 29000, signal 713184/902758 (executing program) 2023/07/05 15:49:07 fetching corpus: 29050, signal 713498/902758 (executing program) 2023/07/05 15:49:07 fetching corpus: 29100, signal 713756/902758 (executing program) 2023/07/05 15:49:07 fetching corpus: 29150, signal 713975/902758 (executing program) 2023/07/05 15:49:07 fetching corpus: 29200, signal 715214/902758 (executing program) 2023/07/05 15:49:07 fetching corpus: 29250, signal 715546/902758 (executing program) 2023/07/05 15:49:08 fetching corpus: 29300, signal 715984/902762 (executing program) 2023/07/05 15:49:08 fetching corpus: 29350, signal 716176/902762 (executing program) 2023/07/05 15:49:08 fetching corpus: 29400, signal 716367/902762 (executing program) 2023/07/05 15:49:08 fetching corpus: 29450, signal 716752/902762 (executing program) 2023/07/05 15:49:08 fetching corpus: 29500, signal 716962/902762 (executing program) 2023/07/05 15:49:08 fetching corpus: 29550, signal 717229/902762 (executing program) 2023/07/05 15:49:09 fetching corpus: 29600, signal 717618/902762 (executing program) 2023/07/05 15:49:09 fetching corpus: 29650, signal 717981/902764 (executing program) 2023/07/05 15:49:09 fetching corpus: 29700, signal 718283/902764 (executing program) 2023/07/05 15:49:09 fetching corpus: 29750, signal 718527/902764 (executing program) 2023/07/05 15:49:09 fetching corpus: 29800, signal 718747/902764 (executing program) 2023/07/05 15:49:09 fetching corpus: 29850, signal 719061/902764 (executing program) 2023/07/05 15:49:10 fetching corpus: 29900, signal 719284/902764 (executing program) 2023/07/05 15:49:10 fetching corpus: 29950, signal 719624/902764 (executing program) 2023/07/05 15:49:10 fetching corpus: 30000, signal 719881/902764 (executing program) 2023/07/05 15:49:10 fetching corpus: 30050, signal 720119/902764 (executing program) 2023/07/05 15:49:10 fetching corpus: 30100, signal 720505/902764 (executing program) 2023/07/05 15:49:11 fetching corpus: 30150, signal 720895/902764 (executing program) 2023/07/05 15:49:11 fetching corpus: 30200, signal 721307/902764 (executing program) 2023/07/05 15:49:11 fetching corpus: 30250, signal 721662/902764 (executing program) 2023/07/05 15:49:11 fetching corpus: 30300, signal 721884/902764 (executing program) 2023/07/05 15:49:12 fetching corpus: 30350, signal 722141/902764 (executing program) 2023/07/05 15:49:12 fetching corpus: 30400, signal 722483/902764 (executing program) 2023/07/05 15:49:12 fetching corpus: 30450, signal 722724/902767 (executing program) 2023/07/05 15:49:12 fetching corpus: 30500, signal 723076/902767 (executing program) 2023/07/05 15:49:12 fetching corpus: 30550, signal 723292/902767 (executing program) 2023/07/05 15:49:12 fetching corpus: 30600, signal 723557/902767 (executing program) 2023/07/05 15:49:13 fetching corpus: 30650, signal 723827/902767 (executing program) 2023/07/05 15:49:13 fetching corpus: 30700, signal 724217/902767 (executing program) 2023/07/05 15:49:13 fetching corpus: 30750, signal 724475/902767 (executing program) 2023/07/05 15:49:13 fetching corpus: 30800, signal 724785/902767 (executing program) 2023/07/05 15:49:13 fetching corpus: 30850, signal 725162/902767 (executing program) 2023/07/05 15:49:14 fetching corpus: 30900, signal 725453/902769 (executing program) 2023/07/05 15:49:14 fetching corpus: 30950, signal 725661/902769 (executing program) 2023/07/05 15:49:14 fetching corpus: 31000, signal 725970/902771 (executing program) 2023/07/05 15:49:14 fetching corpus: 31050, signal 726395/902771 (executing program) 2023/07/05 15:49:14 fetching corpus: 31100, signal 726803/902771 (executing program) 2023/07/05 15:49:14 fetching corpus: 31150, signal 727113/902771 (executing program) 2023/07/05 15:49:14 fetching corpus: 31200, signal 727416/902771 (executing program) 2023/07/05 15:49:15 fetching corpus: 31250, signal 727722/902771 (executing program) 2023/07/05 15:49:15 fetching corpus: 31300, signal 727960/902771 (executing program) 2023/07/05 15:49:15 fetching corpus: 31350, signal 728303/902771 (executing program) 2023/07/05 15:49:15 fetching corpus: 31400, signal 728558/902771 (executing program) 2023/07/05 15:49:15 fetching corpus: 31450, signal 728819/902771 (executing program) 2023/07/05 15:49:15 fetching corpus: 31500, signal 729117/902771 (executing program) 2023/07/05 15:49:16 fetching corpus: 31550, signal 729528/902771 (executing program) 2023/07/05 15:49:16 fetching corpus: 31600, signal 729746/902771 (executing program) 2023/07/05 15:49:16 fetching corpus: 31650, signal 730027/902771 (executing program) 2023/07/05 15:49:16 fetching corpus: 31700, signal 730427/902771 (executing program) 2023/07/05 15:49:16 fetching corpus: 31750, signal 730653/902771 (executing program) 2023/07/05 15:49:17 fetching corpus: 31800, signal 730899/902771 (executing program) 2023/07/05 15:49:17 fetching corpus: 31850, signal 731293/902771 (executing program) 2023/07/05 15:49:17 fetching corpus: 31900, signal 731674/902771 (executing program) 2023/07/05 15:49:17 fetching corpus: 31950, signal 731887/902771 (executing program) 2023/07/05 15:49:17 fetching corpus: 32000, signal 732229/902771 (executing program) 2023/07/05 15:49:17 fetching corpus: 32050, signal 732525/902771 (executing program) 2023/07/05 15:49:18 fetching corpus: 32100, signal 732860/902771 (executing program) 2023/07/05 15:49:18 fetching corpus: 32150, signal 733637/902771 (executing program) 2023/07/05 15:49:18 fetching corpus: 32200, signal 733916/902771 (executing program) 2023/07/05 15:49:18 fetching corpus: 32250, signal 734200/902771 (executing program) 2023/07/05 15:49:18 fetching corpus: 32300, signal 734492/902771 (executing program) 2023/07/05 15:49:18 fetching corpus: 32350, signal 734735/902771 (executing program) 2023/07/05 15:49:19 fetching corpus: 32400, signal 734965/902771 (executing program) 2023/07/05 15:49:19 fetching corpus: 32450, signal 735135/902771 (executing program) 2023/07/05 15:49:19 fetching corpus: 32500, signal 735424/902771 (executing program) 2023/07/05 15:49:19 fetching corpus: 32550, signal 735699/902771 (executing program) 2023/07/05 15:49:20 fetching corpus: 32600, signal 736015/902771 (executing program) 2023/07/05 15:49:20 fetching corpus: 32650, signal 736260/902771 (executing program) 2023/07/05 15:49:20 fetching corpus: 32700, signal 736492/902771 (executing program) 2023/07/05 15:49:20 fetching corpus: 32750, signal 736748/902771 (executing program) 2023/07/05 15:49:20 fetching corpus: 32800, signal 737111/902771 (executing program) 2023/07/05 15:49:20 fetching corpus: 32850, signal 737374/902771 (executing program) 2023/07/05 15:49:21 fetching corpus: 32900, signal 737681/902775 (executing program) 2023/07/05 15:49:21 fetching corpus: 32950, signal 738017/902775 (executing program) 2023/07/05 15:49:21 fetching corpus: 33000, signal 738243/902775 (executing program) 2023/07/05 15:49:21 fetching corpus: 33050, signal 738550/902775 (executing program) 2023/07/05 15:49:22 fetching corpus: 33100, signal 738747/902775 (executing program) 2023/07/05 15:49:22 fetching corpus: 33150, signal 738994/902775 (executing program) 2023/07/05 15:49:22 fetching corpus: 33200, signal 739281/902775 (executing program) 2023/07/05 15:49:22 fetching corpus: 33250, signal 739581/902775 (executing program) 2023/07/05 15:49:22 fetching corpus: 33300, signal 739781/902775 (executing program) 2023/07/05 15:49:22 fetching corpus: 33350, signal 740089/902775 (executing program) 2023/07/05 15:49:23 fetching corpus: 33400, signal 740444/902775 (executing program) 2023/07/05 15:49:23 fetching corpus: 33450, signal 740720/902775 (executing program) 2023/07/05 15:49:23 fetching corpus: 33500, signal 740950/902775 (executing program) 2023/07/05 15:49:23 fetching corpus: 33550, signal 741250/902775 (executing program) 2023/07/05 15:49:23 fetching corpus: 33600, signal 741569/902775 (executing program) 2023/07/05 15:49:24 fetching corpus: 33650, signal 741959/902777 (executing program) 2023/07/05 15:49:24 fetching corpus: 33700, signal 742333/902778 (executing program) 2023/07/05 15:49:24 fetching corpus: 33750, signal 742645/902778 (executing program) 2023/07/05 15:49:24 fetching corpus: 33800, signal 742904/902778 (executing program) 2023/07/05 15:49:24 fetching corpus: 33850, signal 743078/902778 (executing program) 2023/07/05 15:49:24 fetching corpus: 33900, signal 743411/902778 (executing program) 2023/07/05 15:49:25 fetching corpus: 33950, signal 743718/902778 (executing program) 2023/07/05 15:49:25 fetching corpus: 34000, signal 744065/902778 (executing program) 2023/07/05 15:49:25 fetching corpus: 34050, signal 744307/902778 (executing program) 2023/07/05 15:49:25 fetching corpus: 34100, signal 744567/902778 (executing program) 2023/07/05 15:49:25 fetching corpus: 34150, signal 744812/902778 (executing program) 2023/07/05 15:49:25 fetching corpus: 34200, signal 744984/902778 (executing program) 2023/07/05 15:49:25 fetching corpus: 34250, signal 745211/902778 (executing program) 2023/07/05 15:49:26 fetching corpus: 34300, signal 745456/902782 (executing program) 2023/07/05 15:49:26 fetching corpus: 34350, signal 745874/902783 (executing program) 2023/07/05 15:49:26 fetching corpus: 34400, signal 746139/902783 (executing program) 2023/07/05 15:49:26 fetching corpus: 34450, signal 746447/902783 (executing program) 2023/07/05 15:49:26 fetching corpus: 34500, signal 746768/902783 (executing program) 2023/07/05 15:49:27 fetching corpus: 34550, signal 747022/902783 (executing program) 2023/07/05 15:49:27 fetching corpus: 34600, signal 747315/902783 (executing program) 2023/07/05 15:49:27 fetching corpus: 34650, signal 747541/902783 (executing program) 2023/07/05 15:49:27 fetching corpus: 34700, signal 747810/902783 (executing program) 2023/07/05 15:49:28 fetching corpus: 34750, signal 748154/902784 (executing program) 2023/07/05 15:49:28 fetching corpus: 34800, signal 748411/902784 (executing program) 2023/07/05 15:49:28 fetching corpus: 34850, signal 748742/902784 (executing program) 2023/07/05 15:49:28 fetching corpus: 34900, signal 748942/902784 (executing program) 2023/07/05 15:49:28 fetching corpus: 34950, signal 749185/902784 (executing program) 2023/07/05 15:49:28 fetching corpus: 35000, signal 749395/902785 (executing program) 2023/07/05 15:49:29 fetching corpus: 35050, signal 749733/902785 (executing program) 2023/07/05 15:49:29 fetching corpus: 35100, signal 749976/902785 (executing program) 2023/07/05 15:49:29 fetching corpus: 35150, signal 750212/902785 (executing program) 2023/07/05 15:49:29 fetching corpus: 35200, signal 750641/902785 (executing program) 2023/07/05 15:49:29 fetching corpus: 35250, signal 750889/902785 (executing program) 2023/07/05 15:49:29 fetching corpus: 35300, signal 751322/902785 (executing program) 2023/07/05 15:49:30 fetching corpus: 35350, signal 751647/902785 (executing program) 2023/07/05 15:49:30 fetching corpus: 35400, signal 751896/902785 (executing program) 2023/07/05 15:49:30 fetching corpus: 35450, signal 752222/902785 (executing program) 2023/07/05 15:49:30 fetching corpus: 35500, signal 752468/902787 (executing program) 2023/07/05 15:49:30 fetching corpus: 35550, signal 752744/902787 (executing program) 2023/07/05 15:49:30 fetching corpus: 35600, signal 753061/902787 (executing program) 2023/07/05 15:49:31 fetching corpus: 35650, signal 753276/902787 (executing program) 2023/07/05 15:49:31 fetching corpus: 35700, signal 753636/902787 (executing program) 2023/07/05 15:49:31 fetching corpus: 35750, signal 753827/902787 (executing program) 2023/07/05 15:49:31 fetching corpus: 35800, signal 754056/902787 (executing program) 2023/07/05 15:49:31 fetching corpus: 35850, signal 754312/902787 (executing program) 2023/07/05 15:49:32 fetching corpus: 35900, signal 754476/902787 (executing program) 2023/07/05 15:49:32 fetching corpus: 35950, signal 754838/902787 (executing program) 2023/07/05 15:49:32 fetching corpus: 36000, signal 755202/902788 (executing program) 2023/07/05 15:49:32 fetching corpus: 36050, signal 755474/902788 (executing program) 2023/07/05 15:49:32 fetching corpus: 36100, signal 755827/902788 (executing program) 2023/07/05 15:49:33 fetching corpus: 36150, signal 756077/902788 (executing program) 2023/07/05 15:49:33 fetching corpus: 36200, signal 756332/902788 (executing program) 2023/07/05 15:49:33 fetching corpus: 36250, signal 756589/902788 (executing program) 2023/07/05 15:49:33 fetching corpus: 36300, signal 756907/902789 (executing program) 2023/07/05 15:49:33 fetching corpus: 36350, signal 757215/902789 (executing program) 2023/07/05 15:49:33 fetching corpus: 36400, signal 757393/902789 (executing program) 2023/07/05 15:49:34 fetching corpus: 36450, signal 757671/902789 (executing program) 2023/07/05 15:49:34 fetching corpus: 36500, signal 757924/902792 (executing program) 2023/07/05 15:49:34 fetching corpus: 36550, signal 758287/902792 (executing program) 2023/07/05 15:49:34 fetching corpus: 36600, signal 758446/902792 (executing program) 2023/07/05 15:49:34 fetching corpus: 36650, signal 758774/902792 (executing program) 2023/07/05 15:49:35 fetching corpus: 36700, signal 759073/902792 (executing program) 2023/07/05 15:49:35 fetching corpus: 36750, signal 759385/902807 (executing program) 2023/07/05 15:49:35 fetching corpus: 36800, signal 759633/902807 (executing program) 2023/07/05 15:49:35 fetching corpus: 36850, signal 759951/902807 (executing program) 2023/07/05 15:49:35 fetching corpus: 36900, signal 760151/902807 (executing program) 2023/07/05 15:49:35 fetching corpus: 36950, signal 760319/902807 (executing program) 2023/07/05 15:49:36 fetching corpus: 37000, signal 760653/902808 (executing program) 2023/07/05 15:49:36 fetching corpus: 37050, signal 760874/902808 (executing program) 2023/07/05 15:49:36 fetching corpus: 37100, signal 761122/902808 (executing program) 2023/07/05 15:49:36 fetching corpus: 37150, signal 761373/902808 (executing program) 2023/07/05 15:49:36 fetching corpus: 37200, signal 761736/902808 (executing program) 2023/07/05 15:49:37 fetching corpus: 37250, signal 761991/902808 (executing program) 2023/07/05 15:49:37 fetching corpus: 37300, signal 762190/902808 (executing program) 2023/07/05 15:49:37 fetching corpus: 37350, signal 762434/902808 (executing program) 2023/07/05 15:49:37 fetching corpus: 37399, signal 762690/902812 (executing program) 2023/07/05 15:49:37 fetching corpus: 37449, signal 762957/902812 (executing program) 2023/07/05 15:49:37 fetching corpus: 37499, signal 763176/902812 (executing program) 2023/07/05 15:49:38 fetching corpus: 37549, signal 763434/902820 (executing program) 2023/07/05 15:49:38 fetching corpus: 37599, signal 763682/902820 (executing program) 2023/07/05 15:49:38 fetching corpus: 37649, signal 763878/902820 (executing program) 2023/07/05 15:49:38 fetching corpus: 37699, signal 764112/902820 (executing program) [ 194.438206][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.445348][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 2023/07/05 15:49:38 fetching corpus: 37749, signal 764357/902820 (executing program) 2023/07/05 15:49:38 fetching corpus: 37799, signal 764619/902820 (executing program) 2023/07/05 15:49:38 fetching corpus: 37849, signal 764862/902821 (executing program) 2023/07/05 15:49:39 fetching corpus: 37899, signal 765137/902821 (executing program) 2023/07/05 15:49:39 fetching corpus: 37949, signal 765349/902821 (executing program) 2023/07/05 15:49:39 fetching corpus: 37999, signal 765552/902821 (executing program) 2023/07/05 15:49:39 fetching corpus: 38049, signal 765897/902821 (executing program) 2023/07/05 15:49:39 fetching corpus: 38099, signal 766292/902821 (executing program) 2023/07/05 15:49:40 fetching corpus: 38149, signal 766468/902821 (executing program) 2023/07/05 15:49:40 fetching corpus: 38199, signal 766675/902822 (executing program) 2023/07/05 15:49:40 fetching corpus: 38249, signal 767070/902822 (executing program) 2023/07/05 15:49:40 fetching corpus: 38299, signal 767302/902822 (executing program) 2023/07/05 15:49:40 fetching corpus: 38349, signal 767550/902822 (executing program) 2023/07/05 15:49:41 fetching corpus: 38399, signal 767738/902822 (executing program) 2023/07/05 15:49:41 fetching corpus: 38449, signal 767929/902822 (executing program) 2023/07/05 15:49:41 fetching corpus: 38499, signal 768244/902822 (executing program) 2023/07/05 15:49:41 fetching corpus: 38549, signal 768536/902822 (executing program) 2023/07/05 15:49:41 fetching corpus: 38599, signal 768724/902822 (executing program) 2023/07/05 15:49:41 fetching corpus: 38649, signal 769298/902822 (executing program) 2023/07/05 15:49:42 fetching corpus: 38699, signal 769546/902822 (executing program) 2023/07/05 15:49:42 fetching corpus: 38749, signal 769750/902822 (executing program) 2023/07/05 15:49:42 fetching corpus: 38799, signal 770221/902822 (executing program) 2023/07/05 15:49:42 fetching corpus: 38849, signal 770440/902822 (executing program) 2023/07/05 15:49:42 fetching corpus: 38899, signal 770634/902822 (executing program) 2023/07/05 15:49:42 fetching corpus: 38949, signal 770927/902822 (executing program) 2023/07/05 15:49:42 fetching corpus: 38999, signal 771139/902822 (executing program) 2023/07/05 15:49:43 fetching corpus: 39049, signal 771389/902824 (executing program) 2023/07/05 15:49:43 fetching corpus: 39099, signal 771629/902824 (executing program) 2023/07/05 15:49:43 fetching corpus: 39149, signal 771902/902824 (executing program) 2023/07/05 15:49:43 fetching corpus: 39199, signal 772261/902824 (executing program) 2023/07/05 15:49:43 fetching corpus: 39249, signal 772591/902827 (executing program) 2023/07/05 15:49:44 fetching corpus: 39299, signal 772846/902827 (executing program) 2023/07/05 15:49:44 fetching corpus: 39349, signal 773089/902827 (executing program) 2023/07/05 15:49:44 fetching corpus: 39399, signal 773390/902827 (executing program) 2023/07/05 15:49:44 fetching corpus: 39448, signal 773686/902827 (executing program) 2023/07/05 15:49:45 fetching corpus: 39498, signal 774110/902827 (executing program) 2023/07/05 15:49:45 fetching corpus: 39548, signal 774290/902827 (executing program) 2023/07/05 15:49:45 fetching corpus: 39598, signal 774542/902827 (executing program) 2023/07/05 15:49:45 fetching corpus: 39648, signal 774792/902829 (executing program) 2023/07/05 15:49:45 fetching corpus: 39698, signal 775055/902829 (executing program) 2023/07/05 15:49:46 fetching corpus: 39748, signal 775277/902829 (executing program) 2023/07/05 15:49:46 fetching corpus: 39798, signal 775598/902829 (executing program) 2023/07/05 15:49:46 fetching corpus: 39848, signal 775917/902829 (executing program) 2023/07/05 15:49:46 fetching corpus: 39898, signal 776096/902830 (executing program) 2023/07/05 15:49:46 fetching corpus: 39948, signal 776353/902830 (executing program) 2023/07/05 15:49:47 fetching corpus: 39998, signal 777080/902830 (executing program) 2023/07/05 15:49:47 fetching corpus: 40048, signal 777287/902830 (executing program) 2023/07/05 15:49:47 fetching corpus: 40098, signal 777668/902830 (executing program) 2023/07/05 15:49:47 fetching corpus: 40148, signal 777890/902830 (executing program) 2023/07/05 15:49:47 fetching corpus: 40198, signal 778127/902830 (executing program) 2023/07/05 15:49:47 fetching corpus: 40248, signal 778351/902830 (executing program) 2023/07/05 15:49:48 fetching corpus: 40298, signal 778610/902830 (executing program) 2023/07/05 15:49:48 fetching corpus: 40348, signal 778979/902830 (executing program) 2023/07/05 15:49:48 fetching corpus: 40398, signal 779155/902830 (executing program) 2023/07/05 15:49:48 fetching corpus: 40448, signal 779362/902831 (executing program) 2023/07/05 15:49:48 fetching corpus: 40498, signal 779570/902831 (executing program) 2023/07/05 15:49:48 fetching corpus: 40548, signal 779791/902831 (executing program) 2023/07/05 15:49:49 fetching corpus: 40598, signal 780022/902831 (executing program) 2023/07/05 15:49:49 fetching corpus: 40648, signal 780350/902831 (executing program) 2023/07/05 15:49:49 fetching corpus: 40698, signal 780628/902831 (executing program) 2023/07/05 15:49:49 fetching corpus: 40748, signal 780820/902831 (executing program) 2023/07/05 15:49:49 fetching corpus: 40798, signal 781084/902836 (executing program) 2023/07/05 15:49:50 fetching corpus: 40848, signal 781414/902840 (executing program) 2023/07/05 15:49:50 fetching corpus: 40898, signal 781743/902840 (executing program) 2023/07/05 15:49:50 fetching corpus: 40948, signal 782060/902840 (executing program) 2023/07/05 15:49:50 fetching corpus: 40998, signal 782305/902840 (executing program) 2023/07/05 15:49:50 fetching corpus: 41048, signal 782461/902840 (executing program) 2023/07/05 15:49:51 fetching corpus: 41098, signal 782694/902840 (executing program) 2023/07/05 15:49:51 fetching corpus: 41148, signal 782843/902840 (executing program) 2023/07/05 15:49:51 fetching corpus: 41198, signal 783088/902840 (executing program) 2023/07/05 15:49:51 fetching corpus: 41248, signal 783313/902840 (executing program) 2023/07/05 15:49:51 fetching corpus: 41298, signal 783687/902844 (executing program) 2023/07/05 15:49:52 fetching corpus: 41348, signal 783919/902844 (executing program) 2023/07/05 15:49:52 fetching corpus: 41398, signal 784191/902844 (executing program) 2023/07/05 15:49:52 fetching corpus: 41448, signal 784460/902844 (executing program) 2023/07/05 15:49:52 fetching corpus: 41498, signal 784782/902844 (executing program) 2023/07/05 15:49:52 fetching corpus: 41548, signal 785087/902844 (executing program) 2023/07/05 15:49:53 fetching corpus: 41598, signal 785414/902844 (executing program) 2023/07/05 15:49:53 fetching corpus: 41648, signal 785631/902845 (executing program) 2023/07/05 15:49:53 fetching corpus: 41698, signal 785949/902845 (executing program) 2023/07/05 15:49:53 fetching corpus: 41748, signal 786369/902845 (executing program) 2023/07/05 15:49:53 fetching corpus: 41798, signal 786571/902845 (executing program) 2023/07/05 15:49:53 fetching corpus: 41848, signal 786771/902845 (executing program) 2023/07/05 15:49:54 fetching corpus: 41898, signal 787008/902845 (executing program) 2023/07/05 15:49:54 fetching corpus: 41948, signal 787224/902845 (executing program) 2023/07/05 15:49:54 fetching corpus: 41998, signal 787524/902846 (executing program) 2023/07/05 15:49:54 fetching corpus: 42048, signal 787788/902846 (executing program) 2023/07/05 15:49:55 fetching corpus: 42098, signal 787982/902846 (executing program) 2023/07/05 15:49:55 fetching corpus: 42148, signal 788238/902846 (executing program) 2023/07/05 15:49:55 fetching corpus: 42198, signal 788618/902847 (executing program) 2023/07/05 15:49:55 fetching corpus: 42248, signal 788873/902847 (executing program) 2023/07/05 15:49:55 fetching corpus: 42298, signal 789130/902847 (executing program) 2023/07/05 15:49:55 fetching corpus: 42348, signal 789435/902850 (executing program) 2023/07/05 15:49:56 fetching corpus: 42398, signal 789591/902850 (executing program) 2023/07/05 15:49:56 fetching corpus: 42448, signal 789741/902851 (executing program) 2023/07/05 15:49:56 fetching corpus: 42498, signal 789987/902851 (executing program) 2023/07/05 15:49:56 fetching corpus: 42548, signal 790163/902851 (executing program) 2023/07/05 15:49:56 fetching corpus: 42598, signal 790445/902851 (executing program) 2023/07/05 15:49:57 fetching corpus: 42648, signal 790748/902851 (executing program) 2023/07/05 15:49:57 fetching corpus: 42698, signal 790945/902853 (executing program) 2023/07/05 15:49:57 fetching corpus: 42748, signal 791123/902853 (executing program) 2023/07/05 15:49:57 fetching corpus: 42798, signal 791307/902853 (executing program) 2023/07/05 15:49:57 fetching corpus: 42848, signal 791491/902853 (executing program) 2023/07/05 15:49:58 fetching corpus: 42898, signal 791670/902853 (executing program) 2023/07/05 15:49:58 fetching corpus: 42948, signal 791904/902853 (executing program) 2023/07/05 15:49:58 fetching corpus: 42991, signal 792059/902855 (executing program) 2023/07/05 15:49:58 fetching corpus: 42991, signal 792059/902855 (executing program) 2023/07/05 15:50:00 starting 6 fuzzer processes 15:50:00 executing program 0: openat$apparmor_thread_exec(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) 15:50:00 executing program 1: r0 = socket(0x2, 0x2, 0x0) accept4$phonet_pipe(r0, 0x0, 0x0, 0x0) 15:50:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x1}]}}}]}, 0x3c}}, 0x0) 15:50:00 executing program 3: r0 = syz_open_dev$media(&(0x7f00000001c0), 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x402c5828, 0x0) 15:50:00 executing program 4: socket(0x1, 0x0, 0xffffffff) 15:50:00 executing program 5: add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffff8) [ 216.638872][ T5021] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=5021 'syz-fuzzer' [ 217.236116][ T5058] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 217.245719][ T5058] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 217.254181][ T5058] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 217.280012][ T5064] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 217.297367][ T5072] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 217.306242][ T5073] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 217.306482][ T5072] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 217.314772][ T5073] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 217.323187][ T5072] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 217.329504][ T5073] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 217.337334][ T5072] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 217.344291][ T5073] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 217.351371][ T5072] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 217.357178][ T5073] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 217.364364][ T5072] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 217.377975][ T5073] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 217.379767][ T5072] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 217.385593][ T5073] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 217.392462][ T5072] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 217.400484][ T5073] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 217.408398][ T5072] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 217.413910][ T5073] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 217.422047][ T5072] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 217.427227][ T5073] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 217.435146][ T5072] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 217.441078][ T5073] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 217.449887][ T5072] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 217.455254][ T5073] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 217.470285][ T5073] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 217.472527][ T49] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 217.477510][ T5073] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 217.484488][ T49] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 217.492027][ T5073] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 217.499070][ T49] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 217.524089][ T4432] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 217.547576][ T4432] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 218.014518][ T5055] chnl_net:caif_netlink_parms(): no params data found [ 218.086614][ T5054] chnl_net:caif_netlink_parms(): no params data found [ 218.109237][ T5062] chnl_net:caif_netlink_parms(): no params data found [ 218.133375][ T5070] chnl_net:caif_netlink_parms(): no params data found [ 218.290176][ T5055] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.297934][ T5055] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.305263][ T5055] bridge_slave_0: entered allmulticast mode [ 218.312479][ T5055] bridge_slave_0: entered promiscuous mode [ 218.324796][ T5055] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.332025][ T5055] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.339606][ T5055] bridge_slave_1: entered allmulticast mode [ 218.346279][ T5055] bridge_slave_1: entered promiscuous mode [ 218.355601][ T5063] chnl_net:caif_netlink_parms(): no params data found [ 218.437778][ T5070] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.445319][ T5070] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.453102][ T5070] bridge_slave_0: entered allmulticast mode [ 218.463340][ T5070] bridge_slave_0: entered promiscuous mode [ 218.491530][ T5054] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.501771][ T5054] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.509091][ T5054] bridge_slave_0: entered allmulticast mode [ 218.515835][ T5054] bridge_slave_0: entered promiscuous mode [ 218.536494][ T5070] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.543749][ T5070] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.551400][ T5070] bridge_slave_1: entered allmulticast mode [ 218.558228][ T5070] bridge_slave_1: entered promiscuous mode [ 218.566560][ T5055] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.585633][ T5054] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.593048][ T5054] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.600480][ T5054] bridge_slave_1: entered allmulticast mode [ 218.607034][ T5054] bridge_slave_1: entered promiscuous mode [ 218.613617][ T5067] chnl_net:caif_netlink_parms(): no params data found [ 218.624122][ T5062] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.631661][ T5062] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.638982][ T5062] bridge_slave_0: entered allmulticast mode [ 218.645507][ T5062] bridge_slave_0: entered promiscuous mode [ 218.662460][ T5055] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.686434][ T5062] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.694020][ T5062] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.701513][ T5062] bridge_slave_1: entered allmulticast mode [ 218.708512][ T5062] bridge_slave_1: entered promiscuous mode [ 218.760924][ T5070] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.786917][ T5055] team0: Port device team_slave_0 added [ 218.804348][ T5054] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.821626][ T5070] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.844647][ T5055] team0: Port device team_slave_1 added [ 218.857633][ T5054] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.868715][ T5062] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.923567][ T5062] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.942624][ T5063] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.950610][ T5063] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.958311][ T5063] bridge_slave_0: entered allmulticast mode [ 218.964946][ T5063] bridge_slave_0: entered promiscuous mode [ 219.010824][ T5070] team0: Port device team_slave_0 added [ 219.017044][ T5063] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.024359][ T5063] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.033583][ T5063] bridge_slave_1: entered allmulticast mode [ 219.041395][ T5063] bridge_slave_1: entered promiscuous mode [ 219.049263][ T5055] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.056243][ T5055] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.083893][ T5055] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.096172][ T5067] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.103708][ T5067] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.111453][ T5067] bridge_slave_0: entered allmulticast mode [ 219.118370][ T5067] bridge_slave_0: entered promiscuous mode [ 219.137554][ T5054] team0: Port device team_slave_0 added [ 219.145514][ T5070] team0: Port device team_slave_1 added [ 219.171000][ T5055] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.178153][ T5055] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.204801][ T5055] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.216381][ T5067] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.226122][ T5067] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.233674][ T5067] bridge_slave_1: entered allmulticast mode [ 219.241059][ T5067] bridge_slave_1: entered promiscuous mode [ 219.254116][ T5062] team0: Port device team_slave_0 added [ 219.261918][ T5054] team0: Port device team_slave_1 added [ 219.305995][ T5062] team0: Port device team_slave_1 added [ 219.312379][ T5070] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.319654][ T5070] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.345958][ T5070] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.369756][ T5063] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.381680][ T5063] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.407648][ T5070] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.414626][ T5070] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.440971][ T5070] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.452772][ T5054] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.459923][ T5054] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.486163][ T5054] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.511594][ T5067] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.543125][ T5054] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.550386][ T5054] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.577882][ T5074] Bluetooth: hci5: command 0x0409 tx timeout [ 219.577899][ T5075] Bluetooth: hci2: command 0x0409 tx timeout [ 219.584180][ T5074] Bluetooth: hci3: command 0x0409 tx timeout [ 219.597329][ T5054] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.617595][ T5067] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.637257][ T5074] Bluetooth: hci1: command 0x0409 tx timeout [ 219.637421][ T5075] Bluetooth: hci4: command 0x0409 tx timeout [ 219.643561][ T5074] Bluetooth: hci0: command 0x0409 tx timeout [ 219.666674][ T5067] team0: Port device team_slave_0 added [ 219.673953][ T5062] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.681123][ T5062] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.707359][ T5062] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.734172][ T5063] team0: Port device team_slave_0 added [ 219.755776][ T5067] team0: Port device team_slave_1 added [ 219.762362][ T5062] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.770038][ T5062] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.796259][ T5062] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.826022][ T5055] hsr_slave_0: entered promiscuous mode [ 219.832752][ T5055] hsr_slave_1: entered promiscuous mode [ 219.840554][ T5063] team0: Port device team_slave_1 added [ 219.895860][ T5070] hsr_slave_0: entered promiscuous mode [ 219.902298][ T5070] hsr_slave_1: entered promiscuous mode [ 219.908923][ T5070] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.916799][ T5070] Cannot create hsr debugfs directory [ 219.924007][ T5067] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.931221][ T5067] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.957219][ T5067] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.972310][ T5054] hsr_slave_0: entered promiscuous mode [ 219.979299][ T5054] hsr_slave_1: entered promiscuous mode [ 219.985315][ T5054] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.997278][ T5054] Cannot create hsr debugfs directory [ 220.026576][ T5067] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.033717][ T5067] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.059894][ T5067] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.093176][ T5063] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.101093][ T5063] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.127997][ T5063] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.171777][ T5062] hsr_slave_0: entered promiscuous mode [ 220.178448][ T5062] hsr_slave_1: entered promiscuous mode [ 220.184507][ T5062] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.193652][ T5062] Cannot create hsr debugfs directory [ 220.200997][ T5063] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.209173][ T5063] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.236409][ T5063] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.350004][ T5067] hsr_slave_0: entered promiscuous mode [ 220.356305][ T5067] hsr_slave_1: entered promiscuous mode [ 220.362603][ T5067] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.370249][ T5067] Cannot create hsr debugfs directory [ 220.447449][ T5063] hsr_slave_0: entered promiscuous mode [ 220.454039][ T5063] hsr_slave_1: entered promiscuous mode [ 220.460422][ T5063] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.468394][ T5063] Cannot create hsr debugfs directory [ 220.787490][ T5070] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 220.815919][ T5070] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 220.836076][ T5070] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 220.849301][ T5070] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 220.892092][ T5055] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 220.905401][ T5055] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 220.926653][ T5055] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 220.939068][ T5055] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 221.005058][ T5054] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 221.017927][ T5054] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 221.026971][ T5054] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 221.041398][ T5054] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 221.163325][ T5062] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 221.182931][ T5062] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 221.215617][ T5062] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 221.239490][ T5070] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.250736][ T5055] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.270453][ T5062] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 221.315437][ T5055] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.345033][ T5063] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 221.370611][ T5112] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.378049][ T5112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.389871][ T5112] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.397038][ T5112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.433279][ T5063] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 221.443747][ T5063] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 221.489804][ T5070] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.496792][ T5063] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 221.549706][ T5054] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.560579][ T5067] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 221.572220][ T5067] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 221.584452][ T5112] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.591677][ T5112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.634418][ T5055] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.644941][ T5074] Bluetooth: hci2: command 0x041b tx timeout [ 221.644983][ T5074] Bluetooth: hci5: command 0x041b tx timeout [ 221.647711][ T5074] Bluetooth: hci3: command 0x041b tx timeout [ 221.659588][ T5067] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 221.676325][ T5112] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.683503][ T5112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.717404][ T5075] Bluetooth: hci0: command 0x041b tx timeout [ 221.717493][ T5074] Bluetooth: hci4: command 0x041b tx timeout [ 221.723438][ T5075] Bluetooth: hci1: command 0x041b tx timeout [ 221.743405][ T5067] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 221.812977][ T5054] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.883956][ T921] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.891118][ T921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.939636][ T5062] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.968316][ T5115] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.975571][ T5115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.079594][ T5063] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.103581][ T5054] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.119428][ T5062] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.170734][ T5063] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.215443][ T5114] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.222652][ T5114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.252011][ T5055] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.263740][ T5067] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.292837][ T5114] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.300327][ T5114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.313697][ T5114] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.322211][ T5114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.333982][ T5114] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.341186][ T5114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.404874][ T5067] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.477071][ T5063] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.533263][ T5062] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.566543][ T5119] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.573713][ T5119] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.586380][ T5119] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.593632][ T5119] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.652639][ T5070] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.716140][ T5055] veth0_vlan: entered promiscuous mode [ 222.744833][ T5054] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.788331][ T5055] veth1_vlan: entered promiscuous mode [ 222.923310][ T5054] veth0_vlan: entered promiscuous mode [ 222.965860][ T5055] veth0_macvtap: entered promiscuous mode [ 223.003248][ T5055] veth1_macvtap: entered promiscuous mode [ 223.045154][ T5054] veth1_vlan: entered promiscuous mode [ 223.122277][ T5055] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.189470][ T5062] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.214065][ T5055] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.262320][ T5054] veth0_macvtap: entered promiscuous mode [ 223.273927][ T5055] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.297249][ T5055] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.306638][ T5055] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.324296][ T5055] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.355990][ T5054] veth1_macvtap: entered promiscuous mode [ 223.401112][ T5067] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.430220][ T5063] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.455015][ T5054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.475474][ T5054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.503505][ T5054] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.562055][ T5062] veth0_vlan: entered promiscuous mode [ 223.586530][ T5054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.604245][ T5054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.615696][ T5054] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.675735][ T5062] veth1_vlan: entered promiscuous mode [ 223.698398][ T5054] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.710295][ T5054] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.722060][ T5054] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.731107][ T5075] Bluetooth: hci3: command 0x040f tx timeout [ 223.731127][ T5074] Bluetooth: hci5: command 0x040f tx timeout [ 223.737195][ T5075] Bluetooth: hci2: command 0x040f tx timeout [ 223.738205][ T5054] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.773640][ T5063] veth0_vlan: entered promiscuous mode [ 223.797772][ T5072] Bluetooth: hci4: command 0x040f tx timeout [ 223.803824][ T5072] Bluetooth: hci0: command 0x040f tx timeout [ 223.810304][ T5074] Bluetooth: hci1: command 0x040f tx timeout [ 223.838901][ T5156] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.848191][ T5156] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.924870][ T5063] veth1_vlan: entered promiscuous mode [ 223.982864][ T5070] veth0_vlan: entered promiscuous mode [ 224.044044][ T5070] veth1_vlan: entered promiscuous mode [ 224.061153][ T5062] veth0_macvtap: entered promiscuous mode [ 224.079325][ T5112] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.102861][ T5112] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.110663][ T5156] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.119031][ T5156] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.151289][ T5062] veth1_macvtap: entered promiscuous mode [ 224.165054][ T5063] veth0_macvtap: entered promiscuous mode [ 224.233773][ T5063] veth1_macvtap: entered promiscuous mode [ 224.257511][ T5117] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.265393][ T5117] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.282943][ T5062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 224.295417][ T5062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.306643][ T5062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 224.318766][ T5062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.333063][ T5062] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.359683][ T5070] veth0_macvtap: entered promiscuous mode 15:50:08 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000700)={&(0x7f0000000640), 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) [ 224.386294][ T5067] veth0_vlan: entered promiscuous mode [ 224.404915][ T5062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 15:50:08 executing program 3: add_key(&(0x7f0000001580)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000001a00)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 224.456250][ T5062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.468626][ T5062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 224.499421][ T5062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.512499][ T5062] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.523520][ T5070] veth1_macvtap: entered promiscuous mode 15:50:08 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) [ 224.556435][ T5063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 224.587162][ T5063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:50:08 executing program 3: msgsnd(0x0, &(0x7f0000001a00)={0x1}, 0x8, 0x0) [ 224.604386][ T5063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 224.626045][ T5063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.641508][ T5063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 15:50:08 executing program 0: syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) syz_open_dev$dri(0x0, 0x0, 0x0) add_key(&(0x7f0000001b00)='logon\x00', &(0x7f0000001b40)={'syz', 0x0}, &(0x7f0000001b80)='!', 0x1, 0xfffffffffffffffb) 15:50:08 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/partitions\x00', 0x0, 0x0) [ 224.664231][ T5063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.721393][ T5063] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.745468][ T5067] veth1_vlan: entered promiscuous mode 15:50:08 executing program 0: syz_open_dev$dri(&(0x7f00000018c0), 0x0, 0x0) [ 224.770551][ T5062] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.782346][ T5062] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.803480][ T5062] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.814191][ T5062] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.853244][ T5063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 224.866573][ T5063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.878088][ T5063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 224.890093][ T5063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.914742][ T5063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 224.934020][ T5063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.956077][ T5063] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.985991][ T5070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 224.997969][ T5070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.011170][ T5070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.025438][ T5070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.037386][ T5070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.048209][ T5070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.058884][ T5070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.069529][ T5070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.081758][ T5070] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.099600][ T5063] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.109452][ T5063] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.119091][ T5063] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.128364][ T5063] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.151382][ T5070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.163083][ T5070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.174295][ T5070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.184790][ T5070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.194683][ T5070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.205411][ T5070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.215407][ T5070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.225852][ T5070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.238966][ T5070] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.270285][ T5067] veth0_macvtap: entered promiscuous mode [ 225.281066][ T5067] veth1_macvtap: entered promiscuous mode [ 225.320426][ T5070] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.330311][ T5070] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.339672][ T5070] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.348910][ T5070] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.410412][ T5067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.422645][ T5067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.435722][ T5067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.446564][ T5067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.460363][ T5067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.472264][ T5067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.488484][ T5067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.499410][ T5067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.509309][ T5067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.519986][ T5067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.531229][ T5067] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.545667][ T5067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.556348][ T5067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.568810][ T5067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.580169][ T5067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.590572][ T5067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.602394][ T5067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.612612][ T5067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.623336][ T5067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.634878][ T5067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.646293][ T5067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.659667][ T5067] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.681475][ T5116] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.691525][ T5116] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.720445][ T5067] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.732011][ T5067] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.741621][ T5067] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.750711][ T5067] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.797541][ T5072] Bluetooth: hci2: command 0x0419 tx timeout [ 225.803728][ T5072] Bluetooth: hci3: command 0x0419 tx timeout [ 225.804931][ T5074] Bluetooth: hci5: command 0x0419 tx timeout [ 225.862789][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.877824][ T5072] Bluetooth: hci4: command 0x0419 tx timeout [ 225.878129][ T5074] Bluetooth: hci0: command 0x0419 tx timeout [ 225.883845][ T5072] Bluetooth: hci1: command 0x0419 tx timeout [ 225.901680][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.926675][ T921] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.947707][ T921] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.971463][ T5117] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.981787][ T5117] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.061887][ T5119] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.084362][ T5119] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.170950][ T921] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.206364][ T921] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.254884][ T5119] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.271069][ T5119] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.286605][ T921] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 15:50:10 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x7}, 0x0, 0x0) 15:50:10 executing program 3: syz_open_dev$dri(&(0x7f00000018c0), 0x0, 0x40000) 15:50:10 executing program 0: clock_getres(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000740)) [ 226.305394][ T921] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:50:10 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000c40), 0x44000, 0x0) 15:50:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x8801) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 15:50:10 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x4044805) 15:50:10 executing program 3: setgroups(0x3, &(0x7f00000000c0)=[0x0, 0x0, 0xee00]) 15:50:10 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000540), 0x0, 0x80001) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 15:50:10 executing program 2: sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, 0x0, 0x3e71eb52f4b46707) 15:50:10 executing program 0: syz_open_dev$loop(&(0x7f0000000540), 0x0, 0x80001) 15:50:10 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$watch_queue(r0, &(0x7f00000009c0)=""/15, 0xfeae) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 15:50:10 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x3, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff}}) 15:50:11 executing program 1: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000001000), &(0x7f0000001040)={'enc=', 'raw', ' hash=', {'crc32-pclmul\x00'}}, 0x0, 0x0) add_key$keyring(&(0x7f0000001200), &(0x7f0000001240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000001580)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_genetlink_get_family_id$nbd(&(0x7f0000001880), 0xffffffffffffffff) syz_open_dev$dri(&(0x7f00000018c0), 0x8000000000000000, 0x0) add_key(&(0x7f0000001a00)='cifs.spnego\x00', 0x0, &(0x7f0000001a80)="0f", 0x1, 0xfffffffffffffffe) 15:50:11 executing program 5: add_key$keyring(&(0x7f0000001200), &(0x7f0000001240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 15:50:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 15:50:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="2aef1dd0008000000000005542da39ccc1904fd6efeb91c1a48bdd23a12f22d73e2dab8221561f41f235dfcf84897d8dac9d5066e8706f"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x21) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r4, 0xae9a) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:50:11 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$watch_queue(r0, &(0x7f00000009c0)=""/15, 0xfeae) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 15:50:11 executing program 4: pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 15:50:11 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) [ 227.280508][ T5224] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:50:11 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 15:50:11 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}}, 0x0) 15:50:11 executing program 4: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000001000), &(0x7f0000001040)={'enc=', 'raw', ' hash=', {'crc32-pclmul\x00'}}, 0x0, 0x0) 15:50:11 executing program 1: add_key(&(0x7f0000001a00)='cifs.spnego\x00', 0x0, &(0x7f0000001a80)="0f", 0x1, 0xfffffffffffffffe) 15:50:11 executing program 2: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x5ede}, 0x0, 0x0, 0x0) 15:50:11 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$watch_queue(r0, &(0x7f00000009c0)=""/15, 0xfeae) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 227.553867][ T5243] Zero length message leads to an empty skb 15:50:11 executing program 4: openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) syz_genetlink_get_family_id$devlink(&(0x7f0000000380), 0xffffffffffffffff) epoll_create1(0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000009c0)='./cgroup/syz0\x00', 0x200002, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 15:50:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="2aef1dd0008000000000005542da39ccc1906fd6efeb91c1a48bdd23a12f22d73e2dab8221561f41f235dfcf84897d8dac9de24d1d459a11aa5879c9c6c6bdff"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r2, 0x0) open(&(0x7f0000000040)='./file2\x00', 0x0, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x21) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r4, 0xae9a) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:50:11 executing program 0: r0 = add_key$keyring(&(0x7f0000001200), &(0x7f0000001240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000001700), &(0x7f0000001740)={'syz', 0x1}, 0x0, 0x0, r0) 15:50:11 executing program 1: clock_gettime(0x0, &(0x7f0000000740)) 15:50:11 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000800)={@random="ab25e0d50800", @local, @val, {@ipv6}}, 0x0) 15:50:11 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 15:50:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="2aef1dd0008000000000005542da39ccc1906fd6efeb91c1a48bdd23a12f22d73e2dab8221561f41f235dfcf84897d8dac9d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0xff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x21) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r4, 0xae9a) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:50:12 executing program 5: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="0801"], 0x138) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@fscache}]}}) 15:50:12 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, 0x0, 0x4}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000001580)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001540)={&(0x7f00000014c0)={0x14}, 0x14}}, 0x0) 15:50:12 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$watch_queue(r0, &(0x7f00000009c0)=""/15, 0xfeae) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 15:50:12 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 15:50:12 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x3, 0xee01, 0x0, 0xffffffffffffffff}}) 15:50:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.kill\x00', 0x275a, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x21) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r3, 0xae9a) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 228.298050][ T5261] kvm: emulating exchange as write 15:50:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000080)={0x14}, 0x14}, 0x300}, 0x0) 15:50:12 executing program 3: unshare(0x40000000) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000010}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 15:50:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="2aef1dd0008000000000005542da39ccc1906fd6efeb91c1918bdd23a12f22a1220e4046f731"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x21) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r4, 0xae9a) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:50:12 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f0000000080)) 15:50:12 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x6, 0x11, &(0x7f0000000040), 0xc) 15:50:12 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, @vifc_lcl_addr=@multicast1, @private}, 0x10) 15:50:12 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 15:50:12 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) 15:50:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{}, {0x0, @multicast}, 0x18, {0x2, 0x0, @broadcast}, 'veth0_to_team\x00'}) 15:50:12 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x541b, &(0x7f0000000040)) 15:50:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x19, 0x0, &(0x7f0000000040)) [ 228.716051][ T5312] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 15:50:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{}, {0x0, @multicast}, 0x18, {0x2, 0x0, @broadcast}, 'veth0_to_team\x00'}) 15:50:12 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) 15:50:13 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) 15:50:13 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x6, 0x16, &(0x7f0000000040), 0xc) 15:50:13 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0xfff, 0x4) 15:50:13 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@rand_addr=' \x01\x00', @empty, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0081, r2}) 15:50:13 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvfrom$rxrpc(r0, 0x0, 0x0, 0x142, 0x0, 0x0) 15:50:13 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x6, 0x2, &(0x7f0000000040)={0xea}, 0x42) 15:50:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x5452, &(0x7f0000000200)={@rand_addr=' \x01\x00', @empty, @dev, 0x0, 0x3}) 15:50:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000b00)=[{&(0x7f0000000080)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000006c0)=[{&(0x7f00000000c0)="e4", 0x1}], 0x1, &(0x7f0000000780)=[@sndinfo={0x20}], 0x20}], 0x1, 0x0) 15:50:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@empty, @loopback}, 0xc) 15:50:13 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) 15:50:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x34, 0x0, &(0x7f0000000040)) 15:50:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f00000013c0)={0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:13 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 15:50:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000010c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz2\x00'}}}}, 0x30}}, 0x0) 15:50:13 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0xfd}, 0xe) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x8) write$binfmt_script(r0, 0x0, 0x2a0) write$binfmt_script(r0, 0x0, 0x90) 15:50:13 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 15:50:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000b80)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000080)="9f", 0x1}], 0x1, 0x0, 0x0, 0x400000d}], 0x1, 0x0) 15:50:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000b00)=[{&(0x7f0000000080)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000006c0)=[{&(0x7f00000000c0)="e4", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x0) 15:50:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000b80)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000080)="9f", 0x1}], 0x1, &(0x7f00000003c0)=[@init={0x18, 0x84, 0x0, {0x5, 0xc6}}, @dstaddrv6={0x20, 0x84, 0x8, @private2}], 0x38}], 0x1, 0x0) 15:50:13 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x6, 0x19, &(0x7f0000000040), 0xc) 15:50:13 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x6, 0x13, &(0x7f0000000040), 0xc) 15:50:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, &(0x7f0000000100)=[@dstaddrv4={0x18, 0x84, 0x7, @dev}], 0x18}], 0x1, 0x0) 15:50:13 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0xfd}, 0xe) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x8) write$binfmt_script(r0, 0x0, 0x2a0) write$binfmt_script(r0, 0x0, 0x90) 15:50:13 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0xfd}, 0xe) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x8) write$binfmt_script(r0, 0x0, 0x2a0) write$binfmt_script(r0, 0x0, 0x90) 15:50:13 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000140), 0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x6, 0x2, 0x0, 0x0) 15:50:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, &(0x7f0000000100)=[@init={0x18}], 0x18}], 0x1, 0x0) 15:50:13 executing program 5: unshare(0x40000000) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f00000000c0)='i.\x00', 0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[], 0x33fe0}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x4c, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2caa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x40) socketpair(0x2, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f0000004d00), r2) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_qrtr_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000000)={'veth1_virt_wifi\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x24, 0x0, 0x701, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000010}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, 0x0, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffff000}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xacb}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x400}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) 15:50:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000080)={0x14}, 0x14}, 0x2}, 0x0) 15:50:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getaddr={0x14, 0x16, 0x1}, 0x14}}, 0x0) 15:50:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x8400, 0x29, 0x0, 0x0) 15:50:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, &(0x7f0000000100)=[@init={0x18}], 0x18}], 0x1, 0x0) 15:50:14 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@delsa={0x98, 0x11, 0x10, 0x70bd25, 0x25dfdbfe, {@in6=@mcast1, 0x4d2, 0x0, 0x3c}, [@tmpl={0x44, 0x5, [{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4d2, 0x2a}, 0xa, @in=@multicast1, 0x0, 0x3, 0x1, 0x8, 0xcac, 0x7, 0xc6c}]}, @lifetime_val={0x24, 0x9, {0x400, 0x4, 0x1, 0xffffffff}}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x5}]}, 0x98}, 0x1, 0x0, 0x0, 0x4050}, 0x40) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$l2tp(0x2, 0x2, 0x73) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x18, 0x3f9, 0x400, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000ac0)={&(0x7f00000004c0)=@ipv6_getrule={0x1c, 0x22, 0x100, 0x70bd2d, 0x25dfdbff, {0xa, 0x80, 0x10, 0x4, 0x9, 0x0, 0x0, 0x5, 0x10019}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4008004) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={@private1, @mcast1, @ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x0, 0x8, 0x100, 0x80, 0x80081, r3}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000065500)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x53, "15e18c85abfb88"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000066500)={0x7fff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "d8631e18c7768c"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000067500)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000067700)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, &(0x7f0000067900)={0x0, 0x0, "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", "a9af2e4decf3217ea342f8bb246e3524d0d6ee2e533099dadb9f1488bffdefab82c31a60a00b1c9666ae09fdd980fb078443d52d06a6209b806f340e4b68a29b7713524b75e78f4365f0d8562599c2f801d61ef50daaad352d257bf169c1a58df45a380c86044808aa2fe6e3c07906965ea7fc4201d52c7caf8243bf3fb7957f61924aa77e5e7f59f1de2af38ff020713f54ead2215cf492c4b66a2fb50b7c149694bfdae3de7e6cdb8e3f410ec895ebdbfb8ee6df9b3fe6269c0d20cbf58ff408e9040243e64e2779945589222e1f511366f269a385b894b8448b7e47ac48fa3c99d83d554ea37017a22dec17786fe857cbf5d48e4769ba3f5a071a83d066d343a181c1539f9a7f1f373b238fd21c2ef7d3b8bbf91a3f69f434b7da49409778283b3b7c4784051e39246ab4ea8af56d1dde675663443d1733657db556c389e67d0d2f7d9bbc745e004e6b8e569311e59c484ac7e8b24d145464a3f74d261a17d242abaa0f1e48e1a9e654cbed63afe7ab1beec2d7be5dbe1443342032ab06f8b5705ff146c5171ea70b6bd94e0333c835b59eab4874d5e3f5493c4c23a211d083bcc525be520677a332104731bd639612aa86b91d6556c9ad25e81cd7afecf4bc6612ce9e12f842a9bc79f1bb0febbe62c0c0c98780be2ce3905b4412440b33240c2b5122e0ee191b9c914a5a54cc59ba12ce41207f12f771d477b34414c3a90617869ac41ec2a45d118949a6d0162373831ce35047542641959fe46b52f3d209e9c455cd2b351df9b224828decb065fa018b8927ee88017a0df973f60489e2c6917cd01b1331bd7d8c7474669c22859e41b120acd6cd8e4911d015123ae9ba94ca9536bb0a30f0574d1fc866834bebeec170fedba9f92480bd6f14c8dd0f31abc67c8ecef454c46d1d410ea02db38b3b8a9e66976661988edb19b741f19faadc88011393d7b73ad3ce9f62e5e69a13a7a1b2d3cf6b88349d1e237909d74a58f04ab60cbd656d01f99308a896dd454b9cb8a813a4cb8ea7c4ec7bb9a8518e4c51ac683f2706dab00b0e83eb3433b54a880edf4cae1772b3d085cc4656d76862ed7aedb11f9feced86b016867cd9009fa495fe66350305e8416b31553e36c51f0c77855fc99f6fceba971fc1128ba30739fc5267db85bfee6284306b2fd5e7ecfed23ee1d7ca5ea0a4a8f910eb65ede0adbc660b1784ce701885a6f744cd7066271f0304bf4656edc6853460e82e68e08e4c858f51fa7425250e286809fdfb73272a3db783e0c83249eb72599ebe4a2d0f131de0d30b0b872aead297d1291430996a0839230cc561e6f96a704a53d63bf32750eac6e0ec0c9f77c6ed8900fe6d55524cc2f1184d311af2e911ddb8bff674df0d8eca1b2481442eb33a549cd5fbbbfbaaeed8bbe935b230c6c9bcdc1ac401ef58b0b3fcead0f9485aa78d460338074e339d9fb58f15e6e0cdfd04b96e7a0c73330a16766899126ecded3669cebc05b6639c782e46aea4ba5ced6429f428dfcd400ce088cc525e16db31061dbfc713644d7547c99fda8af3cf8bbffc2fa1fecc145f60eac2d0751b5c3d25af0ff4f734562a2ada292b82a1cf4dc85bf0e3e94302544c146d97826569a0b2dc0172ca52a253ba86186ed74991b555b962f574b2b364a50ce24240425e685e27a111be8ce438f404c889149e5e3933f4afb2724a8ab510f09b0f72b70e7caa330e6b06885d0cf4f6d1445abe3f2c70d4ebec2fc550276beb3cceee8906b2efedea6bbdf16edb821fdf919f853c546808281185596141553a537711cce707bb5b87f74d0202ec886b37be9e99aa3f8d2859aadab921020927e92c340a5ad7d54f125ec5c380f0708477612d1b1663cb7cb56a74adc9086806d50b9b2073043ef37645d4470c6813bb39d761e2011064bb6847d6f2b1fb8dba7c6f60563a2563285e1d1beb7d34fe4dd748808ca1d917254eb389f59a8c2e2fc26a96b3f70e838d7afd5b6fa2ccf3bbe2282ea1277c2b55e33a6e1dba7dd879757af208b5c08b3ca661c7b3938b2f04ac86eb3a534ace4c084fcd2598fcbdc275e10ebb96a306a35ad6d2754f4afc66de6194a717f7ab13149cb88c18af06691cf7538227492a6c4713166c7cd308331d85b960e3a571391afa7edad141e78ea60a7c711d0d7e7c38c17c8e93844d1a9b3a707b3d315b92977a1e9eecc9cc7578d6356586343f8c96aefd277b131a5658031f1e1b378f9445863ed3514a0c9406bc90e1566a00a17770651e9ca2c3513c883b61ea30e159b778342df8c065fd8b321fbb898f5768f46f96098f51b11ccf63502e543edfd1a36b904ff693aa67e7eab64d79d742e5e1536aed9212ba75dd6625f2a15b3877b559ca9c7b8355c00e403f0ad32d9aea1df69fbc9201467754006ec29475bcbadea52ddc12f475f1d422a2477878fadd4000832450c2d6e6edf883dd085efef787441ad4ca9b5f6afd61c6fd47c9d4ad86deef5bdfd2361ed7f340e4377c028c62bcc5c9d122dfeb765ec818c941cc124bd9866213c546b017bba8dbab50012e2fab0c0744a375e8290ef17ff8e76569fd9d037caae1bf9eb9d2957592f7092b78c5744e4fe7fe5624478d25d00b247aff0377acafd369eb26a541cc36be7228b3fccac760f1dc17c94d552269a58b6850057a3719802c9dbb2acbcafa17b8b013cf29b70c98799a49046daa052a8ef130692f113f661822c81405ccb04553f74f560133f5fa199080798799f7e04faebd8aa1d7058e3e8e976f23401a37e90332f4e951b820bbc3e7b557a8e7f79e1bd8fa91ab1010414c3955ae44208f9d4891c9f51eb17ff1985084ac7aeb8bec78f4e3b3bda1bd5741922c02ee7a731fb7e8f5fba9d8b74cab99cafcf6a5c3b8a8ed2a6f595400268c7162981b63978dd56118fe1f5ed088bc9125763f7eb2f45c0502215b524009544abeb50877a3fb7a06b6291b2bb04bdb950c55bdbebc64513e8f32f022581b1cdcdea870ca41453f747edd49ee976110f6a3175ed9b53babea2f8b5d4cae0c78523ac89254c43722e26ea36700e6f5a473f08f52fe3aa34e5f10f6a5ca26efd19d682289e294bed3786e3d805b4bfb1ede59f65b37b1e6ca68b5759dd6b94c5619bbdb71c9d8390626f2b89a976a8bcac0b72aacd0719fdd73c9fd79a3693d8b2637e3abe7c7c841876949873fba782937f0a2281b63757f9bfbb688316cf4cfff76774dd62303a2d2bf7f2f40f67d6582d136d61b145e3dae87b18eab1f2fa1ab078d906b627e974e1b06824dcaf2fbaf13a911945d75cdd5e53c4ee134b675b415027e9d7da97ca01fd6ebf7b1aa07b511bbfdd14b518159f61109ed61cf23cfd5f18c39c149c60d045903120243927aa4f771b297549018fbe1f00f354779cb9f7fc2afdbe36b57f636d000c297368743b9c17aba2d35c0e5ea4d49c084af770966224907661c14d35f458dc97d14192b8df394070ebed7f01bed54c53722c31f252c1aaad999c7327dd68fb3d115a36ede44165540890ba12ad21ac30747f48c8125c48822b2ac9c8009121c03868f94e2e8d675b9f8abb67a88ed57dc413e3cbd536d6f5bc5d59c2fab834bfc7448860f6f2d25d1c02d749784be7f8415d5a512500d0518913197d96aaf67e3175602af7588097d5691dfc616938f162c505d57caa132a60697cb03edced2cd07fa608fee098af69e5f54dc78a94ef23d33b8ff3671f102397654a0eac13a0d68eecccc9650f26a37f07d5dae04398fb5f413c05b093f6cb5a8171a40c197f1d99e41defd74a437e86d785288100a16e2f43c4b3164753434ebea0116fe959c19bcccc624deae59a4ab46c4819da8e55af2c19b5835d946833db43a0984b6d52dc5da7effe25655c3c95390ca859c2c234f6c0133084d7823f7af092ab810687b3784de805f67d782c3a3424b3001eda1efb21dc57d95493267e837d5d4e975ba9a3498f404543ac37b4a3a0564cfa1163023f7d947662cf8b3e50e2fef4a4945cc0052e3c2ade28b5a2e107cd3ecf30a4f39ae973c504b05bfda6606d10bb94e1cf286732e17b141014d533459c2a2cc7d71ad66110d2cc85edf831d6e26b4750f6a8e1b4bcf2eb1c128e34b09f0dbb86f7b5c37f9ce89b852f7ffab78f7343ec89e2454b97e0d429be566fb74770da5eea1bf7b7b1e20d8084463493abb12cbf3b03a1d7cb6f78d2afdf3ef77ceb86cefae5900e5277466a8044ad783e13b5fffea334def89695f7e1ea5493ecb2fa0cc449d2edac5c1acba0023918d1cd2b366092d7bed36833809e2fd52eb3dc0df849ea62888c583eb5622e8cf14ae1507cc7da5b1cc8c54202282d58b9a0c0b38dabf61b39fdeed02f6f920c9b936e545840f680e2e88ef3899ddb829f3f6913ed14e25166be5608f28db382299d772839e3121840df549f6bc3963545dae4cf78ada46f3e389dc86de30f9d67f5637ea528ce0db8ce3cd593df563429cf33c8a1b21bb9c2063605f489a9292b3ec0831bb1ff0e44177241b97190e923b8f23849c2069c6865f84a40d9ed334ce417e07067e8fc90671bd802de4bc0d982cf94683f3e6ab0e7fef6ee2cae7b4298437a738bb45a9f34f5e65e306b34f1013963072bf453c8d5c3f1276985e66e030a4cee2ab4211d211ae2f250c89349ba3ffc7f0b23a92f1226a6e230af8fbe887577dac4bc285d6e16a2f321aa48677f90808c868d5db8a130f91d55c8b5941703ad11258be4309f4a2b75686c3a666e55934b18642705ca7ace7e7a207703a5b71c9c2afce857e436723326a27692487796135bbf79e1a5628b0dff30f383dd269e62b23cf4b481e4d58d119365ea6216c680e4a662841b8dc803f4b25538ce639098a6d057d4903eebb8e5917667ea6f7576b69b72c358d7ce4f5fd1fdf9ef4dd4077239497dd38a186f260d32df6700efb78b4e4a1d6323a1c5fb1012b344da208b0120e327b3c30b096c516f0a5043da62295f33e787d08b15ce3b12b4645515ece9714ffbb9b9edaf8dc94d3deedd6936fa227be30f3eab7748956c3f0ae6ff2772ad0b748e9af956c16f970caa1f4472b064ca8ad4a4813347cf22767b35908f3fcb6c564f3728db07ba6ca2571110716af879809cba15cb77a1850c23899bf3edf0230a7dfe0b5c9e4f5f3aefa3bf66769d8574b022fbe461b393c173a8e45dfdb6cc32a6e774b32b57eaa44490b44a58dd76e2936214351f2e3ef948b66f177775895b131f0755df77518491d240a57b0847163a9931697c67cb03df12995898ceec4227f84381e59517c8eeaeb681bbd167820b9be80b6eb3753832e5b6088598f7185a48c7711c3f39e1f70d7bd2a6bae2f95dc9c794b2958c9ddad36f8c6127935b59d989fca6a76ecba6ac9ee7f385e9b5e4040ac79cb"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, &(0x7f0000068900)={0x0, 0x0, "f4f3e55ed6de373757916053ca22f401482c0370af3ff80bb02c19e7cc033bfde3ccc739384322a405e8260fe286faca3ff3b259c159aab8fbc76940afb4f4c20089727872f452124e03c0c1e0dd7b0577e7422aefae38b63161d9eaa1b136204256aeb4b6f6d63aff4da8be0ec01b7f1a1e9c63d1e063cbed78ca149849d5edc01877bae8b53c5d18d8186568af73bbe6e7ba263502b4cbcdc581be2fa137b6535e51802b081b4b2f632c2e918f4ff7d0178bea085f966d129099ec49de74f0966aabef81d1296125ccc337167f845879622a2fe9f73284982ad3638fd76fd404a1627d3fafc332818e9de94a14e198ab411114cf3bd3ffc6320c4cf807d323", "f6a142606a0ad3c89d5cca3c92f2a505f491521b68e8ee577744702732a86ac1f6ae28bc00bd0d0fcb1213488d5cb264dc38f4dfc17efec5bbe2c074d05daf96d917f24d946f6f50bf039f6263b478b34230badd01a8ba19b931ab7e6f4ca3ed8ed29cf980c966decb1208648f283653647a1bea49c8b0c94e8934322c8630ce24fcdaac0428a4f2e2655b826eadfef77aea8f941d13e2bd0e5917aaafb24d50927d8104e38913e1bafa47dbc5fc3239bd44567792966218abd8d6d85a3b76a462583295b8b163827cdcdd69dbe10de1048433031ad783c3394f609ca862d012aea04ca1c59b2ff05013ccc8986a8d2e5142622e476ba0e7ef66d9fecc00c6fe288cf0f592807c1d449f7c352f84e1c7216727e7ece21c97bb3b7b3b134f1d10b324272eb7e23318b040221d5d2a6f7d3b2c63c555a0877885b8cd7d127bdbeac27796341f6df7c9d51ef81d69ad6eaf010647e0c1ac0ba0e7adf38a56579ad68a2167f23593080ee4dc26acc79b4f139dcecba8a9ace34daacf4d05475cf06f8ba89cc0f031eebfabd584fe71203989907da792a8cc91e5a196591d82f72077696e3ca1e220d3a39eebd41c2297f4773f41b637364562fe826c31681e1caae7f0b41a9076e03e21276bf356f378d8da7543bbfe82307b781ac6b2cb29f359c8c9b9c1901cf3efe92ce8c31b82901df748b155186f8b1ced20f14b831cf7bb0e595a5dad5eaa97ce797eb5d1cfe38cb10787225e072219696722146dcc992fd049f390880cb9a653ae3ac0d4b4767a4dfaab56abc6e1b596a787b0f722fe8dedbdebef9647e33d71c29a996529538defbafd4a96fa517a44c2ddf11b76d83f64504467b1eb9575a8fdb1e9867cfb5c8f68dc3cd0db24eb7f5254045954315d46c2c58acb65b7bcae60be18da62f9c0cca77f875d3eeef6a9a26c4a555c21b612a082ca3c02171c50e941f9bdd2faab62a8244b3e499d398dd5496a4369c585834adc3b37009c232e108bd0c091546f0e610c9f635926a98caa5b9e1fdc2446fcd650f0c02627235ede7648217928ebd4b2594ddea4feb0fd42439372cdd0e1b075c9b538a1836dd7e868cc117f4e317952b0d1f044c0c342a65057100c4588ef09391ddb0f6aa49646458cef4fda7b33547cf6ab5f907ddfa20ed76937858829ed464c1c47f5d205aa744f4861af2cdf2f201a3701e7cb2cd89c986665f052b57baaf2dc17776fbee43f1320a0579f60cb782b5393072c30e478ecfdd69a0c0fb38f0bf4b20f3c9bc075726183c3af9873268be06bed2f42672d3b2a563de483443eb4a6ca36b8ccc89a8ab402cad0b819e8638be80db803feddcb50146dd136830f1781d252ab1e6afcf631dfb9d822511584e5e4e4e9cefd5d91181d82c3fbb7fdcc8f9547e654622e5a104016add67a7de3998cb80dc4f53793ca1999a05442effa30fe78a24ee91660b509c24821f12b01eb7d0481ef4319d1eb2e2a35212e6c4148d082e2ebae9aa64a88e51ffd33c537a00b8be3bf5cf911b6e3a9a245ed160d129e4f79a9c8652a5af9547cd1da435ebba863e3f3f6f6f76b3f1dbe86398cce78e298b545ab8e6d6749f2a1593d9e09faff31e1d7e1f8acdfbacf27e8535c00380c395ada6ba54da17350e706bb0a3bd1d667a5e323706c946011b06c8463bcd2c4a95ff2dc0193657ee32d9e808fd5aef8447b7aaab9b6008c412f21fc80994e205db6b5b5e763484c70fc3912c0e0f2a5bed2fe726e554a633d009ae8dce1e99ca0934a8c1638f312dd4f6b7b3e5b0b7e8cf188c1ac83b631f6294e5945b9e5b0a908f606eef566c4c4fb48798e2e44ce38057898545aca7a8e4693fd2c630188a133917b13da633f9e39962dcdd09a6f790f8c464cba836ecfe2f64e23865ec72ee9c135a41a8adece7d559e3af4b1114f4dbbed5bd7f82bda05f29b907b003e153acb5cc30777ba709610370b7c1239a5db5c96029e7aadd2e1ab935a7a1864a3c7271c6de8fbb935037c65490760c88918fce9420e8426fc7ad54d072782c7a86d505873b9ce448df0e08d9e9abdb990d5378e7467f955d199a949736cec2567035fb9bdda56572ba2fb9a28d42c554d8e9b2ea2e539e25880b0c81db59201e15a9274e4cfd90e13d674c074bd4dd6cbe3fa77c8418e31f66193a92fe525413659b9224b60868102ae4236bdd1a2f269ad06d3d23e0ad395fb7f58900f01977a566f748e863a8453b198a8811247e5716f31ef0c2cf7e5039af094f95d66e255cd71bba15dfa991ca65d7431bc1216d5f3dff9c96f34237f23bf45996bf329b39e36d24e10e1ba73fcf71e9c7cf904c0057ee52dae36a1f092c47d78534c941b9089f73c4d2760ccd01470cafa85a4476324212e23cca45c7af092725ca6b04233e162139c08d9a3cd5518acc3cfe6ab9c64464fdff9eb02142a6c5b167d556fd580c6fbdcb1ebf72bd648526d6b1d063ee458669d95267e14f5579b61e166b028fa407b43598aca5f3cba03ef8bfaa7c57d03e07830ebbf7f5ad77c4681f636bdbffb0b2dc0715f95e1227ededd6abdb10373d84cecc8b024aac3d00cf200a91e63ee371b8a7bcfce0d403883b5bf6979c9ddcad9ea7884ed9a748a6baee878bcfc4727ff3ed5346e152eef05dbf2d3dd8f1d3e588ef0c26b00a22e166dbc1ecbfacdee2f33f91fc79d4e74de3a2b2f2b368a2d188b6f0107f924819d049b38518091c090eed4da86c0914e13c2c5a3a8d7d6b1c0bcf742c21e38f629c2b48e0998c93bb8029a21b1182b86246df5fdfd213c390bc7e3de9569e594ad02e52177f8284ec7996982124b35e96d502330cc6b8364758983cca2be31c26bd20ee52e5b51416156ca29fa793f5ffc2a6b7fac113c4e006a55059fad43e186b73467f71df0bcafbdbedb9f0df8723a0011cc6e4b33620483910a08de558e6a03446d1c6bc14e2fa3186aabbed398fc613f8e444c05d470fee3fc7f972bf5ca849619fcedaeada3e7fd4ef8ae0e31d74279cb7334c488b6313536c71845141546124c8d00da7dc5d9919e05a2bd73d009d669259fcd0bf802c9f49f1f2d5e7575b4829e9fc511679cde2199af7b36c983760a69418dbeb776f16eca1bbaefb4f5189315637933ac59d99da0374ff5093f98a86d02623870dc81bee1f7b297794e209334d06f4d1bc63bdfd5b305618db1c2ea9f5c25d6846889fc468fc48836026cb4bac3a8d08cd55653e112892c480f1a71094f89750d06b3451a8cec9c06ac6c9f600e24d957d90d235ab75907b16c63d0cc3e6dcfb59abfd2060c680fef8f6fe74d34461013ef7abce15130c2fa870a835175d15ee355222c600359347a6312678884c8492dfbc842383a9b1b81c42b5b96ffce27dd8fa77da8d02b54b3cd78378a6e3ff2482790ca18ea9723f18003c44f01d9266a8d8ab649c972c965d1b2f5cd14d6e89574d29802df57b01334df2d4b7c6a9efbdf21cbbb0d3ae6e4b2fc3207b0688cfd8daa6084f90bbfcba7c9f62232a2d1c29d1c449d42656663c65e63a23af1926c69fb495b306b90d1a47d4cc9bffd87d88bc743d9f935a26528e9146b311cb6c4594210bcd8ddd74bfca5148b9075698d831819721909b2eefd9d230ad38b4278a828645e4613110afbaa6ac09c4830a13ab8a38c3f4b060a968ddac9f48d34691f1cd11d3bf5d55f12c03c52d099bc9997bc1c7b12149b94086d38dfa3b633b5ae7f1da69f63555fe5e2be79c5d3c8b3830168ef7c1b21d3b52c237987bc7de49b6a468aa1426555c49ae682bed14375d93299a96d79022736ed202f104f08ca82f836741d616f2ba55ff641d2e947e67970522f2ed52235a94edb1afa290e86f82e1a7aca3f11285e7d7066cb381fbd32c47279ca0d2106def356f6fdb067aa533c22e75bb6366f393083027046ea94355d9b68898ee00586271cec8fd06424b6ac60f2542ffe26db335255f8efd42cb6c80d2c77c891cc638fba7705c322c36621b850c10e13f287a50a256d0cfb1ef9670a5c10dd8c602a8fde3a2fea63f6dd198d5791a0d9b8cd812d37efca129cf31b6361e1c42bd7cbc67b00fba12591efea9d2f053e5cabae7a76886919c43968f499aa933b6a02cb8443cd9d9f2aa2c1a75b204983cc8e3686f862e6577117a36e7052f2b032f5c4abe71ac9cfe533f09613eada2f738a31ba3f95016e325eecae5839ce52dbd23d0de87a0a1b1643afbba88cca4956e66105e5dbe921079d2d75d7eaa51ff2dfa19508dea5be80464efddd5c10edfea10aa24258d0241af5340985eb59241c07212ffd98d958dc5e66cd5f7ac03aa115e5b47399562dcb444582686e2d3a14b0230e3b03be85ec62d6174d07373693399659b2ed19d686bfdfabbffbb52771d950ea484516ff78641a42c23ac7a0af31de77599d37b7c2efbe20f2878c340602a2e1ec5e54a58f6bdf04d83c3eb90f287de0520b76642ea9aa095db739b82d5948d2854a13ab916c61cd52dfbda44566ac3545e016cd40645a65349a6b4f8e631b1150ecef1ac09034758cac48c81045b601feb8b385697cef0d1226ff75c47cf76a99e34c3423e1dd0a55f89d24b1c1b5fc86ae4ed2cf9a4417ab24a8ec1d0c13847e6c976605a30773ff782d0b74b7798718c7b0e9335a79e7a64ad51215358e2ad253a7d9ee9ced6a7ea24dc950c1671771cf81203f55ceb9fd8d50e36f4b63c0cf6dc364b3c4725ffc33ae3e63722e9374063bdd431f2749901714593c712cec50b09d8181d9fb01921ab1eb96ab09d4edb88b0094aec1b5ab4cc9a7a63558fa63e86d9bdc789b1f1347b78b5be236f537e54e29d24634ed304f04d08672b7385757cf982795ca62591ec64caab4ff53f7f2560fca8ad46c2963bd4a0470f58a6f74ca7ac41e7ee8bcc63b45085be449483fb701b7b4ac98d66e7074a0dc0c3101fa59d91759678d3c18645c2173f66df202fc106d8cd577b4e83408277c46f8c9244d787490419f37f4a8747a54930be664c4097ea91278c6f2295f01396261a2e196951c24f18dd2807a499c46efcec0d3c2da37db4b45a44df4289c8dce4f927beb9863ef107645c8d7a7c9d050499cb88ecb01e039494aa252a11e040737721ac5bc24911c04a5a10513fa47136f4420d4b876b6e381edec3fcef3b8da066cc711675ffb7b21306c866abd8beacb94b91539e021fa048d4082cb3c7ff071f8f66a3b8ba95d81f4688697091ccc6a25712e55580740895d0f463825fa9f47980ef2ce73e4cd97a6f0046c7be2e84e28a62c8c69823f716f49fb4248aa3dd1a79ce4466d97b885d414277f9c1ebc5e3d775e8883c162c44576d092b669457cb806ae8d7dcf592857718d7a6ed3b18bd8e0f28eddcef5763aa34436d89665e3f7d67f859ab31e9e250ebb"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, &(0x7f0000069900)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f000006a900)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f000006ab00)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000006ad00)={0x1000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x3, "e112f86f7a8aa2"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, &(0x7f000006bd00)={0xfb12, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {r6, r7}, {}, {}, {}, {r8}, {}, {}, {r9, r10}, {}, {}, {}, {r11}, {0x0, r12}, {0x0, r13}, {r14}], 0x1f, "f60b770f7d4654"}) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000b40)) socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x23, 0x4, 0x3, &(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r15, 0x0, 0x11, &(0x7f0000000bc0)={{{@in6=@ipv4={""/10, ""/2, @remote}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x34, 0x0, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_MTU={0x6, 0x1c, 0x7}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @private=0xa010100}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x44}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x20000040) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000500)=@security={'security\x00', 0xe, 0x4, 0x450, 0xffffffff, 0x138, 0x0, 0x138, 0xffffffff, 0xffffffff, 0x380, 0x380, 0x380, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@private0={0xfc, 0x0, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x1d}, [0xff000000, 0xffffffff, 0x0, 0xffffffff], [0x0, 0xffffff00, 0x0, 0xffffff00], 'veth1\x00', 'sit0\x00', {0xff}, {}, 0x32, 0x0, 0x6, 0x10}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@unspec=@owner={{0x38}, {r16, 0xee00, 0xee01, 0x0, 0x3}}, @common=@ah={{0x30}, {[0x4d6, 0x4d5], 0x7ff, 0x81}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hbh={{0x48}, {0xa66b, 0x1, 0x1, [0x0, 0x0, 0x3, 0x8, 0x2b1, 0x0, 0x0, 0x0, 0x1ff, 0xffff, 0x0, 0x3, 0x8, 0x7fff, 0x8, 0x7f], 0x8}}, @common=@inet=@dscp={{0x28}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0xa, 0x4c, 0x7}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2, [0x0, 0xff000000, 0xffffffff], 0x4e24, 0x4e22, 0x0, 0x0, 0x2, 0x56, 0xca, 0x8, 0x34}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) r17 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r17, &(0x7f0000000a00)=@in6={0x21, 0xff01, 0x2, 0x1c, {0xa, 0x4e22, 0xc3c6, @ipv4={'\x00', '\xff\xff', @loopback}, 0x1}}, 0x24) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000009c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x0, 0x1, 0x3, 0x9, 0x60}, 0x20) sendmsg$nl_xfrm(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000180)=@getpolicy={0xf4, 0x15, 0x100, 0x70bd2a, 0x25dfdbfb, {{@in=@loopback, @in6=@remote, 0x4e22, 0xfff, 0x4e22, 0x400, 0xa, 0xa0, 0x0, 0x0, 0x0, r16}, 0x6e6bb4}, [@sec_ctx={0xa3, 0x8, {0x9f, 0x8, 0x0, 0x3f, 0x97, "f7a6b46db9ad3b9a132d31f281a16c141d00939b4a6a6a83565016914081f22ebc5e7e8ee1803e8d4430d10db2e13b5f21a13af9e7a3683df1f3c0cfbf9b4d9c7f145538987891d684dbfdd5a92d2cad2039e3d3be3807259c1697a006fdba0bbf503866b6ca69d1b3a53a853d9e939a3a10f666a98aafa47799ee7525f0e2acec7201fb134a3ed91e3d54831c774cd3584611dd3f77d6"}}]}, 0xf4}}, 0x0) 15:50:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000002bc0)=@srh, 0x8) 15:50:14 executing program 5: unshare(0x40000000) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f00000000c0)='i.\x00', 0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[], 0x33fe0}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x4c, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2caa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x40) socketpair(0x2, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f0000004d00), r2) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_qrtr_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000000)={'veth1_virt_wifi\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x24, 0x0, 0x701, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000010}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, 0x0, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffff000}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xacb}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x400}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) 15:50:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 230.419360][ T5393] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 15:50:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x12, 0x0, &(0x7f0000000040)) 15:50:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, &(0x7f0000000100)=[@dstaddrv4={0x18, 0x84, 0x7, @dev}, @init={0x18, 0x84, 0x0, {0x0, 0x4, 0x80, 0x7}}], 0x30}], 0x1, 0x0) 15:50:14 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) [ 230.560519][ T5402] x_tables: duplicate underflow at hook 2 15:50:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) 15:50:14 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000040)=0x2) 15:50:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1b, &(0x7f00000013c0)={0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:14 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0xa, 0x0, @broadcast}, 0x10) 15:50:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="99225a863f6da81add4c35ff43"], 0x1c}}, 0x0) 15:50:14 executing program 4: unshare(0x40000000) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:50:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, &(0x7f0000000100)=[@dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x3d}}, @init={0x18, 0x84, 0x0, {0xf61f}}], 0x30}], 0x1, 0x0) 15:50:15 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x6, 0x15, &(0x7f0000000040), 0xc) 15:50:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSARP(r0, 0x890b, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @multicast}, 0x0, {0x2, 0x0, @loopback}, 'bond_slave_1\x00'}) 15:50:15 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000580)={'macsec0\x00', 0xfffffffd}) 15:50:15 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 15:50:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:50:15 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0xfffffffffffffffe) 15:50:15 executing program 4: unshare(0x40000000) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:50:15 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000080)="ec", 0x1) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000), &(0x7f00000000c0)=0x44) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x4, 0x0, 0x0) 15:50:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x2002, 0x0, 0x0) 15:50:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSARP(r0, 0x890b, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @multicast}, 0x0, {0x2, 0x0, @loopback}, 'bond_slave_1\x00'}) [ 231.478781][ T5434] macsec0: mtu less than device minimum 15:50:15 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@rand_addr=' \x01\x00', @empty, @dev, 0x0, 0x3, 0x8, 0x500, 0xffffffffffffffff, 0x80081, r2}) 15:50:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x6, 0x0, &(0x7f0000000040)) 15:50:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:50:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSARP(r0, 0x890b, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @multicast}, 0x0, {0x2, 0x0, @loopback}, 'bond_slave_1\x00'}) 15:50:15 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@rand_addr=' \x01\x00', @empty, @dev, 0x0, 0x3, 0x8, 0x500, 0xffffffffffffffff, 0x80081, r2}) 15:50:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x60, 0x0, &(0x7f0000000040)) 15:50:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8912, &(0x7f0000000200)={@rand_addr=' \x01\x00', @empty, @dev}) 15:50:15 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000180)=0xb7bb, 0x4) 15:50:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x15, 0x0, &(0x7f0000000040)) 15:50:16 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x80108906, 0x0) 15:50:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x12, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:16 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 15:50:16 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:50:16 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000002c40)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 15:50:16 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x6, 0x8, &(0x7f0000000040), 0xc) 15:50:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x19, 0x0, 0x0, 0x5}, 0x48) 15:50:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000200)={@rand_addr=' \x01\x00', @empty, @dev}) 15:50:16 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000000)='S', 0x1) 15:50:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x29, 0x0, &(0x7f0000000040)) 15:50:16 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000040)={{0x6, @broadcast, 0x0, 0x0, 'lblc\x00'}, {@loopback}}, 0x44) 15:50:16 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890c, &(0x7f0000000200)={@rand_addr=' \x01\x00', @empty, @dev, 0x0, 0x3, 0x8, 0x0, 0xffffffffffffffff, 0x80081, r2}) 15:50:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @multicast}, 0x0, {0x2, 0x0, @loopback}, 'bond_slave_1\x00'}) 15:50:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vxcan0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x44, 0x0, &(0x7f0000000040)) 15:50:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000b80)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000080)="9f", 0x1}], 0x1, &(0x7f00000003c0)=[@init={0x18, 0x84, 0x0, {0x5, 0xc6, 0x0, 0x8}}, @dstaddrv6={0x20, 0x84, 0x8, @private2}], 0x38}], 0x1, 0x0) 15:50:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x6e6bbb, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@broadcast, @in6=@private1}}]}, 0x50}}, 0x0) 15:50:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 15:50:16 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000040)=0x8, 0x4) 15:50:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000000c0)="e4", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x4000) 15:50:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x18, 0x0, &(0x7f0000000040)) 15:50:16 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@private1, @empty, @ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x3, 0x8, 0x100, 0xffffffffffffffff, 0x80081, r2}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000040)={'erspan0\x00', 0x0, 0x8, 0x700, 0x0, 0x7, {{0x6, 0x4, 0x3, 0x16, 0x18, 0x68, 0x0, 0x7, 0x29, 0x0, @loopback, @local, {[@ra={0x94, 0x4}]}}}}}) r4 = socket$l2tp(0x2, 0x2, 0x73) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000200)={@private1, @empty, @ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x3, 0x8, 0x100, 0xffffffffffffffff, 0x80081, r6}) r7 = socket$l2tp(0x2, 0x2, 0x73) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000200)={@rand_addr=' \x01\x00', @empty, @dev={0xfe, 0x80, '\x00', 0x16}, 0x0, 0x3, 0x8, 0x500, 0xffffffffffffffff, 0x80081, r9}) r10 = socket$l2tp(0x2, 0x2, 0x73) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r10, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000000200)={@private1, @empty, @ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x3, 0x8, 0x100, 0xffffffffffffffff, 0x80081, r12}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xe0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000180)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000001c0), &(0x7f0000000200), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000240)}}, 0x10) r14 = socket$l2tp(0x2, 0x2, 0x73) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r14, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r15, 0x890b, &(0x7f0000000200)={@private1, @empty, @ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x3, 0x8, 0x100, 0xffffffffffffffff, 0x80081, r16}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000480)={'syztnl2\x00', &(0x7f00000003c0)={'erspan0\x00', 0x0, 0x80, 0x40, 0x8, 0xa2a, {{0x28, 0x4, 0x0, 0xb, 0xa0, 0x68, 0x0, 0x4, 0x4, 0x0, @broadcast, @broadcast, {[@ssrr={0x89, 0x2b, 0x4f, [@empty, @remote, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @remote, @dev, @dev={0xac, 0x14, 0x14, 0x24}, @multicast1, @loopback]}, @cipso={0x86, 0x5b, 0xffffffffffffffff, [{0x6, 0x5, "e08410"}, {0x1, 0x12, "0ab583966a57449b4f322942a6e6a0ba"}, {0x5, 0x8, "0dc50b8bfd27"}, {0x5, 0x5, "b77c7b"}, {0x5, 0xf, "914fdead2d38e19130f2ba18e0"}, {0x1, 0x9, "f08458b263bbf5"}, {0x2, 0x6, "98f8a67b"}, {0x1, 0x7, "c16451ca7f"}, {0x7, 0xc, "952f5c11927a592abf02"}]}, @noop, @generic={0x89, 0x4, "04e2"}]}}}}}) r18 = socket$l2tp(0x2, 0x2, 0x73) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r18, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r19, 0x890b, &(0x7f0000000200)={@private1, @empty, @ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x3, 0x8, 0x100, 0xffffffffffffffff, 0x80081, r20}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5862010}, 0xc, &(0x7f0000000ac0)={&(0x7f00000004c0)={0x5c0, 0x0, 0x200, 0x70bd25, 0x25dfdbff, {}, [{{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x8001, 0x4, 0x0, 0x371a}]}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x2000, 0x20, 0x0, 0x4}]}}}]}}, {{0x8, 0x1, r2}, {0x1ec, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xf844}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x1f}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r3}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r12}, {0xb8, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x34, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x4}}}]}}, {{0x8, 0x1, r13}, {0x16c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x0, 0x1, 0x0, 0x217edce8}]}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xa03}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xffff}}, {0x8}}}]}}]}, 0x5c0}, 0x1, 0x0, 0x0, 0x48451}, 0x90) r21 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r21, 0x110, 0x1, 0x0, 0x0) 15:50:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSARP(r0, 0x8912, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @multicast}, 0x0, {0x2, 0x0, @loopback}, 'bond_slave_1\x00'}) 15:50:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSARP(r0, 0x890d, 0x0) 15:50:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) 15:50:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x16, 0x0, &(0x7f0000000040)) 15:50:16 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f00000001c0)=""/159, &(0x7f0000000280)=0x9f) 15:50:16 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@private1, @empty, @ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x3, 0x8, 0x100, 0xffffffffffffffff, 0x80081, r2}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000040)={'erspan0\x00', 0x0, 0x8, 0x700, 0x0, 0x7, {{0x6, 0x4, 0x3, 0x16, 0x18, 0x68, 0x0, 0x7, 0x29, 0x0, @loopback, @local, {[@ra={0x94, 0x4}]}}}}}) r4 = socket$l2tp(0x2, 0x2, 0x73) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000200)={@private1, @empty, @ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x3, 0x8, 0x100, 0xffffffffffffffff, 0x80081, r6}) r7 = socket$l2tp(0x2, 0x2, 0x73) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000200)={@rand_addr=' \x01\x00', @empty, @dev={0xfe, 0x80, '\x00', 0x16}, 0x0, 0x3, 0x8, 0x500, 0xffffffffffffffff, 0x80081, r9}) r10 = socket$l2tp(0x2, 0x2, 0x73) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r10, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000000200)={@private1, @empty, @ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x3, 0x8, 0x100, 0xffffffffffffffff, 0x80081, r12}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xe0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000180)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000001c0), &(0x7f0000000200), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000240)}}, 0x10) r14 = socket$l2tp(0x2, 0x2, 0x73) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r14, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r15, 0x890b, &(0x7f0000000200)={@private1, @empty, @ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x3, 0x8, 0x100, 0xffffffffffffffff, 0x80081, r16}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000480)={'syztnl2\x00', &(0x7f00000003c0)={'erspan0\x00', 0x0, 0x80, 0x40, 0x8, 0xa2a, {{0x28, 0x4, 0x0, 0xb, 0xa0, 0x68, 0x0, 0x4, 0x4, 0x0, @broadcast, @broadcast, {[@ssrr={0x89, 0x2b, 0x4f, [@empty, @remote, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @remote, @dev, @dev={0xac, 0x14, 0x14, 0x24}, @multicast1, @loopback]}, @cipso={0x86, 0x5b, 0xffffffffffffffff, [{0x6, 0x5, "e08410"}, {0x1, 0x12, "0ab583966a57449b4f322942a6e6a0ba"}, {0x5, 0x8, "0dc50b8bfd27"}, {0x5, 0x5, "b77c7b"}, {0x5, 0xf, "914fdead2d38e19130f2ba18e0"}, {0x1, 0x9, "f08458b263bbf5"}, {0x2, 0x6, "98f8a67b"}, {0x1, 0x7, "c16451ca7f"}, {0x7, 0xc, "952f5c11927a592abf02"}]}, @noop, @generic={0x89, 0x4, "04e2"}]}}}}}) r18 = socket$l2tp(0x2, 0x2, 0x73) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r18, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r19, 0x890b, &(0x7f0000000200)={@private1, @empty, @ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x3, 0x8, 0x100, 0xffffffffffffffff, 0x80081, r20}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5862010}, 0xc, &(0x7f0000000ac0)={&(0x7f00000004c0)={0x5c0, 0x0, 0x200, 0x70bd25, 0x25dfdbff, {}, [{{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x8001, 0x4, 0x0, 0x371a}]}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x2000, 0x20, 0x0, 0x4}]}}}]}}, {{0x8, 0x1, r2}, {0x1ec, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xf844}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x1f}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r3}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r12}, {0xb8, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x34, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x4}}}]}}, {{0x8, 0x1, r13}, {0x16c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x0, 0x1, 0x0, 0x217edce8}]}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xa03}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xffff}}, {0x8}}}]}}]}, 0x5c0}, 0x1, 0x0, 0x0, 0x48451}, 0x90) r21 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r21, 0x110, 0x1, 0x0, 0x0) 15:50:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x29, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 15:50:16 executing program 0: r0 = socket$inet(0x2, 0x2, 0x1) ioctl$SIOCGETSGCNT_IN6(r0, 0x89e1, 0x0) 15:50:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@private1, @empty, @ipv4={'\x00', '\xff\xff', @private}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80085, r2}) 15:50:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x10160, 0x0, 0x0) 15:50:16 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000000), 0x4) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000040), 0x4) 15:50:16 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@broadcast, @in6=@private1}}]}, 0x50}}, 0x0) 15:50:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 15:50:16 executing program 0: socketpair(0x2, 0x3, 0x81, &(0x7f0000000000)) 15:50:16 executing program 1: unshare(0x8010800) 15:50:16 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x3ff, 0x4) 15:50:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="185200000800000000000800000000004c62e0ff010000008500000099000000cf8a0618400000feffffff00000000000000003f84080095b6"], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001f80)=[{&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000240)=[{&(0x7f00000001c0)='$', 0x1}], 0x1, &(0x7f0000000280)=[@dstaddrv6={0x20, 0x84, 0x8, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}], 0x20}], 0x1, 0x0) 15:50:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x13, 0x0, &(0x7f0000000040)) 15:50:17 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) 15:50:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000013c0)=ANY=[@ANYBLOB="ab070000425e7d"], 0xec4}}, 0x0) 15:50:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000b00)=[{&(0x7f0000000080)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000006c0)=[{&(0x7f00000000c0)="e4", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000780)=[@sndinfo={0x20}], 0x20}], 0x1, 0x0) 15:50:17 executing program 4: unshare(0x40000000) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x58, 0x0, 0x2, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffff000}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xacb}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) 15:50:17 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x6, 0x2, &(0x7f0000000040)={0x6}, 0xc) 15:50:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@empty, @in6=@private1}, {}, {}, 0x0, 0x0, 0x0, 0x730aa76797e62f71}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, 0xe8) 15:50:17 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @private}, {0x0, @local}, 0x0, {0x2, 0x0, @dev}, 'wlan0\x00'}) 15:50:17 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89e0, &(0x7f0000000040)) 15:50:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000380)) 15:50:17 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), r0) 15:50:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000000)) 15:50:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 15:50:17 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000)=0x3, 0x4) 15:50:17 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000a00)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}}, 0x24) 15:50:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x31, 0x0, &(0x7f0000000040)) 15:50:17 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000180), 0x4) 15:50:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)={0xfffffe10, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_INDEX]}]}, 0x28}}, 0x0) 15:50:17 executing program 2: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000001c00)) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000080)={'nat\x00', 0x0, 0x0, 0x0, [0x1, 0x9, 0x5, 0x0, 0x1000000000000000, 0x8]}, &(0x7f0000000100)=0x78) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, @private1, @empty, 0x10000000, 0x3, 0x3, 0x0, 0xffffffffffffffff, 0x80081, r3}) r4 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2, 0x1}, 0x10) 15:50:17 executing program 0: unshare(0x40000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[], 0x33fe0}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2caa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x40) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_qrtr_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'veth1_virt_wifi\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) 15:50:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@rand_addr=' \x01\x00', @empty, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20800200}) 15:50:17 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 15:50:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8982, &(0x7f0000000200)={@rand_addr=' \x01\x00', @empty, @dev}) 15:50:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x12, 0x0, &(0x7f0000000040)) 15:50:18 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$l2tp(0x2, 0x2, 0x73) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)="b55180", &(0x7f0000000040)=@tcp=r5, 0x1}, 0x20) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000200)={@private1, @empty, @ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x3, 0x8, 0x100, 0xffffffffffffffff, 0x80081, r6}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={@rand_addr=' \x01\x00', @empty, @dev, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x20800200, r6}) 15:50:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000b00)=[{&(0x7f0000000080)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000006c0)=[{&(0x7f00000000c0)="e4", 0x1}], 0x1, &(0x7f0000000780)=[@sndinfo={0x20, 0x84, 0x2, {0x73ea}}], 0x20}], 0x1, 0x0) 15:50:18 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000001080)) 15:50:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x5421, &(0x7f0000000200)={@rand_addr=' \x01\x00', @empty, @dev}) 15:50:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000b00)=[{&(0x7f0000000080)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000006c0)=[{&(0x7f00000000c0)="e4", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000780)=[@sndinfo={0x20, 0x84, 0x2, {0x73ea}}], 0x20}], 0x1, 0x0) 15:50:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000002bc0)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}, 0x18) 15:50:18 executing program 2: unshare(0x40000000) socketpair(0x0, 0x0, 0x0, &(0x7f0000000d40)) ioctl$sock_qrtr_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) 15:50:18 executing program 5: socketpair(0x25, 0x5, 0x27d, &(0x7f0000000180)) 15:50:18 executing program 0: r0 = socket(0xa, 0x3, 0xb2) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) 15:50:18 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)) 15:50:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@mcast1}, 0x14) 15:50:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)) 15:50:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="185200000800000000000800000000004c62e0ff010000008500000099000000cf8a0618400000feffffff00000000000000003f84080095b6000018"], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:18 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$SIOCGETVIFCNT(r0, 0x89e0, 0x0) 15:50:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001f80)=[{&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000240)=[{&(0x7f00000001c0)='$', 0x1}], 0x1, 0x0, 0x0, 0x24004000}], 0x1, 0x0) 15:50:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x401c5820, &(0x7f0000000200)={@rand_addr=' \x01\x00', @empty, @dev}) 15:50:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000280)='x', 0x1) [ 234.611548][ T5633] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 15:50:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000200)={@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, 0x0, 0xc4, 0x4008}) 15:50:18 executing program 2: mq_open(&(0x7f0000000380)='*:\x00\x10jQ\xee\xccg\xca\x9bN\x12\xc1\xd8\f\x12>_\x04\xa6x\x12r\xddK\xb0\xf0jW1\xc2\x8e\x024N\a\xa0\'0\x05)\x1c\x9c\x85\xe2\xa2\x0f\xafh@s\xbft\x0eyl\xbb\x1f4l\x1ak\x83W\x7f\xf3\xcf\x89\xd1\x85\xc7\x9dW\xfe\xe7\x84\x1eV\xae\xc2M=\xca=\xc3\x1br\xc8K\x1d\xa4\xf2\n\xfa\xf9z2aj\xf2xU\x93\x93\x13Y#\a\xd8\xb3\xe4$\xf9\x9e\x8c=\xe2\xc3\x1a\xbe\xdd\xea{]\x15\xb1\xd6[\x90:\xb2i\x1e}\xd8;\xd4Eay\xcd\f)\x96\x00\xe2\x1d\n\x11\xa6N\x7fe\xacI\f\xea\x9e\xe8^\xc4b\x03\xbd\xf5\xe4\xed\xca\x81\xc96\xe2K\xe0\xdc\x86\xe8\xbbF\x9e\xd2=\x9c\x0f\xa6\x13\x8c\xa2\xf3\xcb\xbe<\xfe\x02#\xb2\x88\xaey\x92\x93\xb5\x0f\a\x00\x00\x00\xff\xaa\xc2%\xb2\x13\xb9;u\xfb\n\xef\xfe\xf1\xba{\xed`0g\x9d\x00\xd2/^8B\xe8\xbe\xba\x0f\x05\x9a\x84\xce\x8cG[\r\x9a\xb7\'7\x86\x8bo\x02;\bp\x9b\\\xb0\x81\x9d\f\x97d%a#1.y\xcc3\xbd\xa9\xc5@\x8e\x038\x9dl\xaa\x86\xeb\xc2\xbd\x18V\x95n', 0x800, 0xb, &(0x7f0000000300)) 15:50:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x33, 0x0, &(0x7f0000000040)) 15:50:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x40086602, &(0x7f0000000200)={@rand_addr=' \x01\x00', @empty, @dev}) 15:50:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x14, 0x0, &(0x7f0000000040)) 15:50:18 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto$packet(r0, 0x0, 0x0, 0x40000, 0x0, 0x57) 15:50:18 executing program 0: mq_open(&(0x7f0000000100)='*:\x00\x10jQ\xee\xccg\xca\x9bN\x12\xc1\xd8\f\x12>_\x04\xa6x\x12r\xddK\xb0\xf0jW1\xc2\x8e\x024N\a\xa0\'0\x05)\x9c\x85\xe2\xa2\x0f\xafh@s', 0x80, 0x8a, &(0x7f00000000c0)) 15:50:19 executing program 0: mq_open(&(0x7f0000000000)='*:\x00\xda\x1c\x8bH\xfc\xd7o\\l\x8c\xee\x1a#\xe8}B\x90g\xe5\xba\x9c/\x0f\x00\x00\x1bY\x83\xe92%r\xa6\xd9\x19C\x92\xf5X\n\x19M\xce\x839\x7f\xa0\xc5\xebr]\xe5\xfe?Z\x83\xec\xd7-\xd2\xc5\x98\x18\x00H\x92\x02\xe7o(\x7f \xa7OM*\x06M\x16\xa3\xb9\\\x03\xc3p\xa6\xbe\xe5\x9a\xf1b\xce/\x1d\xa5W\xc3(f\x1d0P\xb4\x0f\xa0Y\xaa\fR\xf4\x1b?s\xdc\x9d\xbb\xde\x10', 0x800, 0x183, 0x0) 15:50:19 executing program 2: mq_open(&(0x7f0000000080)='*:\x00\xda\x1c\x8bH\xfc\xd7o\\l\x8c\xee\x1a#\xe8}B\x90g\xe5\xba\x9c/\x0f\x00\x00\x1bY\x83\xe92%r\xa6\xd9\x19C\x92\xf5X\n\x19M\xce\x839\x7f\xa0\xc5\xebr]\xe5\xfe?Z\x83\xec\xd7-\xd2\xc5\x98\x18\x00H\x92\x02\xe7o(\x7f \xa7OM*\x06M\x16\xa3\xb9\\\x03\xc3p\xa6\xbe\xe5\x9a\xf1b\xce/\x1d\xa5W\xc3(f\x1d0P\xb4\x0f\xa0Y\xaa\fR\xf4\x1b?s\xdc\x9d\xbb\xde\x10', 0x2, 0x14b, 0x0) 15:50:19 executing program 5: mq_open(&(0x7f0000000000)='*\x1c\x00\xa5\f\xed\b\xdd\x1aE\xe8\x8f9\x12\xeau>V*\xbbR\xea\xd7\x97\x04\xa0\x14\x8e,\a3\x8f\x06\x96h\xe9\xe3Q\xc4\x9b\xec\xf1\x15Z\x9ap\xdeY\xebD\xe9\x8d\xf2', 0x80, 0x2a525e205741d29c, 0x0) 15:50:19 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000080)={{0x77359400}}, 0x0) 15:50:19 executing program 3: mq_open(&(0x7f0000000240)='*:\x00\x10jQ\xee\xccg\xca\x9bN\x12\xc1\xd8\f\x12>_\x04\xa6x\x12r\xddK\xb0\xf0jW1\xc2\x8e\x024N\a\xa0\'0\x05)\x1c\x9c\x85\xe2\xa2\x0f\xafh@s\xbft\x0eyl\xbb\x1f4l\x1a+\x83W\x7f\xf3\xcf\x89\xd1\x85\xc7\x9dW\xfe\xe7\x84\x1eV\xae\xc2M=\xca=\xc3\x1br\xc8K\x1d\xa4\xf2\n\xfa\xf9zaj\xf2xU\x93\x93\x13Y#\a\xd8\xb3\xe4$\xf9\x9e\x8c=\xe2\xc3\x1a\xbe\xdd\xea{]\x15\xb1\xd6[\x90:\xb2i\x1e}\xd8;\xd4Eay\xcd\f)\x96\x00\xe2\x1d\n\x11\xa6N\x7fe\xacI\f\xea\x9e\xe8^\xc4b\x03\xbd\xf5\xe4\xed\xca\x81\xc96\xe2K\xe0\xdc\x86\xe8\xbbF\x9e\xd2=\x9c\x0f\xa6\x13\x8c\xa2\xf3\xcb\xbe<\xfe#\xb2\x88\xaey\x92\x93\xb5\x0f&H\xb5 \xff\xaa\xc2%\xb2\x13\xb9;u\xfb\n\xef\xfe\xf1\xba{\xed`0', 0x800, 0xc0, &(0x7f0000000080)) 15:50:19 executing program 4: mq_open(&(0x7f0000000180)='*\x1c\x00\xa5\x05\x00*\xbbR\xea\xd7\x97\x04\xa0\x14\x8e,\a3\x8f\x06\x96h\xe9\xe3Q\xc4\x9b\xec\xf1\x1e\xd1\x18\xc5ii[\t\xe9\x8d\xf2\xd3{jo!,;\xfd+V\xf89XK\x80\xa5\xc9tla\xfe\x9b\xa3\x82\xec\xaa\x97\xe8\xcck\xc6\xc0\xb1\x95\xd0Lhi\x88\xc5{\x9e\x97T_}a\xa4\xcd[\x89b\xe4\x0e\x14\xfc\x9e\x9b\xd2\xc0\x88\xce\xf6\x92\xa5\"[\xb7\x1d\x05\xbd\x88i\xb4\xb0\f\xb5\xff?\xb2\xe97\x95\xa9\x9c\x98lX\xd3\xcf\v\xd0\xbf\r,\xbd\xb9\xc6U\xadk~\x96\x8f@\xa4\xf0\x8e\xb2\xf2\xa8!t&\xc4\xb4\xae\x84\xcc6,eR\x1b\xa6u\x9e\x1c\xb8\xa8\xe9\x14\'a_\xd2\x83e\xee\xa3\xf0\xd8g\xb6fX\xc7=\xfcg\xf5\x86\xf8\x8f\xb7h\xf1|\x17\xec\xceU\xc4\x90!\xce/\xd1ZKF!bA\x98^o\x85s\x00Q\xd93cT\xb2V\xcd{\xe4kM\x05\xed\xb8\x90\x9d3c\x8b\r\x89\xb5\xc3]F\x98\xb1\xd1\xf0\x0f\xf2\v\x1b\xde\v\xf2M\x96\x88~pSq\'&\xb3\xe2\xd5\xdb\xff\xac\xe5?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\xee\xdb[\xef\x1a\xdbO\xd4\x10`\x87Oy\x06\t\x842\a\f|2w\"g\xff\x95\xed\x8a\x82\xb2\xbeJ\x8aN\x12\xdbd\x96\xfd4G5\x9a\xa4\xa3\xf00V\x84\xd8\xa9u\x1dcCI`\x006\x95Yo\x9c\xa3\x7fZ\x1b\xdd\x9f7C]\xa3S\x87.v\xeff\xcc\x04#\xd5\x99h\xff\xa8\xda\xda\xd8\xd5c0}\x06\x00\xe3\x01j\xcfN\xf99\a\xf0\x16\x12\xc2\xbb\xc3\xce[\x93{\\\xbay3Oa\n\xb3\xf1\xa3wA\xc2\x14\xd9\xf6y\xd0\x87=\x03\xd6ZM\x0eBs\xe6\x1a2`\x8f\x9b\xe5\xc8\x12\xc2\x1e\x10\x13dFSB\x1a\xcb\xcf', 0x0, 0x0, 0x0) 15:50:19 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x402, 0x3) 15:50:19 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 15:50:19 executing program 2: mq_open(&(0x7f0000000000)='*:\x00', 0x2, 0x40, 0x0) 15:50:19 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x100) 15:50:19 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs2/custom0\x00', 0xc0958ca7dfd70b0d, 0x0) 15:50:19 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 15:50:19 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x40, 0x2) 15:50:19 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x68240, 0x1d2) 15:50:20 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x440, 0x0) 15:50:20 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x4, 0x0) 15:50:20 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000000c0)='.log\x00', 0x340, 0x71) 15:50:20 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x440, 0x59) 15:50:20 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 15:50:20 executing program 2: signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) 15:50:20 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x21d42a8a) utime(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 15:50:20 executing program 3: mq_open(&(0x7f0000000080)='*:\x00\x10jQ\xee\xccg\xca\x9bN\x12\xc1\xd8\f\x12>_\x04\xa6x\x12r\xddK\xb0\xf0jW1\xc2\x8e\x024N\a\xa0\'0\x05)\x9c\x85\xe2\xa2\x0f\xafh@s', 0x800, 0x2a, &(0x7f00000000c0)) 15:50:20 executing program 0: mq_open(&(0x7f0000000040)='*:\x00\a\x8dFr\x11\x98\xc4o\xa3#\xcdk\x98q\xdd&\xee\xc3\xfe%\x9dk\xa0\x1a>\xaf\xa0\xder\xe8\x9b\xef\x86X\xcd3VK^\xa6C\x1a%\x84\xabJ\xc7\xb2\x03\xca\xf5\xc0\x82k\xe8\"\xdb93h\x9a\xc6\xf6\x9b\xab9\xb4[\xe6\xdf\xb65=\x1c`\n/\x7f\xdb\xbc\xc5\x0e,\x7f\x13\x1f\x11\xcc\x01\x00\n\xa0\x9frntgm\xf3P\\\xde\xc7>\xd5\xf5\xa1Kc$\xe5\x82\xaaV\xa4\x11\x13x\xe6\\\x87Hv\xe9\x1a8y\xfa\xf5\xf4\xf8N\xb1\f\xcb\v.\xad\x84l/\x85\x1a\x97\x99\xb0+\xc4\x90Rm\b\x02gx\x1a\xac|\xc0\xa0\x00=\x98x\xfd\xa6\xf5\xcc\xb3\x9d\x16\xe7\xed\x8f_S\xb8m\xd6\xd3\xa7\xf0Ue|\x1a\xed\t\xb7-\xf2 [\x1d\xf8\xa6\xa5m\xaf\xbc\x8c\v4\xf3<~RA\xcf\x8b!M\xa0\xb6Q\xb5\xc8\xeb\xd0\xe6/LoE\x0e\xff\xe4\xfdk\xd2\xba\x13k\x96\xeb \xbc\x14f=G\x8b\x95\x8d\xc4\xd7\x837\xa3\xd6\xc9E5\x93\xaa\x175\xd7\xbf\x04\x03Z$\xbfN\xf7\x1dYY\xa1\xd80\xc9L\xda\x96\xbc\x8e`\x94\xdd\xeb\x85\xa8^\xba.\xc8\xa4\x0f\xf2\xa88$Gx`M\x1f\x9e\xe4\xf0W\x8b4\xfe#1\x01M\xf1\xb0\x00\x00\x00\x00\x03\x8bEw\t\xd3\xa5]\xa8\xd1\xb0S(O\xdf(\x1deL\xc2\xc5\xa7\\\x03\x13\x19\xedo\xca\xb2\x1fk}\xa4\xca\xdb\r\fe\xebK\xf3\xd7#\xe9\xfc\xd31\x03\xd55\xe0\xb4+\x1a\xd9\xe1\xab5?\xd6C\xb1m\xd6\x1b\x9b\x98\" M\xaax\x03\x1fb\r\x86g\x01\xef!\xf4\xa1}\x03L\xe6\xa0W`\xce\x9a\xa2\xeb\x16\xb9\xf5', 0x40, 0x188, 0x0) 15:50:20 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) 15:50:20 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$FUSE_GETXATTR(r0, &(0x7f0000000180)={0x18}, 0xfffffdf0) write$FUSE_DIRENT(r0, 0x0, 0x118) 15:50:20 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_GETXATTR(r1, &(0x7f0000000180)={0x18}, 0xfffffdf0) write$FUSE_DIRENT(r1, 0x0, 0x118) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 15:50:20 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000180)={0x18}, 0xfffffdf0) 15:50:20 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000180)={0x18}, 0xfffffdf0) write$cgroup_devices(r0, 0x0, 0x0) [ 236.271506][ T27] audit: type=1800 audit(1688572220.359:2): pid=5744 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1967 res=0 errno=0 15:50:20 executing program 5: setuid(0xee00) semget(0x0, 0x0, 0x2f1) 15:50:20 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getgid() pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 15:50:20 executing program 5: pipe2(&(0x7f000000da00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0xffffffffffffffdc) 15:50:20 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000180)={0x18}, 0xfffffdf0) write$FUSE_DIRENT(r0, 0x0, 0x118) 15:50:20 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000180)={0x18}, 0xfffffdf0) write$FUSE_LK(r0, 0x0, 0x0) 15:50:20 executing program 5: pipe2(&(0x7f000000da00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x60) 15:50:20 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_LSEEK(r0, 0xfffffffffffffffc, 0xfffffffffffffed0) 15:50:21 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = getgid() setresgid(0x0, 0xffffffffffffffff, r1) r2 = syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x2106004, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@default_permissions}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x5}}, {@default_permissions}, {@default_permissions}], [{@fsmagic={'fsmagic', 0x3d, 0x5}}, {@subj_role={'subj_role', 0x3d, '(!'}}, {@fsname}, {@dont_measure}]}}, 0x1, 0x0, &(0x7f0000000200)="d0114ee6a9143bba180a45503208f68bca12862d304737fb6f460d3b9a9691b7fa848edb2691f4ca922f3a493e9c8f212423bad9387fb723f5e5976be5e9a6417abd12c7be3bf66669c1096b68") r3 = getgid() setresgid(0x0, 0xffffffffffffffff, r3) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000006e80), 0x200000, 0x0) r5 = mq_open(&(0x7f0000006ec0)='(!', 0x40, 0x15, &(0x7f0000006f00)={0x9, 0x6, 0x8, 0x8}) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f000000be80), 0x2, 0x0) write$FUSE_POLL(r6, 0x0, 0x0) r7 = getpgrp(0x0) getpgrp(r7) r8 = getuid() r9 = openat$fuse(0xffffffffffffff9c, &(0x7f000000be80), 0x2, 0x0) write$FUSE_POLL(r9, 0x0, 0x0) read$FUSE(r0, &(0x7f0000008680)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f000000a6c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f000000c700)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r13 = getpid() getresuid(&(0x7f000000e740), &(0x7f000000e780), &(0x7f000000e7c0)=0x0) r15 = getpgrp(0x0) getpgrp(r15) read$FUSE(r0, &(0x7f000000e800)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r17 = getgid() setresgid(0x0, 0xffffffffffffffff, r17) r18 = getpgrp(0x0) getpgrp(r18) read$FUSE(r0, &(0x7f0000010840)={0x2020, 0x0, 0x0, 0x0}, 0x2020) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000012940)=[{{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002800)=[{&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="d8626f3555489b9656f190a9e8ed26d7634065c62faea18216d2a53cedb1a5b05f8a51622102fab514240a2709420a14472b3d253ff34655c83a31f9f05f1f3c5787e2428afc5f48064587dad1a0ae6364d8207c1d75509ce5a4ad8726d9f3609fc7e9aa472ee10bf3e572e896595b3df2859f5d6206220ece53f2a62d360d1aebd0a2907c3af6e79e350734363d1ab26cf35b59e2cd28774a29ee6bb10b05515663356a4d978d83caec7a80b742ac6aeb342d299e59c2e7e9673fae387c534ad1a51fa3e351420f415fe871dcc78f126d55b59cad138819290ad31a4434675040555ca4e87879311e0ad727638aca6d", 0xf0}, {&(0x7f0000001400)="c9ab9494323476f74966f64f8361a4dedb267d78bf1846099fa76190659865b9029d33f742cc6065243d17917f4f99383a4c4098bbe223577db75c8779cda6fdcd5b71b6697b84e736bf1a122f", 0x4d}, {&(0x7f0000001480)="47ff34ec1385e5d06db97d9dc199398ef5fd2830144bab960e2279edb74ce90eca45fb8a5367b6e2a51139d9618d8a2d07bd1367ee9f52a5d71502cf62e9e6431bb9c0c8596aa6b6020b481d582f6e07488deec70d3a9aa01fdf177381c6356241896d31ac7adefe85cd04c88c4bf938c5290d6522ca670d293f0f101ab8a3a443ed40f4a5cf28bc4e8eea998006bbd8502cc390316ebcdb4b96a28dc2ae", 0x9e}, {&(0x7f0000001540)="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", 0x1000}, {&(0x7f0000002540)="0d7e8a9b280a86a968005565d43c970b14a77d6a80dd2a8d4533e5e7114fb3ba7c8b36a027b06572c06ab3ba5acdfa0e9b5e0690deaed3c6cf78c73d9ed6f802b2e80d704b6eb17a3e83f9e1a2304dd5a56b73eb32de40d8fab6c7c158f0aae7b53376725fb8cf89537a8901f770147bc125b240bbad015b38810aeb2b8cbce3a8308d8706d9d0dc1cca080122cef4af8e7de44dbc3da90313885e5cce39c97c9984fe143ee9ef0472e157dd511b53f2b36402d10ab2c188a922", 0xba}, {&(0x7f0000002600)="758e421542de55ca15a301e6893c43085c3554d56b19f29feb899c455ec572a5d5a8a8417e4a48af406211e43748d81a9e22ef", 0x33}, {&(0x7f0000002640)="1c114c127c3db1608ed5a3339a0d8756e6501a30a51efe63788d4cf4dc0e1c91bf921619668f67666121883b73397f21fff45760e332e21bca99d20eabb93b8bea98ab20b8c7ae15c3c500ee68555558ceabfda87f8bc004a38ad3", 0x5b}, {&(0x7f00000026c0)="00122c4697ab7a8b7663e15f286200e552e74802693db5f1b6dfe86e5910d90be88cc15152620421864fa47802360a814169f4bf0b4ad8eced96a1293b805d8ce789ddeb8bf92c6618bf93db768ea53222168b4623aee1e1e517e6f749d444aba8276958", 0x64}, {&(0x7f0000002740)="5a678b7158ee8fd721d40a2be279a235f89ae977f9d7efed43a78a924e3a4e256b4b4e6463058d17d9d64ea721cea530f21ce5fe943ee53fa8c1a56467581ed1b8d259b6b96c4524a86ac7f82728f203e0f0d4a05ff290ad4bdd3fd618689b4546eb9016ef6ae1e453199c6944dfc5d1e60901ffe80eb56743b0335f776e8ec962ff6ad496e625f7", 0x88}], 0xa, &(0x7f0000004980)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r2, r2, 0xffffffffffffffff, r0, r2, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, r1}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r2, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r1}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x138, 0x80010}}, {{&(0x7f0000004ac0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004cc0)=[{&(0x7f0000004b40)="ac6dd535c5793b7815afc62bf1d81fb580c2b6e0639fcf33d11cecc0a19b8e334a0427c86ec74c2a245d4dd2609000ab94e0bcc7b9fa9ed919835a3a6bf095cf9a5805e5a62b498fff7220d6877072a93467e67698e7191fbe089203e619d45d5b8ceaa35b45c7f2b0880417ec37d3f0b6209c1687ebceb2d1c3cc83945a5447b86ce5980af23d601723ab53872cab36f4bc91f342c4a7f8f7a4a92e99c19970616a34cdb06efe617998665bae8102a13a5877ac16e148363fce20d5e95ef7f6e28c020500af3513fdf48417d76e481bceaee0c865d4731650a19341ab22d3e8ba6a5073b73ea0cb46924fd4841b65c52e306763c57e7800", 0xf8}, {&(0x7f0000004c40)="4a6a212a71d5c62eb24f49cdd5e56a48402646b6af8e126a7aa93801a1e5eee6a9539c40eece677ef3cd3c33a8c8f57a245c17d217d8b98f7b36383ca0368786921fb7524acac4c719a5a34f57ff95f29a285532735f17e223d1ea57626011242c0d2ae854bfdbf3fbf32e692217422aa0298da4c176e0a32283", 0x7a}], 0x2, &(0x7f0000006f40)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, r1}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r2, r0, r2, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r3}}}, @rights={{0x28, 0x1, 0x1, [r4, r0, r0, 0xffffffffffffffff, r5, r6]}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r1}}}, @rights={{0x14, 0x1, 0x1, [r9]}}], 0x130, 0x20}}, {{&(0x7f0000007080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000085c0)=[{&(0x7f0000007100)="e1ba4f388c0cba8803847b109b32eafcb01103d1f991161183b3402237c45fb7fe64c639ede5505f6fc35070096e40131393755661ce54c83ecd6f9a3fbfa0d8d492eb8d8a4eab6215174c32ec6b1309db305709e144e00afbe20e1e096097dc69fd5b1204a20ac2d21e1bc400941d434d28e067e74f626d985fdb97308248253a17f980e7c433354e9777408715c548047cc60b26113e55a4960dffa9c7f27c252b9ae468d44f59a29de8c86a7165217bcde5ca41f68be202d7e3c37d33aa4f1b3634075303c71c14a605dfb21be20198fb30e9fb75f74fe763c84c2319f0af853af1", 0xe3}, {&(0x7f0000007200)="303f9cc821b673be4a2da0f4865d4cc9ab23adab0dc1cf6a47121ceeb9a0862c3ab9fcedfc9f06b8f0d66ab0659adf4dd93a749a84509b0caa6296da", 0x3c}, {&(0x7f0000007240)="16e774e734b098386c868fe3434f8e8255c7b31978a8ca5ed78dc1eeb116dd0a7e58ce041c503f6e521b22a1a81013f229a3d34e5c5445a30d073f4ba70db2eca7136113feeb6a0c27a86e194e90588ac2a0cfc999ecc08c480e841fab78c9f369d4a52b22d4e4602b4c623e464a", 0x6e}, {&(0x7f00000072c0)="0138b1be700f6e93a9871abca9e2d6dd9da82522a125299bb285fd93a316404c0464c599c0def1f76bcfef37d0f8b4c2b93a4a31aa61c1bf2f6713849edc0523e4ac24defc50c876aa27cf8c938a079a229fb9b1fd7077cfb670ad28c58b2741202cb57c359e16b199e927b2a35ddff36031803834e86bdd58a8e74592534f0cec9dddb7fa0a673635261da3ebc7cab83c69d221356f5b34b56d7a0baf32c8e6561439fa7756fb571077b2cdae9f920765854e3ad9900eb634c734cd18ec31808446779623d31e3735fcdcf0e09c20acb1a757c96def788d09b750", 0xdb}, {&(0x7f00000073c0)="4403b896155420", 0x7}, {&(0x7f0000007400)="dea6d3df877e3edb210f92190af62fcd5b21179501da98473113739bbc14a3000420f52ad3d4e38d3e174ffdf15c7b829d85b871c58a27b6e7998b3341ab85c0771c8259a6a7b84b0ed682e05dc1730e3ab8f7cf9eb7481730529926c8dbe409e5697e0c0485a038593343", 0x6b}, {&(0x7f0000007480)="668ebeafa49597b99c45f0c735c6b0a637694bdc9b480c2d60779bc2c99e459f0f7cd215b60c7ce5546bd6620863fcb21b162d73df1b4de65617280043e297ad264a38ce214d8ce63cc10824cd9a6d59884be43ba76b11c86ff926f3dc5ab1eb154584b06c392bfa693d2b12315bfca9fb56c851b6ed6e9f186c3a803373362a8c0e0d", 0x83}, {&(0x7f0000007540)="8bc0eaf9e62641db1908fb23f09f915710e71d2c77a0cac6ec588eb5fbc2ea226e09d3068e3b873ae368cdbc8f4ad32d730c58f116362fc4da2a66bf23a5c9053d", 0x41}, {&(0x7f00000075c0)="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", 0x1000}], 0x9, &(0x7f0000012880)=[@cred={{0x1c, 0x1, 0x2, {r10, r11, r1}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, r12}}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r1}}}, @cred={{0x1c, 0x1, 0x2, {r15, r16, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r19, r1}}}], 0xa0, 0x4004080}}], 0x3, 0x4008894) write$FUSE_NOTIFY_STORE(r0, 0x0, 0xffffffffffffff3f) 15:50:21 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = getgid() setresgid(0x0, 0xffffffffffffffff, r1) r2 = syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x2106004, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@default_permissions}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x5}}, {@default_permissions}, {@default_permissions}], [{@fsmagic={'fsmagic', 0x3d, 0x5}}, {@subj_role={'subj_role', 0x3d, '(!'}}, {@fsname}, {@dont_measure}]}}, 0x1, 0x0, &(0x7f0000000200)="d0114ee6a9143bba180a45503208f68bca12862d304737fb6f460d3b9a9691b7fa848edb2691f4ca922f3a493e9c8f212423bad9387fb723f5e5976be5e9a6417abd12c7be3bf66669c1096b68") r3 = getgid() setresgid(0x0, 0xffffffffffffffff, r3) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000006e80), 0x200000, 0x0) r5 = mq_open(&(0x7f0000006ec0)='(!', 0x40, 0x15, &(0x7f0000006f00)={0x9, 0x6, 0x8, 0x8}) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f000000be80), 0x2, 0x0) write$FUSE_POLL(r6, 0x0, 0x0) r7 = getpgrp(0x0) getpgrp(r7) r8 = getuid() r9 = openat$fuse(0xffffffffffffff9c, &(0x7f000000be80), 0x2, 0x0) write$FUSE_POLL(r9, 0x0, 0x0) read$FUSE(r0, &(0x7f0000008680)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f000000a6c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f000000c700)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r13 = getpid() getresuid(&(0x7f000000e740), &(0x7f000000e780), &(0x7f000000e7c0)=0x0) r15 = getpgrp(0x0) getpgrp(r15) read$FUSE(r0, &(0x7f000000e800)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r17 = getgid() setresgid(0x0, 0xffffffffffffffff, r17) r18 = getpgrp(0x0) getpgrp(r18) read$FUSE(r0, &(0x7f0000010840)={0x2020, 0x0, 0x0, 0x0}, 0x2020) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000012940)=[{{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002800)=[{&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="d8626f3555489b9656f190a9e8ed26d7634065c62faea18216d2a53cedb1a5b05f8a51622102fab514240a2709420a14472b3d253ff34655c83a31f9f05f1f3c5787e2428afc5f48064587dad1a0ae6364d8207c1d75509ce5a4ad8726d9f3609fc7e9aa472ee10bf3e572e896595b3df2859f5d6206220ece53f2a62d360d1aebd0a2907c3af6e79e350734363d1ab26cf35b59e2cd28774a29ee6bb10b05515663356a4d978d83caec7a80b742ac6aeb342d299e59c2e7e9673fae387c534ad1a51fa3e351420f415fe871dcc78f126d55b59cad138819290ad31a4434675040555ca4e87879311e0ad727638aca6d", 0xf0}, {&(0x7f0000001400)="c9ab9494323476f74966f64f8361a4dedb267d78bf1846099fa76190659865b9029d33f742cc6065243d17917f4f99383a4c4098bbe223577db75c8779cda6fdcd5b71b6697b84e736bf1a122f", 0x4d}, {&(0x7f0000001480)="47ff34ec1385e5d06db97d9dc199398ef5fd2830144bab960e2279edb74ce90eca45fb8a5367b6e2a51139d9618d8a2d07bd1367ee9f52a5d71502cf62e9e6431bb9c0c8596aa6b6020b481d582f6e07488deec70d3a9aa01fdf177381c6356241896d31ac7adefe85cd04c88c4bf938c5290d6522ca670d293f0f101ab8a3a443ed40f4a5cf28bc4e8eea998006bbd8502cc390316ebcdb4b96a28dc2ae", 0x9e}, {&(0x7f0000001540)="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", 0x1000}, {&(0x7f0000002540)="0d7e8a9b280a86a968005565d43c970b14a77d6a80dd2a8d4533e5e7114fb3ba7c8b36a027b06572c06ab3ba5acdfa0e9b5e0690deaed3c6cf78c73d9ed6f802b2e80d704b6eb17a3e83f9e1a2304dd5a56b73eb32de40d8fab6c7c158f0aae7b53376725fb8cf89537a8901f770147bc125b240bbad015b38810aeb2b8cbce3a8308d8706d9d0dc1cca080122cef4af8e7de44dbc3da90313885e5cce39c97c9984fe143ee9ef0472e157dd511b53f2b36402d10ab2c188a922", 0xba}, {&(0x7f0000002600)="758e421542de55ca15a301e6893c43085c3554d56b19f29feb899c455ec572a5d5a8a8417e4a48af406211e43748d81a9e22ef", 0x33}, {&(0x7f0000002640)="1c114c127c3db1608ed5a3339a0d8756e6501a30a51efe63788d4cf4dc0e1c91bf921619668f67666121883b73397f21fff45760e332e21bca99d20eabb93b8bea98ab20b8c7ae15c3c500ee68555558ceabfda87f8bc004a38ad3", 0x5b}, {&(0x7f00000026c0)="00122c4697ab7a8b7663e15f286200e552e74802693db5f1b6dfe86e5910d90be88cc15152620421864fa47802360a814169f4bf0b4ad8eced96a1293b805d8ce789ddeb8bf92c6618bf93db768ea53222168b4623aee1e1e517e6f749d444aba8276958", 0x64}, {&(0x7f0000002740)="5a678b7158ee8fd721d40a2be279a235f89ae977f9d7efed43a78a924e3a4e256b4b4e6463058d17d9d64ea721cea530f21ce5fe943ee53fa8c1a56467581ed1b8d259b6b96c4524a86ac7f82728f203e0f0d4a05ff290ad4bdd3fd618689b4546eb9016ef6ae1e453199c6944dfc5d1e60901ffe80eb56743b0335f776e8ec962ff6ad496e625f7", 0x88}], 0xa, &(0x7f0000004980)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r2, r2, 0xffffffffffffffff, r0, r2, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, r1}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r2, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r1}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x138, 0x80010}}, {{&(0x7f0000004ac0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004cc0)=[{&(0x7f0000004b40)="ac6dd535c5793b7815afc62bf1d81fb580c2b6e0639fcf33d11cecc0a19b8e334a0427c86ec74c2a245d4dd2609000ab94e0bcc7b9fa9ed919835a3a6bf095cf9a5805e5a62b498fff7220d6877072a93467e67698e7191fbe089203e619d45d5b8ceaa35b45c7f2b0880417ec37d3f0b6209c1687ebceb2d1c3cc83945a5447b86ce5980af23d601723ab53872cab36f4bc91f342c4a7f8f7a4a92e99c19970616a34cdb06efe617998665bae8102a13a5877ac16e148363fce20d5e95ef7f6e28c020500af3513fdf48417d76e481bceaee0c865d4731650a19341ab22d3e8ba6a5073b73ea0cb46924fd4841b65c52e306763c57e7800", 0xf8}, {&(0x7f0000004c40)="4a6a212a71d5c62eb24f49cdd5e56a48402646b6af8e126a7aa93801a1e5eee6a9539c40eece677ef3cd3c33a8c8f57a245c17d217d8b98f7b36383ca0368786921fb7524acac4c719a5a34f57ff95f29a285532735f17e223d1ea57626011242c0d2ae854bfdbf3fbf32e692217422aa0298da4c176e0a32283", 0x7a}], 0x2, &(0x7f0000006f40)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, r1}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r2, r0, r2, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r3}}}, @rights={{0x28, 0x1, 0x1, [r4, r0, r0, 0xffffffffffffffff, r5, r6]}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r1}}}, @rights={{0x14, 0x1, 0x1, [r9]}}], 0x130, 0x20}}, {{&(0x7f0000007080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000085c0)=[{&(0x7f0000007100)="e1ba4f388c0cba8803847b109b32eafcb01103d1f991161183b3402237c45fb7fe64c639ede5505f6fc35070096e40131393755661ce54c83ecd6f9a3fbfa0d8d492eb8d8a4eab6215174c32ec6b1309db305709e144e00afbe20e1e096097dc69fd5b1204a20ac2d21e1bc400941d434d28e067e74f626d985fdb97308248253a17f980e7c433354e9777408715c548047cc60b26113e55a4960dffa9c7f27c252b9ae468d44f59a29de8c86a7165217bcde5ca41f68be202d7e3c37d33aa4f1b3634075303c71c14a605dfb21be20198fb30e9fb75f74fe763c84c2319f0af853af1", 0xe3}, {&(0x7f0000007200)="303f9cc821b673be4a2da0f4865d4cc9ab23adab0dc1cf6a47121ceeb9a0862c3ab9fcedfc9f06b8f0d66ab0659adf4dd93a749a84509b0caa6296da", 0x3c}, {&(0x7f0000007240)="16e774e734b098386c868fe3434f8e8255c7b31978a8ca5ed78dc1eeb116dd0a7e58ce041c503f6e521b22a1a81013f229a3d34e5c5445a30d073f4ba70db2eca7136113feeb6a0c27a86e194e90588ac2a0cfc999ecc08c480e841fab78c9f369d4a52b22d4e4602b4c623e464a", 0x6e}, {&(0x7f00000072c0)="0138b1be700f6e93a9871abca9e2d6dd9da82522a125299bb285fd93a316404c0464c599c0def1f76bcfef37d0f8b4c2b93a4a31aa61c1bf2f6713849edc0523e4ac24defc50c876aa27cf8c938a079a229fb9b1fd7077cfb670ad28c58b2741202cb57c359e16b199e927b2a35ddff36031803834e86bdd58a8e74592534f0cec9dddb7fa0a673635261da3ebc7cab83c69d221356f5b34b56d7a0baf32c8e6561439fa7756fb571077b2cdae9f920765854e3ad9900eb634c734cd18ec31808446779623d31e3735fcdcf0e09c20acb1a757c96def788d09b750", 0xdb}, {&(0x7f00000073c0)="4403b896155420", 0x7}, {&(0x7f0000007400)="dea6d3df877e3edb210f92190af62fcd5b21179501da98473113739bbc14a3000420f52ad3d4e38d3e174ffdf15c7b829d85b871c58a27b6e7998b3341ab85c0771c8259a6a7b84b0ed682e05dc1730e3ab8f7cf9eb7481730529926c8dbe409e5697e0c0485a038593343", 0x6b}, {&(0x7f0000007480)="668ebeafa49597b99c45f0c735c6b0a637694bdc9b480c2d60779bc2c99e459f0f7cd215b60c7ce5546bd6620863fcb21b162d73df1b4de65617280043e297ad264a38ce214d8ce63cc10824cd9a6d59884be43ba76b11c86ff926f3dc5ab1eb154584b06c392bfa693d2b12315bfca9fb56c851b6ed6e9f186c3a803373362a8c0e0d", 0x83}, {&(0x7f0000007540)="8bc0eaf9e62641db1908fb23f09f915710e71d2c77a0cac6ec588eb5fbc2ea226e09d3068e3b873ae368cdbc8f4ad32d730c58f116362fc4da2a66bf23a5c9053d", 0x41}, {&(0x7f00000075c0)="608c74a343946982c2e82dc524b2323a18fb97769e4ed22d2f916a13b2306a591ad7706fa1ea0981925a63709992201dbc5b746e0a2806306b24b0c9a1e661a1700af1b4ac8d161016d86b4e786e963aee15ead7ecda42e9ee49703e5e4d7964db605c8a7d36977a4bc24c870531a70ea52193b2c4bd724a7d40f87df8520a3ac34ddf3f326023d072085ab4d893815f61c2d5ca0be5293fbb91636cf7380a8f25dc6f12f9c89cae2eab620f960aeec96eab4a6544688753ffb0974940beab050a17382e7e9d60c1342a43980955792763b847774a743db1906aab4089d9ce7440b19b421de7af9e2dad8f98c20011388cdd7661cbf21e0284c318eb1aa58cdd378dcc5398f8619cbcff96a9a25d72af2db856e293bb2273391337a6cc68b5ebd02e4fb898cdb9b1d40270f191f10c8b68adf17a65d0b764a3aaf0654a31da523030f63082ae290b51604e849d84749fb9c007e3112710b495ce4a31d89f257ed379482b82729aba0571a316e61798883a5e40b94bf044d1334391eb3f4e48d7603f475c8ea9c757b4fc4cfd03988b636d07eafec398eee280169ef26e74d9712697898671424e741b57da6f9a57b0a552ee7ab4b208456fc4e5b8dff4ea76c42c770f4618607eb4c7decce42f97d6d4064ef9cfdba4e799905677d07e4617814b3052b5d0d3c021ec37d6bc09f8d2f5681d0c4c2d322d344f99e7bb932b3d3d4abd39730bc648e7543ab1878b3212c75e6a01027d24066f3d694121698c5758d66f9470eb8fde1213cb6a488eea942d8b9bf53b112783b573be24defb65f79bc7f0e7d5e2338c46af76d76372a322f18860f4d05be96d4cb01a668b4a9b0ad52c2e634a777aa9d29cc3946ee40bda3e796bf0e77955a0c94b708555475070b360abcde1a35572d72c97b32b7e5f6c0532d4ae528495da327c64c5ede3643afc6e5fbb968bdaa804baec65166105afc886116e7560b32c3dbe8b9538bd14bb8b05ae79f7ea49839131106cbe109bf81be5c02ad4038aaafcf4bf5bc4373ad19921e58e2c30ff755aa1ea0b5064ffa6784321fa5e9af9127cb34fa4cdf51388f7d1d72f0515c9e15be0b2a97dc582f5ace895227ddb92194897eb84f24536381cde96997fa0dee63b9981014a77e3b3bb101de6dee528406e7dbe0cf3215d5fd5df26de1223c1c6b0630357e7df0c9d83783d51b2c701361109c762f108ff805a7e54b38cc9bc86294b47c408e9bc4a378d8310f6059aeee3e5d46a61d79af6aa6cc92488b4330774ccbc62164653dcd860512533b15ab915811dfdfe5c58b29c3529053000aea02b93cae963715804f3bc7542ccbe9b8e3ed3051d3eb586848241cf3cf1e7fb6d32af62a27b50559cf6ea4668c4e82f1bb7d4c3fcac0d5872595b2d1cb87dcae25ff841bc5e5cc29e3fa10ce351c41ee1f5713fdd79c43d71cc0fcca76ba0e96e2dd38dbf3e24a5b8dbe64b8ce20e5a39a54198919e683b472123f8db3bdd5946e12663cfb4891c0b3e6ad86674248878769111517f918e64ffec63d3b7b2a54a2da6537b15ecf352c7f2ec730b4450f5164a4abeeb121d49e840b2b05c7810e88a4bbb4eed241ac6dec5805731b1cf2bc3928d692e94401420a621f3fb86e4ac01af4f1cf84c6cc88146610535b037e87b33f19b5d7b3eeea3c9482608673ea1698b59806fa17f493afc29f9611a6dfa5046fa5633fe7c2d31221fc0ba47676e2b02677402498fc4fdee31b6b64787c5b8a234b7e9ccc009fca1b7280c195a07484e87ee7a0c795da52e097fa14d57fd5fc4be2ea0c396be0c9f5ca26f2b6d239ce2d6563f7f7406f7de7e42081fcd272db968c67d52e031bd8a5f43772c91ec6ab6ad56a23961572ce24dccdfc688553ba1812707ee5bb52d23f80496749ae21a619c61b57f3707a820e7c16db1c421fd7d4a20702874eb239f22f188d525acd5c8f3c7846d07c9327d63308bef92587f75d0ad94245d36a4755efff70f970bc54494d8e01148fb243e8d00d824c6522ac0bb433d55ac41a7a7247428f677e84b7e8bd87a6a19c167e11afaee099d4faa30ee4b896f21d9c88fb0b6c31ea09746980a0240ef48b3bab43216c654354b53ff6cc94b9c3f3a31c612ba6be94ffc9174044bfe3ca899694ec7ebda66d37089654c854bd2be1693ce343a7f50ed83912aad22a0f8c78a7b82e129600ab9acf6a1ff140bc503f648c71a702a038cffd68f5ce416d3efd61b04f2242ca74748c02eb25964fbacbab35aff0649aaa9e84e7c5de084c98c9a57390749c9b5559053593f1626f3f0041775c853625620f2f58b3d894516e14fd26f2c0500e30ecbed6e599130c0b529ed2a599e0ee435747ee2458436b02f9ba17cdcd3247f880e9cd69513696f7648e8871144b27e6ef3f87d3bd13031a87334931b30b879ec8d32963d77eb97b302021a917773fef2289b667edb70a335009e48e6e168924a632ad30139978003695adca72d9caa0137fba31c6415b865c18193cc486ba2d2ca30820f62c73d2b4c62b175d05218083cfbe3e6bb27ca1cf812bdc89554ed4a3ec98c80e0201c25f9ac9b429c70c878e5af5e15025d9b8a01e5797ed1b8b1c845a20b4745b1d7dcec78d32cfe3e87ae9097481c2c65dd5952e8bcd9a153a1a808ac0dabfea31b889939b3dc767536d8f17229b07e959af9e8e295b8d0722f7e4eac5e52badc25479fd931b3a33191cf79819bc5fccb9118e20b3af73965963a7115000a4c7291665cbf99817247be62a26f38384b93a0771f69cf497ff676a06c71429eabf9a41dcb135785a406de25c256265dc2e4f261e680664a1d670657719d6c1312ffcedada76fc48def1ff9d0fa7beace24ae07c27a7e8dc805263fc2bf7b6e75abac1fa0c69a607f43fe38b1e49bc5a8acce0ff932d7dac63daf068b36de92f6f2a49a4e588c3738bb3f58490d6d48ec0cf69d0e0addfb208f1a614cce41b27619e9dd6bcc8f834e9bb07ae59b9a75646825a71463a40be066512f738f5e3ce68ff24f3ec201cf759f141243a32592f4cf76ba5031b1bdd3c812fe3cf93723ebb44989142affc06e2d3fe2f54dd0842698dcbfc63a3cc56e04a79da90a733f529f7784bcb3c0a4140e40e7f88ee73e18e16ff2cbd96c7e34a279c4eb5fcaf4e5f3f83a58e943122abd6166995f8aecce3c2daf4ef3b3f5c858814a91230afb78d82991b4e11d90558029d7ad654e3f049c32f6a7c5752cf6d5e790e3ae63dd21551c12864afb92d8efec157f5a93287178c62352ea084d6c06e2b70beb48633452180e301adbff52062cc180419ebc5a013604a422d6fa5db1efe59ae64d80d2641d3d22bbc550d4eb3f3de0f7001803d1a035e574f9440a08c8dd1dfdbc9091d83ada6d4f7af10111f6d4ef31bdc9ff5321b1d06a9e9b24c473b7fedc6b33a50681c64529f5db74e05fa14922da9749b57cf9a76bb2dcebe949c43d25f254df44069b77536cfcb9467f90972d8c45f5b0750ca348816ab94e18c162b96997185a99f986671723d5981008ec1dfac2de4f9396c87234d0294db546415f34a68a809097ace20eee38d17588e2baef6ab831f9b7c278908136aef3c0e8fd75f2f63db298c2a15d8c5172bc01c7d721f8965b6c9e09233f93823059e2dc83847de81bca92e48852628dc9e93edc6e41248183883666367f7dd5c26b93db6702cfec56eee3ac03f764d97dbbc0d016c10ba5706befa791398d55fb2af1fd6c6585b3bfe1410c7fe56897f8317ac1a9b3654d5fe8340d451a413ea018720bcdd4a4bca3ed600a5ca1d756641cbcb56c155730ab939fd12315166a9f519c6f9ae550b12382e8b626ef01689c543f5fd7ab66cd04eb2aff2b6f5d530a75f31ff56a62c5f7ffa3ceb517f6f9cd506c74985c5e568f14fa3b3814eafbe8864cf22331d68727c8a7b1c84292fd5930ba9421e36b3f573066d1d9a77ce2d06f2e8365ea31fa3fb6a66b831ca49f7786ec5fc02b8ed466207e722f1f922ecb37a75182dc17ec8e95c5775c356a40e3a6f332577042ba05cb0986988e1acb0f148a61e769ba0cbb254d1783c6d4fdff9a08f92996176c1f4d86a91120fe3ab11e9f6f43f3f260c192f23aa324027d4200aa5c8084e6fe79d3442b14bd416f7aaf3d561a0cf7c7655e185ee9446c475b71a8c39a7a2ea5f2a88192e156ff894649b7a2f2ece7bb5dd8b64b9673fa0199cd32937fa2e9225169786daf6ae90a3169622d1c783d3f07df586a7a2c706f59ef6524cdbf69c5f7a9c01e5d403ccb6d755f38efcc0154e8555a24211399cb4b89df7fdcba7b8bf421701374952e8c372d7dd08686c2af45f2b7ca3ec660c36260f64c0fbbefe26f3c59eefcedd5f2a848f995c96743e97e5fb6d58952e53a3ec423b54c45ba5770255e37bc2c5ea80639e852770dfac34aad67fb8586b6fc4087f735514221fbf662e7b5a8050d73f1c073066f1c9c452eb81028069d7260f6c2d676913c8a4ddd5f9c157a36b642d734ed3dd0fe7d02c91cc7dc8d774b1b58b98bab973e9e7b5f9bc44ede571a2eb2ff5d0fd66a668584d654958a46307d450729ce740e8268273d70577523d9e52c9bba9ef8f56699139265e8431802e14bac3b0be081b59d273bec9d74cb5b2087cbfb2309627c0da367b42cb024a690e82a3abb5e370cacf888368d49377e291ce7f96a552d7baf1eecd79702860dbad0667d457bfd43c78a60f1d3299c296b395570fbb67271d7e212fb0f06f3e7935314cd81f217bdd2fe788aeefa644eddb07bc646f712ccd22027d7167a5f19b7e8b0ce1a35d23d5203b18f41a30279975b6f0b6d2f834c51a2acde6ad25c94750ade203321fdf0f2659d2a4f3798bc4da89e145942b92918e392c6f84ad48799e9da7744ae13a882cdd293605aa8324a2fe31b7315514b49909ca34815a35509b8bbf87695edc685c31b7f75b67880f18be4766db2666f43fb1968238b87a11bf5d6e84b23dff3e07c67cd8a9594877d8089024518d8591afb3f8ad5e1e112b692309f859d28186eb634fa9573bfbdecea9fcd3da835f25a75aec3dcf1333917e65f7b791d4e5fcd08874a8701fb803f24329389cdb93c4ba6e2cb7bffa9fb735a9e8a4eab10387981b221585f33bf5518a24dad5df37ca638589cbc02843f9a679ffb930162aec0f3904b5bbb98db50d556915490f8718354bb7bbe0803c5dc0851bb1b190f75bb9dfc9bcb58a84f4ccdf473e99a75d76f421c72b3922cc2fb11cc53609f0d00a93e41ca7314a98c8dd3c22cee4298e6f33035ce28f7119472d227186cc5474d41ac78525b4d231746da3bb257933222e53de333760338e977b4525b17aa4ca43c93972ed26a31ca8840d304b94990e2bcfd44344af1d0afd0271c24a983a743a8b6bf8e593cfc0fc5a5ef3065f003adad351aca84eba42d02f4045e313c3aae1997f5f64900cb2865b3a0ee746e83d7736f7e6f8daf04dccbeb5f4e741b83465377937040475aca834f45b183b1172debd135dee18d05d4978f536d9be45a90652e6ed5e5e370bd5c72610a40c07d01cdaddb374dd1c953abc752ac1d41d4b00be4469ea54a316eff31794d619d9ae757ce890b92bf303b92518b8666015848c5e7dd0b7d27e10a8376d8134a836bdf20c1156844c23e61654e91dc52b08ffaeaa4bf77612b60b8ffe1dd9447f00198efee7ae324b7e1981224fa7ee4558424988268227b1ecf868215c8bbadc0d35597cf5a8f79b6f1dba452b827a2dcf213a08f80a49ee3342adfc3429f49facef0d44569f7a3fc8", 0x1000}], 0x9, &(0x7f0000012880)=[@cred={{0x1c, 0x1, 0x2, {r10, r11, r1}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, r12}}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r1}}}, @cred={{0x1c, 0x1, 0x2, {r15, r16, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r19, r1}}}], 0xa0, 0x4004080}}], 0x3, 0x4008894) write$FUSE_NOTIFY_STORE(r0, 0x0, 0xffffffffffffff3f) 15:50:21 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) 15:50:21 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 15:50:21 executing program 2: r0 = creat(&(0x7f0000001940)='./file0\x00', 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 15:50:21 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = getgid() setresgid(0x0, 0xffffffffffffffff, r1) r2 = syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x2106004, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@default_permissions}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x5}}, {@default_permissions}, {@default_permissions}], [{@fsmagic={'fsmagic', 0x3d, 0x5}}, {@subj_role={'subj_role', 0x3d, '(!'}}, {@fsname}, {@dont_measure}]}}, 0x1, 0x0, &(0x7f0000000200)="d0114ee6a9143bba180a45503208f68bca12862d304737fb6f460d3b9a9691b7fa848edb2691f4ca922f3a493e9c8f212423bad9387fb723f5e5976be5e9a6417abd12c7be3bf66669c1096b68") r3 = getgid() setresgid(0x0, 0xffffffffffffffff, r3) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000006e80), 0x200000, 0x0) r5 = mq_open(&(0x7f0000006ec0)='(!', 0x40, 0x15, &(0x7f0000006f00)={0x9, 0x6, 0x8, 0x8}) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f000000be80), 0x2, 0x0) write$FUSE_POLL(r6, 0x0, 0x0) r7 = getpgrp(0x0) getpgrp(r7) r8 = getuid() r9 = openat$fuse(0xffffffffffffff9c, &(0x7f000000be80), 0x2, 0x0) write$FUSE_POLL(r9, 0x0, 0x0) read$FUSE(r0, &(0x7f0000008680)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f000000a6c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f000000c700)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r13 = getpid() getresuid(&(0x7f000000e740), &(0x7f000000e780), &(0x7f000000e7c0)=0x0) r15 = getpgrp(0x0) getpgrp(r15) read$FUSE(r0, &(0x7f000000e800)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r17 = getgid() setresgid(0x0, 0xffffffffffffffff, r17) r18 = getpgrp(0x0) getpgrp(r18) read$FUSE(r0, &(0x7f0000010840)={0x2020, 0x0, 0x0, 0x0}, 0x2020) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000012940)=[{{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002800)=[{&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="d8626f3555489b9656f190a9e8ed26d7634065c62faea18216d2a53cedb1a5b05f8a51622102fab514240a2709420a14472b3d253ff34655c83a31f9f05f1f3c5787e2428afc5f48064587dad1a0ae6364d8207c1d75509ce5a4ad8726d9f3609fc7e9aa472ee10bf3e572e896595b3df2859f5d6206220ece53f2a62d360d1aebd0a2907c3af6e79e350734363d1ab26cf35b59e2cd28774a29ee6bb10b05515663356a4d978d83caec7a80b742ac6aeb342d299e59c2e7e9673fae387c534ad1a51fa3e351420f415fe871dcc78f126d55b59cad138819290ad31a4434675040555ca4e87879311e0ad727638aca6d", 0xf0}, {&(0x7f0000001400)="c9ab9494323476f74966f64f8361a4dedb267d78bf1846099fa76190659865b9029d33f742cc6065243d17917f4f99383a4c4098bbe223577db75c8779cda6fdcd5b71b6697b84e736bf1a122f", 0x4d}, {&(0x7f0000001480)="47ff34ec1385e5d06db97d9dc199398ef5fd2830144bab960e2279edb74ce90eca45fb8a5367b6e2a51139d9618d8a2d07bd1367ee9f52a5d71502cf62e9e6431bb9c0c8596aa6b6020b481d582f6e07488deec70d3a9aa01fdf177381c6356241896d31ac7adefe85cd04c88c4bf938c5290d6522ca670d293f0f101ab8a3a443ed40f4a5cf28bc4e8eea998006bbd8502cc390316ebcdb4b96a28dc2ae", 0x9e}, {&(0x7f0000001540)="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", 0x1000}, {&(0x7f0000002540)="0d7e8a9b280a86a968005565d43c970b14a77d6a80dd2a8d4533e5e7114fb3ba7c8b36a027b06572c06ab3ba5acdfa0e9b5e0690deaed3c6cf78c73d9ed6f802b2e80d704b6eb17a3e83f9e1a2304dd5a56b73eb32de40d8fab6c7c158f0aae7b53376725fb8cf89537a8901f770147bc125b240bbad015b38810aeb2b8cbce3a8308d8706d9d0dc1cca080122cef4af8e7de44dbc3da90313885e5cce39c97c9984fe143ee9ef0472e157dd511b53f2b36402d10ab2c188a922", 0xba}, {&(0x7f0000002600)="758e421542de55ca15a301e6893c43085c3554d56b19f29feb899c455ec572a5d5a8a8417e4a48af406211e43748d81a9e22ef", 0x33}, {&(0x7f0000002640)="1c114c127c3db1608ed5a3339a0d8756e6501a30a51efe63788d4cf4dc0e1c91bf921619668f67666121883b73397f21fff45760e332e21bca99d20eabb93b8bea98ab20b8c7ae15c3c500ee68555558ceabfda87f8bc004a38ad3", 0x5b}, {&(0x7f00000026c0)="00122c4697ab7a8b7663e15f286200e552e74802693db5f1b6dfe86e5910d90be88cc15152620421864fa47802360a814169f4bf0b4ad8eced96a1293b805d8ce789ddeb8bf92c6618bf93db768ea53222168b4623aee1e1e517e6f749d444aba8276958", 0x64}, {&(0x7f0000002740)="5a678b7158ee8fd721d40a2be279a235f89ae977f9d7efed43a78a924e3a4e256b4b4e6463058d17d9d64ea721cea530f21ce5fe943ee53fa8c1a56467581ed1b8d259b6b96c4524a86ac7f82728f203e0f0d4a05ff290ad4bdd3fd618689b4546eb9016ef6ae1e453199c6944dfc5d1e60901ffe80eb56743b0335f776e8ec962ff6ad496e625f7", 0x88}], 0xa, &(0x7f0000004980)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r2, r2, 0xffffffffffffffff, r0, r2, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, r1}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r2, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r1}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x138, 0x80010}}, {{&(0x7f0000004ac0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004cc0)=[{&(0x7f0000004b40)="ac6dd535c5793b7815afc62bf1d81fb580c2b6e0639fcf33d11cecc0a19b8e334a0427c86ec74c2a245d4dd2609000ab94e0bcc7b9fa9ed919835a3a6bf095cf9a5805e5a62b498fff7220d6877072a93467e67698e7191fbe089203e619d45d5b8ceaa35b45c7f2b0880417ec37d3f0b6209c1687ebceb2d1c3cc83945a5447b86ce5980af23d601723ab53872cab36f4bc91f342c4a7f8f7a4a92e99c19970616a34cdb06efe617998665bae8102a13a5877ac16e148363fce20d5e95ef7f6e28c020500af3513fdf48417d76e481bceaee0c865d4731650a19341ab22d3e8ba6a5073b73ea0cb46924fd4841b65c52e306763c57e7800", 0xf8}, {&(0x7f0000004c40)="4a6a212a71d5c62eb24f49cdd5e56a48402646b6af8e126a7aa93801a1e5eee6a9539c40eece677ef3cd3c33a8c8f57a245c17d217d8b98f7b36383ca0368786921fb7524acac4c719a5a34f57ff95f29a285532735f17e223d1ea57626011242c0d2ae854bfdbf3fbf32e692217422aa0298da4c176e0a32283", 0x7a}], 0x2, &(0x7f0000006f40)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, r1}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r2, r0, r2, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r3}}}, @rights={{0x28, 0x1, 0x1, [r4, r0, r0, 0xffffffffffffffff, r5, r6]}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r1}}}, @rights={{0x14, 0x1, 0x1, [r9]}}], 0x130, 0x20}}, {{&(0x7f0000007080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000085c0)=[{&(0x7f0000007100)="e1ba4f388c0cba8803847b109b32eafcb01103d1f991161183b3402237c45fb7fe64c639ede5505f6fc35070096e40131393755661ce54c83ecd6f9a3fbfa0d8d492eb8d8a4eab6215174c32ec6b1309db305709e144e00afbe20e1e096097dc69fd5b1204a20ac2d21e1bc400941d434d28e067e74f626d985fdb97308248253a17f980e7c433354e9777408715c548047cc60b26113e55a4960dffa9c7f27c252b9ae468d44f59a29de8c86a7165217bcde5ca41f68be202d7e3c37d33aa4f1b3634075303c71c14a605dfb21be20198fb30e9fb75f74fe763c84c2319f0af853af1", 0xe3}, {&(0x7f0000007200)="303f9cc821b673be4a2da0f4865d4cc9ab23adab0dc1cf6a47121ceeb9a0862c3ab9fcedfc9f06b8f0d66ab0659adf4dd93a749a84509b0caa6296da", 0x3c}, {&(0x7f0000007240)="16e774e734b098386c868fe3434f8e8255c7b31978a8ca5ed78dc1eeb116dd0a7e58ce041c503f6e521b22a1a81013f229a3d34e5c5445a30d073f4ba70db2eca7136113feeb6a0c27a86e194e90588ac2a0cfc999ecc08c480e841fab78c9f369d4a52b22d4e4602b4c623e464a", 0x6e}, {&(0x7f00000072c0)="0138b1be700f6e93a9871abca9e2d6dd9da82522a125299bb285fd93a316404c0464c599c0def1f76bcfef37d0f8b4c2b93a4a31aa61c1bf2f6713849edc0523e4ac24defc50c876aa27cf8c938a079a229fb9b1fd7077cfb670ad28c58b2741202cb57c359e16b199e927b2a35ddff36031803834e86bdd58a8e74592534f0cec9dddb7fa0a673635261da3ebc7cab83c69d221356f5b34b56d7a0baf32c8e6561439fa7756fb571077b2cdae9f920765854e3ad9900eb634c734cd18ec31808446779623d31e3735fcdcf0e09c20acb1a757c96def788d09b750", 0xdb}, {&(0x7f00000073c0)="4403b896155420", 0x7}, {&(0x7f0000007400)="dea6d3df877e3edb210f92190af62fcd5b21179501da98473113739bbc14a3000420f52ad3d4e38d3e174ffdf15c7b829d85b871c58a27b6e7998b3341ab85c0771c8259a6a7b84b0ed682e05dc1730e3ab8f7cf9eb7481730529926c8dbe409e5697e0c0485a038593343", 0x6b}, {&(0x7f0000007480)="668ebeafa49597b99c45f0c735c6b0a637694bdc9b480c2d60779bc2c99e459f0f7cd215b60c7ce5546bd6620863fcb21b162d73df1b4de65617280043e297ad264a38ce214d8ce63cc10824cd9a6d59884be43ba76b11c86ff926f3dc5ab1eb154584b06c392bfa693d2b12315bfca9fb56c851b6ed6e9f186c3a803373362a8c0e0d", 0x83}, {&(0x7f0000007540)="8bc0eaf9e62641db1908fb23f09f915710e71d2c77a0cac6ec588eb5fbc2ea226e09d3068e3b873ae368cdbc8f4ad32d730c58f116362fc4da2a66bf23a5c9053d", 0x41}, {&(0x7f00000075c0)="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", 0x1000}], 0x9, &(0x7f0000012880)=[@cred={{0x1c, 0x1, 0x2, {r10, r11, r1}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, r12}}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r1}}}, @cred={{0x1c, 0x1, 0x2, {r15, r16, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r19, r1}}}], 0xa0, 0x4004080}}], 0x3, 0x4008894) write$FUSE_NOTIFY_STORE(r0, 0x0, 0xffffffffffffff3f) 15:50:21 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 15:50:21 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = getgid() setresgid(0x0, 0xffffffffffffffff, r1) r2 = syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x2106004, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@default_permissions}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x5}}, {@default_permissions}, {@default_permissions}], [{@fsmagic={'fsmagic', 0x3d, 0x5}}, {@subj_role={'subj_role', 0x3d, '(!'}}, {@fsname}, {@dont_measure}]}}, 0x1, 0x0, &(0x7f0000000200)="d0114ee6a9143bba180a45503208f68bca12862d304737fb6f460d3b9a9691b7fa848edb2691f4ca922f3a493e9c8f212423bad9387fb723f5e5976be5e9a6417abd12c7be3bf66669c1096b68") r3 = getgid() setresgid(0x0, 0xffffffffffffffff, r3) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000006e80), 0x200000, 0x0) r5 = mq_open(&(0x7f0000006ec0)='(!', 0x40, 0x15, &(0x7f0000006f00)={0x9, 0x6, 0x8, 0x8}) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f000000be80), 0x2, 0x0) write$FUSE_POLL(r6, 0x0, 0x0) r7 = getpgrp(0x0) getpgrp(r7) r8 = getuid() r9 = openat$fuse(0xffffffffffffff9c, &(0x7f000000be80), 0x2, 0x0) write$FUSE_POLL(r9, 0x0, 0x0) read$FUSE(r0, &(0x7f0000008680)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f000000a6c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f000000c700)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r13 = getpid() getresuid(&(0x7f000000e740), &(0x7f000000e780), &(0x7f000000e7c0)=0x0) r15 = getpgrp(0x0) getpgrp(r15) read$FUSE(r0, &(0x7f000000e800)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r17 = getgid() setresgid(0x0, 0xffffffffffffffff, r17) r18 = getpgrp(0x0) getpgrp(r18) read$FUSE(r0, &(0x7f0000010840)={0x2020, 0x0, 0x0, 0x0}, 0x2020) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000012940)=[{{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002800)=[{&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="d8626f3555489b9656f190a9e8ed26d7634065c62faea18216d2a53cedb1a5b05f8a51622102fab514240a2709420a14472b3d253ff34655c83a31f9f05f1f3c5787e2428afc5f48064587dad1a0ae6364d8207c1d75509ce5a4ad8726d9f3609fc7e9aa472ee10bf3e572e896595b3df2859f5d6206220ece53f2a62d360d1aebd0a2907c3af6e79e350734363d1ab26cf35b59e2cd28774a29ee6bb10b05515663356a4d978d83caec7a80b742ac6aeb342d299e59c2e7e9673fae387c534ad1a51fa3e351420f415fe871dcc78f126d55b59cad138819290ad31a4434675040555ca4e87879311e0ad727638aca6d", 0xf0}, {&(0x7f0000001400)="c9ab9494323476f74966f64f8361a4dedb267d78bf1846099fa76190659865b9029d33f742cc6065243d17917f4f99383a4c4098bbe223577db75c8779cda6fdcd5b71b6697b84e736bf1a122f", 0x4d}, {&(0x7f0000001480)="47ff34ec1385e5d06db97d9dc199398ef5fd2830144bab960e2279edb74ce90eca45fb8a5367b6e2a51139d9618d8a2d07bd1367ee9f52a5d71502cf62e9e6431bb9c0c8596aa6b6020b481d582f6e07488deec70d3a9aa01fdf177381c6356241896d31ac7adefe85cd04c88c4bf938c5290d6522ca670d293f0f101ab8a3a443ed40f4a5cf28bc4e8eea998006bbd8502cc390316ebcdb4b96a28dc2ae", 0x9e}, {&(0x7f0000001540)="49fc0f6af720cb5aa09a15bed44cf8aa785c6e8c3d3cde8301343a115bfddb6d5e195bfe3680fd7e36014472ef797cecc7ca75ecab2e73a504ee7d173e14dd001246862f2f204a49bd0f446e9749a89ac95c6204b2a2f688f6d32de6f76283286b8d0c8ca90b66b4a0c52f5d3df31822e440fd37a67232dd595c6d7524086fe43d98be8706dc547ffb485050f7b1af3d79e67da1260df3d057b7ea39ebdfed4e09b8c87c12aa7aae192017178e260c820e001690949ca0a6622b8475df11b09244ed36cd52c17572bf8e7bd85ae7b280b6da0a17512866245fc165675434a380f30b1858073c4fa4829b4d039f5700064a0f4fc3f9c1cfe9859c058451a94b558a22ab2e6675f11289b054f9b509c4ce3d71745994e58b7c66a5eb6b2209b7464106e03878b8bc95c5ad9f254688277ac720004565762e36fb894c15180e1c5f3d09d9b74c939f506d9301eb6df4b18b149b60b039023a8f7d246085c3f4ee9113438d810e89c95912c14089de442b2ebd00c04102a055ccabf04890021bce3ea05dff157eaf11da3ee9c105dbde0a0c1735db8ae76c0192968dc89fea30ecfb7e12a260c47d8aab2cde31b7dfe9ac49bfbf224301fae039c82c4f135c2d6e0bb7fb139c75640a5924ffed1dae6e07adba75018279e9d097ebad46c7c168b1f87b412e71ce33ce775e3922f3f2813c61935bf9b7abad1365a652fe37e9e273bac71269ba6aafc4db32a2f434f359f1d8435230e6c80794d129fd321b2f174a4e3c6f1eef37926a59812e3236655bcee153a628ab9f86e1fba5d6c757c8eacc14bbbbc6cf6d21c5bd21950a52d0f05f4923ce3b487327df36f3fa55af565963fa88230657d0055ddb2992e334d1bc9e67ee81cfcabdec0dca8e4cd29c86b9b28a4719fef7c1001f8cceef63380a7e0896091549ab43f25515c8bb01001ab9de1d539e640aab31b5bea1dbfc60e993cab557e1165402bb05817e5ac5291a621118d6cc4ccb4f67ae81fef88a8c067450534cb432b90ea84263b6917511261e53444578fc085ecd68cbe03bfe3e7970a62adef9e3547ec103252f48720ed2e0cf45195cd80c62255b2d85be6a8c5df56582badda3fe560a562606b717d446a3eb36c57a2083a73d79545fa5d58c02e298012946866f179db7ca1ae796866b08dbc2ec6cff30e8ef2a6497f3d967afc9f016240a7ec0913d0b4a59271a5cfb1b46e96ccffca2bd653a69e648f30bb91b27a16bfc7c9b3c5c81c38114fe063d8903e06eceb948837982d2782d721924ad3479ab485e646df0371b151a057b4727de469fe3cd953fe343c2a9caa66ff4cb44f2b9b34f9e0de5c032e30161bf54d824def8e56225decb141842bfe3a36d4591cf19960e4f6ca4345a7147888ca8d5b3f0b04ccab1692082804d789750ef312a6a792003e374605fff59a8dbe86e666c253d8059a7d1096d300460ff52f87f298f053ca0d906425e2459d4d2c6b9cc011c7dce79196360637a26f4d4c6424d50a6acc7fc996c77d56401a56c96f5b3da144357b754a3e51515033dda8907a7696e1de624aaddfc54d1b7952ac34a2283b7298dc4e86f56183ded4d5c0db5edf4893c9cb5c5a95136636619632323046a63108aebb32da7b603f2b34a63610c6a5786977a59ce647528a840853a03f0c1ef347218cc8632ad59b0206dd56ca6700114db2b40bd1f1936bdff79fdc858c6cd16bf0a1fa36ac1e9c5c736337cf33f125fc8b01f12eb96a365155c695d1fd0d8e8188dcf508c300249d480920bb06bbd06f9f70ea3be354b3c4e78b209ce4e7d09de2baf15291f01db5508c57b381cc40653d55c63d78aec8ac98a19b50a97ff5c5208ef41b5c45d1ce360d93a0a1f4dd1b08788c1a5c4190c9b05fbe49592961fa8cf5b67d443b6a0ffe3e6079cdeb80d26ab3616a70b455d764bac69d6ed83cbf6f286cf3929d98f212288b9afa53e95cc8c1bf2c67d1ff40521a3b0a124b9035c1f5c0323a696083ba56505bb0593a996fa0351e571d0ea8839b66c3cce56c386c76248f8c80d1c82a73403f306e5f9b332aa09927c0680ca7d68f1b290dcd0117ee8a5f788007eb00a3318eff932ca925b467c252d42fec3cd74bc7fd3ade11910339995be0ed0d72e801791987b21467cfbbf87a8461d4e50c7b9eaf60ba0d38f37f2e681df15e3be6d7d4ec10830587c3894d55c02033c155d9da01615a96978b42778f0cdab6d6df75f46d9b0966aa17494750f35a5a47009aeeefacf999b61f1a843261192a3ebf52c0f000cb7228c43bbc6d39c5e7ce8524d73c11b3967ce7d3f83d70fa65dc8432b9266f2bf6bcff8c92e5d83ad61e7dc54bacc220c0fe6ef7b5641a313c9cb64f00147d08100f68bd4d988a73b75d29b18dfcf49ea61eb9de967fa750dc512405dd5abec3de731a55e9dc97fa24645f25787ab2f73be9ba20022cf6954ddd73256e53bcc7886d6273adc5bef19e1d32d3782520abcb64688ed322820f549272e8026d75a445b73df970fbd664e55123171d981cdee3912032d6de158678a24bc6e2aeb0be7cb134c560c1c3ede8fe086c5431bd7c83a781fa256bf21ca396f9150ddb276dd59888b9fbd1b56e308d7ca172f1fc1c9243af101c477590a25377cba1aab00c991aa04afde8e625f0a55f5c37b8d0aeae3d1a16ddac8aef16741648b6938c86e0fc33155ca6f62d830777d4ec392c245c75b10ae8d8b79670e3b22e674079ed39497a79440704d3f19c5b0fa83986679505b5d60178f28a71f5cd937f797dd7096970145f4ac58eb59717b174a5976e22f6d01df887759a1c5cffea1fcc541fcffd98e697d42c46e768088d47a9f3f2998e2da4be072642abf47d9e93d15fca1b7b9976e5f0213a82fff936b4f7d9ae00cbebcd8601cd9e9f68a162578be7b8021e31c95aa746123e4f2166efe06bc1c65b4b944df0c9befe9c2f976bf76e5692381f444d098bee597ad2c11238b9390ee8c22205dcceb2d1188ef5cb0ab4008461ff979a90a94a85aedf166b1264bd359c89ceb31bda3461d78d3438484bd63671b6677c9ddcbeb06c4df04a27ee131e7c3eba945981bd04627d7c32774292de63cef86bdc3301ed818e910e144a039348540ebbb5102f02b0ef1c0fb8f50890594172334b3eea58f72a94df912d1443e13d7841d0352b6b39d9d0e7d3d19e2b228372f3c0c25bb88a224b96e1fd251e2ee55e4aa21558e3adb70891b4a20401f23b6b3d388aedafc5a5fb8b887005d8c54a2ff68d410d8bb6f5c69163bba8112b21c59a2e0bf202ee8e19dd1a732391cc3e43e6514c83ffb1648fcaacb7f42f28def959fce267cc317fa7bc9ca329bb0ac6f266df08e070cc62e52e87ed0ef03cd2431ddc41a414043fac8dd7e9a7a1b494d675a02711fcc175b1b52bc0d17e7a51fa8086f9c3327a43d175f5c4cf8dc86bebc37eaa7045a9814bcb6185b3bba7262a9c59c7b23a8103f07e3e93d4d67d83eb4fe16ce565655d204bce10d31e439351e7a1db00d4620d16d4d057a335ba601f2ebe3a555e6f4fd1385c181e0087068a2f47fdc822d31eb61a04082e03ec3d6c4bbb67334f6ab8898c00cf266e98a839555f7616f53ebd5f42181c3719c7c84ce42fc30ce36d692575095f796f58e9a97abc1bf6a4a3687a6c28d1eeaef1392a5d0fb8184f02d8ade6313a43212aa2d62802a833fbf83eac39beaf41725cdd8cf0804f9e6c49c003791c56be955481ace298099bd06a0317dd0835eddadbfa5844db7ad11cc5669728758febb5e37dff7dbbc255511e2855a220fd873cca0eafeb5a35f85f5201afd8d45c66f7ad0cb8e55f5cf3fb186aa38474aa849c7dd92c075b0c98dac976df0b323f1836d6151e8be93be294347bb832b07b466fa802566db1e64ce85196456f10b69e14ec21ecbcfb7ceac19c5f89f9166f368a3f31aae3b0f5022aa04f513d5c96d681d2d499487ecd54c4ce0bc69dc614626eb29753ee658e88c7d45acd083710bc906b3a0b88130a1bf40e0238b6921da35a9cd13b79afe777307e74405e4dc70d1122643ceb1f5b60a2614e6f8fd36648621688fd784d6b8be1a300c060ebc2a133bdc80ac58b6def6412454b8be9123f83ef84783a33a58542d620948b98b05718fca1847640cd8dcf9aef43b1ab9921a7f4275450ca3fb206c5adf3025a152cb00bb368acddb20229cf09be3c7c0e1761ce9f7387fe3fcdc05dfd993b6173aab17ec0e708590f20ad1a65f4b6e4d9e0ccdbbc8acea30b28b409f630e40391f9c0c19282dd677518b73c331c3b23d0445680c7e55b677bb29442e82afb7eda1aedb069cdf4ab632f833ea0bd8fc1217d4415be247ab55422ba11fe4784bea922a602147ef5c97652eac4fb2f9d6fea4666f08a68c9c268688b43df3a84dea02e2a6127007377780a5a5f348e54566bcae94e8ebfe85252aacb5afada705f09c4d11a4fde4cfe5460ca9f0242e88d22ec78fbfaac3a8888415ccd37ba44eb5281886d98ff24463a4a28bb409ccd5d875f484226fe942e591c80a848c574ebeeca5c5aca5f66f8fe3baa4571e7b1a19b87798d98a3e8ec7c2e4be9d272da833a936be36b821b818a1037c375daa1615f4e76abc705c2733a1be603a18e6a46c09fc43acb2a3681086c36ec5f9851d19aceb3df618ddd035fd47ab8dc1be0878ad7e16339bd44b86b66db0ef67c9f96037698b6ec711901444de90a1dabefced9685359343a0da697e86735da30f7f00508daa8587230ec166eb4810a6a3053fdff3288ed375436ad3a04dacdc850e4153a5d5c0c1ab16889a2ba99a061eafb3cfdadcde7c73ea5a71768c71198a084b16887686e3e43cb771c35156c0a8a0939b347b2f782cf34948c4f5ef5fe4c628ebd2e69a902af0bcd6ac8acfbaeda845a9871bc7f020dff9f0b8ddf17c8a8db2450d0d558429cd284dfdebb05e2c37452cf4541985e3f56dbd03081356e6bfcc2be82f05b95b5b116dce65867f16351b8684b18304d46800109b6c547632a03687883fb9f2bf476431f31e4df61e276fe4aca67381e6b9f0589a374770897eeaefc9680e6b1ab74762bc4c8a821de0330c4e5599de4da1821e1585f0ec480c9afa6340fe3f2ed18cf5be26d66ce3499f9c5da6d3b25d9b5f4cd9af79d459e109854700a7e389ecfe9417cecf5b9472b0ef2eac729f0c624981ce15b5720330c6881035be2527c82d85129571e964749b7577a9be763f7ca2e61e13034f97a645f90b3c21bc14537ad1fc01e997adcfc80b92e556a2c8a271617b9fd3b4ff5465f43e7007c6754509a5a5678a98827a2a0056b10b39530e1334f7ee0fdfe6fe650cbcb4ffdc2d6b798289d783b8a49ce7e4b2c1bef8febe00b4f8836f5254eeaa100ba6216d46bafac81a1ff9abc5f08cdb4d35e4b0614e2a1fd54b3cc81038dfe77d8631b20fad7cd517375f7419bc2820ad00202f2432594adff3a9349833d51b770ac6f5068043417f509dd790b515973e10f3a1a83f585064841f5c89fcf58ad954bfb1839398a6f8677138ddd28e889b7b9b7b2e0fa36b4407359955f4a91a7a9c74842f21a628116ff0746ff1c74cbea3795f009147b3f97038816965c52820fc31e28500e28e2f2fb9a755d6863921990f97ff7f261a1fa8de6fa6ee226ee052a602b9503c9d0b16a6f164b2233fd01ced7ab1d0b78032178114a1cd91b277dd95ef760b80d7854daeb78079999987ec2c2bd077b33e787937687fcd88b9cb4c52e8e9ba95ac3fc73d5dfb9a97322bd397414c40aab2a50c9c843978369a", 0x1000}, {&(0x7f0000002540)="0d7e8a9b280a86a968005565d43c970b14a77d6a80dd2a8d4533e5e7114fb3ba7c8b36a027b06572c06ab3ba5acdfa0e9b5e0690deaed3c6cf78c73d9ed6f802b2e80d704b6eb17a3e83f9e1a2304dd5a56b73eb32de40d8fab6c7c158f0aae7b53376725fb8cf89537a8901f770147bc125b240bbad015b38810aeb2b8cbce3a8308d8706d9d0dc1cca080122cef4af8e7de44dbc3da90313885e5cce39c97c9984fe143ee9ef0472e157dd511b53f2b36402d10ab2c188a922", 0xba}, {&(0x7f0000002600)="758e421542de55ca15a301e6893c43085c3554d56b19f29feb899c455ec572a5d5a8a8417e4a48af406211e43748d81a9e22ef", 0x33}, {&(0x7f0000002640)="1c114c127c3db1608ed5a3339a0d8756e6501a30a51efe63788d4cf4dc0e1c91bf921619668f67666121883b73397f21fff45760e332e21bca99d20eabb93b8bea98ab20b8c7ae15c3c500ee68555558ceabfda87f8bc004a38ad3", 0x5b}, {&(0x7f00000026c0)="00122c4697ab7a8b7663e15f286200e552e74802693db5f1b6dfe86e5910d90be88cc15152620421864fa47802360a814169f4bf0b4ad8eced96a1293b805d8ce789ddeb8bf92c6618bf93db768ea53222168b4623aee1e1e517e6f749d444aba8276958", 0x64}, {&(0x7f0000002740)="5a678b7158ee8fd721d40a2be279a235f89ae977f9d7efed43a78a924e3a4e256b4b4e6463058d17d9d64ea721cea530f21ce5fe943ee53fa8c1a56467581ed1b8d259b6b96c4524a86ac7f82728f203e0f0d4a05ff290ad4bdd3fd618689b4546eb9016ef6ae1e453199c6944dfc5d1e60901ffe80eb56743b0335f776e8ec962ff6ad496e625f7", 0x88}], 0xa, &(0x7f0000004980)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r2, r2, 0xffffffffffffffff, r0, r2, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, r1}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r2, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r1}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x138, 0x80010}}, {{&(0x7f0000004ac0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004cc0)=[{&(0x7f0000004b40)="ac6dd535c5793b7815afc62bf1d81fb580c2b6e0639fcf33d11cecc0a19b8e334a0427c86ec74c2a245d4dd2609000ab94e0bcc7b9fa9ed919835a3a6bf095cf9a5805e5a62b498fff7220d6877072a93467e67698e7191fbe089203e619d45d5b8ceaa35b45c7f2b0880417ec37d3f0b6209c1687ebceb2d1c3cc83945a5447b86ce5980af23d601723ab53872cab36f4bc91f342c4a7f8f7a4a92e99c19970616a34cdb06efe617998665bae8102a13a5877ac16e148363fce20d5e95ef7f6e28c020500af3513fdf48417d76e481bceaee0c865d4731650a19341ab22d3e8ba6a5073b73ea0cb46924fd4841b65c52e306763c57e7800", 0xf8}, {&(0x7f0000004c40)="4a6a212a71d5c62eb24f49cdd5e56a48402646b6af8e126a7aa93801a1e5eee6a9539c40eece677ef3cd3c33a8c8f57a245c17d217d8b98f7b36383ca0368786921fb7524acac4c719a5a34f57ff95f29a285532735f17e223d1ea57626011242c0d2ae854bfdbf3fbf32e692217422aa0298da4c176e0a32283", 0x7a}], 0x2, &(0x7f0000006f40)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, r1}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r2, r0, r2, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r3}}}, @rights={{0x28, 0x1, 0x1, [r4, r0, r0, 0xffffffffffffffff, r5, r6]}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r1}}}, @rights={{0x14, 0x1, 0x1, [r9]}}], 0x130, 0x20}}, {{&(0x7f0000007080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000085c0)=[{&(0x7f0000007100)="e1ba4f388c0cba8803847b109b32eafcb01103d1f991161183b3402237c45fb7fe64c639ede5505f6fc35070096e40131393755661ce54c83ecd6f9a3fbfa0d8d492eb8d8a4eab6215174c32ec6b1309db305709e144e00afbe20e1e096097dc69fd5b1204a20ac2d21e1bc400941d434d28e067e74f626d985fdb97308248253a17f980e7c433354e9777408715c548047cc60b26113e55a4960dffa9c7f27c252b9ae468d44f59a29de8c86a7165217bcde5ca41f68be202d7e3c37d33aa4f1b3634075303c71c14a605dfb21be20198fb30e9fb75f74fe763c84c2319f0af853af1", 0xe3}, {&(0x7f0000007200)="303f9cc821b673be4a2da0f4865d4cc9ab23adab0dc1cf6a47121ceeb9a0862c3ab9fcedfc9f06b8f0d66ab0659adf4dd93a749a84509b0caa6296da", 0x3c}, {&(0x7f0000007240)="16e774e734b098386c868fe3434f8e8255c7b31978a8ca5ed78dc1eeb116dd0a7e58ce041c503f6e521b22a1a81013f229a3d34e5c5445a30d073f4ba70db2eca7136113feeb6a0c27a86e194e90588ac2a0cfc999ecc08c480e841fab78c9f369d4a52b22d4e4602b4c623e464a", 0x6e}, {&(0x7f00000072c0)="0138b1be700f6e93a9871abca9e2d6dd9da82522a125299bb285fd93a316404c0464c599c0def1f76bcfef37d0f8b4c2b93a4a31aa61c1bf2f6713849edc0523e4ac24defc50c876aa27cf8c938a079a229fb9b1fd7077cfb670ad28c58b2741202cb57c359e16b199e927b2a35ddff36031803834e86bdd58a8e74592534f0cec9dddb7fa0a673635261da3ebc7cab83c69d221356f5b34b56d7a0baf32c8e6561439fa7756fb571077b2cdae9f920765854e3ad9900eb634c734cd18ec31808446779623d31e3735fcdcf0e09c20acb1a757c96def788d09b750", 0xdb}, {&(0x7f00000073c0)="4403b896155420", 0x7}, {&(0x7f0000007400)="dea6d3df877e3edb210f92190af62fcd5b21179501da98473113739bbc14a3000420f52ad3d4e38d3e174ffdf15c7b829d85b871c58a27b6e7998b3341ab85c0771c8259a6a7b84b0ed682e05dc1730e3ab8f7cf9eb7481730529926c8dbe409e5697e0c0485a038593343", 0x6b}, {&(0x7f0000007480)="668ebeafa49597b99c45f0c735c6b0a637694bdc9b480c2d60779bc2c99e459f0f7cd215b60c7ce5546bd6620863fcb21b162d73df1b4de65617280043e297ad264a38ce214d8ce63cc10824cd9a6d59884be43ba76b11c86ff926f3dc5ab1eb154584b06c392bfa693d2b12315bfca9fb56c851b6ed6e9f186c3a803373362a8c0e0d", 0x83}, {&(0x7f0000007540)="8bc0eaf9e62641db1908fb23f09f915710e71d2c77a0cac6ec588eb5fbc2ea226e09d3068e3b873ae368cdbc8f4ad32d730c58f116362fc4da2a66bf23a5c9053d", 0x41}, {&(0x7f00000075c0)="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", 0x1000}], 0x9, &(0x7f0000012880)=[@cred={{0x1c, 0x1, 0x2, {r10, r11, r1}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, r12}}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r1}}}, @cred={{0x1c, 0x1, 0x2, {r15, r16, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r19, r1}}}], 0xa0, 0x4004080}}], 0x3, 0x4008894) write$FUSE_NOTIFY_STORE(r0, 0x0, 0xffffffffffffff3f) 15:50:21 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, 0x0) 15:50:21 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x250880, 0x0) 15:50:21 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000740), 0x400, 0x0) 15:50:21 executing program 4: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000080)='memory.pressure\x00', 0x2, 0x0) 15:50:21 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) 15:50:21 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000040), 0x0) 15:50:21 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 15:50:21 executing program 3: memfd_create(&(0x7f0000009740)='\x00', 0x1) 15:50:21 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 15:50:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 15:50:21 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x30000, 0x0) 15:50:21 executing program 0: socketpair(0x1, 0x0, 0x3, 0x0) 15:50:21 executing program 3: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x100000) 15:50:21 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f000000ea00), 0x400, 0x0) 15:50:21 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000041c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) 15:50:21 executing program 5: creat(&(0x7f0000003800)='./file0\x00', 0x20) 15:50:22 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/devices/system', 0x20000, 0x83) 15:50:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 15:50:22 executing program 3: readlink(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/79, 0x4f) 15:50:22 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x501000, 0x0) 15:50:22 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/net', 0x301000, 0xa0) 15:50:22 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) stat(&(0x7f00000015c0)='./file0\x00', &(0x7f0000001600)) 15:50:22 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x40400, 0x0) 15:50:22 executing program 0: semget$private(0x0, 0x4, 0x211) 15:50:22 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x100) 15:50:22 executing program 1: setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)=ANY=[], 0x9b, 0x0) 15:50:22 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 15:50:22 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 15:50:22 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_pressure(r0, &(0x7f0000000080)='memory.pressure\x00', 0x2, 0x0) 15:50:22 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x22800, 0x0) 15:50:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'pimreg0\x00'}) 15:50:22 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) open$dir(&(0x7f00000004c0)='./file0\x00', 0x81800, 0x0) 15:50:22 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000001240)='./file0\x00', 0x10000, 0x0) 15:50:22 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000a40)='./file0\x00', 0x0, 0x0) 15:50:22 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f00000023c0)='devices.deny\x00', 0x2, 0x0) 15:50:22 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000001680), 0x1cd400, 0x0) 15:50:22 executing program 5: mknodat$null(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x103) [ 238.470390][ T27] audit: type=1804 audit(1688572222.559:3): pid=5858 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1394149110/syzkaller.QKc3j2/47/file0" dev="sda1" ino=1951 res=1 errno=0 15:50:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f00000010c0)) 15:50:22 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 15:50:22 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 15:50:22 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x2140, 0x0) 15:50:22 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 15:50:22 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x641, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 15:50:22 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 15:50:22 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 15:50:22 executing program 1: pipe(&(0x7f0000040600)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write(r2, 0x0, 0x0) 15:50:22 executing program 0: pipe(&(0x7f0000040600)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 15:50:22 executing program 5: pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 15:50:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x940) 15:50:23 executing program 0: io_submit(0x0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 15:50:23 executing program 5: ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000000)) r0 = socket$qrtr(0x2a, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 15:50:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) 15:50:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$INCFS_IOC_CREATE_FILE(r0, 0x890d, 0x0) 15:50:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003200)={0x18, 0x3, &(0x7f0000003040)=@framed, &(0x7f0000003080)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002640)={0x18, 0x7, &(0x7f00000024c0)=@framed={{}, [@jmp, @ldst, @map_fd]}, &(0x7f0000002540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001c00)={&(0x7f0000000000)={0x10, 0x0, 0x115c}, 0xc, &(0x7f0000001bc0)={&(0x7f00000006c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xe7c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x60, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '!b#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x11c, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '-$\xda]--\xd5]-+-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\'\'\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '{,./.-)!\\\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '!\':\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '}{.\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/)('}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '$-:*#-\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '+,\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '\x05@{#@\xf1\'@+\\\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '&(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xce9, 0x5, "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"}]}]}, 0xec4}}, 0x0) 15:50:23 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000500)='ns/ipc\x00') pwritev(r0, 0x0, 0x0, 0x0, 0x0) 15:50:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f00000006c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xe7c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x60, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '!b#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x11c, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '-$\xda]--\xd5]-+-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\'\'\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '{,./.-)!\\\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '!\':\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '}{.\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/)('}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '$-:*#-\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '+,\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '\x05@{#@\xf1\'@+\\\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '&(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xce9, 0x5, "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"}]}]}, 0xec4}}, 0x0) 15:50:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$INCFS_IOC_CREATE_FILE(r0, 0x5450, 0x0) 15:50:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000), 0x8) 15:50:23 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) socket$qrtr(0x2a, 0x2, 0x0) r1 = getpid() sendmsg$unix(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c}}], 0x40}, 0x0) 15:50:23 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080)={0x0, 0x746, 0x0, 0x9}, 0xc) 15:50:23 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 15:50:23 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 15:50:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000ee"], 0x8) 15:50:23 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x5, 0x0) 15:50:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001c00)={&(0x7f0000000000)={0x10, 0x0, 0x115c, 0x80}, 0xc, &(0x7f0000001bc0)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 15:50:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$INCFS_IOC_CREATE_FILE(r0, 0x5421, 0x0) 15:50:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000018c0)=ANY=[@ANYBLOB="ae0064"], &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:23 executing program 3: pipe(&(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 15:50:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0x42, 0x4, 0x488, 0xffffffff, 0x0, 0x98, 0x2000, 0xffffffff, 0xffffffff, 0x3f0, 0x3f0, 0x3f0, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @remote, 0x0, 0x0, 'rose0\x00', 'wg2\x00'}, 0xa00, 0x70, 0x98, 0x0, {0x100000000000000}}, @REJECT={0x28}}, {{@uncond, 0x0, 0x210, 0x238, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth0\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x9, 0x1000}}}, @common=@unspec=@helper={{0x48}, {0x0, 'snmp\x00'}}]}, @REJECT={0x28}}, {{@ip={@remote, @dev, 0x0, 0x0, 'batadv_slave_0\x00', 'rose0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30}}, @common=@socket0={{0x20}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e8) 15:50:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000), 0x4) 15:50:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000380), &(0x7f00000003c0)=0x10) 15:50:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002640)={0x18, 0x4, &(0x7f00000024c0)=@framed={{}, [@jmp]}, &(0x7f0000002540)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$INCFS_IOC_CREATE_FILE(r0, 0x8903, 0x0) [ 239.651387][ T5936] xt_l2tp: invalid flags combination: 0 15:50:23 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x0) 15:50:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2c, r1, 0x21, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x2c}}, 0x0) 15:50:23 executing program 0: socket$inet_sctp(0x2, 0x6, 0x84) [ 239.735531][ T5942] sctp: [Deprecated]: syz-executor.1 (pid 5942) Use of int in maxseg socket option. [ 239.735531][ T5942] Use struct sctp_assoc_value instead 15:50:23 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080)={0x0, 0x746}, 0xc) 15:50:23 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0) 15:50:23 executing program 5: socket(0x26, 0x5, 0x5) 15:50:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002640)={0x18, 0xc, &(0x7f00000024c0)=@framed={{}, [@jmp, @ldst, @map_fd, @exit, @btf_id, @btf_id]}, &(0x7f0000002540)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @rand_addr=' \x01\x00'}}) 15:50:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x0, 0x0, @remote, 0x1}}}, 0x84) 15:50:24 executing program 1: r0 = socket(0xa, 0x802, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=@file={0x0, './file0\x00'}, 0x6e) 15:50:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000001c40)=[{{&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="af", 0x1}], 0x1}}], 0x1, 0x0) 15:50:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@dellinkprop={0x48, 0x6d, 0x1, 0x0, 0x0, {}, [@IFLA_IFALIASn={0x4}, @IFLA_MAP={0x24}]}, 0x48}}, 0x0) 15:50:24 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [{{0x8}, {0x8, 0x2, 0x3}}]}, 0x20}}, 0x0) 15:50:24 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000001180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}}], 0x1, 0x0) 15:50:24 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl(r0, 0x0, 0x0) 15:50:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) 15:50:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002640)={0x18, 0x5, &(0x7f00000024c0)=@framed={{}, [@map_fd]}, &(0x7f0000002540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x3, 0x84) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 15:50:24 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) 15:50:24 executing program 4: socket$inet_sctp(0x2, 0x3, 0x84) 15:50:24 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 15:50:24 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 15:50:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc0189436, 0x0) 15:50:25 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x30}}, 0x20000000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0', [{}, {0x20, 'hash\x00'}, {0x20, '\\\'}}#'}]}, 0x18) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) socket(0x840000000002, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, 0x0, 0x0) r4 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r4, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000081}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r5 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000100)={'syztnl1\x00', 0x0}) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r5) ppoll(&(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) 15:50:25 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) 15:50:25 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmmsg$inet(r0, &(0x7f0000001480)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000040)="fe8bcf2c90c276747ca364abd74c4809e08d75fe95cf2845cb7e3eff364a446cc03d71d4", 0x24}, {&(0x7f0000000080)="a935af53f78922a48ee667d353789ef6e2aaf02c38838fd07bbbb93e5d50bfbc9598ec61e8821fac36df0e751eb109599a907334939ee4d3b56cbb2a36d6988fef89aa38e84d72bd19ad8aa93cf8727f71ee160264dd213a8a51f443d00c550b883524a03c0f6330cd587a68ee6d3898aecced72d4028b848f19f32f9a679dd0150599ee1e78c24fd1a386ef94d6026ebb2c875ca5c65af679b757f1784e7318d591ff5b517f3f0e058840d03de41c6e521a0c7431a887d5ce8f3d9acb300a75bf6992c009741048e06a122922120d35f00f783dbb79568b4292a90affa9fbbbe2974b784a00c498d4f869bed0e07b09dcd75682df4f7f07", 0xf8}, {&(0x7f0000000180)="d45f70b2122d43fe8b4965b427d6a778aef8e2fb2fa15fe531aa6a7c1259fafa9f0d6fd36b2ca05c2fcf997b7b9798801e0e6fe3f9fa5cd088923959e1d0570a4e9e16a78c", 0x45}, {&(0x7f0000000200)="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", 0xd60}], 0x4}}], 0x1, 0x0) 15:50:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$INCFS_IOC_CREATE_FILE(r0, 0x2, 0x0) 15:50:25 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'syztnl2\x00', 0x0}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xa, 0x11, r0, 0x0) 15:50:25 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 15:50:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 15:50:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 15:50:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x20, r1, 0x21, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 15:50:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x24, r1, 0x21, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x24}}, 0x0) 15:50:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2c, r1, 0x21, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x2c}}, 0x0) 15:50:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 241.617793][ T6015] tipc: MTU too low for tipc bearer 15:50:26 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x30}}, 0x20000000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0', [{}, {0x20, 'hash\x00'}, {0x20, '\\\'}}#'}]}, 0x18) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) socket(0x840000000002, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, 0x0, 0x0) r4 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r4, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000081}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r5 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000100)={'syztnl1\x00', 0x0}) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r5) ppoll(&(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) 15:50:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002640)={0x18, 0xc, &(0x7f00000024c0)=@framed={{}, [@jmp, @ldst, @map_fd, @exit, @btf_id, @btf_id]}, &(0x7f0000002540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:26 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x20000815, 0x0, 0x0) 15:50:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$INCFS_IOC_CREATE_FILE(r0, 0x8941, 0x0) 15:50:26 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000009200)=[{{0x0, 0x0, &(0x7f00000034c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 15:50:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x20}, 0x8) 15:50:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000100), 0x8) 15:50:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$INCFS_IOC_CREATE_FILE(r0, 0x8912, 0x0) 15:50:26 executing program 1: semctl$SEM_INFO(0x0, 0x4, 0x13, &(0x7f0000002340)=""/6) 15:50:26 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) 15:50:26 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, 0x0) 15:50:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000001180)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000001080)=[{&(0x7f0000000040)="a34b097a67af28a1", 0x8}, {&(0x7f0000000080)="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", 0x1000}], 0x10000209, &(0x7f0000001200), 0xa0}, 0x0) 15:50:27 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x30}}, 0x20000000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0', [{}, {0x20, 'hash\x00'}, {0x20, '\\\'}}#'}]}, 0x18) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) socket(0x840000000002, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, 0x0, 0x0) r4 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r4, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000081}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r5 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000100)={'syztnl1\x00', 0x0}) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r5) ppoll(&(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) 15:50:27 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 15:50:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@mcast2, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@private}}, &(0x7f0000000200)=0xfffffffffffffdaa) 15:50:27 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 15:50:27 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x2440, 0x0) 15:50:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@multicast2, @remote}, 0xc) 15:50:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 15:50:27 executing program 5: openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) 15:50:27 executing program 4: clock_gettime(0x0, &(0x7f0000001c80)) 15:50:27 executing program 3: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0xc00) 15:50:27 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x4001, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 15:50:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 15:50:28 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x30}}, 0x20000000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0', [{}, {0x20, 'hash\x00'}, {0x20, '\\\'}}#'}]}, 0x18) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) socket(0x840000000002, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, 0x0, 0x0) r4 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r4, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000081}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r5 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000100)={'syztnl1\x00', 0x0}) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r5) ppoll(&(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) 15:50:28 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 15:50:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)=""/239, &(0x7f0000000100)=0xef) 15:50:28 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$inet(r0, 0x0, 0x0) 15:50:28 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 15:50:28 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) write$FUSE_POLL(r0, 0x0, 0xe56d36bc8c863d26) 15:50:28 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 15:50:28 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, 0x0) 15:50:28 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x4001, 0x0) write$FUSE_NOTIFY_POLL(r0, 0x0, 0x0) 15:50:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000000), 0x0) 15:50:28 executing program 3: semget(0x0, 0x3, 0x226) 15:50:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 15:50:29 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x30}}, 0x20000000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0', [{}, {0x20, 'hash\x00'}, {0x20, '\\\'}}#'}]}, 0x18) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) socket(0x840000000002, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, 0x0, 0x0) r4 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r4, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000081}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r5 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000100)={'syztnl1\x00', 0x0}) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r5) 15:50:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000440), 0x4) 15:50:29 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 15:50:29 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/93) 15:50:29 executing program 1: r0 = semget(0x2, 0x0, 0x0) semctl$GETVAL(r0, 0x3, 0xc, &(0x7f0000000100)=""/191) 15:50:29 executing program 2: pipe2$9p(&(0x7f0000000280), 0x800) 15:50:29 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) ioctl$BINDER_GET_FROZEN_INFO(r0, 0xc00c620f, 0x0) 15:50:29 executing program 1: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000002100)={{0x3, 0x0, 0xee01, 0xee00, 0xffffffffffffffff}}) 15:50:29 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000040), 0x4) 15:50:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'raw\x00'}, &(0x7f00000000c0)=0x54) 15:50:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, 0x0) 15:50:29 executing program 3: setreuid(0xee01, 0xee00) openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 15:50:29 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x30}}, 0x20000000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0', [{}, {0x20, 'hash\x00'}, {0x20, '\\\'}}#'}]}, 0x18) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) socket(0x840000000002, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, 0x0, 0x0) r4 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r4, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000081}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r5 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000100)={'syztnl1\x00', 0x0}) 15:50:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 15:50:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 15:50:29 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0xc000, 0x0) 15:50:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000f00)="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", 0x2000, &(0x7f0000003880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:50:29 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x3000) r1 = shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffa000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000200)=""/19) r2 = shmget(0x0, 0x2000, 0x105, &(0x7f0000ffa000/0x2000)=nil) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x10, 0x0, &(0x7f0000000000)=[@clear_death={0x400c630f, 0x3}], 0x4d, 0x0, &(0x7f0000000040)="4626fe3a205d413d9aff76bc2fca9c881d9c28198522e7ab544a7714f3e7e7190325405c93565f40f8ba60d4c8acd8d5d98d4c085fdbf19e2ee7aa301ca0ef63d957d30770f08ac943ef8281a4"}) shmctl$IPC_RMID(r2, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={@ipv4={'\x00', '\xff\xff', @multicast2}, @remote, @empty, 0xffffffff, 0x420, 0x8, 0x600, 0x8, 0x600020}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) accept$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, &(0x7f00000001c0)=0x1c) 15:50:29 executing program 4: r0 = semget(0x2, 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000000)=""/195) 15:50:29 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x3000) 15:50:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, 0x0) 15:50:29 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0xfffffffffffffe0d) 15:50:29 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 15:50:29 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 15:50:30 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x30}}, 0x20000000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0', [{}, {0x20, 'hash\x00'}, {0x20, '\\\'}}#'}]}, 0x18) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) socket(0x840000000002, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, 0x0, 0x0) r4 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r4, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000081}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) socket$inet6(0xa, 0x3, 0x8) 15:50:30 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x4001, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 15:50:30 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000000)="e7", 0x1) 15:50:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002140, 0x0) 15:50:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000100)='r', 0x1) 15:50:30 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 15:50:30 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 15:50:30 executing program 4: socket(0x1, 0x0, 0x28) 15:50:30 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) 15:50:30 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x801a2, 0x0) 15:50:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002140, 0x0) 15:50:30 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x4001, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 15:50:30 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x30}}, 0x20000000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0', [{}, {0x20, 'hash\x00'}, {0x20, '\\\'}}#'}]}, 0x18) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) socket(0x840000000002, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, 0x0, 0x0) r4 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r4, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000081}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) 15:50:30 executing program 3: shmget(0x0, 0x3000, 0x200, &(0x7f0000ffd000/0x3000)=nil) 15:50:30 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) 15:50:30 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, 0x0, 0x0) 15:50:30 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 15:50:30 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 15:50:30 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 15:50:30 executing program 4: semget$private(0x0, 0x7, 0x74d) 15:50:30 executing program 1: socket$inet6(0xa, 0x1, 0x40000) 15:50:30 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001940), &(0x7f0000001980)) 15:50:30 executing program 2: mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 15:50:30 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000600), 0x101041, 0x0) 15:50:31 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x30}}, 0x20000000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0', [{}, {0x20, 'hash\x00'}, {0x20, '\\\'}}#'}]}, 0x18) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) socket(0x840000000002, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, 0x0, 0x0) r4 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r4, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000081}, 0x10) 15:50:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 15:50:31 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x1000) 15:50:31 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 15:50:31 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bind$netlink(r0, 0x0, 0x0) 15:50:31 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f00000039c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, &(0x7f0000001700)={0x0, 0x3938700}) 15:50:31 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/99) 15:50:31 executing program 5: getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)=0x0) setregid(0x0, r0) 15:50:31 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 15:50:31 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 15:50:31 executing program 2: pipe2$9p(&(0x7f0000000080), 0x800) 15:50:31 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000140)='devices.allow\x00', 0x2, 0x0) 15:50:31 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x30}}, 0x20000000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0', [{}, {0x20, 'hash\x00'}, {0x20, '\\\'}}#'}]}, 0x18) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) socket(0x840000000002, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, 0x0, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) 15:50:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000040)) 15:50:31 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x408282, 0x0) 15:50:31 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 15:50:31 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 15:50:31 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 15:50:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2b, &(0x7f00000018c0)="10", 0x1) 15:50:31 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 15:50:31 executing program 1: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r0, 0x0, 0x53) 15:50:31 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 15:50:31 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x100, &(0x7f0000001540)={0x77359400}) 15:50:31 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x45c003, 0x0) 15:50:32 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x30}}, 0x20000000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0', [{}, {0x20, 'hash\x00'}, {0x20, '\\\'}}#'}]}, 0x18) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) socket(0x840000000002, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, 0x0, 0x0) 15:50:32 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/10) 15:50:32 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0xfdab) 15:50:32 executing program 3: msgctl$MSG_INFO(0xffffffffffffffff, 0xc, &(0x7f0000000000)=""/105) 15:50:32 executing program 4: msgget$private(0x0, 0x214) 15:50:32 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 15:50:32 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000480), 0x2, 0x0) 15:50:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 15:50:32 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0xfffffffffffffd12) 15:50:32 executing program 5: getpgid(0x0) timer_create(0x0, 0x0, &(0x7f00000001c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000240), 0x0) 15:50:32 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x2002, 0x0) 15:50:32 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) 15:50:32 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x30}}, 0x20000000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0', [{}, {0x20, 'hash\x00'}, {0x20, '\\\'}}#'}]}, 0x18) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) socket(0x840000000002, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 15:50:32 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000440)=""/251) 15:50:32 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, 0x0, 0x0) 15:50:32 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x10b100, 0x0) 15:50:32 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) getpeername$netlink(r0, 0x0, 0x0) 15:50:32 executing program 1: r0 = eventfd2(0x354, 0x0) read$eventfd(r0, &(0x7f0000000100), 0x8) 15:50:32 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x1) 15:50:32 executing program 4: getrusage(0xffffffffffffffff, &(0x7f00000016c0)) 15:50:32 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 15:50:32 executing program 2: open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 15:50:32 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 15:50:32 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 15:50:33 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x30}}, 0x20000000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0', [{}, {0x20, 'hash\x00'}, {0x20, '\\\'}}#'}]}, 0x18) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) socket(0x840000000002, 0x3, 0x0) 15:50:33 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 15:50:33 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 15:50:33 executing program 2: msgrcv(0x0, 0x0, 0x30, 0x0, 0x0) 15:50:33 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 15:50:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000)=0x80, 0x4) 15:50:33 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 15:50:33 executing program 1: pipe2$9p(&(0x7f0000000340), 0x0) 15:50:33 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) getsockname$inet6(r0, 0x0, 0x0) 15:50:33 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f00000039c0)=[{{0x0, 0x0, 0x0, 0xffffffffffffff72}}], 0x1, 0x0, 0x0) 15:50:33 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) 15:50:33 executing program 3: syz_clone(0x0, &(0x7f0000001840)='6', 0x1, &(0x7f0000001900), 0x0, &(0x7f0000001980)) 15:50:33 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x30}}, 0x20000000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0', [{}, {0x20, 'hash\x00'}, {0x20, '\\\'}}#'}]}, 0x18) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:33 executing program 4: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000001840)='rdma.max\x00', 0x2, 0x0) 15:50:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 15:50:33 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 15:50:33 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 15:50:33 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002240)='/sys/devices/system', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000240), 0x2, 0x0) 15:50:33 executing program 5: syz_clone(0x0, &(0x7f0000001840), 0x0, 0x0, 0x0, &(0x7f0000001980)) 15:50:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 15:50:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @empty}, 0x1c) 15:50:33 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x30}}, 0x20000000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:33 executing program 4: msgget(0x1, 0x202) 15:50:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xcc, &(0x7f0000000040)="cc", 0x1) 15:50:34 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20040, 0x10) 15:50:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 15:50:34 executing program 4: msgget(0x1, 0x202) 15:50:34 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x400001, 0x0) 15:50:34 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000040)=""/194) 15:50:34 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 15:50:34 executing program 4: msgget(0x1, 0x202) 15:50:34 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x20004095, 0x0, 0x0) 15:50:34 executing program 5: shmget$private(0x0, 0x4000, 0x20, &(0x7f0000ffb000/0x4000)=nil) 15:50:34 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x30}}, 0x20000000) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:34 executing program 3: r0 = msgget(0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x800) 15:50:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f0000000540)) 15:50:34 executing program 4: msgget(0x1, 0x202) 15:50:34 executing program 5: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) 15:50:34 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x48, 0x0) 15:50:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000000)=0xfffffffffffffea5) 15:50:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') openat$cgroup_devices(r0, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) 15:50:34 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fgetxattr(r0, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 15:50:34 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x5451, 0x0) signalfd4(r0, &(0x7f0000000000)={[0xfffffffffffffffe]}, 0x8, 0x1000) r2 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r2, &(0x7f0000000440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) r3 = mq_open(&(0x7f0000000040)='\'{-\\\x00', 0xc0, 0x10, &(0x7f0000000080)={0x16, 0xe728, 0x1, 0x8000}) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r3, 0x5451, 0x0) 15:50:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000680)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 15:50:34 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x49, 0x0, &(0x7f0000000180)={0x2, 0x0, @empty}, 0x10) 15:50:34 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:34 executing program 2: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x3) 15:50:34 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 15:50:34 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x80, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 15:50:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000100), 0x2, 0x0) 15:50:34 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) fcntl$getown(r0, 0x9) 15:50:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0xffffffffffffff2d}, 0x0) 15:50:35 executing program 4: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) 15:50:35 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 15:50:35 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = fcntl$getown(r0, 0x9) getpgrp(r1) 15:50:35 executing program 3: pipe2$9p(&(0x7f0000000680), 0x80800) 15:50:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000680)=@file={0x1, './file0\x00'}, 0x6e) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x1000) 15:50:35 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000680)=@file={0x1, './file0\x00'}, 0x6e) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 15:50:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001800), 0x0, 0x4000) 15:50:35 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_int(r0, 0x0, 0x0) 15:50:35 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x2, 0x0, [], 0x0, 0x0, 0x0}, 0x2cc) 15:50:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001800), 0x0, 0x0) 15:50:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)}, 0x80) 15:50:35 executing program 1: socketpair(0x10, 0x3, 0x400, &(0x7f0000001980)) 15:50:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001640)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000002c40)=[{0x0}, {&(0x7f0000002780)="ae", 0x1}], 0x2}, 0x0) 15:50:35 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x90800) read$watch_queue(r0, &(0x7f0000000040)=""/214, 0xd6) 15:50:35 executing program 4: pwritev(0xffffffffffffffff, 0x0, 0xfffffffffffffff9, 0x0, 0x0) 15:50:35 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x2002, 0x0) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x800454dd, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x109402, 0x0) 15:50:35 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:35 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2f0801, 0x0) 15:50:35 executing program 4: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000500)='syz0\x00', 0x1ff) 15:50:35 executing program 2: syz_clone(0x28000400, 0x0, 0x0, 0x0, 0x0, 0x0) 15:50:35 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000001080), 0x107801, 0x0) 15:50:35 executing program 1: syz_clone(0xa0a8000, 0x0, 0x0, 0x0, 0x0, 0x0) 15:50:35 executing program 3: syz_clone(0x8006100, 0x0, 0x0, 0x0, 0x0, 0x0) 15:50:35 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:35 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) select(0x40, &(0x7f00000001c0), &(0x7f0000000100)={0xffffffff}, 0x0, 0x0) dup2(r1, r0) 15:50:35 executing program 4: symlink(&(0x7f00000000c0)='./file2\x00', &(0x7f0000000180)='.\x00') 15:50:35 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 15:50:35 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, 0x0) 15:50:35 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) 15:50:35 executing program 5: open$dir(&(0x7f0000000040)='./file1\x00', 0x280, 0x0) open$dir(&(0x7f0000000180)='./file1/file0\x00', 0x0, 0x0) 15:50:35 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:35 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000014c0)={0x0, 0x100000001}) 15:50:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000015c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 15:50:36 executing program 5: socket$unix(0x1, 0x1, 0x0) select(0x40, &(0x7f0000000080), &(0x7f0000000100)={0x9}, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 15:50:36 executing program 3: syz_clone(0x8006100, 0x0, 0x0, 0x0, 0x0, 0x0) 15:50:36 executing program 2: accept$inet(0xffffffffffffff9c, &(0x7f0000000100), &(0x7f0000000140)=0xc) 15:50:36 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0xc48, 0x4) 15:50:36 executing program 5: r0 = open(&(0x7f0000000040)='./file3\x00', 0x70e, 0x0) pwritev(r0, &(0x7f00000003c0)=[{&(0x7f0000000740)="90c3fe67eb586898600425f2f573e0d1ac83c18d65c8e22066c0d389fe894a974c8d45aaf9846f9b3aec3213d2a6ac68a0b0632688ca0fab3647175abf22fea120c9b3bb77ca60c128295bf234505356095dbf9e50a4a5079723b57fed8ef0a251b91e67e1f5d347d5b668a390a25beea3962e7c10b8d9f53f5c82b5eacc26757d14f2fa6be9a2cbb2cfacc5e906dfd1e3208364bb049bd84682cec454327b6a1522c332ea628b0cb672e9e7247818f900e017c7cb9303e6b505059f34d3fb9df3993b7535fa269859e24b2802782224d7d5c13c21d4eee4f8621037c3d78695ad9a278978b26c46049befba997acb9ac407791cdf6046f9f71e36d09827a4493c17a0921dc38af76420c885862413c6ed4f7fe335a5547ee2d7c65d735b189214606da83f9be40faef7438cbfe1ed0439c45506672cda99d1c3471259d08198e13683ef6b08d5c54bfb991dcca6919362e1a0b65844e9194c2d7fd257281fbcae0694eb4c1e7121b6a2c19d7c82054126e2146349c1c8489aada96f3a8400c78d1da37d5228e5aa36b139a8d5957e8209712744b81352d093315d238f5a0c3cb694e5bd546af01421ace28b2e266c33488bccf4815baf3226156e050704a0b7fe058bf69a49e52ac968a0", 0x1cb}], 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000004c0)="0ec465cdab1ab6925cb81235dbb17399c070dde203e502106f690d9947364fe3569560e73bfa9012263c0ef6eb626ad79d51e7b4607879072ca33809a85443bef8e011b3e2e63de6f9637ca6e422106a6a1762b67f560814eef6dcb3f39a2e51600251fbad1ee82088a75ca3764729af3f3d4d967ce8aadb3c3fd7f9ae4f4c83b2", 0xfffffe1a}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x10, r0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file0/../file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file3\x00', 0x0) open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0x0) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file3\x00', 0x0) chroot(&(0x7f0000000200)='./file0/file0/../file0\x00') 15:50:36 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:36 executing program 4: shmget$private(0x0, 0xb000, 0x0, &(0x7f0000ff2000/0xb000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) 15:50:36 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) close(r0) dup2(r0, 0xffffffffffffffff) 15:50:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)='b/', 0x2}, {&(0x7f00000000c0)="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", 0xfe}, {&(0x7f00000001c0)="154344a7c6522e60cc5385dfc6e104e562f92d95609ea03dff44fb2138433f5eea66ef6a25e69a1968b9225c85ecfd4837f0cf212df2237186af862689d8457ccede2516be798bdef5e049640aa4485c79b6eef0738ff7be3d82be1d4375db2d66a41845ac80d38d5883ff3ebea014a192", 0x71}], 0x3) 15:50:36 executing program 5: r0 = open(&(0x7f0000000040)='./file3\x00', 0x70e, 0x0) pwritev(r0, &(0x7f00000003c0)=[{&(0x7f0000000740)="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", 0x1cb}], 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000004c0)="0ec465cdab1ab6925cb81235dbb17399c070dde203e502106f690d9947364fe3569560e73bfa9012263c0ef6eb626ad79d51e7b4607879072ca33809a85443bef8e011b3e2e63de6f9637ca6e422106a6a1762b67f560814eef6dcb3f39a2e51600251fbad1ee82088a75ca3764729af3f3d4d967ce8aadb3c3fd7f9ae4f4c83b2", 0xfffffe1a}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x10, r0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file0/../file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file3\x00', 0x0) open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0x0) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file3\x00', 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) 15:50:36 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 15:50:36 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000080)=0x5) 15:50:36 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:36 executing program 3: syz_clone(0x8006100, 0x0, 0x0, 0x0, 0x0, 0x0) 15:50:36 executing program 4: mmap(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x2, 0x1011, 0xffffffffffffffff, 0x0) 15:50:36 executing program 2: shmget$private(0x0, 0xb000, 0x0, &(0x7f0000ff2000/0xb000)=nil) 15:50:36 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 15:50:36 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0xa14a1ef0f5694be6, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 15:50:36 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:36 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x40047473, &(0x7f0000000140)) 15:50:36 executing program 2: socket(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000032c0), 0x1000000000000098, 0x0, 0x0) 15:50:36 executing program 5: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x881be781a4cb85e6) 15:50:36 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000080)=0x9) 15:50:36 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:36 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000000)) 15:50:36 executing program 3: syz_clone(0x8006100, 0x0, 0x0, 0x0, 0x0, 0x0) 15:50:36 executing program 4: accept$inet(0xffffffffffffff9c, &(0x7f0000000100), 0x0) 15:50:36 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file2\x00', 0x280, 0x0) open$dir(&(0x7f0000000080)='./file2\x00', 0x10, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000001380)={0x0, 0x0, 0xffffffff}) 15:50:36 executing program 2: open$dir(&(0x7f00000000c0)='./file0\x00', 0xa14a1ef0f5694be6, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') 15:50:36 executing program 5: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0x0) 15:50:37 executing program 4: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x280, 0x0) read(r0, &(0x7f0000000100)=""/178, 0xb2) 15:50:37 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:37 executing program 5: symlink(&(0x7f0000000100)='./file2\x00', &(0x7f0000000140)='./file1\x00') mkdir(&(0x7f00000000c0)='./file2\x00', 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file2\x00') 15:50:37 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x0, 0x0) 15:50:37 executing program 1: open$dir(&(0x7f0000000040)='./file1\x00', 0x280, 0x0) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 15:50:37 executing program 4: socket$unix(0x1, 0x2, 0x0) select(0x40, &(0x7f0000000080), &(0x7f0000000100)={0x9}, 0x0, 0x0) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0xec}, 0x0, 0x0) select(0x40, &(0x7f0000000040)={0x1}, &(0x7f00000000c0)={0x9}, 0x0, 0x0) 15:50:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000), 0x10) 15:50:37 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000140), &(0x7f00000000c0)=0xc) 15:50:37 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000035c0), 0x88) 15:50:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 15:50:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={r2, 0x0, 0x0, 0x5}, 0x14) 15:50:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000380)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f0000000040)={0x10}, 0x10) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = dup2(r3, r4) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup2(r6, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x2, &(0x7f0000000000)={r8, 0x0, 0x0, 0x40000000}, 0x14) 15:50:37 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040), &(0x7f00000002c0)=0x4) [ 253.388595][ T6611] process 'syz-executor.1' launched './file1' with NULL argv: empty string added 15:50:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000640)={&(0x7f0000000380)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000440)='\r', 0x1}], 0x1}, 0x0) bind(r0, &(0x7f0000000b40)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 15:50:37 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) readv(r0, &(0x7f0000000c00)=[{&(0x7f0000000a40)=""/53, 0x35}], 0x1) 15:50:37 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000001600)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001540)=[{&(0x7f00000001c0)="a9047a71767df7cc6c34934dec1b051c0a0f1933ce57c8", 0x17}, {&(0x7f0000000380)="89b9ec86f26384a61bac6040924e5a9cb312", 0x12}, {&(0x7f00000003c0)="7b2a4a6f494fdcbb05c8199aab4602ec9f89fb47822305829afbab51b2a77f6edf1a1c1f49cfe6e9afcb4bf59d2177107484a43abc4bd009bfe198f90f817c19", 0x40}, {&(0x7f0000000400)="6094ccad5f568e54fd5b96c3e27bafd4aa9fae4394a6b168d8a3aeb5aa9f48b2fd480b3f21d84dc49b35d788cf989f5387c1749d6470919de6f5ce8e2a0a6baed36beb583ad326d4c959b9dc6d8340e6e303fb4d36560272440f5fa69843fe6bb6dfd3a5a453fd5d2f2033b04460f2adafd278d20732d62cd56badb541dadc1893a84b2b8930ca298b3c147017e34b3db041fd00c6102b00fa57fa6e37a2146f5583cecc7e03bde51e6fef8745e08bd17bc2a237fcffa85b6fe2fedcf34c200f6197356ba3ef4585ba911c017d6766dca48fc13c958a7a37098045023f3e8a4fd23d12f6374af2094b8403b2e4a5c7bdcc", 0xf1}, {&(0x7f0000000500)="7e377ba4cfd2128b77b0f50463c37eb9a1b851702d661fc297f8f6c3d2b1529b6223627e1558edec5b201d917827b892713d150fc25ce03905274f15fbe7dc", 0x3f}, {&(0x7f0000000540)="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", 0xe58}], 0x6, &(0x7f00000015c0)=[@authinfo={0x10}], 0x10}, 0x0) 15:50:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000140)={0x0, 0x2, "c1fd"}, &(0x7f00000000c0)=0xa) 15:50:37 executing program 5: open(&(0x7f0000002500)='./file0\x00', 0x0, 0x0) 15:50:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockname$inet6(r1, 0x0, &(0x7f0000001200)) 15:50:38 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 15:50:38 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000040)='\r', 0x1, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 15:50:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000)={0x0, 0x80000000}, 0x8) 15:50:38 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 15:50:38 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 15:50:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000380)=@in={0x10, 0x2}, 0x10, 0x0}, 0x180) 15:50:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f00000002c0), &(0x7f0000000380)=0x90) 15:50:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x102}, 0x98) 15:50:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000300), &(0x7f00000003c0)=0x98) 15:50:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 15:50:38 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000480), 0x8) 15:50:38 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x10, 0x2}, 0x10) 15:50:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000100)=@in={0x53, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000140)={0x0, 0x2, "c1fd"}, &(0x7f00000000c0)=0xa) 15:50:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r2}, &(0x7f0000000500)=0x10) 15:50:38 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 15:50:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000000), &(0x7f0000000080)=0x8) 15:50:39 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f00000002c0), 0xc) 15:50:39 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 15:50:39 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x1}, 0x1c) dup2(r0, r1) 15:50:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000000), &(0x7f0000000040)=0x18) 15:50:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000280)=[{&(0x7f00000011c0)="12", 0x1}], 0x1}, 0x0) 15:50:39 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 15:50:39 executing program 5: accept(0xffffffffffffffff, &(0x7f00000006c0)=@in6, &(0x7f0000000700)=0x1c) 15:50:39 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000001600)={0x0, 0x800}, 0x8) 15:50:39 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000000), &(0x7f0000000080)=0x18) 15:50:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)=0xc) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000)={r1}, 0x8) 15:50:39 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @sndrcv={0x2c}], 0x48}, 0x0) 15:50:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000100)=@in={0x53, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000002540)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000002480)=[{&(0x7f0000000140)='4', 0x1}], 0x1}, 0x0) 15:50:39 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) read(r0, &(0x7f00000004c0)=""/159, 0x9f) 15:50:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @sndrcv={0x2c}], 0x48}, 0x0) 15:50:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000100)=@in={0x53, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x8) 15:50:39 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 15:50:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001580)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB=','], 0x2c}, 0x0) 15:50:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 15:50:40 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x2}, 0x10) r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet(0x2, 0x5, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000001600)={r4}, 0x8) [ 255.881263][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.887795][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 15:50:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000300), &(0x7f0000000340)=0x4) 15:50:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x88) 15:50:40 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:40 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x10) 15:50:40 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, 0x0, 0x0) 15:50:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x0, 0x0, 0x281}, 0x98) 15:50:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000380)={0x0, 0x9bc, 0xffffffff}, 0x10) 15:50:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000180), &(0x7f00000001c0)=0x18) 15:50:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001380)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@init={0x14}], 0x14}, 0x0) 15:50:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 15:50:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000240), &(0x7f0000000100)=0x8) 15:50:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x33) 15:50:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000100)=@in={0x53, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000100), &(0x7f0000000140)=0x8) 15:50:40 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x7}, &(0x7f0000000100), 0x0) 15:50:41 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) listen(r0, 0x401) 15:50:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000d80)={0x10}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000280), 0x88) 15:50:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x11, &(0x7f00000000c0), 0x4) 15:50:41 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f00000002c0), 0xc) 15:50:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000100)=@in={0x53, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) shutdown(r0, 0x1) 15:50:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:50:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000100)=@in={0x53, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000140), &(0x7f00000000c0)=0x8) 15:50:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f00000004c0), &(0x7f0000000500)=0x4) 15:50:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000100)=@in={0x53, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001500)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@init={0x14}, @sndrcv={0x2c}], 0x40}, 0x20104) 15:50:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000100)=@in={0x53, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001580)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, &(0x7f00000014c0)=[{&(0x7f00000001c0)="98", 0x1}], 0x1, &(0x7f0000001540)=ANY=[], 0x2c}, 0x0) 15:50:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 15:50:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000680)=ANY=[@ANYRES32], &(0x7f0000000640)=0x291) [ 257.328716][ T6812] sctp: [Deprecated]: syz-executor.2 (pid 6812) Use of int in max_burst socket option. [ 257.328716][ T6812] Use struct sctp_assoc_value instead 15:50:41 executing program 2: r0 = socket(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto(r0, &(0x7f0000000100)="da", 0x1, 0x0, 0x0, 0x0) 15:50:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='R', 0x1, 0x20090, &(0x7f0000000040)={0x10, 0x2}, 0x10) 15:50:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 15:50:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 15:50:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000100)=@in={0x53, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000002540)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000002480)=[{&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="84aa52ea4ffa2a5fe99f", 0xa}, {&(0x7f0000001180)="1bccfdec04f1274bcb8c0ba8b985ff5af0f1766e31609f191b132d5cef790f3140e37477e3ef4b7bacf9b38bfa82eae712c474e9542e79ed1067eb95b94a4303fa4a62157a8bf346463e8c8b93ef2e2d2e1cf2ac7ea7544b90c72e0e67a22049984d6f4a135897808d7d785d5e5960de651dd31b16c50f83be02b9d375caa6", 0x7f}, {&(0x7f0000001200)="752088d9939bb15d59155c4b00d2ede4a5a3fc1daca8ca5397cde0bc37e69c7ec83e43b34535ce03462e8bd83b8c51e43e74eb36f8498780ad47f01f01ff9d6fe93dbb0dcf53d177a3ac5699fc06fb31190baea2fa3178629cfa578682911da4d32812d2d98fe2a9ea384f62dfedde82e4fae8fb9a469f62b2ed16a059347abfe36027b0b656c0e5b1444d05b2644256fbe72b", 0x93}, {&(0x7f00000012c0)="d17368d6e83f8f5056b2163cd8", 0xd}, {&(0x7f0000001300)="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", 0x1000}, {&(0x7f0000002300)="10b1c44f9a4b4e8e8626770859bfdad58707d3992d868a3f208a4d6d9a05fe747c14de5b7980e32804143930686fdc2df6d0def5870b85781930214864f743a67130f57382cc89c8e43ccf56e4da3da49505a7ffd44dd0e10279b9d4605f9ff6bb2045cce56352b03e3bb5e50412c04fd353adca08767c9c6b52990bb7ef1de55392b0cb8eac6950c58389a70121481e24a91da050961d08", 0x98}, {&(0x7f00000023c0)="68435118590979f0a2db37c716ec77cd532dfbbf59493855aaefb4daf7872ffb6283c11c77d41075bea7e55cbcc16fb79d3bb69309165347457cb32b30902409500e5077e0665ae21d2ce9604dad621319b16aa5de290cc81fd70cefa3361f08ded892025baacbe98a80ea9828204b8fd3575909c8de2f3d72b52d59030c19984de0223230cab9605bfef2b43ebbccfcca2a80b4759b15612da5dd709b9ca44fc3f7de", 0xa3}], 0x8, &(0x7f0000002500)=[@dstaddrv4={0xffffffffffffff3e, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}], 0x10}, 0x0) 15:50:41 executing program 2: nanosleep(&(0x7f0000000480)={0x0, 0xfffffffffffffff4}, 0x0) 15:50:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001480)=[@sndrcv={0x2c}], 0x2c}, 0x0) 15:50:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 15:50:41 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xb) 15:50:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000100)=@in={0x53, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000100), &(0x7f00000001c0)=0xb0) 15:50:42 executing program 2: socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) 15:50:42 executing program 4: semget(0x0, 0x0, 0x25b78b247935ce3a) 15:50:42 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0xb83b) close(r0) 15:50:42 executing program 5: fcntl$getown(0xffffffffffffffff, 0x5) poll(0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) chown(0x0, 0xffffffffffffffff, 0x0) setgid(0x0) 15:50:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:42 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, 0x0) 15:50:42 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000001200), 0x20, 0x0) 15:50:42 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)) 15:50:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 15:50:42 executing program 2: connect$inet(0xffffffffffffff9c, 0x0, 0x0) 15:50:42 executing program 2: socket$inet6(0x18, 0x3, 0x6) 15:50:42 executing program 3: socket$inet6(0x18, 0x0, 0xff) 15:50:42 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000a80)={@broadcast, @remote}, 0x0) 15:50:42 executing program 5: readlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) 15:50:42 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) connect(r0, &(0x7f00000001c0)=@un=@file={0xa}, 0xa) 15:50:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000300), &(0x7f0000000340)=0xb) 15:50:42 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000400)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 15:50:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 15:50:42 executing program 3: getgroups(0x3, &(0x7f0000000100)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setresgid(0x0, r0, 0x0) setresgid(0x0, 0x0, r0) 15:50:42 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2a012ebbc97ca80d9931"], 0xa) 15:50:42 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000d80)={0x40, 0x2}, 0x10) 15:50:43 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 15:50:43 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a01"], 0xa) 15:50:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000d80)={0x40, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000ac0)={&(0x7f0000000840)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x20100) 15:50:43 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a0181b04d2e3a"], 0xa) 15:50:43 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 15:50:43 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x20000) 15:50:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x2000}, 0x10) 15:50:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@dstaddrv4={0x10, 0x84, 0x9, @multicast2}], 0x10}, 0x0) 15:50:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:50:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000c80)="a2", 0x1, 0x0, &(0x7f0000000d80)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000000)="d6", 0x1, 0x0, 0x0, 0x0) 15:50:43 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:43 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000004c0)="b1", 0x1, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) close(r0) 15:50:43 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0a012e2f66"], 0xa) 15:50:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x4) 15:50:43 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000004c0)="b13d92887b21bd167339dc75c25540a68b861c982d9d00000063968f1fe758c0c4f59d86972a885f7c41cdc7802a41cbc7c1ed179c25352261e028a9ca42371351e65f606899b355b95f6c1ff60cda74d2e8b5b93d66fd03a43acaacbe9d412dd5f3cc5d5bef95c1e66be5777062f97f00f37a0134147ca85e10baf5d04f8ea50ed4185e206c318f43f1de0c1dd884f8d9", 0x91, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) close(r0) 15:50:43 executing program 5: getgroups(0x3, &(0x7f0000000080)=[0xffffffffffffffff, 0x0, 0x0]) setgroups(0x2, &(0x7f0000000280)=[0x0, 0x0]) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xffffffffffffffff, r0, 0x0) 15:50:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000200), 0x8c) 15:50:43 executing program 5: getgroups(0x3, &(0x7f0000000080)=[0xffffffffffffffff, 0x0, 0x0]) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xffffffffffffffff, r0, 0x0) 15:50:43 executing program 3: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 15:50:43 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) fstat(r0, &(0x7f0000000080)) 15:50:43 executing program 1: symlinkat(&(0x7f0000000140)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') renameat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0/file0/file0\x00') 15:50:43 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0xffffffffffffffff}, 0x1c) sendto$inet6(r0, &(0x7f0000001340)="74ff7d8894ba6ecf", 0x8, 0x0, &(0x7f0000001440)={0x1c, 0x1c, 0x1}, 0x1c) 15:50:44 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 15:50:44 executing program 4: symlinkat(&(0x7f0000000140)='./file0/file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') open$dir(&(0x7f0000000000)='./file1\x00', 0x200, 0x0) 15:50:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000d80)={0x40, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x100) sendmsg$inet_sctp(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[@sndinfo={0x1c}], 0x1c}, 0x20100) 15:50:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 15:50:44 executing program 3: getgroups(0x3, &(0x7f0000000100)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setresgid(0x0, r0, 0x0) 15:50:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000300), 0x10) 15:50:44 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) fsync(r0) 15:50:44 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000140)="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", 0x1000, 0x101, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x10) 15:50:44 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x80) 15:50:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) bind(r0, &(0x7f0000000680)=@un=@file={0xa}, 0xa) 15:50:44 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a012eaffc"], 0xa) 15:50:44 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:44 executing program 4: symlinkat(&(0x7f0000000140)='./file0/file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') renameat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') 15:50:44 executing program 1: getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0x0]) setgid(r0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xffffffffffffffff, r0, 0x0) 15:50:44 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2a012ebbc97ca8"], 0xa) 15:50:44 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000a80)=@in={0x10, 0x2}, 0x10) 15:50:44 executing program 3: open$dir(&(0x7f0000001200)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000b80)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') 15:50:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000300)=0x14) 15:50:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000380)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x902, &(0x7f0000000080)=r6, 0x4) 15:50:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000d80)={0x40, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x100) sendmsg$inet_sctp(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x20100) 15:50:44 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)="bc", 0x1, 0x10c, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 15:50:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000ac0)={&(0x7f0000000840)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 15:50:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000080), &(0x7f0000000140)=0xb0) 15:50:45 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:45 executing program 5: getgroups(0x3, &(0x7f0000000100)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setresgid(0x0, 0x0, 0x0) setregid(r0, 0x0) 15:50:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000d80)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="aa", 0x1}], 0x1}, 0x0) 15:50:45 executing program 2: fchownat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xffffffffffffffff, 0xffffffffffffffff, 0x2000) 15:50:45 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a0181b04d2e"], 0xa) 15:50:45 executing program 4: r0 = open$dir(&(0x7f0000001200)='./file0\x00', 0x200, 0x0) fchown(r0, 0x0, 0x0) 15:50:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)=""/196, 0xc4}], 0x1}, 0x0) 15:50:45 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r0, 0x0) 15:50:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000880)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, &(0x7f0000000600)=[{&(0x7f00000002c0)="1bca99b18c320492e31cb1d53fa1a2b8ff0a358098ee1165af15b4328ebe5cacff31337493c1b3455c9890cfbdb82cddd1d65b966e80ef3266b77c683f9fcb95b19cc65cca76b0fa96bc278f489ff199832961579161688f8c6771d5df9c9484180ac953087303a29dba65d0f5eb189c2d77cd5dcf99cf391eb01928679ac70ac88eda3401372b49b57b431e0f88e4", 0x8f}, {&(0x7f0000000380)="6c3606ae64a1cbe166134912927057c7383ee99e8ede59d43c35b86b621caee5fe7da8fb0ea26b3eea033b6b4bf3538f2cd301a99a8a2d5c5de1ff6ce739af51e3391da0b22d3b9aafabc08ff8556f7f04b4f860afa91076ff", 0x59}, {&(0x7f0000000240)="6b16e350db0dffa68213b62a89bf94734a", 0x11}, {&(0x7f0000000400)="a5fe07ccbed58842471c6523b319ddf1e7ed71e0d3ad0c4840a848112f41e2ebc9c98344f8ca7e4050fab5591c005aa66db083859a96ab7abd2abf48def67cd1e10f19a3f1f5a2e2c9a27b169503c95cb1f7b24b122c2e39fb5fd57a", 0x5c}, {&(0x7f0000000480)="d550c16971e167f602488e6bdef13b4a0c08d260d5bb0c8f837de3cfbf1524652fca35a2536e2a4228372e18ddb6ade47b6f124a61802c664a7264bb890b6966e0bf5fe9b4fbf4e0e73142fa214a", 0x4e}, {&(0x7f0000000500)="c3f22b64be4a833d962f1b4c1042327f4a471d993fa7642f5857694801d43b5122556e5df16558a0a20bb661a06387c93d7184481f945aaaec9eb59e9daf00d438d97cf90f50a0f24ad56abe981413165abf13d0081f2dc01a8c0d47f5f15475eec07cea5633a4818bbb", 0x6a}, {&(0x7f0000000580)="574817fc2cbd3f598644d054872890d5f7c8f1ca82675bce31", 0x19}, {&(0x7f0000000a00)="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", 0x1000}, {&(0x7f00000005c0)="105817e52b5d7136108c14d294ffa293b52ac919", 0x14}], 0x9, &(0x7f0000000680)=[{0x70, 0x0, 0x9, "cdf83b6b41157b1c7179e0846d324edf0d3a73da6fac03a2c122fae36520a08b2bf147690a5c64e0c984c97483c3843ebaf72117174fbbc98942cc55d0d79a1315afd3d57afe8d7a2478be2e090b0fa294cb754b0c9b828789ddd31da261fc5c67ae"}, {0x98, 0xffff, 0x1, "7c5d0512c63b8e6a63bb5ae3d230cd37ee867f6b56f48929111926131e69552c968adacf7836846520e62fa1adf166605266c44278d173e7ecb6292a52f2f1dc078c34765fe3a3e9cea2384f90df1d9e3245d5628ae83c0e832e02c0f1a050a999bf826bcc15ec273877695e514a4465c8757af35fc1c23232bdb37e19d92d650255545dd2516e5999a7e5e9"}, {0xc4, 0x0, 0xa53c, "725878cb30011818a5f8f461df91551effb2362009910f652e571e4336aa8b4c47f0cd3a86fec782dc75310f8d7372cb32dae591561f783d2a795da35a2ded5adb7d594b8513fe01258f83205e0d0422764fe2eee1ab7d86590e0890d0a6687a37b53165e90561bcbf705a50012afc53d7dfad38b39430df212b0cd0c7de53db1e69b3c1f3c81a0e66b7d284825dfa84ac42336e3dac37dfa349f93ca94f53fb9753801752f18e5505cb24fc4ac81ab5c7e7df0289"}], 0x1cc}, 0x100) 15:50:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10}, 0x4) 15:50:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 15:50:45 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x1) 15:50:45 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000480), 0x8) 15:50:45 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000140)=0x18) 15:50:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 15:50:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000d80)={0x10, 0x2}, 0x10) shutdown(r0, 0x0) 15:50:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 15:50:46 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="a3a43631e3a4", @empty, @val, {@ipv4}}, 0x0) 15:50:46 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60edce5b0000000000000000000000000000000000000000000000000000e6"], 0x0) 15:50:46 executing program 3: syz_emit_ethernet(0x2fcf, &(0x7f0000003140)={@local, @local, @val, {@ipv4}}, 0x0) 15:50:46 executing program 1: syz_emit_ethernet(0x3fb7, &(0x7f0000004140)=ANY=[], 0x0) 15:50:46 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f0000000900), 0x1, 0x0) ftruncate(r0, 0x0) 15:50:46 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:46 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) flock(r0, 0x2) flock(r0, 0xd76a1b333fc06302) 15:50:46 executing program 3: r0 = socket$inet(0x2, 0x4001, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 15:50:46 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@in={0x2, 0x1}, 0xc) 15:50:46 executing program 5: r0 = socket$inet(0x2, 0x4001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 15:50:46 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000), 0x4) 15:50:46 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd60d95ad400180000fe8000000000000000000000000000bbff020000000000000900000016000000000100000000000000064411d61741662b"], 0x0) 15:50:46 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x7}, 0x0, 0x0) 15:50:46 executing program 5: r0 = socket$inet6(0x18, 0xc001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r1, r0) 15:50:46 executing program 1: syz_emit_ethernet(0x4f, &(0x7f0000000240)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 15:50:46 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 15:50:46 executing program 5: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @remote, @val, {@ipv4}}, 0x0) 15:50:46 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:46 executing program 2: socket(0x11, 0x0, 0x1) 15:50:46 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x20, 0x0) flock(r0, 0x5) 15:50:46 executing program 1: syz_emit_ethernet(0x2fbf, &(0x7f0000000180)={@local, @local, @val, {@ipv6}}, 0x0) 15:50:46 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="9108ca047b5000000000000086dd60703a130014000000000000000000020000010100000001feff"], 0x0) 15:50:46 executing program 5: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @random="0abc3c123852", @val, {@ipv4}}, 0x0) 15:50:46 executing program 2: r0 = socket$inet6(0x18, 0xc001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000080), 0x4) 15:50:46 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x100000001}) syz_open_pts(0xffffffffffffffff, 0x0) 15:50:46 executing program 4: r0 = socket$inet(0x2, 0x4001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000040), 0x4) 15:50:46 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 15:50:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 15:50:47 executing program 2: syz_emit_ethernet(0x9a, &(0x7f0000000100)={@local, @empty, @val, {@ipv4}}, 0x0) 15:50:47 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:47 executing program 1: syz_emit_ethernet(0x400f, &(0x7f0000000180)={@local, @local, @val, {@ipv6}}, 0x0) 15:50:47 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x10000400003ff, 0xffffffffffffffff}) 15:50:47 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) 15:50:47 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @local, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @empty, "", @local, "64f597ad8d9f2ac60b9b5ba2e05d1258"}}}}, 0x0) 15:50:47 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x20, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x1}) 15:50:47 executing program 4: syz_emit_ethernet(0x106, &(0x7f0000000240)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 15:50:47 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000240)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 15:50:47 executing program 2: r0 = socket$inet(0x2, 0x4001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000), 0x4) 15:50:47 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) close(r1) 15:50:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x2}, 0x1c) 15:50:47 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 15:50:47 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:47 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe, 0x10000001003ff, 0xffffffffffffffff}) 15:50:47 executing program 2: syz_emit_ethernet(0x9a, &(0x7f0000000100)={@local, @empty, @val, {@ipv4}}, 0x0) 15:50:47 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 15:50:47 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x10, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000480), 0x10, 0x0) 15:50:47 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x100000001}) 15:50:47 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @local, @val, {@ipv6}}, 0x0) 15:50:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)="a1cc1a26c7be4d57b34d904eef4216e9b4062a752c0ed884731e9ad7f714b86e3a185b0c4464e52516c42dee6d5fca3ff023203796636356167dbc527a5edbd997c609b146112762eb558dfd102336abed21e3d26a13ae70f81a88b913a32a8e249724ec5ccd4e1ea137514e30f8cc233b4c5074b44b0a6a24826b512a823abb2bdef8ec0575972d6b43812b2ad5d7a7d4", 0x91, 0x40c, 0x0, 0x0) 15:50:47 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @local, @val, {@ipv4}}, 0x0) 15:50:47 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:50:47 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd60d95ad400200000fe01fe000000000000000000000000bbff02"], 0x0) 15:50:47 executing program 4: syz_clone(0xa001000, 0x0, 0x0, 0x0, 0x0, 0x0) 15:50:48 executing program 1: syz_clone(0x41980400, 0x0, 0x0, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:50:48 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000f40), 0x292100, 0x0) 15:50:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}], 0x2}, 0x22) 15:50:48 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="9108ca047b5000000100000086dd60703a1e0001565787520000000000020000010100000001fe"], 0x0) 15:50:48 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:48 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd60d95ad400200000fe01fe000000000000000000000000bbff"], 0x0) 15:50:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 15:50:48 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48e83, 0x0) 15:50:48 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x101040, 0x0) 15:50:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'macsec0\x00', 0x2}) 15:50:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'geneve0\x00', 0x400}) 15:50:48 executing program 2: syz_clone(0xa001000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='$') 15:50:48 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002340)={0x6, 0x4, &(0x7f00000020c0)=@framed={{}, [@ldst={0x1}]}, &(0x7f0000002140)='syzkaller\x00', 0x5, 0x29, &(0x7f0000002180)=""/41, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002200), 0x10}, 0x80) 15:50:48 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000005e00)='cpuset.effective_cpus\x00', 0x0, 0x0) 15:50:48 executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000300)) 15:50:48 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x5, &(0x7f0000000180)=@framed={{}, [@map_idx]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 15:50:48 executing program 4: mkdir(&(0x7f0000006280)='./file0\x00', 0x0) 15:50:48 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:49 executing program 5: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x18, 0x8, &(0x7f0000001480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401}, [@map_idx_val={0x18, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, @exit, @cb_func={0x18, 0x3, 0x4, 0x0, 0xffffffffffffffff}]}, &(0x7f0000001500)='GPL\x00', 0x8, 0xb5, &(0x7f0000001540)=""/181, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001640)={0x8, 0x4}, 0x8, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 15:50:49 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x5, &(0x7f0000000100)=@framed={{}, [@map_fd]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8001) 15:50:49 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000006240), 0x0, 0x0) 15:50:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x18, 0x3, &(0x7f0000001480)=@framed, &(0x7f0000001500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:49 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000002000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 15:50:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000180)=@framed={{}, [@func, @map_fd, @func, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @initr0, @map_fd]}, &(0x7f0000000040)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:49 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 15:50:49 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000029c0)=@bpf_ext={0x1c, 0x3, &(0x7f0000002640)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:49 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000080)='b', 0x1}], 0x1}, 0x0) 15:50:49 executing program 2: bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000017c0), 0x4) 15:50:49 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:49 executing program 3: mkdir(0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) 15:50:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x0, 0x3, &(0x7f0000001480)=@framed, &(0x7f0000001500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={0x0, 0xbc, 0x0, 0x3a, 0x0, 0x2a}, 0x0) 15:50:49 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000600)="da", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000002480)=""/125, 0x7d}], 0x1}, 0x160) 15:50:49 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) mkdir(&(0x7f0000006280)='./file0\x00', 0x0) 15:50:49 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000100), 0x10, 0x0}, 0x0) 15:50:49 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002340)={0x6, 0x4, &(0x7f00000020c0)=@framed={{}, [@kfunc]}, &(0x7f0000002140)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:49 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000080)='b', 0x1}], 0x1}, 0x0) 15:50:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40) 15:50:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x18, 0x5, &(0x7f0000001480)=@framed={{}, [@map_idx_val]}, &(0x7f0000001500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)}, 0x80) 15:50:49 executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 15:50:50 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x2042) 15:50:50 executing program 2: r0 = syz_clone(0x50080100, 0x0, 0xffffffffffffffbb, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1d, 0x5, 0x7, 0x29, 0x800, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x5}, 0xc) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0xffffffffffffffff, 0x100, 0x18}, 0xc) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0xb, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8}, [@alu={0x7, 0x1, 0xb, 0x3, 0x7, 0x80}, @generic={0x0, 0xc, 0x0, 0xef, 0x9}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @exit, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f0000000080)='syzkaller\x00', 0xd2, 0x3e, &(0x7f00000000c0)=""/62, 0x41000, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0x9, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, r2, 0x1, r3, 0x1, r4, 0x1, r5]}, 0x80) r7 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@bloom_filter={0x1e, 0x100, 0xff, 0x0, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x5, 0xd}, 0x48) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000680)={0xffffffffffffffff, 0x4, 0x18}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000700)=@bpf_ext={0x1c, 0x9, &(0x7f0000000400)=@raw=[@call={0x85, 0x0, 0x0, 0x17}, @call={0x85, 0x0, 0x0, 0x19}, @map_val={0x18, 0x1, 0x2, 0x0, r7, 0x0, 0x0, 0x0, 0x2}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}], &(0x7f0000000480)='syzkaller\x00', 0xb05, 0x93, &(0x7f00000004c0)=""/147, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x10, 0x5, 0x44}, 0x10, 0x1f560, r6, 0x0, &(0x7f00000006c0)=[r4, r8, r5, r5, r9]}, 0x80) r10 = openat$cgroup_ro(r7, &(0x7f0000000780)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000007c0)={r10, 0x0, 0x25, 0x1}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001900)={r9, &(0x7f0000000800)="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", &(0x7f0000000900)=""/4096}, 0x20) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000021c0)=@bloom_filter={0x1e, 0x7, 0xd7, 0x1f, 0x8, r10, 0x3, '\x00', 0x0, r10, 0x5, 0x0, 0x3, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002280)={0x17, 0x3, &(0x7f0000001d80)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_fd={0x18, 0x8}], &(0x7f0000001dc0)='syzkaller\x00', 0x3, 0xb8, &(0x7f0000001e00)=""/184, 0x40f00, 0x6, '\x00', 0x0, 0x10, r7, 0x8, &(0x7f0000001ec0)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000001f00)={0x0, 0xf, 0x7, 0x10001}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000002240)=[0xffffffffffffffff, r10, r8, r10, r11, r9]}, 0x80) write$cgroup_pid(r1, &(0x7f0000000040)=r0, 0x12) 15:50:50 executing program 1: syz_clone(0xd1280100, 0x0, 0x0, 0x0, 0x0, 0x0) 15:50:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x18, 0x5, &(0x7f0000001480)=@framed={{}, [@cb_func]}, &(0x7f0000001500)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:50 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000002840), 0x8) 15:50:50 executing program 5: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x18, 0x6, &(0x7f0000001480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401}, [@exit, @cb_func={0x18, 0x3, 0x4, 0x0, 0xffffffffffffffff}]}, &(0x7f0000001500)='GPL\x00', 0x8, 0xb5, &(0x7f0000001540)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001640)={0x8}, 0x8, 0x10, &(0x7f0000001680), 0x10, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[0xffffffffffffffff]}, 0x80) 15:50:50 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002340)={0x6, 0x4, &(0x7f00000020c0)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000002140)='syzkaller\x00', 0x5, 0x29, &(0x7f0000002180)=""/41, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:50 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002340)={0x6, 0x4, &(0x7f00000020c0)=@framed={{}, [@ldst={0x1}]}, &(0x7f0000002140)='syzkaller\x00', 0x5, 0x29, &(0x7f0000002180)=""/41, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:50 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) 15:50:50 executing program 4: unlink(&(0x7f00000010c0)='./file0\x00') bpf$OBJ_GET_MAP(0x7, &(0x7f0000002940)={&(0x7f0000002900)='./file0\x00'}, 0x10) 15:50:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0x4, &(0x7f0000000980)=@framed={{}, [@generic]}, &(0x7f00000009c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000880)=""/4096, 0x0, 0x1000}, 0x20) 15:50:51 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:50:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0x5, &(0x7f0000000980)=ANY=[@ANYBLOB="181b00130d00000000010400000000001800000000000000050000000000000095"], &(0x7f00000009c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:51 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000c80)={&(0x7f0000000880)=@in={0x2, 0x0, @private}, 0x80, 0x0}, 0x40000061) 15:50:51 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:51 executing program 1: syz_clone(0x1224100, 0x0, 0x0, 0x0, 0x0, 0x0) 15:50:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0x2, &(0x7f0000000080)=@raw=[@kfunc, @generic={0x9}], &(0x7f00000009c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:51 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000200)="d7", 0x1}], 0x2}, 0x0) 15:50:51 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000c80)={&(0x7f0000000880)=@in={0x2, 0x0, @private}, 0x80, 0x0}, 0x0) 15:50:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 15:50:51 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) 15:50:51 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x0) 15:50:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000000c0)) 15:50:51 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='`', 0x1}, {&(0x7f0000000200)="d7", 0x1}], 0x2, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1}}}, @ip_tos_u8={{0x11}}], 0x38}, 0x0) 15:50:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0x5, &(0x7f0000000980)=@framed={{}, [@map_fd]}, &(0x7f00000009c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:51 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:51 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x2, 0x0, @local}, 0x10, &(0x7f0000000300)=[{0x0}, {0x0}], 0x2, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1}}}, @ip_tos_u8={{0x11}}], 0x38}, 0x0) 15:50:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0x5, &(0x7f0000000980)=ANY=[@ANYBLOB="1800000009000000000000000000c9f20c8600000fbc77c0000000000000000095"], &(0x7f00000009c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:51 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9662ce3ae356538dda120000010000801b10fb39a8cb72d28d82de5ac54e32ad4d8c46fff4208d14138b8fe903ddc702e404e19a5183d769676520e98a263345e4fa0782b3c4d86abeb12303ff139fe0d0000000d6040000fc1d62a3954c11c27839dc007c4d296e7359ea79a75d810000aebf3183fe803abbf5024b52dc265b36fc9dae00a0d0956d252bd8b6464ef3c6a7352ce7439052d6def839a1febad3ca6e3a3dff01c63296e340bb8e2a093adc28392d322ab4df10a2f69a6bdf7257d327070e42410f57466f59aea2274047d6d800442e000000b85138fc146a50640000ee16c729300d23018000000000008028a0b36754ed529012721ca8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001000000004b588c745c380e5fe57238aeada5acf3209a08439fc6310386597760525bfe5fe1f697bc114cd1778e97a3f0295f946974cdb458be3234cf6fadc1b4606bf261924dc36b22eb297189360cb7d40c8525fd60c5558fbf17a76f3547497aba5086e30ec8a57c814382ffab045ca077a9d15251875432e74b54efaf4985672a1c7b3c200021de95ae7b68136b0046d5350cdd39c0f35469869e9b342b953f81447e6b9e388fc97208d0bc8d29522d62b1e6ffcaab304f134306335fc7a44195254b45a6c1312a13696c7202df5f504f94c5e0fb0bcb975f97ed7b0300000000000000e54eda17999291744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c73dc63f04af77c9721459abfcfa1e9773b2b7e9f83632df2f37a1d0f648603e68153579c02d71c58d147b00821ab9a6475b31e1ebf1369afe9868aefbf3983f283f2faf8f40e39927aca9ec527fb5b6bf7e7b0374814d63000000000000004049cb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a7469426ec8b008bdd8ab7983bc90770bbd26a82b9d99d17c0d197b5230487782ca00edf8e47a71bcc738ef636d32b0193355679afe772cd45af0a401feffe275308a90acb1a210b22453b05ed4c638a043c07aff7d352dcf72be83e7c4c27104ac2126bb2bfc2162f6e46c60cba054e5dc5be9515d43fc76d1d831deea41f01970b134d21ef4f42fc63d39b94a7f838e04ba77f1367c1a28c73a600004769950bc8b3bbd0786102000000000055de7319e3c13f7d3a43315827e2a4bc4744ef9d64fdfad91c7760ba4aa9f3850d7ca42e0072cc0b346dcebe064422f08073812ec5e7cdec264998b4a6994efd9f6b7a9b5d15247bf4fabcff7c890c238f873e6f52adfcc7e0b0c24a8197d36e58b9f77cce15068c6eda3c05d560630b9f8844be77e86364fe4e3929ea4c0dc89a6352fe5ad1a104003d89bd9bfc59e68a6bb5e0912f19673d1b7d0a072f3a98b31d381a1df1b97e393609d42718c20d4150017033d2f7045c793dfad500ed705d7ef8aa7dffdeec680c3bbad5595da7049034e7f51cc4078c580f8c973b6b26b2d017c274560cc7ff7f0000d72009d23d838320ac687bb14c34d175980aafbb2efbab230e00002c0736cd7a531b8b0d64679afb87ff2cb1541aa72e1bad3325838ba2589f2b306ae00800000000000000d39f8a6a6f2a71281ad082a2fe7a7a9052fb5cbfbb20a90583cbf8218883acb06d8d9831c98922f15d5f01c3cfca9186553d8b8a540d222704ace9b6d4846c29394401e8a076722313d50750f8380f72d51e35bb75586f6ef8e5bd3b413adefde148ff9dd0b6ba58c39199e042fffb7e18933e5389c5f885ac1f3dc02d3dde39d3c270e51983f5be990b412f7cba4c9c288e50fc26d6210bdcc6060000009f02bc2a841d921981a2c3538c9da7c9b1bcc904c059ea50d452e2e3d55467ac90fd5f76feb0d0c5b971a6692f7e817d0e0c9876b3d9b0b951cdcc4b240617f20f7f5e48db7994fc888e44f899ef75d5284d0162d61db3401dceca004e54625091daf26aa20e96b5ec98fd9d4728da77615411782c76daff4406c54da65107526f000066f3fc3e9adb30b2fee8d1dd2b2aaa7d66e7b526da12daab732b4e00575b92c865d72fe5d319e8245f56474c111ade6fd75d9aadf677a13bef4616af417d04f150069461e2d457239ca8db5638e290af426a057ac7b9f6c97c8498f1c29fd9ae8a11237bc0f269f6638f2a9952aabac2f8f48c9b29699fbe6ae816b70ab987fd121a22c410cfb5401c02c0096f4840cbdbb37d92622eeca69f013f4ce549c873fb708df4e2733a7d011bdbd5ab0d23fa145de321ea742caa7ed3004101ae7d589dae1755e78d1d2068d15c57db6e79ad9cbdaa49bb23d65367fccd9eda82a5e38a2c20943a4e8e36b6f5d9bb042e833e7a4a7e06e642940e5500000000000000000000000000b09b000000770944c760c7a8b425953e1cfde492146e58213c68d8fe9c956660a817e33e6a50ab501739a5f15e3573ff06d75f46f28edf39a255c4d3bcedaa4fb77079b99b2da372afaa4525a6dd55fd02bb871937ef47876206371ec2429e80e2dbf2bbcbab4de313fff8a45f83ccf426e5733d96fc62ef408e8b1d8084aba45d372217cab644945a5bd1b18f44758b8cc366fc4632bc4156de2bedeabf8209312610a3dad977081961b7c7623967f8bb00000000005f6d4c1d05519643843290d5954af3a0aaf50585860c093aa3bcb69e6ee7dd49aea06702101ed9084987f1a98218c970d0507622300f3d84388a32fd2a166394247cca80759dfc5252d8bea04185d05588012aa368757dec1f47f8a193ca5f46d12c101f443fc07134a43b8c01b7657438a5c79196368dbba3cfbe383c96be624313582a58280df7b3d20ebe86c1a3792cb5c74719216cbce3e76252ead71afa056da34b78c02d9b390f24d7f2693f14481d29ee45af4dc8546b52b95e81344772b022b934430dbfa79fb425885ab50fbe61b167b4fd41342db5028ea355ee60afe305edba7e197ae408f2c99ad5ceebc7ea4c9ef48a6f9fbfa4850f85f3f815b9b30c68838ed336fe564d02e49944f479b3e002b156ac6552f7ada13bc5536ba4527e45c8fec200e3f27e66f2068f73cf00"/2230], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r0}, 0xb) 15:50:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000001e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 15:50:52 executing program 3: write$cgroup_type(0xffffffffffffffff, 0x0, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x7c, 0x2, [@var, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @func, @volatile, @volatile, @volatile={0x0, 0x0, 0x0, 0x9, 0x2}]}}, 0x0, 0x96}, 0x20) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:52 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) 15:50:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x5, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b7020000f5506314bfa300000000000024020000fffeff7f7a03f0fff0ffffff79a4f0ff00000000b7060000ffffffff2e640500000000007502faff0bcd04020404000000247d60b7030000030a00006a0a00fe0000000c8500000026000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c7e821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdbb126eb02c3f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b782ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a6211e52bb3598e9b5d4f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75b0100000042127a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d32e3f4ee367c5a769c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c436432b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e7565efff2dbbb512218c98442406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45576c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc0ce203d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8ed6b8d43400eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404e0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37deee7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b3f7c65c902499227c087301643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e77a0de32e356521df06f995cb57f97052fc4158250ccecfb67ea8faf509593fadc7eafb613327b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6e0b67f62a83a256474c97c925d9d447175b535c87dbdeb0dcca5303eed6689ea91e1665c691df736368dde47e6672e93a314c5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f76668b2b9bf8b32b99b7daf34b2d825d192ade90a1162acfe9749d516d014cef5f99126324ea02baea5808c430985749901b09e4902a6f5addc0103756b894418e4591c624a9b206abbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08f483b1bea05f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b7718384eebd5fc19928cea713ff09e179c308fbe9bd64374d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1030a79517a88de7596429a20793e12616aa32b3e720c6521fbe93963e9536d16f3db211fca7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c3d77ff22b59679f04c9568471667f82f5e250b979b9f2bd0d1b6bc03d11811ac6eec9a3ecd9e3c3299ee5eb3c6cac8fbd06514b7ee743ece79c04566d02a08fd5fcabbab3d129c0cced3ce11dafa387a8077927a1ad367c114d0b423e64c6157fac5e4e2168f33541daeff9983d0e488a78bef538f870b84798272b2101e0abf1cd64500b79e01e11d727389653bd80a39d5bbe2e23d2f5ff10047423429981bd9b4ce680e174c266391e3e7689452654e5cd5ada6e025327a1942b5a068f15fa58eaa267d4e0881783dddbdd777f8be0824ffdf6d06c621880dbbe9534f15e8c2e364d3ec67deb6ab9f2a0f03212972dbd38500000008173553a67be48633103809eee0be51d67d7ce230b389607b4c3b18da1c48f3180f2e0d79e54565fdd9a099905b88b7cbfc39c35dd153609da3da263438f12769602c2195245ff83e249119d4f6cabfbdef84ada19ef4a67ed66d7043036515d0be5a231f99e71aba5d5ae04676eff3e85f0844c41bbcfde7a931d1ec55c01f703bfd1b97756bfe55a91f6b379f34a018906339771157c66dbd7471d1beec7f029ef552cf5e92a1a0db21b59355763967ce26a577bc514b6d22a09c385c5ba6caf524e1688fc0f29f8bb35ae7bc8eb5ba51aebdf7d972c3267cedbe77ed70d9c539bc455a6f88b39196c8a224b0acf4d796fea59a07baa34cc270fb096ef330e669df7601fbebdf872d7d0bc4f9a963355c554abc5cdb91464faabcd09cd9a53f5d1b2ea7e96f428f7cd6735c19c61dc9942d30bf29ef85ed01c2fcd6060aa40eeff971477b4fde48507b7bad95a496540adff7e4a72fd1f94d7c703ab1525c946c54e0da3d7ebfcc8cea2e84c3b310aaea5a1627df898c00a9aaf2d88a36afa4c5b1816384310600001c33125ad7f7970bee3256aec06e39fc6c66544e1d1dc5fea4b68a82dc568ca30aea9a1d097f06f11dc362f4bae5ef57c67686a15855cd351bf26f40fb1348cfce79897682228e6d9643530c81bab27bf7b1c4a76a5be180bb830cf06827c3f38a9c9c580c732c30aaceda78b0297de35a922b1375b129655beb31899e26052cc216f832fdb0a0015f93c9cff77f59cda1ec5f3e358848756cebb074266a47e39ae26e80e8c65aaf73c24925458520a9ca98760d1005c9f81846459ae6d5baa4f02807939ddc29c3520f7c58ed9bc5a569c7a1bc33cf4f330a18276ffb4550b9166c3939e8041094bec034aa0ec6638b74fe34f0f1ec6903a1135808d5d8d26c9203c3f87e66c407b7c5c0888d4558dd657cc0213efad68e76fdd7b23e68064fd4b271ed79c50abacdd2871b0c1f8c971df59a5a1901ddf804bed43e391f882d2a45c51cdbba86b2a1b7c0c4923642a731ea4dcbad2b6ebbebe787a8e28e781d75beee924b3b1e390750f316648133922c021f98fd2d5d71a7a3679397ef6cf432837b7e264831ec01c4c3146ba0caac3b13d55945ec00e978a1c1712cd51187936200606c9cd6877b2f72125295c54721f8e15df2ae282a8becb99a726fd92acc92141e1f574b4b0b3c992a61af3372d0d9217776b1a42cd2cee816a70bf1ddd69b590d53e28ba356e74b38e23e50d898e95cdc7cc809e462c884b53f672aab1411ecfd4c91e7a9782fc6763f0efd4bcbaf1fc3a00000000000000000000000000000000000000000000000000000000048e510340087caf22439d5304bd704a6a78a512269a9b1cbd13bea78c807bbc73853ae187cbb768673e9d1b774a3b0a6c234accd8506adf314f4c5e08174540b69d3c0da660052b43b86baf49e7ac6f09c21598b1e01dc1e1b5a53626b090496dbf7af441e397016c3c094d5c91ffe0a7ceacfd225ed9a6c905f79ad7052747dd6cceef4c310e0e935311118bc6bf0e5ca6c7cca7d5c03be570308da8a40578b4db14961fbccf6c434126515b56d032e20c12e830d1bc64826fc9b318da5911e466878dbb81edea7764db23acdbd394bbbbccf5e882602897a85a9167a9d560fb6ad3614874c40f1f4b880c546a9cf1f8fdeb075fe0181c5acba53632c7da91a9ed6dc6db16c453cd3fd1d13ed816faa332cb31d6b2298467104fe755530b08dadc939ced4b512ec8d893dc24ffa1136e3a218778dd35bf6b62654f65381720b49ab9313789c7845d8851b1e8a10c142a574dbb0dc88ea0f8a486995456d18364f4da4251119eda603c153e2a0fea09c1d99c4816e23d3fbb0b3289b8546e94d3492b42592adf56170873d778c3ab545cdf3b24a49b9fac9d614a1626f88bbae57dc17f4b9e3e9896644c6ae648ea6a6127601b26500124a7af124bf3d0e71263615bb4e10abec465462018b44871571aeb29c03ca9f173ffc669f9e874a400f54f52d9e445c7fff2623151e3a7987c0485da951514361b03e057d54c9e0b4fa4b6e5589fdc0c3c64cb41b4fb6fc1f2513619018414aa61b342bfa4fa4f2e228e861722b81a07985aeb219495535cb85382e8d396c3c2e1fe77404eb765a5478f401e13aa402c60b43cc8ab88d8c69ae35e4f6856240262dea7de8b23f38d694b96c275677eb6d20587b672ac3838585ed0000000000000000000000000000aa39060e8bcf9856eb82ec9dbe6fae29cefc9ff2aad0c3e98177826912ca1962d0da8a37c76cb9f666d5b62a4023276ce43aa88b6bfe5d9703ee38b063f6eabacf0c89a8e4e763ec218d379399fa95c212b3b1306dfe1c3ccb03c8feb6d0affef6178deb25ecb9fa0c2932afd8d7553d3d363f0f17437edbe80cd4bbec31ba0ea5d89510083ec34653b046437b044f0215d415f1b067e3f364ec304bd9ff"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x143}, 0x48) 15:50:52 executing program 1: syz_clone(0x8020000, &(0x7f0000000000)="6652c43992ac476bb357b44cf278231f0a2ec80bb9897e89b5fbcb11aa03", 0x1e, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="a067b7313072007995597bf9fd912cfef019613c3f21366dd9fbef252ca5cd91a920a5bca28add5d24d534bf99df8b5412ce549aea804b8075e2912c8571013bd0e4c1652f9cf7f0e25b17fc7948675e807662e228b2d6152b75d3f54a9c0fa3172582c4b38d9c9aef0ce724ca3a5631c64b5b4aa52ea68e2a5e8b88e79b4169db35e5bc55cd198c9c37934b017116181cb7d0dcd5750ee5d1af6b28930407d50338d15efb05d83133538967c019c56068dedcb2e2105f2ff91be71baa246ad5d368ab1a1ec571fac6581208c0e721ef3f1315f601803ce04253ddc6e3") 15:50:52 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) 15:50:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 15:50:52 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x18, 0x8, 0x40, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001600)={r0, 0x0, 0x0}, 0x20) 15:50:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000080)=""/175, 0x2a, 0xaf, 0x1}, 0x20) 15:50:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x1}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f00000006c0)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffffffffffde7, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 15:50:52 executing program 2: socketpair(0x11, 0x0, 0x0, &(0x7f0000001940)) 15:50:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000001e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 15:50:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"/2225], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r0) 15:50:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x1}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f00000006c0)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffffffffffde7, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 15:50:52 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='pids.events\x00', 0x100002, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000840)={0xfffffffffffffffd, 0x0, &(0x7f0000000800)=[{0x0}], 0x1}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x18, 0x8, 0x40, 0x42, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001600)={r0, &(0x7f0000000580), &(0x7f0000001580)=""/92}, 0x20) 15:50:52 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000200000006110600000000000c6000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1ad}, 0x48) 15:50:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x10}}, &(0x7f0000000080)=""/175, 0x1a, 0xaf, 0x1}, 0x20) 15:50:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x1}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f00000006c0)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffffffffffde7, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 15:50:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002740)={&(0x7f0000002600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'W'}]}}, &(0x7f0000002680)=""/188, 0x2a, 0xbc, 0x1}, 0x20) 15:50:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:53 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) 15:50:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1a, 0xe, &(0x7f0000001e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 15:50:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x1}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f00000006c0)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffffffffffde7, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 15:50:53 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='pids.events\x00', 0x100002, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000840)={0xfffffffffffffffd, 0x0, &(0x7f0000000800)=[{0x0}], 0x1}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x18, 0x8, 0x40, 0x42, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001600)={r0, &(0x7f0000000580), &(0x7f0000001580)=""/92}, 0x20) 15:50:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000001e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 15:50:53 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) ioctl$TUNGETVNETLE(r0, 0x800454dd, &(0x7f00000002c0)) 15:50:53 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000007d00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='percpu_alloc_percpu\x00', r0}, 0x10) 15:50:53 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 15:50:53 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = getpid() pidfd_open(r0, 0x0) 15:50:53 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000001140)=""/206, 0xce}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x25, 0x0) 15:50:53 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1001}], 0x1, 0x0, 0x0) [ 269.882542][ T27] audit: type=1326 audit(1688572253.969:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7374 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392fa8c389 code=0x7ffc0000 [ 269.997261][ T27] audit: type=1326 audit(1688572254.009:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7374 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f392fa8c389 code=0x7ffc0000 [ 270.084815][ T27] audit: type=1326 audit(1688572254.009:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7374 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392fa8c389 code=0x7ffc0000 [ 270.151591][ T27] audit: type=1326 audit(1688572254.009:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7374 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7f392fa8c389 code=0x7ffc0000 [ 270.206065][ T27] audit: type=1326 audit(1688572254.019:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7374 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392fa8c389 code=0x7ffc0000 15:50:54 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='syzkaller\x00', 0x1, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup2(r1, r2) 15:50:54 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='pids.events\x00', 0x100002, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000840)={0xfffffffffffffffd, 0x0, &(0x7f0000000800)=[{0x0}], 0x1}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x18, 0x8, 0x40, 0x42, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001600)={r0, &(0x7f0000000580), &(0x7f0000001580)=""/92}, 0x20) 15:50:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) syz_clone3(&(0x7f0000000640)={0x20084000, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x16}, &(0x7f0000000500)=""/83, 0x53, 0x0, &(0x7f0000000600)=[0x0, 0x0, 0x0], 0x3}, 0x58) 15:50:54 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r0, 0x0, 0x8ec0, 0x0) 15:50:54 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r0}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x8000}) 15:50:54 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) syz_clone3(&(0x7f0000000640)={0x0, &(0x7f0000000440), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 270.358551][ T27] audit: type=1326 audit(1688572254.449:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7380 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392fa8c389 code=0x7ffc0000 [ 270.416698][ T27] audit: type=1326 audit(1688572254.449:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7380 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392fa8c389 code=0x7ffc0000 15:50:54 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='syzkaller\x00', 0x1, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) getgid() [ 270.547292][ T27] audit: type=1326 audit(1688572254.479:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7380 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7f392fa8c389 code=0x7ffc0000 [ 270.629878][ T27] audit: type=1326 audit(1688572254.569:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7380 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392fa8c389 code=0x7ffc0000 15:50:54 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) fallocate(0xffffffffffffffff, 0x0, 0x20, 0x8) 15:50:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) geteuid() 15:50:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000002680)="ee518553b6a646968fc0aab1c66d73bff21296a87f6c454961b5eab5611cb3ce3bd58a41651f0b84777eb0839b3560", 0x2f}], 0x1) 15:50:54 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='pids.events\x00', 0x100002, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000840)={0xfffffffffffffffd, 0x0, &(0x7f0000000800)=[{0x0}], 0x1}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x18, 0x8, 0x40, 0x42, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001600)={r0, &(0x7f0000000580), &(0x7f0000001580)=""/92}, 0x20) [ 270.756815][ T27] audit: type=1326 audit(1688572254.569:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7380 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392fa8c389 code=0x7ffc0000 15:50:54 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = getpgid(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000080)) 15:50:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f00000004c0)="4c65aa7117732997350520f97d1b4a8a15101a606bef251655e03aa5f2069ac1f4251e3cb61ef6b4482c8f449a908a1f29a800e866fa0e01d1c870fc5596813a89053b8cb6472cede0db1a956def1180d2921b42957d977c167b1b2fa98520dd93eff507204a2efb7925c27ccb6b8b13732774241cd908e80ada945bbbb5a71a28953782ecc9ccb95b01fac4138639682b5ec6e7af1f04a5eed26a457cdbb4e1ac57f34a44bdaebff377ecd300090df8be177f1ab352ae02c2902b6ebd7492c01bbb9ac2dde99b000948", 0xca}], 0x1) 15:50:55 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x2c, 0x0) 15:50:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000002680)="ee518553b6a646968fc0aab1c66d73bff21296a87f6c454961b5eab5611cb3ce3bd58a41651f0b84777eb0839b35663a74", 0x31}], 0x1) 15:50:55 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r0}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000400)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)="8515590db9979adb60c863b0262b9d6c07996b48d0071a86e9ef6cdecd0000000adaf3eab5b6daf0341d2acf35dec28ba731fb3315a656602dcc46869ff8d46459ec01fab7ee0a3742b6516598ada04198b273d34162afeba66a86f67204e282529a84fd41684bacab077922ec272c09c23bca7030ce1a5eae86671c140602640d49ca3f5f64760140c7e37025275e757fa013e2a4858072b615665811863b2f49adb5d8f5a381dc139daf3120d1534d10da44f5c14c64a6a9b9e2874b67dee38db6b6cf08cead4ed371389dad1701bcc1fb864a6c76f334a6ef3b1ccca3a87ecdc5705e6ee32656495126ae20a26670ebd25755f2951e997a5767cc95d310325fec199caf46edc38d37136fbf9403201067eb21fc1c02cef6aa3f58b10a3e9f61d00d7737dde2bddd08be9f22258e6d79cb34264a4653cfc1b43c30e41d6eb39dc182245d2be79888a4fbf6421069043e211d9b7400bb47a35f04920b84969b0f8f203be0b0da07738db1149920e12076010b028129c487276042a64d68432a743515b5dec33a8457866f568b7773d37d46f0af04681c29409bbfe73033ecde87595f245499d813fd57157415df44ae2f0b0091032a8f05462f51876cc82185cfed522d2387ad68a65f3dc5bec1d026a0edbecabd0746956e2d6204256e2aa84931a623d8c873094b3de92f784ab80980702533876b3b584965e27b59aab0c67faac0050bfea3ea6041fa72cd11e5c1d66e0f62781a1ea0ea0b2cd16ad0215e1550b4237342d2b59066c14a1a0ec1ddd8653cb174a8e347a405216d1fdefc854c6288591cdb8277bcf528b49377ff7c6022d6dc3116c38274e86c5fa7683c077145bb89e344dc269d3443fed44b6d9eb596780fa7bfd2edaf18978c0884d598fa6636282c505fa349b20773a2817dea80d463e1fc65633358bcdf5b58852e62ddb589a6006900ca4a8133725b0c754f8e73ffcaab4a0cdcf580a9aff81220acf9dcb7180a2516b73250f28c52dcf8f0a02d9bd9953f9cb46b0a6d8790fd20349da12e85ae2e2d6df3e4ad03170813b028bbe7bc8930dafa447b8697e4503f5b8b5c83c2e2af8b0dab9675bcc04f6cfd2b2554df27a90d335f9fc845daabf5737f8c3e17312568f21222a9d9e86b8ce2599b9b21a1677779a5cc828dedc38c8fa249c4aba59bfe2d99cac44210864ee757a3b87b94c093d1ce23c2bd87a3a95f6879bf86221ed950b987572cf3aa894c6e5c67b8a5e613d2d0dd8df50813eace6ec30eb0ed8a7daff56db7b9b196f24f632e02f9c00de4fdebd753b3216cc28a6c84fb50fda6bbb1a329ce143ff7f2a785deafaee07a856f7f6aa79443cfda3396ae04de3842ceac3e1774f63ff495066c25b5e3799ccfc3f43bda61f8fe03d09d7b8d00"}) 15:50:55 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000040)='H', 0x1}], 0x1, 0x3, 0x0) 15:50:55 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x14c, 0x0) 15:50:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xb, [@fwd={0x9}, @union={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61, 0x61, 0x5f, 0x2e, 0x0, 0x5f]}}, 0x0, 0x3b}, 0x20) 15:50:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000002680)="ee518553b6a646968fc0aab1c66d73bff21296a87f6c454961b5eab5611cb3ce3bd58a41651f0b84777eb0839b35663a74", 0x31}], 0x1) 15:50:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0x1, 0x58, &(0x7f0000000400)}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) io_uring_setup(0x4f20, &(0x7f00000005c0)={0x0, 0x0, 0x10}) 15:50:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000002680)="ee518553b6a646968fc0aab1c66d73bff21296a87f6c454961b5eab5611cb3ce3bd58a41651f0b84777eb0839b35663a74", 0x31}], 0x1) 15:50:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) r3 = dup2(r1, r2) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private2={0xfc, 0x2, '\x00', 0x1}}}) 15:50:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000003c0)=[{&(0x7f00000006c0)="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", 0x9a9}, {&(0x7f0000002680)="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", 0xd26}], 0x2) 15:50:55 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/zoneinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x2, 0x0) 15:50:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000002680)="ee518553b6a646968fc0aab1c66d73bff21296a87f6c454961b5eab5611cb3ce3bd58a41651f0b84777eb0839b35663a74", 0x31}], 0x1) 15:50:56 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r0}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:56 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0xa00, 0x0) 15:50:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{}, {}, {}, {}]}) 15:50:56 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='syzkaller\x00', 0x1, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) signalfd(0xffffffffffffffff, 0x0, 0x0) 15:50:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}) 15:50:56 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000003c0)=[{&(0x7f00000006c0)="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", 0x9a9}, {&(0x7f0000002680)="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", 0xd26}], 0x2) 15:50:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf7cf39e3100c8acaa47684f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d7559f3b14820ed58"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000080)) 15:50:56 executing program 3: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[@ANYBLOB="c4000000", @ANYRES16=r0, @ANYBLOB="0100000000000000000011"], 0xc4}}, 0x0) 15:50:56 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)={0x1}, 0x8, 0x0) 15:50:56 executing program 4: ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) pipe2$watch_queue(0x0, 0x80) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480), 0x301000, 0x0) 15:50:56 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 15:50:56 executing program 3: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x400}}]}}}]}}]}}, 0x0) [ 272.316004][ T7459] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 15:50:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:56 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) 15:50:56 executing program 4: r0 = socket(0x10, 0x2, 0x5) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 15:50:56 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x7fffdf006000, 0x1, 0x11, r0, 0x0) [ 272.767728][ T5113] usb 4-1: new full-speed USB device number 2 using dummy_hcd 15:50:57 executing program 5: r0 = socket(0x2, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) [ 273.128257][ T5113] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 273.287503][ T5113] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 273.287543][ T5113] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 273.287571][ T5113] usb 4-1: Product: syz [ 273.287592][ T5113] usb 4-1: Manufacturer: syz [ 273.287611][ T5113] usb 4-1: SerialNumber: syz [ 273.328522][ T7465] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 273.559542][ T5113] usb 4-1: USB disconnect, device number 2 15:50:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000003c0)=[{&(0x7f00000006c0)="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", 0x9a9}, {&(0x7f0000002680)="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", 0xd26}], 0x2) 15:50:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="2aef1dd0008000000000005542da39ccc1906fd6efeb91c1a48bdd23a12f22d73e2dab82cf"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x21) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r4, 0xae9a) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:50:57 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 15:50:57 executing program 1: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x200}}, [{{0x9, 0x5, 0x82, 0x2, 0x400}}]}}}]}}]}}, 0x0) 15:50:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 15:50:58 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 15:50:58 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setreuid(0xffffffffffffffff, 0xee00) bind$bt_hci(r0, &(0x7f0000000100), 0x6) 15:50:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="2aef1dd0008000000000005542da39ccc1906fd6efeb91c1a48bdd23a12f22d73e2dab8221561f41f235"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x21) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r4, 0xae9a) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:50:58 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f00000002c0)='encrypted\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="c5", 0x1, r0) 15:50:58 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f00000002c0)='encrypted\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="c5", 0x1, r0) 15:50:58 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f00000002c0)='encrypted\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="c5", 0x1, r0) [ 274.268287][ T7501] trusted_key: encrypted_key: insufficient parameters specified [ 274.301777][ T7503] trusted_key: encrypted_key: insufficient parameters specified 15:50:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="2aef1dd0008000000000005542da39ccc1906fd6efeb91c1a48bdd23a12f22d73e2dab82cf"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x21) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r4, 0xae9a) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 274.484739][ T5113] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 274.523805][ T7505] trusted_key: encrypted_key: insufficient parameters specified [ 274.717250][ T5113] usb 2-1: Using ep0 maxpacket: 32 [ 274.740017][ T7482] BUG: Bad SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 923da4bf-d899-951d-d29f-0e347d20a7e6 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2820: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.4.0-next-20230705-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000006][ T0] kvm-clock: using sched offset of 3933067173 cycles [ 0.000933][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003641][ T0] tsc: Detected 2200.228 MHz processor [ 0.008723][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.010612][ T0] MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs [ 0.011939][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.013014][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.021279][ T0] found SMP MP-table at [mem 0x000f2ae0-0x000f2aef] [ 0.022314][ T0] Using GB pages for direct mapping [ 0.024752][ T0] ACPI: Early table checksum verification disabled [ 0.025724][ T0] ACPI: RSDP 0x00000000000F2860 000014 (v00 Google) [ 0.026707][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.028153][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.029425][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.030889][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.032394][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.033172][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.034713][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.035973][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.037399][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.038847][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.040088][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.041253][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.042473][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.044195][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.045592][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.046834][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.048047][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.049746][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.050615][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.051676][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.052617][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.053513][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.054424][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.056377][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.058891][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.060526][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.062736][ T0] NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] [ 0.064355][ T0] NODE_DATA(1) allocated [mem 0x23fff7000-0x23fffcfff] [ 0.103460][ T0] Zone ranges: [ 0.104232][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.105395][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.106373][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.107493][ T0] Device empty [ 0.108069][ T0] Movable zone start for each node [ 0.109499][ T0] Early memory node ranges [ 0.110110][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.111030][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.112281][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.113350][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.114424][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.115551][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.116773][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.117037][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.180164][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.557497][ T0] kasan: KernelAddressSanitizer initialized [ 0.560822][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.562449][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.563825][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.565181][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.566900][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.568318][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.569988][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.571356][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.572399][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.573575][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.575283][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.576798][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.578126][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.579444][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.580679][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.581872][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.583231][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.584136][ T0] Booting paravirtualized kernel on KVM [ 0.585037][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.655037][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:2 [ 0.656987][ T0] percpu: Embedded 72 pages/cpu s254344 r8192 d32376 u1048576 [ 0.658363][ T0] kvm-guest: PV spinlocks enabled [ 0.659446][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.660551][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 rcupdate.rcu_cpu_stall_cputime=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.678984][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.681123][ T0] random: crng init done [ 0.681947][ T0] Fallback order for Node 0: 0 1 [ 0.681963][ T0] Fallback order for Node 1: 1 0 [ 0.681976][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.684558][ T0] Policy zone: Normal [ 0.685711][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.686627][ T0] stackdepot: allocating hash table via alloc_large_system_hash [ 0.689983][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.691282][ T0] software IO TLB: area num 2. [ 1.662034][ T0] Memory: 6809972K/8388204K available (153600K kernel code, 37671K rwdata, 31776K rodata, 3352K init, 35136K bss, 1577976K reserved, 0K cma-reserved) [ 1.665463][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.788790][ T0] allocated 150994944 bytes of page_ext [ 1.789632][ T0] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.805661][ T0] Node 0, zone DMA32: page owner found early allocated 18528 pages [ 1.819309][ T0] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.831129][ T0] Node 1, zone Normal: page owner found early allocated 18435 pages [ 1.833152][ T0] Dynamic Preempt: full [ 1.834531][ T0] Running RCU self tests [ 1.835080][ T0] Running RCU synchronous self tests [ 1.835793][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.836659][ T0] rcu: RCU lockdep checking is enabled. [ 1.837639][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.838870][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.840043][ T0] rcu: RCU debug extended QS entry/exit. [ 1.840956][ T0] All grace periods are expedited (rcu_expedited). [ 1.841861][ T0] Trampoline variant of Tasks RCU enabled. [ 1.847670][ T0] Tracing variant of Tasks RCU enabled. [ 1.848482][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.849679][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.850787][ T0] Running RCU synchronous self tests [ 1.908708][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.910408][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.911802][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.914804][ T0] Console: colour VGA+ 80x25 [ 1.915677][ T0] printk: console [ttyS0] enabled [ 1.915677][ T0] printk: console [ttyS0] enabled [ 1.917496][ T0] printk: bootconsole [earlyser0] disabled [ 1.917496][ T0] printk: bootconsole [earlyser0] disabled [ 1.919539][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.921020][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.921932][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.922881][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.923754][ T0] ... CLASSHASH_SIZE: 4096 [ 1.924587][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 1.925536][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 1.926590][ T0] ... CHAINHASH_SIZE: 131072 [ 1.927773][ T0] memory used by lock dependency info: 20785 kB [ 1.928666][ T0] memory used for stack traces: 8320 kB [ 1.929987][ T0] per task-struct memory footprint: 1920 bytes [ 1.931201][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.934167][ T0] ACPI: Core revision 20230331 [ 1.935663][ T0] APIC: Switch to symmetric I/O mode setup [ 1.937172][ T0] x2apic enabled [ 1.940837][ T0] Switched APIC routing to physical x2apic. [ 1.946877][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.948191][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb70a57817, max_idle_ns: 440795303943 ns [ 1.950002][ T0] Calibrating delay loop (skipped) preset value.. 4400.45 BogoMIPS (lpj=22002280) [ 1.952259][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.953505][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.954627][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.960106][ T0] Spectre V2 : Mitigation: IBRS [ 1.960899][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.962377][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.963713][ T0] RETBleed: Mitigation: IBRS [ 1.964458][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.965989][ T0] Spectre V2 : User space: Mitigation: STIBP via prctl [ 1.967060][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.968431][ T0] MDS: Mitigation: Clear CPU buffers [ 1.969215][ T0] TAA: Mitigation: Clear CPU buffers [ 1.969997][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.972041][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 1.973503][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 1.975000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 1.976002][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 1.977681][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 1.993299][ T0] Freeing SMP alternatives memory: 120K [ 1.994203][ T0] pid_max: default: 32768 minimum: 301 [ 1.995431][ T0] LSM: initializing lsm=lockdown,capability,landlock,yama,safesetid,tomoyo,apparmor,bpf,integrity [ 1.997035][ T0] landlock: Up and running. [ 1.997648][ T0] Yama: becoming mindful. [ 1.998375][ T0] TOMOYO Linux initialized [ 1.999244][ T0] AppArmor: AppArmor initialized [ 1.999941][ T0] LSM support for eBPF active [ 2.005998][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 2.010292][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 2.012047][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 2.013629][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 2.017627][ T0] Running RCU synchronous self tests [ 2.018534][ T0] Running RCU synchronous self tests [ 2.140440][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 2.144845][ T1] RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 2.146418][ T1] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 2.147885][ T1] Running RCU-tasks wait API self tests [ 2.280303][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 2.281858][ T1] signal: max sigframe size: 1776 [ 2.283220][ T1] rcu: Hierarchical SRCU implementation. [ 2.283990][ T1] rcu: Max phase no-delay instances is 1000. [ 2.288998][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 2.290810][ T1] smp: Bringing up secondary CPUs ... [ 2.293414][ T1] smpboot: x86: Booting SMP configuration: [ 2.294350][ T1] .... node #0, CPUs: #1 [ 2.294698][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.300151][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 2.302610][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 2.305387][ T1] smp: Brought up 2 nodes, 2 CPUs [ 2.306257][ T1] smpboot: Max logical packages: 1 [ 2.307058][ T1] smpboot: Total of 2 processors activated (8800.91 BogoMIPS) [ 2.311793][ T1] devtmpfs: initialized [ 2.312573][ T1] x86/mm: Memory block size: 128MB [ 2.320153][ T14] Callback from call_rcu_tasks_trace() invoked. [ 2.354276][ T1] Running RCU synchronous self tests [ 2.354276][ T1] Running RCU synchronous self tests [ 2.354276][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.360005][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.360021][ T1] PM: RTC time: 15:51:05, date: 2023-07-05 [ 2.375483][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.382749][ T1] audit: initializing netlink subsys (disabled) [ 2.390718][ T27] audit: type=2000 audit(1688572265.269:1): state=initialized audit_enabled=0 res=1 [ 2.393052][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.393065][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.394415][ T1] cpuidle: using governor menu [ 2.396108][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.397053][ T1] dca service started, version 1.12.1 [ 2.398108][ T1] PCI: Using configuration type 1 for base access [ 2.410093][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.413881][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 2.415183][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 2.415183][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 2.415183][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 2.450875][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.455566][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 2.455566][ T1] raid6: using avx2x2 recovery algorithm [ 2.455566][ T1] ACPI: Added _OSI(Module Device) [ 2.456089][ T1] ACPI: Added _OSI(Processor Device) [ 2.456870][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.457716][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.500266][ T13] Callback from call_rcu_tasks() invoked. [ 2.562585][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.669208][ T1] ACPI: Interpreter enabled [ 2.670611][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.671583][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.672723][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.674190][ T1] PCI: Ignoring E820 reservations for host bridge windows [ 2.679438][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.822779][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.824346][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.825701][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 2.828136][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge [ 2.844123][ T1] PCI host bridge to bus 0000:00 [ 2.845170][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.846672][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.848157][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.849535][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.850018][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.851623][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.853449][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.861663][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.891848][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.917685][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.923531][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.940123][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.947248][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.973564][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.984804][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.993219][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 3.015861][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 3.030107][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 3.070125][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.071349][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 3.083764][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 3.092868][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80207f] [ 3.119047][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 3.131445][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 3.138989][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe803000-0xfe80303f] [ 3.186133][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.193549][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.200375][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.207710][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.211204][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.230092][ T1] iommu: Default domain type: Translated [ 3.231075][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 3.237337][ T1] SCSI subsystem initialized [ 3.241899][ T1] ACPI: bus type USB registered [ 3.243645][ T1] usbcore: registered new interface driver usbfs [ 3.245017][ T1] usbcore: registered new interface driver hub [ 3.246358][ T1] usbcore: registered new device driver usb [ 3.249161][ T1] mc: Linux media interface: v0.10 [ 3.250278][ T1] videodev: Linux video capture interface: v2.00 [ 3.252011][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.252937][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.255025][ T1] PTP clock support registered [ 3.270118][ T1] EDAC MC: Ver: 3.0.0 [ 3.272511][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.275319][ T1] Bluetooth: Core ver 2.22 [ 3.276265][ T1] NET: Registered PF_BLUETOOTH protocol family [ 3.277513][ T1] Bluetooth: HCI device and connection manager initialized [ 3.278769][ T1] Bluetooth: HCI socket layer initialized [ 3.279922][ T1] Bluetooth: L2CAP socket layer initialized [ 3.280101][ T1] Bluetooth: SCO socket layer initialized [ 3.281169][ T1] NET: Registered PF_ATMPVC protocol family [ 3.282218][ T1] NET: Registered PF_ATMSVC protocol family [ 3.283724][ T1] NetLabel: Initializing [ 3.284578][ T1] NetLabel: domain hash size = 128 [ 3.285483][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.287217][ T1] NetLabel: unlabeled traffic allowed by default [ 3.292163][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.293453][ T1] NET: Registered PF_NFC protocol family [ 3.295016][ T1] PCI: Using ACPI for IRQ routing [ 3.297295][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.298763][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.299877][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.300010][ T1] vgaarb: loaded [ 3.311189][ T1] clocksource: Switched to clocksource kvm-clock [ 3.319987][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.319987][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.319987][ T1] FS-Cache: Loaded [ 3.330273][ T1] CacheFiles: Loaded [ 3.333144][ T1] TOMOYO: 2.6.0 [ 3.334063][ T1] Mandatory Access Control activated. [ 3.338912][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.340606][ T1] pnp: PnP ACPI init [ 3.361979][ T1] pnp: PnP ACPI: found 7 devices [ 3.411765][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.414696][ T1] NET: Registered PF_INET protocol family [ 3.420202][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.433813][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 3.437050][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 3.441011][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.453356][ T1] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) [ 3.465824][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.471305][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.477324][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.482113][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.485621][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.489311][ T1] RPC: Registered named UNIX socket transport module. [ 3.490948][ T1] RPC: Registered udp transport module. [ 3.492034][ T1] RPC: Registered tcp transport module. [ 3.493070][ T1] RPC: Registered tcp-with-tls transport module. [ 3.494145][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.499041][ T1] NET: Registered PF_XDP protocol family [ 3.500163][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.501698][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.502891][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.504108][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.506657][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.508068][ T1] PCI: CLS 0 bytes, default 64 [ 3.509100][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.510255][ T1] software IO TLB: mapped [mem 0x00000000b5800000-0x00000000b9800000] (64MB) [ 3.511966][ T1] ACPI: bus type thunderbolt registered [ 3.522800][ T58] kworker/u4:3 (58) used greatest stack depth: 28232 bytes left [ 3.524225][ T57] kworker/u4:3 (57) used greatest stack depth: 27896 bytes left [ 3.528718][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.550532][ T1] kvm_amd: SVM not supported by CPU 1, not amd or hygon [ 3.552063][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb70a57817, max_idle_ns: 440795303943 ns [ 3.554551][ T1] clocksource: Switched to clocksource tsc [ 3.562467][ T1] AVX2 instructions are not detected. [ 3.563681][ T1] AVX or AES-NI instructions are not detected. [ 3.564665][ T1] AVX2 or AES-NI instructions are not detected. [ 3.566991][ T1] AVX or AES-NI instructions are not detected. [ 3.568173][ T1] AVX2 or AES-NI instructions are not detected. [ 3.569675][ T1] AVX or AES-NI instructions are not detected. [ 3.589469][ T72] kworker/u4:2 (72) used greatest stack depth: 27112 bytes left