Warning: Permanently added '10.128.1.240' (ECDSA) to the list of known hosts. 2021/10/24 02:26:35 fuzzer started 2021/10/24 02:26:35 dialing manager at 10.128.0.169:41575 2021/10/24 02:26:36 syscalls: 3310 2021/10/24 02:26:36 code coverage: enabled 2021/10/24 02:26:36 comparison tracing: enabled 2021/10/24 02:26:36 extra coverage: enabled 2021/10/24 02:26:36 setuid sandbox: enabled 2021/10/24 02:26:36 namespace sandbox: enabled 2021/10/24 02:26:36 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/24 02:26:36 fault injection: enabled 2021/10/24 02:26:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/24 02:26:36 net packet injection: enabled 2021/10/24 02:26:36 net device setup: enabled 2021/10/24 02:26:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/24 02:26:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/24 02:26:36 USB emulation: enabled 2021/10/24 02:26:36 hci packet injection: enabled 2021/10/24 02:26:36 wifi device emulation: enabled 2021/10/24 02:26:36 802.15.4 emulation: enabled 2021/10/24 02:26:36 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 71.252699][ T6532] cgroup: Unknown subsys name 'net' [ 71.264789][ T6532] cgroup: Unknown subsys name 'rlimit' 2021/10/24 02:26:36 fetching corpus: 50, signal 45139/48892 (executing program) 2021/10/24 02:26:36 fetching corpus: 100, signal 72773/78207 (executing program) 2021/10/24 02:26:36 fetching corpus: 150, signal 96794/103788 (executing program) 2021/10/24 02:26:36 fetching corpus: 200, signal 108695/117309 (executing program) 2021/10/24 02:26:36 fetching corpus: 250, signal 122658/132781 (executing program) 2021/10/24 02:26:36 fetching corpus: 300, signal 136691/148263 (executing program) 2021/10/24 02:26:36 fetching corpus: 350, signal 145088/158123 (executing program) 2021/10/24 02:26:37 fetching corpus: 400, signal 155021/169475 (executing program) 2021/10/24 02:26:37 fetching corpus: 450, signal 167089/182785 (executing program) 2021/10/24 02:26:37 fetching corpus: 500, signal 175790/192760 (executing program) 2021/10/24 02:26:37 fetching corpus: 550, signal 183006/201259 (executing program) 2021/10/24 02:26:37 fetching corpus: 600, signal 190486/210007 (executing program) 2021/10/24 02:26:37 fetching corpus: 650, signal 195663/216538 (executing program) 2021/10/24 02:26:37 fetching corpus: 700, signal 200249/222433 (executing program) 2021/10/24 02:26:37 fetching corpus: 750, signal 205497/228915 (executing program) 2021/10/24 02:26:37 fetching corpus: 800, signal 210478/235141 (executing program) 2021/10/24 02:26:38 fetching corpus: 850, signal 215829/241651 (executing program) 2021/10/24 02:26:38 fetching corpus: 900, signal 220598/247614 (executing program) 2021/10/24 02:26:38 fetching corpus: 950, signal 224432/252651 (executing program) 2021/10/24 02:26:38 fetching corpus: 1000, signal 229558/258871 (executing program) 2021/10/24 02:26:38 fetching corpus: 1050, signal 232885/263397 (executing program) 2021/10/24 02:26:38 fetching corpus: 1100, signal 237777/269416 (executing program) 2021/10/24 02:26:38 fetching corpus: 1150, signal 242232/274971 (executing program) 2021/10/24 02:26:38 fetching corpus: 1200, signal 246106/279886 (executing program) 2021/10/24 02:26:39 fetching corpus: 1250, signal 250252/285042 (executing program) 2021/10/24 02:26:39 fetching corpus: 1300, signal 253913/289814 (executing program) 2021/10/24 02:26:39 fetching corpus: 1350, signal 257717/294609 (executing program) 2021/10/24 02:26:39 fetching corpus: 1400, signal 276081/312831 (executing program) 2021/10/24 02:26:39 fetching corpus: 1450, signal 280048/317765 (executing program) 2021/10/24 02:26:39 fetching corpus: 1500, signal 283891/322509 (executing program) 2021/10/24 02:26:39 fetching corpus: 1550, signal 288218/327651 (executing program) 2021/10/24 02:26:39 fetching corpus: 1600, signal 291676/332070 (executing program) 2021/10/24 02:26:40 fetching corpus: 1650, signal 295537/336775 (executing program) 2021/10/24 02:26:40 fetching corpus: 1700, signal 299333/341407 (executing program) 2021/10/24 02:26:40 fetching corpus: 1750, signal 301592/344633 (executing program) 2021/10/24 02:26:40 fetching corpus: 1800, signal 304645/348595 (executing program) 2021/10/24 02:26:40 fetching corpus: 1850, signal 307065/351944 (executing program) 2021/10/24 02:26:40 fetching corpus: 1900, signal 309808/355592 (executing program) 2021/10/24 02:26:40 fetching corpus: 1950, signal 314024/360487 (executing program) 2021/10/24 02:26:40 fetching corpus: 2000, signal 316706/364050 (executing program) 2021/10/24 02:26:40 fetching corpus: 2050, signal 319080/367351 (executing program) 2021/10/24 02:26:41 fetching corpus: 2100, signal 321573/370766 (executing program) 2021/10/24 02:26:41 fetching corpus: 2150, signal 324726/374711 (executing program) 2021/10/24 02:26:41 fetching corpus: 2200, signal 327096/377914 (executing program) 2021/10/24 02:26:41 fetching corpus: 2250, signal 330554/382081 (executing program) 2021/10/24 02:26:41 fetching corpus: 2300, signal 332784/385150 (executing program) 2021/10/24 02:26:41 fetching corpus: 2350, signal 334376/387648 (executing program) 2021/10/24 02:26:41 fetching corpus: 2400, signal 336853/390913 (executing program) 2021/10/24 02:26:41 fetching corpus: 2450, signal 339330/394154 (executing program) 2021/10/24 02:26:41 fetching corpus: 2500, signal 341780/397378 (executing program) 2021/10/24 02:26:42 fetching corpus: 2550, signal 344471/400774 (executing program) 2021/10/24 02:26:42 fetching corpus: 2600, signal 346661/403739 (executing program) 2021/10/24 02:26:42 fetching corpus: 2650, signal 347911/405894 (executing program) 2021/10/24 02:26:42 fetching corpus: 2700, signal 351123/409710 (executing program) 2021/10/24 02:26:42 fetching corpus: 2750, signal 353702/412979 (executing program) 2021/10/24 02:26:42 fetching corpus: 2800, signal 355914/415939 (executing program) 2021/10/24 02:26:42 fetching corpus: 2850, signal 357767/418550 (executing program) 2021/10/24 02:26:43 fetching corpus: 2900, signal 360108/421571 (executing program) 2021/10/24 02:26:43 fetching corpus: 2950, signal 363106/425184 (executing program) 2021/10/24 02:26:43 fetching corpus: 3000, signal 364800/427590 (executing program) 2021/10/24 02:26:43 fetching corpus: 3050, signal 366413/429983 (executing program) 2021/10/24 02:26:43 fetching corpus: 3100, signal 368454/432734 (executing program) 2021/10/24 02:26:43 fetching corpus: 3150, signal 370484/435434 (executing program) 2021/10/24 02:26:43 fetching corpus: 3200, signal 372140/437859 (executing program) 2021/10/24 02:26:43 fetching corpus: 3250, signal 373915/440313 (executing program) 2021/10/24 02:26:43 fetching corpus: 3300, signal 376271/443294 (executing program) 2021/10/24 02:26:44 fetching corpus: 3350, signal 377785/445544 (executing program) 2021/10/24 02:26:44 fetching corpus: 3400, signal 380101/448451 (executing program) 2021/10/24 02:26:44 fetching corpus: 3450, signal 382147/451132 (executing program) 2021/10/24 02:26:44 fetching corpus: 3500, signal 384442/454006 (executing program) 2021/10/24 02:26:44 fetching corpus: 3550, signal 386287/456485 (executing program) 2021/10/24 02:26:44 fetching corpus: 3600, signal 387767/458649 (executing program) 2021/10/24 02:26:44 fetching corpus: 3650, signal 389086/460663 (executing program) 2021/10/24 02:26:44 fetching corpus: 3700, signal 390859/462998 (executing program) 2021/10/24 02:26:44 fetching corpus: 3750, signal 392651/465420 (executing program) 2021/10/24 02:26:45 fetching corpus: 3800, signal 394557/467908 (executing program) 2021/10/24 02:26:45 fetching corpus: 3850, signal 396149/470147 (executing program) 2021/10/24 02:26:45 fetching corpus: 3900, signal 397313/472007 (executing program) 2021/10/24 02:26:45 fetching corpus: 3950, signal 399423/474610 (executing program) 2021/10/24 02:26:45 fetching corpus: 4000, signal 400594/476436 (executing program) 2021/10/24 02:26:45 fetching corpus: 4050, signal 402077/478545 (executing program) 2021/10/24 02:26:45 fetching corpus: 4100, signal 403286/480397 (executing program) 2021/10/24 02:26:45 fetching corpus: 4150, signal 405012/482632 (executing program) 2021/10/24 02:26:45 fetching corpus: 4200, signal 407011/485120 (executing program) 2021/10/24 02:26:46 fetching corpus: 4250, signal 408595/487214 (executing program) 2021/10/24 02:26:46 fetching corpus: 4300, signal 410004/489213 (executing program) 2021/10/24 02:26:46 fetching corpus: 4350, signal 411419/491137 (executing program) 2021/10/24 02:26:46 fetching corpus: 4400, signal 412516/492822 (executing program) 2021/10/24 02:26:46 fetching corpus: 4450, signal 413898/494776 (executing program) 2021/10/24 02:26:46 fetching corpus: 4500, signal 415387/496809 (executing program) 2021/10/24 02:26:46 fetching corpus: 4550, signal 416950/498866 (executing program) 2021/10/24 02:26:46 fetching corpus: 4600, signal 418599/500996 (executing program) 2021/10/24 02:26:46 fetching corpus: 4650, signal 420084/503010 (executing program) 2021/10/24 02:26:47 fetching corpus: 4700, signal 421431/504932 (executing program) 2021/10/24 02:26:47 fetching corpus: 4750, signal 422918/506952 (executing program) 2021/10/24 02:26:47 fetching corpus: 4800, signal 424191/508716 (executing program) 2021/10/24 02:26:47 fetching corpus: 4850, signal 425309/510446 (executing program) 2021/10/24 02:26:47 fetching corpus: 4900, signal 426641/512266 (executing program) 2021/10/24 02:26:47 fetching corpus: 4950, signal 427661/513931 (executing program) 2021/10/24 02:26:47 fetching corpus: 5000, signal 428847/515641 (executing program) 2021/10/24 02:26:47 fetching corpus: 5050, signal 429794/517186 (executing program) 2021/10/24 02:26:47 fetching corpus: 5100, signal 430692/518674 (executing program) 2021/10/24 02:26:47 fetching corpus: 5150, signal 432286/520741 (executing program) 2021/10/24 02:26:48 fetching corpus: 5200, signal 433449/522421 (executing program) 2021/10/24 02:26:48 fetching corpus: 5250, signal 434721/524197 (executing program) 2021/10/24 02:26:48 fetching corpus: 5300, signal 435606/525657 (executing program) 2021/10/24 02:26:48 fetching corpus: 5350, signal 436690/527305 (executing program) 2021/10/24 02:26:48 fetching corpus: 5400, signal 437796/528956 (executing program) 2021/10/24 02:26:48 fetching corpus: 5450, signal 439275/530822 (executing program) 2021/10/24 02:26:48 fetching corpus: 5500, signal 440470/532502 (executing program) 2021/10/24 02:26:48 fetching corpus: 5550, signal 442022/534431 (executing program) 2021/10/24 02:26:49 fetching corpus: 5600, signal 443541/536275 (executing program) 2021/10/24 02:26:49 fetching corpus: 5650, signal 444894/538010 (executing program) 2021/10/24 02:26:49 fetching corpus: 5700, signal 445745/539454 (executing program) 2021/10/24 02:26:49 fetching corpus: 5750, signal 447357/541411 (executing program) 2021/10/24 02:26:49 fetching corpus: 5800, signal 448634/543082 (executing program) 2021/10/24 02:26:49 fetching corpus: 5850, signal 449601/544608 (executing program) 2021/10/24 02:26:49 fetching corpus: 5900, signal 450831/546238 (executing program) 2021/10/24 02:26:49 fetching corpus: 5950, signal 451795/547688 (executing program) 2021/10/24 02:26:49 fetching corpus: 6000, signal 452645/549065 (executing program) 2021/10/24 02:26:50 fetching corpus: 6050, signal 453649/550562 (executing program) 2021/10/24 02:26:50 fetching corpus: 6100, signal 454497/551920 (executing program) 2021/10/24 02:26:50 fetching corpus: 6150, signal 456160/553861 (executing program) 2021/10/24 02:26:50 fetching corpus: 6200, signal 457159/555330 (executing program) 2021/10/24 02:26:50 fetching corpus: 6250, signal 457866/556541 (executing program) 2021/10/24 02:26:50 fetching corpus: 6300, signal 458793/557935 (executing program) 2021/10/24 02:26:50 fetching corpus: 6350, signal 459884/559443 (executing program) 2021/10/24 02:26:50 fetching corpus: 6400, signal 461120/561028 (executing program) 2021/10/24 02:26:51 fetching corpus: 6450, signal 462228/562574 (executing program) 2021/10/24 02:26:51 fetching corpus: 6500, signal 463410/564147 (executing program) 2021/10/24 02:26:51 fetching corpus: 6550, signal 464455/565602 (executing program) 2021/10/24 02:26:51 fetching corpus: 6600, signal 465462/566994 (executing program) 2021/10/24 02:26:51 fetching corpus: 6650, signal 466522/568452 (executing program) 2021/10/24 02:26:51 fetching corpus: 6700, signal 467343/569718 (executing program) 2021/10/24 02:26:51 fetching corpus: 6750, signal 468276/571042 (executing program) 2021/10/24 02:26:51 fetching corpus: 6800, signal 468918/572199 (executing program) 2021/10/24 02:26:51 fetching corpus: 6850, signal 469996/573645 (executing program) 2021/10/24 02:26:52 fetching corpus: 6900, signal 471077/575018 (executing program) 2021/10/24 02:26:52 fetching corpus: 6950, signal 472073/576422 (executing program) 2021/10/24 02:26:52 fetching corpus: 7000, signal 472989/577753 (executing program) 2021/10/24 02:26:52 fetching corpus: 7050, signal 473797/579008 (executing program) 2021/10/24 02:26:52 fetching corpus: 7100, signal 474727/580322 (executing program) 2021/10/24 02:26:52 fetching corpus: 7150, signal 475931/581794 (executing program) 2021/10/24 02:26:52 fetching corpus: 7200, signal 477219/583287 (executing program) 2021/10/24 02:26:52 fetching corpus: 7250, signal 478347/584696 (executing program) 2021/10/24 02:26:52 fetching corpus: 7300, signal 479159/585876 (executing program) 2021/10/24 02:26:53 fetching corpus: 7350, signal 480162/587229 (executing program) 2021/10/24 02:26:53 fetching corpus: 7400, signal 480981/588404 (executing program) 2021/10/24 02:26:53 fetching corpus: 7450, signal 481963/589691 (executing program) 2021/10/24 02:26:53 fetching corpus: 7500, signal 483010/591013 (executing program) 2021/10/24 02:26:53 fetching corpus: 7550, signal 483991/592325 (executing program) 2021/10/24 02:26:53 fetching corpus: 7600, signal 484895/593615 (executing program) 2021/10/24 02:26:53 fetching corpus: 7650, signal 485941/594998 (executing program) 2021/10/24 02:26:53 fetching corpus: 7700, signal 486846/596236 (executing program) 2021/10/24 02:26:53 fetching corpus: 7750, signal 487672/597447 (executing program) 2021/10/24 02:26:54 fetching corpus: 7800, signal 488724/598782 (executing program) 2021/10/24 02:26:54 fetching corpus: 7850, signal 489408/599910 (executing program) 2021/10/24 02:26:54 fetching corpus: 7900, signal 490222/601077 (executing program) 2021/10/24 02:26:54 fetching corpus: 7950, signal 491250/602367 (executing program) 2021/10/24 02:26:54 fetching corpus: 8000, signal 492074/603450 (executing program) 2021/10/24 02:26:54 fetching corpus: 8050, signal 492955/604679 (executing program) 2021/10/24 02:26:54 fetching corpus: 8100, signal 493975/605905 (executing program) 2021/10/24 02:26:54 fetching corpus: 8150, signal 494602/606974 (executing program) 2021/10/24 02:26:54 fetching corpus: 8200, signal 495542/608179 (executing program) 2021/10/24 02:26:55 fetching corpus: 8250, signal 496607/609492 (executing program) 2021/10/24 02:26:55 fetching corpus: 8300, signal 497783/610831 (executing program) 2021/10/24 02:26:55 fetching corpus: 8350, signal 498473/611897 (executing program) 2021/10/24 02:26:55 fetching corpus: 8400, signal 499192/612999 (executing program) 2021/10/24 02:26:55 fetching corpus: 8450, signal 499813/613986 (executing program) 2021/10/24 02:26:55 fetching corpus: 8500, signal 500538/615044 (executing program) 2021/10/24 02:26:55 fetching corpus: 8550, signal 501377/616181 (executing program) 2021/10/24 02:26:55 fetching corpus: 8600, signal 502140/617292 (executing program) 2021/10/24 02:26:55 fetching corpus: 8650, signal 502967/618399 (executing program) 2021/10/24 02:26:55 fetching corpus: 8700, signal 503591/619368 (executing program) 2021/10/24 02:26:56 fetching corpus: 8750, signal 504419/620505 (executing program) 2021/10/24 02:26:56 fetching corpus: 8800, signal 505187/621545 (executing program) 2021/10/24 02:26:56 fetching corpus: 8850, signal 505761/622477 (executing program) 2021/10/24 02:26:56 fetching corpus: 8900, signal 506515/623492 (executing program) 2021/10/24 02:26:56 fetching corpus: 8950, signal 507305/624528 (executing program) 2021/10/24 02:26:56 fetching corpus: 9000, signal 508241/625700 (executing program) 2021/10/24 02:26:56 fetching corpus: 9050, signal 508988/626779 (executing program) 2021/10/24 02:26:56 fetching corpus: 9100, signal 509599/627782 (executing program) 2021/10/24 02:26:57 fetching corpus: 9150, signal 510377/628773 (executing program) 2021/10/24 02:26:57 fetching corpus: 9200, signal 511326/629860 (executing program) 2021/10/24 02:26:57 fetching corpus: 9250, signal 512306/631038 (executing program) 2021/10/24 02:26:57 fetching corpus: 9300, signal 512969/632007 (executing program) 2021/10/24 02:26:57 fetching corpus: 9350, signal 514022/633174 (executing program) 2021/10/24 02:26:57 fetching corpus: 9400, signal 514624/634114 (executing program) 2021/10/24 02:26:57 fetching corpus: 9450, signal 515265/635069 (executing program) 2021/10/24 02:26:57 fetching corpus: 9500, signal 516020/636079 (executing program) 2021/10/24 02:26:57 fetching corpus: 9550, signal 516829/637125 (executing program) 2021/10/24 02:26:58 fetching corpus: 9600, signal 517344/637994 (executing program) 2021/10/24 02:26:58 fetching corpus: 9650, signal 518550/639228 (executing program) 2021/10/24 02:26:58 fetching corpus: 9700, signal 519301/640198 (executing program) 2021/10/24 02:26:58 fetching corpus: 9750, signal 520025/641147 (executing program) 2021/10/24 02:26:58 fetching corpus: 9800, signal 520493/642021 (executing program) 2021/10/24 02:26:58 fetching corpus: 9850, signal 521329/643089 (executing program) 2021/10/24 02:26:58 fetching corpus: 9900, signal 521986/643972 (executing program) 2021/10/24 02:26:58 fetching corpus: 9950, signal 522725/644941 (executing program) 2021/10/24 02:26:58 fetching corpus: 10000, signal 523482/645918 (executing program) 2021/10/24 02:26:59 fetching corpus: 10050, signal 524683/647096 (executing program) 2021/10/24 02:26:59 fetching corpus: 10100, signal 525427/648051 (executing program) 2021/10/24 02:26:59 fetching corpus: 10150, signal 526006/648912 (executing program) 2021/10/24 02:26:59 fetching corpus: 10200, signal 526692/649796 (executing program) 2021/10/24 02:26:59 fetching corpus: 10250, signal 527313/650672 (executing program) 2021/10/24 02:26:59 fetching corpus: 10300, signal 527870/651494 (executing program) 2021/10/24 02:26:59 fetching corpus: 10350, signal 528454/652380 (executing program) 2021/10/24 02:26:59 fetching corpus: 10400, signal 529096/653275 (executing program) 2021/10/24 02:26:59 fetching corpus: 10450, signal 529754/654134 (executing program) 2021/10/24 02:27:00 fetching corpus: 10500, signal 530551/655070 (executing program) 2021/10/24 02:27:00 fetching corpus: 10550, signal 531233/655942 (executing program) 2021/10/24 02:27:00 fetching corpus: 10600, signal 532662/657192 (executing program) 2021/10/24 02:27:00 fetching corpus: 10650, signal 533305/658071 (executing program) 2021/10/24 02:27:00 fetching corpus: 10700, signal 533859/658918 (executing program) 2021/10/24 02:27:00 fetching corpus: 10750, signal 534552/659811 (executing program) 2021/10/24 02:27:00 fetching corpus: 10800, signal 534941/660559 (executing program) 2021/10/24 02:27:00 fetching corpus: 10850, signal 535606/661427 (executing program) 2021/10/24 02:27:00 fetching corpus: 10900, signal 536497/662383 (executing program) 2021/10/24 02:27:00 fetching corpus: 10950, signal 536985/663134 (executing program) 2021/10/24 02:27:01 fetching corpus: 11000, signal 537662/664041 (executing program) 2021/10/24 02:27:01 fetching corpus: 11050, signal 538204/664835 (executing program) 2021/10/24 02:27:01 fetching corpus: 11100, signal 538957/665741 (executing program) 2021/10/24 02:27:01 fetching corpus: 11150, signal 539771/666636 (executing program) 2021/10/24 02:27:01 fetching corpus: 11200, signal 540185/667376 (executing program) 2021/10/24 02:27:01 fetching corpus: 11250, signal 540929/668281 (executing program) 2021/10/24 02:27:01 fetching corpus: 11300, signal 541436/669028 (executing program) 2021/10/24 02:27:01 fetching corpus: 11350, signal 542129/669911 (executing program) 2021/10/24 02:27:02 fetching corpus: 11400, signal 542615/670643 (executing program) 2021/10/24 02:27:02 fetching corpus: 11450, signal 543317/671432 (executing program) 2021/10/24 02:27:02 fetching corpus: 11500, signal 543941/672222 (executing program) 2021/10/24 02:27:02 fetching corpus: 11550, signal 544404/672905 (executing program) 2021/10/24 02:27:02 fetching corpus: 11600, signal 544919/673684 (executing program) 2021/10/24 02:27:02 fetching corpus: 11650, signal 545507/674484 (executing program) 2021/10/24 02:27:02 fetching corpus: 11700, signal 546184/675289 (executing program) 2021/10/24 02:27:02 fetching corpus: 11750, signal 546803/676066 (executing program) 2021/10/24 02:27:02 fetching corpus: 11800, signal 547422/676838 (executing program) 2021/10/24 02:27:02 fetching corpus: 11850, signal 547869/677514 (executing program) 2021/10/24 02:27:03 fetching corpus: 11900, signal 548538/678281 (executing program) 2021/10/24 02:27:03 fetching corpus: 11950, signal 549132/679012 (executing program) 2021/10/24 02:27:03 fetching corpus: 12000, signal 549897/679837 (executing program) 2021/10/24 02:27:03 fetching corpus: 12050, signal 550663/680638 (executing program) 2021/10/24 02:27:03 fetching corpus: 12100, signal 551484/681495 (executing program) 2021/10/24 02:27:03 fetching corpus: 12150, signal 552251/682314 (executing program) 2021/10/24 02:27:04 fetching corpus: 12200, signal 552967/683107 (executing program) 2021/10/24 02:27:04 fetching corpus: 12250, signal 553733/683945 (executing program) 2021/10/24 02:27:04 fetching corpus: 12300, signal 554304/684701 (executing program) 2021/10/24 02:27:04 fetching corpus: 12350, signal 554946/685466 (executing program) 2021/10/24 02:27:04 fetching corpus: 12400, signal 555450/686182 (executing program) 2021/10/24 02:27:04 fetching corpus: 12450, signal 556020/686889 (executing program) 2021/10/24 02:27:04 fetching corpus: 12500, signal 556618/687650 (executing program) 2021/10/24 02:27:04 fetching corpus: 12550, signal 557224/688391 (executing program) 2021/10/24 02:27:04 fetching corpus: 12600, signal 557887/689139 (executing program) 2021/10/24 02:27:05 fetching corpus: 12650, signal 558526/689889 (executing program) 2021/10/24 02:27:05 fetching corpus: 12700, signal 558958/690530 (executing program) 2021/10/24 02:27:05 fetching corpus: 12750, signal 559675/691258 (executing program) 2021/10/24 02:27:05 fetching corpus: 12800, signal 560394/691985 (executing program) 2021/10/24 02:27:05 fetching corpus: 12850, signal 561089/692713 (executing program) 2021/10/24 02:27:05 fetching corpus: 12900, signal 561574/693372 (executing program) 2021/10/24 02:27:05 fetching corpus: 12950, signal 561966/694023 (executing program) 2021/10/24 02:27:05 fetching corpus: 13000, signal 562471/694671 (executing program) 2021/10/24 02:27:05 fetching corpus: 13050, signal 563171/695431 (executing program) 2021/10/24 02:27:06 fetching corpus: 13100, signal 563800/696157 (executing program) 2021/10/24 02:27:06 fetching corpus: 13150, signal 564293/696804 (executing program) 2021/10/24 02:27:06 fetching corpus: 13200, signal 565108/697569 (executing program) 2021/10/24 02:27:06 fetching corpus: 13250, signal 565787/698263 (executing program) 2021/10/24 02:27:06 fetching corpus: 13300, signal 566230/698889 (executing program) 2021/10/24 02:27:06 fetching corpus: 13350, signal 566747/699520 (executing program) 2021/10/24 02:27:06 fetching corpus: 13400, signal 567296/700186 (executing program) 2021/10/24 02:27:06 fetching corpus: 13450, signal 567993/700867 (executing program) 2021/10/24 02:27:06 fetching corpus: 13500, signal 568632/701575 (executing program) 2021/10/24 02:27:06 fetching corpus: 13550, signal 569085/702211 (executing program) 2021/10/24 02:27:07 fetching corpus: 13600, signal 569783/702896 (executing program) 2021/10/24 02:27:07 fetching corpus: 13650, signal 570317/703525 (executing program) 2021/10/24 02:27:07 fetching corpus: 13700, signal 570824/704172 (executing program) 2021/10/24 02:27:07 fetching corpus: 13750, signal 571411/704828 (executing program) 2021/10/24 02:27:07 fetching corpus: 13800, signal 571881/705476 (executing program) 2021/10/24 02:27:07 fetching corpus: 13850, signal 572284/706122 (executing program) 2021/10/24 02:27:07 fetching corpus: 13900, signal 572853/706793 (executing program) 2021/10/24 02:27:07 fetching corpus: 13950, signal 573444/707471 (executing program) 2021/10/24 02:27:07 fetching corpus: 14000, signal 573994/708100 (executing program) 2021/10/24 02:27:08 fetching corpus: 14050, signal 574450/708700 (executing program) 2021/10/24 02:27:08 fetching corpus: 14100, signal 574969/709335 (executing program) 2021/10/24 02:27:08 fetching corpus: 14150, signal 575533/709954 (executing program) 2021/10/24 02:27:08 fetching corpus: 14200, signal 576038/710582 (executing program) 2021/10/24 02:27:08 fetching corpus: 14250, signal 576676/711171 (executing program) 2021/10/24 02:27:08 fetching corpus: 14300, signal 577259/711809 (executing program) 2021/10/24 02:27:08 fetching corpus: 14350, signal 577974/712467 (executing program) 2021/10/24 02:27:08 fetching corpus: 14400, signal 578566/713084 (executing program) 2021/10/24 02:27:09 fetching corpus: 14450, signal 579110/713656 (executing program) 2021/10/24 02:27:09 fetching corpus: 14500, signal 579551/714227 (executing program) 2021/10/24 02:27:09 fetching corpus: 14550, signal 579933/714754 (executing program) 2021/10/24 02:27:09 fetching corpus: 14600, signal 580423/715333 (executing program) 2021/10/24 02:27:09 fetching corpus: 14650, signal 580825/715886 (executing program) 2021/10/24 02:27:09 fetching corpus: 14700, signal 581287/716480 (executing program) 2021/10/24 02:27:09 fetching corpus: 14750, signal 581841/717079 (executing program) 2021/10/24 02:27:09 fetching corpus: 14800, signal 582510/717693 (executing program) 2021/10/24 02:27:09 fetching corpus: 14850, signal 583041/718237 (executing program) 2021/10/24 02:27:09 fetching corpus: 14900, signal 583684/718824 (executing program) 2021/10/24 02:27:10 fetching corpus: 14950, signal 584194/719390 (executing program) 2021/10/24 02:27:10 fetching corpus: 15000, signal 584556/719910 (executing program) 2021/10/24 02:27:10 fetching corpus: 15050, signal 585143/720463 (executing program) 2021/10/24 02:27:10 fetching corpus: 15100, signal 585471/720992 (executing program) 2021/10/24 02:27:10 fetching corpus: 15150, signal 585924/721508 (executing program) 2021/10/24 02:27:10 fetching corpus: 15200, signal 586413/722022 (executing program) 2021/10/24 02:27:10 fetching corpus: 15250, signal 586792/722563 (executing program) 2021/10/24 02:27:10 fetching corpus: 15300, signal 587214/723061 (executing program) 2021/10/24 02:27:11 fetching corpus: 15350, signal 587661/723543 (executing program) 2021/10/24 02:27:11 fetching corpus: 15400, signal 588156/724082 (executing program) 2021/10/24 02:27:11 fetching corpus: 15450, signal 588561/724548 (executing program) 2021/10/24 02:27:11 fetching corpus: 15500, signal 589073/725060 (executing program) 2021/10/24 02:27:11 fetching corpus: 15550, signal 589644/725619 (executing program) 2021/10/24 02:27:11 fetching corpus: 15600, signal 590085/726117 (executing program) 2021/10/24 02:27:11 fetching corpus: 15650, signal 590483/726612 (executing program) 2021/10/24 02:27:11 fetching corpus: 15700, signal 590844/727109 (executing program) 2021/10/24 02:27:11 fetching corpus: 15750, signal 591344/727641 (executing program) 2021/10/24 02:27:11 fetching corpus: 15800, signal 591853/728133 (executing program) 2021/10/24 02:27:11 fetching corpus: 15850, signal 592085/728652 (executing program) 2021/10/24 02:27:12 fetching corpus: 15900, signal 592750/729184 (executing program) 2021/10/24 02:27:12 fetching corpus: 15950, signal 593114/729683 (executing program) 2021/10/24 02:27:12 fetching corpus: 16000, signal 593794/730214 (executing program) 2021/10/24 02:27:12 fetching corpus: 16050, signal 594188/730700 (executing program) 2021/10/24 02:27:12 fetching corpus: 16100, signal 594633/731176 (executing program) 2021/10/24 02:27:12 fetching corpus: 16150, signal 595092/731659 (executing program) 2021/10/24 02:27:12 fetching corpus: 16200, signal 595558/732127 (executing program) 2021/10/24 02:27:12 fetching corpus: 16250, signal 596021/732605 (executing program) 2021/10/24 02:27:13 fetching corpus: 16300, signal 596677/733136 (executing program) 2021/10/24 02:27:13 fetching corpus: 16350, signal 597082/733593 (executing program) 2021/10/24 02:27:13 fetching corpus: 16400, signal 597427/734053 (executing program) 2021/10/24 02:27:13 fetching corpus: 16450, signal 598014/734519 (executing program) 2021/10/24 02:27:13 fetching corpus: 16500, signal 598521/734998 (executing program) 2021/10/24 02:27:13 fetching corpus: 16550, signal 598918/735432 (executing program) 2021/10/24 02:27:13 fetching corpus: 16600, signal 599396/735883 (executing program) 2021/10/24 02:27:13 fetching corpus: 16650, signal 599883/736337 (executing program) 2021/10/24 02:27:13 fetching corpus: 16700, signal 600407/736800 (executing program) 2021/10/24 02:27:14 fetching corpus: 16750, signal 600901/737245 (executing program) 2021/10/24 02:27:14 fetching corpus: 16800, signal 601294/737665 (executing program) 2021/10/24 02:27:14 fetching corpus: 16850, signal 602015/738163 (executing program) 2021/10/24 02:27:14 fetching corpus: 16900, signal 602555/738624 (executing program) 2021/10/24 02:27:14 fetching corpus: 16950, signal 603101/739107 (executing program) 2021/10/24 02:27:14 fetching corpus: 17000, signal 603551/739559 (executing program) 2021/10/24 02:27:14 fetching corpus: 17050, signal 603936/739999 (executing program) 2021/10/24 02:27:14 fetching corpus: 17100, signal 604451/740471 (executing program) 2021/10/24 02:27:15 fetching corpus: 17150, signal 604770/740883 (executing program) 2021/10/24 02:27:15 fetching corpus: 17200, signal 605159/741319 (executing program) 2021/10/24 02:27:15 fetching corpus: 17250, signal 605979/741787 (executing program) 2021/10/24 02:27:15 fetching corpus: 17300, signal 606424/742241 (executing program) 2021/10/24 02:27:15 fetching corpus: 17350, signal 606852/742637 (executing program) 2021/10/24 02:27:15 fetching corpus: 17400, signal 607210/743053 (executing program) 2021/10/24 02:27:15 fetching corpus: 17450, signal 607581/743487 (executing program) 2021/10/24 02:27:15 fetching corpus: 17500, signal 607955/743914 (executing program) 2021/10/24 02:27:15 fetching corpus: 17550, signal 608305/744324 (executing program) 2021/10/24 02:27:15 fetching corpus: 17600, signal 608637/744737 (executing program) 2021/10/24 02:27:16 fetching corpus: 17650, signal 608984/745155 (executing program) 2021/10/24 02:27:16 fetching corpus: 17700, signal 609312/745557 (executing program) 2021/10/24 02:27:16 fetching corpus: 17750, signal 609637/745946 (executing program) 2021/10/24 02:27:16 fetching corpus: 17800, signal 610096/746373 (executing program) 2021/10/24 02:27:16 fetching corpus: 17850, signal 610724/746785 (executing program) 2021/10/24 02:27:16 fetching corpus: 17900, signal 611074/747174 (executing program) 2021/10/24 02:27:16 fetching corpus: 17950, signal 611412/747563 (executing program) 2021/10/24 02:27:16 fetching corpus: 18000, signal 611872/747998 (executing program) 2021/10/24 02:27:16 fetching corpus: 18050, signal 612222/748394 (executing program) 2021/10/24 02:27:17 fetching corpus: 18100, signal 612506/748775 (executing program) 2021/10/24 02:27:17 fetching corpus: 18150, signal 612976/749127 (executing program) 2021/10/24 02:27:17 fetching corpus: 18200, signal 613349/749512 (executing program) 2021/10/24 02:27:17 fetching corpus: 18250, signal 613738/749884 (executing program) 2021/10/24 02:27:17 fetching corpus: 18300, signal 614208/750262 (executing program) 2021/10/24 02:27:17 fetching corpus: 18350, signal 614613/750660 (executing program) 2021/10/24 02:27:17 fetching corpus: 18400, signal 614958/751000 (executing program) 2021/10/24 02:27:17 fetching corpus: 18450, signal 615479/751375 (executing program) 2021/10/24 02:27:17 fetching corpus: 18500, signal 615766/751742 (executing program) 2021/10/24 02:27:17 fetching corpus: 18550, signal 616437/752113 (executing program) 2021/10/24 02:27:18 fetching corpus: 18600, signal 616908/752479 (executing program) 2021/10/24 02:27:18 fetching corpus: 18650, signal 617261/752863 (executing program) 2021/10/24 02:27:18 fetching corpus: 18700, signal 617608/753248 (executing program) 2021/10/24 02:27:18 fetching corpus: 18750, signal 617997/753628 (executing program) 2021/10/24 02:27:18 fetching corpus: 18800, signal 618341/753994 (executing program) 2021/10/24 02:27:18 fetching corpus: 18850, signal 618658/753994 (executing program) 2021/10/24 02:27:18 fetching corpus: 18900, signal 619011/753994 (executing program) 2021/10/24 02:27:18 fetching corpus: 18950, signal 619247/753994 (executing program) 2021/10/24 02:27:18 fetching corpus: 19000, signal 619623/753994 (executing program) 2021/10/24 02:27:18 fetching corpus: 19050, signal 620035/753994 (executing program) 2021/10/24 02:27:19 fetching corpus: 19100, signal 620377/753994 (executing program) 2021/10/24 02:27:19 fetching corpus: 19150, signal 620698/753994 (executing program) 2021/10/24 02:27:19 fetching corpus: 19200, signal 621050/753994 (executing program) 2021/10/24 02:27:19 fetching corpus: 19250, signal 621441/753994 (executing program) 2021/10/24 02:27:19 fetching corpus: 19300, signal 621891/753994 (executing program) 2021/10/24 02:27:19 fetching corpus: 19350, signal 622489/753994 (executing program) 2021/10/24 02:27:19 fetching corpus: 19400, signal 622908/753994 (executing program) 2021/10/24 02:27:19 fetching corpus: 19450, signal 623411/753994 (executing program) 2021/10/24 02:27:20 fetching corpus: 19500, signal 623717/753994 (executing program) 2021/10/24 02:27:20 fetching corpus: 19550, signal 624154/753994 (executing program) 2021/10/24 02:27:20 fetching corpus: 19600, signal 624510/753994 (executing program) 2021/10/24 02:27:20 fetching corpus: 19650, signal 624806/753994 (executing program) 2021/10/24 02:27:20 fetching corpus: 19700, signal 625117/753994 (executing program) 2021/10/24 02:27:20 fetching corpus: 19750, signal 625481/753994 (executing program) 2021/10/24 02:27:20 fetching corpus: 19800, signal 625818/753994 (executing program) 2021/10/24 02:27:20 fetching corpus: 19850, signal 626102/753994 (executing program) 2021/10/24 02:27:20 fetching corpus: 19900, signal 626374/753994 (executing program) 2021/10/24 02:27:20 fetching corpus: 19950, signal 626692/753994 (executing program) 2021/10/24 02:27:21 fetching corpus: 20000, signal 627055/753994 (executing program) 2021/10/24 02:27:21 fetching corpus: 20050, signal 627448/753994 (executing program) 2021/10/24 02:27:21 fetching corpus: 20100, signal 627918/753994 (executing program) 2021/10/24 02:27:21 fetching corpus: 20150, signal 628225/753994 (executing program) 2021/10/24 02:27:21 fetching corpus: 20200, signal 628620/753994 (executing program) 2021/10/24 02:27:21 fetching corpus: 20250, signal 628993/753994 (executing program) 2021/10/24 02:27:21 fetching corpus: 20300, signal 629452/753994 (executing program) 2021/10/24 02:27:21 fetching corpus: 20350, signal 629789/753994 (executing program) 2021/10/24 02:27:22 fetching corpus: 20400, signal 630127/753994 (executing program) 2021/10/24 02:27:22 fetching corpus: 20450, signal 630560/753994 (executing program) 2021/10/24 02:27:22 fetching corpus: 20500, signal 631022/753994 (executing program) 2021/10/24 02:27:22 fetching corpus: 20550, signal 631385/753994 (executing program) 2021/10/24 02:27:22 fetching corpus: 20600, signal 631644/753994 (executing program) 2021/10/24 02:27:22 fetching corpus: 20650, signal 631930/753994 (executing program) 2021/10/24 02:27:22 fetching corpus: 20700, signal 632329/753994 (executing program) 2021/10/24 02:27:22 fetching corpus: 20750, signal 632893/753994 (executing program) 2021/10/24 02:27:22 fetching corpus: 20800, signal 633319/753994 (executing program) 2021/10/24 02:27:22 fetching corpus: 20850, signal 633833/753994 (executing program) 2021/10/24 02:27:23 fetching corpus: 20900, signal 634148/753994 (executing program) 2021/10/24 02:27:23 fetching corpus: 20950, signal 634506/753994 (executing program) 2021/10/24 02:27:23 fetching corpus: 21000, signal 634927/753994 (executing program) 2021/10/24 02:27:23 fetching corpus: 21050, signal 635200/753994 (executing program) 2021/10/24 02:27:23 fetching corpus: 21100, signal 635520/753994 (executing program) 2021/10/24 02:27:23 fetching corpus: 21150, signal 635884/753994 (executing program) 2021/10/24 02:27:23 fetching corpus: 21200, signal 636223/753994 (executing program) 2021/10/24 02:27:23 fetching corpus: 21250, signal 636603/753994 (executing program) 2021/10/24 02:27:24 fetching corpus: 21300, signal 636983/753994 (executing program) 2021/10/24 02:27:24 fetching corpus: 21350, signal 637296/753994 (executing program) 2021/10/24 02:27:24 fetching corpus: 21400, signal 637677/753994 (executing program) 2021/10/24 02:27:24 fetching corpus: 21450, signal 638046/753994 (executing program) 2021/10/24 02:27:24 fetching corpus: 21500, signal 638321/753994 (executing program) 2021/10/24 02:27:24 fetching corpus: 21550, signal 638609/753994 (executing program) 2021/10/24 02:27:24 fetching corpus: 21600, signal 638996/753994 (executing program) 2021/10/24 02:27:24 fetching corpus: 21650, signal 639443/753994 (executing program) 2021/10/24 02:27:24 fetching corpus: 21700, signal 639792/753994 (executing program) 2021/10/24 02:27:25 fetching corpus: 21750, signal 640108/753994 (executing program) 2021/10/24 02:27:25 fetching corpus: 21800, signal 640526/753994 (executing program) 2021/10/24 02:27:25 fetching corpus: 21850, signal 640886/753994 (executing program) 2021/10/24 02:27:25 fetching corpus: 21900, signal 641198/753994 (executing program) 2021/10/24 02:27:25 fetching corpus: 21950, signal 641634/753994 (executing program) 2021/10/24 02:27:25 fetching corpus: 22000, signal 642073/753994 (executing program) 2021/10/24 02:27:25 fetching corpus: 22050, signal 642544/753994 (executing program) 2021/10/24 02:27:25 fetching corpus: 22100, signal 642819/753994 (executing program) 2021/10/24 02:27:25 fetching corpus: 22150, signal 643174/753994 (executing program) 2021/10/24 02:27:25 fetching corpus: 22200, signal 643470/753994 (executing program) 2021/10/24 02:27:25 fetching corpus: 22250, signal 643874/753994 (executing program) 2021/10/24 02:27:26 fetching corpus: 22300, signal 644220/753994 (executing program) 2021/10/24 02:27:26 fetching corpus: 22350, signal 644605/753994 (executing program) 2021/10/24 02:27:26 fetching corpus: 22400, signal 645053/753994 (executing program) 2021/10/24 02:27:26 fetching corpus: 22450, signal 645319/753994 (executing program) 2021/10/24 02:27:26 fetching corpus: 22500, signal 645571/753994 (executing program) 2021/10/24 02:27:26 fetching corpus: 22550, signal 645870/753994 (executing program) 2021/10/24 02:27:26 fetching corpus: 22600, signal 646326/753994 (executing program) 2021/10/24 02:27:26 fetching corpus: 22650, signal 646695/753995 (executing program) 2021/10/24 02:27:26 fetching corpus: 22700, signal 647006/753995 (executing program) 2021/10/24 02:27:27 fetching corpus: 22750, signal 647277/753995 (executing program) 2021/10/24 02:27:27 fetching corpus: 22800, signal 647606/753995 (executing program) 2021/10/24 02:27:27 fetching corpus: 22850, signal 647924/753995 (executing program) 2021/10/24 02:27:27 fetching corpus: 22900, signal 648345/753995 (executing program) 2021/10/24 02:27:27 fetching corpus: 22950, signal 648848/753995 (executing program) 2021/10/24 02:27:27 fetching corpus: 23000, signal 649161/753995 (executing program) 2021/10/24 02:27:27 fetching corpus: 23050, signal 649449/753995 (executing program) 2021/10/24 02:27:27 fetching corpus: 23100, signal 649773/753995 (executing program) 2021/10/24 02:27:27 fetching corpus: 23150, signal 650012/753995 (executing program) 2021/10/24 02:27:27 fetching corpus: 23200, signal 650258/753995 (executing program) 2021/10/24 02:27:28 fetching corpus: 23250, signal 650621/753995 (executing program) 2021/10/24 02:27:28 fetching corpus: 23300, signal 651174/753995 (executing program) 2021/10/24 02:27:28 fetching corpus: 23350, signal 651453/753995 (executing program) 2021/10/24 02:27:28 fetching corpus: 23400, signal 651897/753995 (executing program) 2021/10/24 02:27:28 fetching corpus: 23450, signal 652165/753995 (executing program) 2021/10/24 02:27:28 fetching corpus: 23500, signal 652472/753995 (executing program) 2021/10/24 02:27:28 fetching corpus: 23550, signal 652676/753995 (executing program) 2021/10/24 02:27:28 fetching corpus: 23600, signal 652914/753995 (executing program) 2021/10/24 02:27:28 fetching corpus: 23650, signal 653250/753995 (executing program) 2021/10/24 02:27:28 fetching corpus: 23700, signal 653577/753995 (executing program) 2021/10/24 02:27:28 fetching corpus: 23750, signal 653921/753995 (executing program) 2021/10/24 02:27:28 fetching corpus: 23800, signal 654273/753995 (executing program) 2021/10/24 02:27:29 fetching corpus: 23850, signal 654563/753995 (executing program) 2021/10/24 02:27:29 fetching corpus: 23900, signal 654854/753995 (executing program) 2021/10/24 02:27:29 fetching corpus: 23950, signal 655149/753995 (executing program) 2021/10/24 02:27:29 fetching corpus: 24000, signal 655510/753995 (executing program) 2021/10/24 02:27:29 fetching corpus: 24050, signal 655844/753995 (executing program) 2021/10/24 02:27:29 fetching corpus: 24100, signal 656166/753995 (executing program) 2021/10/24 02:27:29 fetching corpus: 24150, signal 656490/753995 (executing program) 2021/10/24 02:27:29 fetching corpus: 24200, signal 656828/753995 (executing program) 2021/10/24 02:27:29 fetching corpus: 24250, signal 657065/753995 (executing program) 2021/10/24 02:27:30 fetching corpus: 24300, signal 657438/753995 (executing program) 2021/10/24 02:27:30 fetching corpus: 24350, signal 657758/753995 (executing program) 2021/10/24 02:27:30 fetching corpus: 24400, signal 658233/753995 (executing program) 2021/10/24 02:27:30 fetching corpus: 24450, signal 658554/753995 (executing program) 2021/10/24 02:27:30 fetching corpus: 24500, signal 658904/753995 (executing program) 2021/10/24 02:27:30 fetching corpus: 24550, signal 659329/753995 (executing program) 2021/10/24 02:27:30 fetching corpus: 24600, signal 659748/753995 (executing program) 2021/10/24 02:27:30 fetching corpus: 24650, signal 660256/753995 (executing program) 2021/10/24 02:27:30 fetching corpus: 24700, signal 660534/753995 (executing program) 2021/10/24 02:27:30 fetching corpus: 24750, signal 660894/753995 (executing program) 2021/10/24 02:27:31 fetching corpus: 24800, signal 661245/753995 (executing program) 2021/10/24 02:27:31 fetching corpus: 24850, signal 661560/753995 (executing program) 2021/10/24 02:27:31 fetching corpus: 24900, signal 661894/753995 (executing program) 2021/10/24 02:27:31 fetching corpus: 24950, signal 662246/753995 (executing program) 2021/10/24 02:27:31 fetching corpus: 25000, signal 662608/753995 (executing program) 2021/10/24 02:27:31 fetching corpus: 25050, signal 662922/753995 (executing program) 2021/10/24 02:27:31 fetching corpus: 25100, signal 663278/753995 (executing program) 2021/10/24 02:27:31 fetching corpus: 25150, signal 663632/753995 (executing program) 2021/10/24 02:27:31 fetching corpus: 25200, signal 664015/753995 (executing program) 2021/10/24 02:27:32 fetching corpus: 25250, signal 664332/753995 (executing program) 2021/10/24 02:27:32 fetching corpus: 25300, signal 664614/753995 (executing program) 2021/10/24 02:27:32 fetching corpus: 25350, signal 665015/753995 (executing program) 2021/10/24 02:27:32 fetching corpus: 25400, signal 665323/753995 (executing program) 2021/10/24 02:27:32 fetching corpus: 25450, signal 665671/753995 (executing program) 2021/10/24 02:27:32 fetching corpus: 25500, signal 665987/753995 (executing program) 2021/10/24 02:27:32 fetching corpus: 25550, signal 666264/753995 (executing program) 2021/10/24 02:27:32 fetching corpus: 25600, signal 666652/753995 (executing program) 2021/10/24 02:27:32 fetching corpus: 25650, signal 666973/753995 (executing program) 2021/10/24 02:27:33 fetching corpus: 25700, signal 667266/753995 (executing program) 2021/10/24 02:27:33 fetching corpus: 25750, signal 667589/753995 (executing program) 2021/10/24 02:27:33 fetching corpus: 25800, signal 667813/753995 (executing program) 2021/10/24 02:27:33 fetching corpus: 25850, signal 668175/753995 (executing program) 2021/10/24 02:27:33 fetching corpus: 25900, signal 668431/753995 (executing program) 2021/10/24 02:27:33 fetching corpus: 25950, signal 668704/753995 (executing program) 2021/10/24 02:27:33 fetching corpus: 26000, signal 668988/753995 (executing program) 2021/10/24 02:27:33 fetching corpus: 26050, signal 669248/753995 (executing program) 2021/10/24 02:27:33 fetching corpus: 26100, signal 669630/753995 (executing program) 2021/10/24 02:27:33 fetching corpus: 26150, signal 669840/753995 (executing program) 2021/10/24 02:27:34 fetching corpus: 26200, signal 670117/753995 (executing program) 2021/10/24 02:27:34 fetching corpus: 26250, signal 670491/753995 (executing program) 2021/10/24 02:27:34 fetching corpus: 26300, signal 670866/753995 (executing program) 2021/10/24 02:27:34 fetching corpus: 26350, signal 671087/753995 (executing program) 2021/10/24 02:27:34 fetching corpus: 26400, signal 671434/753995 (executing program) 2021/10/24 02:27:34 fetching corpus: 26450, signal 671685/753995 (executing program) 2021/10/24 02:27:34 fetching corpus: 26500, signal 672023/753995 (executing program) 2021/10/24 02:27:34 fetching corpus: 26550, signal 672273/753995 (executing program) 2021/10/24 02:27:34 fetching corpus: 26600, signal 672501/753995 (executing program) 2021/10/24 02:27:34 fetching corpus: 26650, signal 672820/753995 (executing program) 2021/10/24 02:27:35 fetching corpus: 26700, signal 673065/753995 (executing program) 2021/10/24 02:27:35 fetching corpus: 26750, signal 673273/753995 (executing program) 2021/10/24 02:27:35 fetching corpus: 26800, signal 673532/753995 (executing program) 2021/10/24 02:27:35 fetching corpus: 26850, signal 673787/753995 (executing program) 2021/10/24 02:27:35 fetching corpus: 26900, signal 674059/753995 (executing program) 2021/10/24 02:27:35 fetching corpus: 26950, signal 674264/753995 (executing program) 2021/10/24 02:27:35 fetching corpus: 27000, signal 674539/753995 (executing program) 2021/10/24 02:27:35 fetching corpus: 27050, signal 674895/753995 (executing program) 2021/10/24 02:27:35 fetching corpus: 27100, signal 675202/753995 (executing program) 2021/10/24 02:27:35 fetching corpus: 27150, signal 675606/753995 (executing program) 2021/10/24 02:27:36 fetching corpus: 27200, signal 675904/753995 (executing program) 2021/10/24 02:27:36 fetching corpus: 27250, signal 676276/753995 (executing program) 2021/10/24 02:27:36 fetching corpus: 27300, signal 676510/753995 (executing program) 2021/10/24 02:27:36 fetching corpus: 27350, signal 676789/753995 (executing program) 2021/10/24 02:27:36 fetching corpus: 27400, signal 677055/753995 (executing program) 2021/10/24 02:27:36 fetching corpus: 27450, signal 677291/753995 (executing program) 2021/10/24 02:27:36 fetching corpus: 27500, signal 677561/753995 (executing program) 2021/10/24 02:27:36 fetching corpus: 27550, signal 677953/753995 (executing program) 2021/10/24 02:27:36 fetching corpus: 27600, signal 678239/753995 (executing program) 2021/10/24 02:27:36 fetching corpus: 27650, signal 678433/753995 (executing program) 2021/10/24 02:27:36 fetching corpus: 27700, signal 678807/753995 (executing program) 2021/10/24 02:27:36 fetching corpus: 27750, signal 679087/753995 (executing program) 2021/10/24 02:27:37 fetching corpus: 27800, signal 679299/753995 (executing program) 2021/10/24 02:27:37 fetching corpus: 27850, signal 679545/753995 (executing program) [ 132.481039][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.487738][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/24 02:27:37 fetching corpus: 27900, signal 679799/753995 (executing program) 2021/10/24 02:27:37 fetching corpus: 27950, signal 680065/753995 (executing program) 2021/10/24 02:27:37 fetching corpus: 28000, signal 680240/753995 (executing program) 2021/10/24 02:27:37 fetching corpus: 28050, signal 680693/753995 (executing program) 2021/10/24 02:27:37 fetching corpus: 28100, signal 680977/753995 (executing program) 2021/10/24 02:27:37 fetching corpus: 28150, signal 681140/753995 (executing program) 2021/10/24 02:27:37 fetching corpus: 28200, signal 681378/753995 (executing program) 2021/10/24 02:27:38 fetching corpus: 28250, signal 681854/753995 (executing program) 2021/10/24 02:27:38 fetching corpus: 28300, signal 682114/753995 (executing program) 2021/10/24 02:27:38 fetching corpus: 28350, signal 682301/753995 (executing program) 2021/10/24 02:27:38 fetching corpus: 28400, signal 682572/753995 (executing program) 2021/10/24 02:27:38 fetching corpus: 28450, signal 682854/753995 (executing program) 2021/10/24 02:27:38 fetching corpus: 28500, signal 683128/753995 (executing program) 2021/10/24 02:27:38 fetching corpus: 28550, signal 683388/753995 (executing program) 2021/10/24 02:27:38 fetching corpus: 28600, signal 683702/753995 (executing program) 2021/10/24 02:27:39 fetching corpus: 28650, signal 683919/753995 (executing program) 2021/10/24 02:27:39 fetching corpus: 28700, signal 684184/753995 (executing program) 2021/10/24 02:27:39 fetching corpus: 28750, signal 684481/753995 (executing program) 2021/10/24 02:27:39 fetching corpus: 28800, signal 684817/753995 (executing program) 2021/10/24 02:27:39 fetching corpus: 28850, signal 685074/753995 (executing program) 2021/10/24 02:27:39 fetching corpus: 28900, signal 685333/753995 (executing program) 2021/10/24 02:27:39 fetching corpus: 28950, signal 685686/753995 (executing program) 2021/10/24 02:27:39 fetching corpus: 29000, signal 685983/753995 (executing program) 2021/10/24 02:27:39 fetching corpus: 29050, signal 686213/753995 (executing program) 2021/10/24 02:27:39 fetching corpus: 29100, signal 686429/753995 (executing program) 2021/10/24 02:27:39 fetching corpus: 29150, signal 686676/753995 (executing program) 2021/10/24 02:27:40 fetching corpus: 29200, signal 686889/753995 (executing program) 2021/10/24 02:27:40 fetching corpus: 29250, signal 687119/753995 (executing program) 2021/10/24 02:27:40 fetching corpus: 29300, signal 687366/753995 (executing program) 2021/10/24 02:27:40 fetching corpus: 29350, signal 687606/753995 (executing program) 2021/10/24 02:27:40 fetching corpus: 29400, signal 687848/753995 (executing program) 2021/10/24 02:27:40 fetching corpus: 29450, signal 688015/753995 (executing program) 2021/10/24 02:27:40 fetching corpus: 29500, signal 688535/753995 (executing program) 2021/10/24 02:27:40 fetching corpus: 29550, signal 688898/753995 (executing program) 2021/10/24 02:27:40 fetching corpus: 29600, signal 689271/753995 (executing program) 2021/10/24 02:27:40 fetching corpus: 29650, signal 689528/753995 (executing program) 2021/10/24 02:27:40 fetching corpus: 29700, signal 689770/753995 (executing program) 2021/10/24 02:27:41 fetching corpus: 29750, signal 690135/753995 (executing program) 2021/10/24 02:27:41 fetching corpus: 29800, signal 690412/753995 (executing program) 2021/10/24 02:27:41 fetching corpus: 29850, signal 690643/753995 (executing program) 2021/10/24 02:27:41 fetching corpus: 29900, signal 690882/753995 (executing program) 2021/10/24 02:27:41 fetching corpus: 29950, signal 691148/753995 (executing program) 2021/10/24 02:27:41 fetching corpus: 30000, signal 691435/753995 (executing program) 2021/10/24 02:27:41 fetching corpus: 30050, signal 691682/753995 (executing program) 2021/10/24 02:27:42 fetching corpus: 30100, signal 691919/753995 (executing program) 2021/10/24 02:27:42 fetching corpus: 30150, signal 692217/753995 (executing program) 2021/10/24 02:27:42 fetching corpus: 30200, signal 692483/753995 (executing program) 2021/10/24 02:27:42 fetching corpus: 30250, signal 692701/753995 (executing program) 2021/10/24 02:27:42 fetching corpus: 30300, signal 692924/753995 (executing program) 2021/10/24 02:27:42 fetching corpus: 30350, signal 693244/753995 (executing program) 2021/10/24 02:27:42 fetching corpus: 30400, signal 693474/753995 (executing program) 2021/10/24 02:27:42 fetching corpus: 30450, signal 693685/753995 (executing program) 2021/10/24 02:27:42 fetching corpus: 30500, signal 693832/753995 (executing program) 2021/10/24 02:27:42 fetching corpus: 30550, signal 694024/753995 (executing program) 2021/10/24 02:27:43 fetching corpus: 30600, signal 694326/753995 (executing program) 2021/10/24 02:27:43 fetching corpus: 30650, signal 694543/753995 (executing program) 2021/10/24 02:27:43 fetching corpus: 30700, signal 694850/753995 (executing program) 2021/10/24 02:27:43 fetching corpus: 30750, signal 695161/753995 (executing program) 2021/10/24 02:27:43 fetching corpus: 30800, signal 695344/753995 (executing program) 2021/10/24 02:27:43 fetching corpus: 30850, signal 695645/753995 (executing program) 2021/10/24 02:27:43 fetching corpus: 30900, signal 695853/753995 (executing program) 2021/10/24 02:27:43 fetching corpus: 30950, signal 696121/753995 (executing program) 2021/10/24 02:27:43 fetching corpus: 31000, signal 696327/753995 (executing program) 2021/10/24 02:27:43 fetching corpus: 31050, signal 696568/753995 (executing program) 2021/10/24 02:27:44 fetching corpus: 31100, signal 696900/753995 (executing program) 2021/10/24 02:27:44 fetching corpus: 31150, signal 697455/753995 (executing program) 2021/10/24 02:27:44 fetching corpus: 31200, signal 697723/753995 (executing program) 2021/10/24 02:27:44 fetching corpus: 31250, signal 698018/753995 (executing program) 2021/10/24 02:27:44 fetching corpus: 31300, signal 698260/753995 (executing program) 2021/10/24 02:27:44 fetching corpus: 31350, signal 698547/753995 (executing program) 2021/10/24 02:27:44 fetching corpus: 31400, signal 698778/753995 (executing program) 2021/10/24 02:27:44 fetching corpus: 31450, signal 699199/753995 (executing program) 2021/10/24 02:27:44 fetching corpus: 31500, signal 701662/753995 (executing program) 2021/10/24 02:27:45 fetching corpus: 31550, signal 701890/753995 (executing program) 2021/10/24 02:27:45 fetching corpus: 31600, signal 702188/753995 (executing program) 2021/10/24 02:27:45 fetching corpus: 31650, signal 702437/753997 (executing program) 2021/10/24 02:27:45 fetching corpus: 31700, signal 702618/753997 (executing program) 2021/10/24 02:27:45 fetching corpus: 31750, signal 702838/753997 (executing program) 2021/10/24 02:27:45 fetching corpus: 31800, signal 703183/753997 (executing program) 2021/10/24 02:27:45 fetching corpus: 31850, signal 703766/753997 (executing program) 2021/10/24 02:27:45 fetching corpus: 31900, signal 704027/753997 (executing program) 2021/10/24 02:27:45 fetching corpus: 31950, signal 704291/753997 (executing program) 2021/10/24 02:27:46 fetching corpus: 32000, signal 704528/753997 (executing program) 2021/10/24 02:27:46 fetching corpus: 32050, signal 704742/753997 (executing program) 2021/10/24 02:27:46 fetching corpus: 32100, signal 704981/753997 (executing program) 2021/10/24 02:27:46 fetching corpus: 32150, signal 705347/753997 (executing program) 2021/10/24 02:27:46 fetching corpus: 32200, signal 705684/753997 (executing program) 2021/10/24 02:27:46 fetching corpus: 32250, signal 705935/753997 (executing program) 2021/10/24 02:27:46 fetching corpus: 32300, signal 706273/753997 (executing program) 2021/10/24 02:27:46 fetching corpus: 32350, signal 706477/753997 (executing program) 2021/10/24 02:27:46 fetching corpus: 32400, signal 706749/753997 (executing program) 2021/10/24 02:27:46 fetching corpus: 32450, signal 707021/753997 (executing program) 2021/10/24 02:27:46 fetching corpus: 32500, signal 707266/753997 (executing program) 2021/10/24 02:27:47 fetching corpus: 32550, signal 707579/753997 (executing program) 2021/10/24 02:27:47 fetching corpus: 32600, signal 707813/753997 (executing program) 2021/10/24 02:27:47 fetching corpus: 32650, signal 707973/753997 (executing program) 2021/10/24 02:27:47 fetching corpus: 32700, signal 708142/753997 (executing program) 2021/10/24 02:27:47 fetching corpus: 32750, signal 708358/753997 (executing program) 2021/10/24 02:27:47 fetching corpus: 32800, signal 708684/753997 (executing program) 2021/10/24 02:27:47 fetching corpus: 32850, signal 708912/753997 (executing program) 2021/10/24 02:27:47 fetching corpus: 32900, signal 709182/753997 (executing program) 2021/10/24 02:27:47 fetching corpus: 32950, signal 709374/753997 (executing program) 2021/10/24 02:27:47 fetching corpus: 33000, signal 709573/753997 (executing program) 2021/10/24 02:27:47 fetching corpus: 33050, signal 709758/753997 (executing program) 2021/10/24 02:27:48 fetching corpus: 33100, signal 710023/753997 (executing program) 2021/10/24 02:27:48 fetching corpus: 33150, signal 710306/753997 (executing program) 2021/10/24 02:27:48 fetching corpus: 33200, signal 710505/753997 (executing program) 2021/10/24 02:27:48 fetching corpus: 33250, signal 710867/753997 (executing program) 2021/10/24 02:27:48 fetching corpus: 33300, signal 711195/753997 (executing program) 2021/10/24 02:27:48 fetching corpus: 33350, signal 711470/753997 (executing program) 2021/10/24 02:27:49 fetching corpus: 33400, signal 711725/753997 (executing program) 2021/10/24 02:27:49 fetching corpus: 33450, signal 711979/753997 (executing program) 2021/10/24 02:27:49 fetching corpus: 33500, signal 712186/753997 (executing program) 2021/10/24 02:27:49 fetching corpus: 33550, signal 712442/753997 (executing program) 2021/10/24 02:27:49 fetching corpus: 33600, signal 712689/753997 (executing program) 2021/10/24 02:27:49 fetching corpus: 33650, signal 713017/753997 (executing program) 2021/10/24 02:27:49 fetching corpus: 33700, signal 713277/753997 (executing program) 2021/10/24 02:27:49 fetching corpus: 33750, signal 713515/753997 (executing program) 2021/10/24 02:27:49 fetching corpus: 33800, signal 713675/753997 (executing program) 2021/10/24 02:27:49 fetching corpus: 33850, signal 713904/753997 (executing program) 2021/10/24 02:27:50 fetching corpus: 33900, signal 714099/753997 (executing program) 2021/10/24 02:27:50 fetching corpus: 33950, signal 714391/753997 (executing program) 2021/10/24 02:27:50 fetching corpus: 34000, signal 714643/753997 (executing program) 2021/10/24 02:27:50 fetching corpus: 34050, signal 715596/753997 (executing program) 2021/10/24 02:27:50 fetching corpus: 34100, signal 715796/754003 (executing program) 2021/10/24 02:27:50 fetching corpus: 34150, signal 715972/754003 (executing program) 2021/10/24 02:27:50 fetching corpus: 34200, signal 716258/754003 (executing program) 2021/10/24 02:27:50 fetching corpus: 34250, signal 716449/754003 (executing program) 2021/10/24 02:27:50 fetching corpus: 34300, signal 716658/754003 (executing program) 2021/10/24 02:27:50 fetching corpus: 34350, signal 716946/754003 (executing program) 2021/10/24 02:27:51 fetching corpus: 34400, signal 717226/754003 (executing program) 2021/10/24 02:27:51 fetching corpus: 34450, signal 717422/754003 (executing program) 2021/10/24 02:27:51 fetching corpus: 34500, signal 717666/754003 (executing program) 2021/10/24 02:27:51 fetching corpus: 34550, signal 717855/754003 (executing program) 2021/10/24 02:27:51 fetching corpus: 34600, signal 718076/754003 (executing program) 2021/10/24 02:27:51 fetching corpus: 34650, signal 718264/754003 (executing program) 2021/10/24 02:27:51 fetching corpus: 34700, signal 718516/754003 (executing program) 2021/10/24 02:27:51 fetching corpus: 34750, signal 718781/754003 (executing program) 2021/10/24 02:27:51 fetching corpus: 34800, signal 719000/754003 (executing program) 2021/10/24 02:27:51 fetching corpus: 34850, signal 719226/754003 (executing program) 2021/10/24 02:27:52 fetching corpus: 34900, signal 719413/754003 (executing program) 2021/10/24 02:27:52 fetching corpus: 34950, signal 719676/754003 (executing program) 2021/10/24 02:27:52 fetching corpus: 35000, signal 719853/754003 (executing program) 2021/10/24 02:27:52 fetching corpus: 35050, signal 720095/754003 (executing program) 2021/10/24 02:27:52 fetching corpus: 35100, signal 720326/754003 (executing program) 2021/10/24 02:27:52 fetching corpus: 35150, signal 720592/754003 (executing program) 2021/10/24 02:27:52 fetching corpus: 35200, signal 720834/754003 (executing program) 2021/10/24 02:27:52 fetching corpus: 35250, signal 721052/754003 (executing program) 2021/10/24 02:27:53 fetching corpus: 35300, signal 721309/754003 (executing program) 2021/10/24 02:27:53 fetching corpus: 35350, signal 721539/754003 (executing program) 2021/10/24 02:27:53 fetching corpus: 35400, signal 721809/754003 (executing program) 2021/10/24 02:27:53 fetching corpus: 35450, signal 721953/754003 (executing program) 2021/10/24 02:27:53 fetching corpus: 35500, signal 722143/754003 (executing program) 2021/10/24 02:27:53 fetching corpus: 35550, signal 723002/754003 (executing program) 2021/10/24 02:27:53 fetching corpus: 35600, signal 723181/754003 (executing program) 2021/10/24 02:27:53 fetching corpus: 35650, signal 723359/754003 (executing program) 2021/10/24 02:27:53 fetching corpus: 35700, signal 723648/754003 (executing program) 2021/10/24 02:27:53 fetching corpus: 35750, signal 723868/754003 (executing program) 2021/10/24 02:27:54 fetching corpus: 35800, signal 724066/754003 (executing program) 2021/10/24 02:27:54 fetching corpus: 35850, signal 724256/754003 (executing program) 2021/10/24 02:27:54 fetching corpus: 35900, signal 724486/754003 (executing program) 2021/10/24 02:27:54 fetching corpus: 35950, signal 724720/754003 (executing program) 2021/10/24 02:27:54 fetching corpus: 36000, signal 724975/754003 (executing program) 2021/10/24 02:27:54 fetching corpus: 36050, signal 725198/754003 (executing program) 2021/10/24 02:27:54 fetching corpus: 36100, signal 725394/754003 (executing program) 2021/10/24 02:27:54 fetching corpus: 36150, signal 725560/754003 (executing program) 2021/10/24 02:27:54 fetching corpus: 36200, signal 725759/754003 (executing program) 2021/10/24 02:27:54 fetching corpus: 36250, signal 725952/754003 (executing program) 2021/10/24 02:27:54 fetching corpus: 36300, signal 726137/754003 (executing program) 2021/10/24 02:27:55 fetching corpus: 36350, signal 726330/754003 (executing program) 2021/10/24 02:27:55 fetching corpus: 36400, signal 726494/754003 (executing program) 2021/10/24 02:27:55 fetching corpus: 36450, signal 726763/754003 (executing program) 2021/10/24 02:27:55 fetching corpus: 36500, signal 727041/754003 (executing program) 2021/10/24 02:27:55 fetching corpus: 36550, signal 727258/754003 (executing program) 2021/10/24 02:27:55 fetching corpus: 36600, signal 727526/754003 (executing program) 2021/10/24 02:27:55 fetching corpus: 36650, signal 727731/754003 (executing program) 2021/10/24 02:27:55 fetching corpus: 36700, signal 727924/754003 (executing program) 2021/10/24 02:27:56 fetching corpus: 36750, signal 728235/754003 (executing program) 2021/10/24 02:27:56 fetching corpus: 36800, signal 728488/754003 (executing program) 2021/10/24 02:27:56 fetching corpus: 36850, signal 728710/754003 (executing program) 2021/10/24 02:27:56 fetching corpus: 36900, signal 728911/754003 (executing program) 2021/10/24 02:27:56 fetching corpus: 36950, signal 729165/754003 (executing program) 2021/10/24 02:27:56 fetching corpus: 37000, signal 729356/754003 (executing program) 2021/10/24 02:27:56 fetching corpus: 37047, signal 729570/754003 (executing program) 2021/10/24 02:27:56 fetching corpus: 37047, signal 729570/754003 (executing program) 2021/10/24 02:27:58 starting 6 fuzzer processes 02:27:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000015c0)=0xff) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800e35b, 0x0, "aebb6488c5cd58d28012572b09772224033449"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000001580)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) 02:27:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000280)) 02:27:59 executing program 2: unshare(0x4a060480) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x0, 0x6) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xcb49}, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [], 0x0, "2156816c73038c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000008c0)={0x0, 0x0, "43b2ac750eab322d2b8b4438914ad9aeeac9f13d2f2069c06a00d56619887bdb46eaefd4c49e68cff416c63d18d7d4502963fc0ed6aee29b3039bb712bf24309b1f3ab57259c323823942d60df101bccee8a59c97f34acb6646b8fbe6384aea4ae908a5ebbb1916068ba2493a41f3e06f8db9f666f0e69735f681bf1deab65b73443cd2937bba5c76db6e00d8d79f41587c779129d8a903bf4a7d1cb8f5106999d109678266410981840018c7d92ba131ed38ca38dd1698fe183d7c9dc6a337383e8f79af088c72fe49c1b8906f849fe6caf4a6b692fd5debb914d42f918232371a5ac652bd55aa402a0f9e019e5cb3fcc7f4453d0d531c20c150891b63ad685", "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"}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @private}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @hci={0x1f, 0x0, 0x4}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x04\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\x94\x02\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 02:27:59 executing program 3: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x30, 0xffffffffffffffff, 0x0) 02:27:59 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 02:28:00 executing program 5: socketpair(0x10, 0x0, 0x7, &(0x7f00000001c0)) [ 155.813483][ T6558] chnl_net:caif_netlink_parms(): no params data found [ 155.875821][ T6585] chnl_net:caif_netlink_parms(): no params data found [ 156.124255][ T6558] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.138973][ T6558] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.159073][ T6558] device bridge_slave_0 entered promiscuous mode [ 156.240266][ T6558] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.247342][ T6558] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.261082][ T6558] device bridge_slave_1 entered promiscuous mode [ 156.354368][ T6585] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.362395][ T6585] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.371883][ T6585] device bridge_slave_0 entered promiscuous mode [ 156.393631][ T6558] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.405460][ T6558] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.417728][ T6585] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.425243][ T6585] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.433523][ T6585] device bridge_slave_1 entered promiscuous mode [ 156.540107][ T6585] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.562083][ T6558] team0: Port device team_slave_0 added [ 156.659176][ T6585] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.692815][ T6558] team0: Port device team_slave_1 added [ 156.786448][ T6697] chnl_net:caif_netlink_parms(): no params data found [ 156.830714][ T6558] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.837686][ T6558] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.863992][ T6558] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.908214][ T6585] team0: Port device team_slave_0 added [ 156.917508][ T6558] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.928161][ T6558] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.955303][ T6558] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.994435][ T6585] team0: Port device team_slave_1 added [ 157.084105][ T6558] device hsr_slave_0 entered promiscuous mode [ 157.091984][ T6558] device hsr_slave_1 entered promiscuous mode [ 157.127699][ T6847] chnl_net:caif_netlink_parms(): no params data found [ 157.137607][ T6585] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.145317][ T6585] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.172173][ T6585] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.197191][ T6697] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.204335][ T6697] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.209040][ T2420] Bluetooth: hci0: command 0x0409 tx timeout [ 157.215892][ T6697] device bridge_slave_0 entered promiscuous mode [ 157.234494][ T6585] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.241923][ T6585] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.269212][ T6585] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.285643][ T6697] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.293571][ T6697] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.303083][ T6697] device bridge_slave_1 entered promiscuous mode [ 157.505258][ T6585] device hsr_slave_0 entered promiscuous mode [ 157.514945][ T6585] device hsr_slave_1 entered promiscuous mode [ 157.522554][ T6585] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.528775][ T2420] Bluetooth: hci1: command 0x0409 tx timeout [ 157.531806][ T6585] Cannot create hsr debugfs directory [ 157.653500][ T6697] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.681711][ T6697] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.691413][ T7073] chnl_net:caif_netlink_parms(): no params data found [ 157.768461][ T2420] Bluetooth: hci2: command 0x0409 tx timeout [ 157.829408][ T6697] team0: Port device team_slave_0 added [ 157.864926][ T6847] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.872187][ T6847] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.882366][ T6847] device bridge_slave_0 entered promiscuous mode [ 157.903619][ T6697] team0: Port device team_slave_1 added [ 157.952770][ T6847] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.964428][ T6847] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.973435][ T6847] device bridge_slave_1 entered promiscuous mode [ 158.022845][ T6697] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.030149][ T6697] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.057590][ T6697] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.084853][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 158.101658][ T6697] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.108754][ T6697] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.135123][ T6697] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.219692][ T6847] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.255382][ T7073] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.263172][ T7073] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.274022][ T7073] device bridge_slave_0 entered promiscuous mode [ 158.289472][ T6847] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.311480][ T6697] device hsr_slave_0 entered promiscuous mode [ 158.319557][ T6697] device hsr_slave_1 entered promiscuous mode [ 158.326079][ T6697] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.338371][ T6697] Cannot create hsr debugfs directory [ 158.350606][ T7073] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.357766][ T7073] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.366981][ T7073] device bridge_slave_1 entered promiscuous mode [ 158.460548][ T6558] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 158.484788][ T6558] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 158.503050][ T6847] team0: Port device team_slave_0 added [ 158.562294][ T6558] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 158.576970][ T6558] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 158.601870][ T6847] team0: Port device team_slave_1 added [ 158.610701][ T7073] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.624219][ T7073] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.643632][ T1053] Bluetooth: hci4: command 0x0409 tx timeout [ 158.672698][ T7427] chnl_net:caif_netlink_parms(): no params data found [ 158.738903][ T6847] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.745872][ T6847] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.773213][ T6847] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.791176][ T7073] team0: Port device team_slave_0 added [ 158.825192][ T7073] team0: Port device team_slave_1 added [ 158.834681][ T6847] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.843566][ T6847] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.870517][ T6847] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.884497][ T6585] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 158.958251][ T6585] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 158.972525][ T6585] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 159.005122][ T7073] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.012238][ T7073] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.040784][ T7073] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.071234][ T6585] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 159.093758][ T7073] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.113447][ T7073] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.140196][ T7073] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.186248][ T6847] device hsr_slave_0 entered promiscuous mode [ 159.193240][ T6847] device hsr_slave_1 entered promiscuous mode [ 159.202691][ T6847] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.210309][ T6847] Cannot create hsr debugfs directory [ 159.243921][ T7427] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.258262][ T7427] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.265971][ T7427] device bridge_slave_0 entered promiscuous mode [ 159.288648][ T20] Bluetooth: hci0: command 0x041b tx timeout [ 159.306713][ T7073] device hsr_slave_0 entered promiscuous mode [ 159.313655][ T7073] device hsr_slave_1 entered promiscuous mode [ 159.321161][ T7073] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.329203][ T7073] Cannot create hsr debugfs directory [ 159.360024][ T7427] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.367105][ T7427] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.375634][ T7427] device bridge_slave_1 entered promiscuous mode [ 159.438347][ T8100] Bluetooth: hci5: command 0x0409 tx timeout [ 159.510148][ T7427] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.525090][ T7427] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.562472][ T6558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.590278][ T6697] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 159.598311][ T7434] Bluetooth: hci1: command 0x041b tx timeout [ 159.615042][ T6697] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 159.652006][ T7427] team0: Port device team_slave_0 added [ 159.667409][ T6697] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 159.699539][ T7427] team0: Port device team_slave_1 added [ 159.716582][ T6697] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 159.737583][ T6558] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.799243][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.809458][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.829518][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.839124][ T8129] Bluetooth: hci2: command 0x041b tx timeout [ 159.839767][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.854862][ T7982] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.862184][ T7982] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.870861][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.880602][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.889148][ T7982] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.896205][ T7982] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.911790][ T7427] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.920761][ T7427] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.950055][ T7427] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.963382][ T7427] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.970600][ T7427] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.997508][ T7427] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.035382][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.044589][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.094896][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.138995][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.147944][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.159352][ T8100] Bluetooth: hci3: command 0x041b tx timeout [ 160.184310][ T7427] device hsr_slave_0 entered promiscuous mode [ 160.191451][ T7427] device hsr_slave_1 entered promiscuous mode [ 160.197974][ T7427] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.206118][ T7427] Cannot create hsr debugfs directory [ 160.219096][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.226846][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.237109][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.263274][ T6585] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.328174][ T6847] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 160.347400][ T6847] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 160.365756][ T6847] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 160.396132][ T6558] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 160.407967][ T6558] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.425341][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.435157][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.445832][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.454678][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.464256][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.472484][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.483802][ T6585] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.501786][ T6847] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 160.539760][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.573106][ T7073] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 160.603753][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.612834][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.624789][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.631992][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.641645][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.651835][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.663016][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.670148][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.677911][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.686793][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.695681][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.703438][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.711004][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.718342][ T7434] Bluetooth: hci4: command 0x041b tx timeout [ 160.719791][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.737765][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.746235][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.755161][ T7073] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 160.785644][ T6558] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.803552][ T7073] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 160.813836][ T7073] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 160.828298][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.842931][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.851850][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.861382][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.898913][ T6697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.913217][ T6585] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.924920][ T6585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.988815][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.997202][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.006759][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.016010][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.025571][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.033801][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.073422][ T6697] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.127847][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.136024][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.144200][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.152960][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.161664][ T8212] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.168791][ T8212] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.180979][ T6585] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.211964][ T6558] device veth0_vlan entered promiscuous mode [ 161.230703][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.243467][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.253634][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.263284][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.272458][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.282301][ T2952] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.289454][ T2952] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.312271][ T6847] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.343771][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.355477][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.358396][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 161.365124][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.432549][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.441778][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.451094][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.460419][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.470446][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.479496][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.488014][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.496973][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.505032][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.513399][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.522151][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.531644][ T6558] device veth1_vlan entered promiscuous mode [ 161.532904][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 161.562345][ T6847] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.570367][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.580334][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.608680][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.617333][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.626730][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.656415][ T6585] device veth0_vlan entered promiscuous mode [ 161.674732][ T6697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.678432][ T8100] Bluetooth: hci1: command 0x040f tx timeout [ 161.689294][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.697788][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.706995][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.714357][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.726842][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.735356][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.751219][ T7073] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.770057][ T7427] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 161.787856][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.795827][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.805019][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.813127][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.822094][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.831005][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.838142][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.847241][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.865172][ T6558] device veth0_macvtap entered promiscuous mode [ 161.876520][ T6585] device veth1_vlan entered promiscuous mode [ 161.891877][ T7427] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 161.903787][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.912662][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.918723][ T8129] Bluetooth: hci2: command 0x040f tx timeout [ 161.921762][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.935857][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.953471][ T6558] device veth1_macvtap entered promiscuous mode [ 161.971753][ T7427] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 161.982342][ T7427] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 161.992525][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.001498][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.009969][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.017762][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.026021][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.034261][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.043793][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.056214][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.081475][ T6697] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.093736][ T8129] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.101628][ T8129] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.110573][ T8129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.121963][ T8129] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.131431][ T8129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.140927][ T8129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.164677][ T6558] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.189556][ T7073] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.197265][ T6847] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.209148][ T6847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.230843][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.238550][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 162.240487][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.255207][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.264665][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.273802][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.283176][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.301203][ T6558] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.332800][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.341394][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.351597][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.361979][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.371183][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.380916][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.390310][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.397369][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.406941][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.416707][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.426244][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.433352][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.442882][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.480738][ T6558] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.491286][ T6558] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.500524][ T6558] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.513657][ T6558] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.529150][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.537636][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.547146][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.556519][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.567058][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.597922][ T6847] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.610598][ T6585] device veth0_macvtap entered promiscuous mode [ 162.634117][ T6697] device veth0_vlan entered promiscuous mode [ 162.664776][ T7073] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 162.675359][ T7073] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.716336][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.725611][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.736605][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.746045][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.755949][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.766370][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.775378][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.785020][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.794317][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.798284][ T8129] Bluetooth: hci4: command 0x040f tx timeout [ 162.804476][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.817646][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.832749][ T6585] device veth1_macvtap entered promiscuous mode [ 162.871155][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.885606][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.894424][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.903316][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.915898][ T6697] device veth1_vlan entered promiscuous mode [ 162.995695][ T6585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.015396][ T6585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.027952][ T6585] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.036318][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.045143][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.057038][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.066094][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.082457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.090693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.100497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.109455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.124053][ T7073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.173765][ T6585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.218014][ T6585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.234033][ T6585] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.331592][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.341062][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.350879][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.362117][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.375416][ T6585] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.386039][ T6585] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.395113][ T6585] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.404298][ T6585] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.426469][ T6697] device veth0_macvtap entered promiscuous mode [ 163.448234][ T8536] Bluetooth: hci0: command 0x0419 tx timeout [ 163.462544][ T7427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.479770][ T6697] device veth1_macvtap entered promiscuous mode [ 163.491235][ T153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.505831][ T6847] device veth0_vlan entered promiscuous mode [ 163.516481][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.522131][ T153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.534623][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.543963][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.554038][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.564232][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.573589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.583093][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.614185][ T7427] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.625594][ T8536] Bluetooth: hci5: command 0x040f tx timeout [ 163.648986][ T6847] device veth1_vlan entered promiscuous mode [ 163.662785][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.663511][ T153] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.673348][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.685965][ T153] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.704013][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.721447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.730104][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.737709][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.758475][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 163.763597][ T6697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.777905][ T6697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.788834][ T6697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.799650][ T6697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.811262][ T6697] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.832627][ T6697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.843618][ T6697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.854528][ T6697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.865338][ T6697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.877031][ T6697] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.890453][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.918576][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.927100][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.934257][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.943140][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.952343][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.961156][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.968276][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.976075][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.985228][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.994041][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.998771][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 164.004381][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.016772][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.025454][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.034800][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.059572][ T7073] device veth0_vlan entered promiscuous mode [ 164.073686][ T6697] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.084147][ T6697] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.093792][ T6697] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.108532][ T6697] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.129699][ T2420] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.137855][ T2420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.151511][ T2420] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.160757][ T2420] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.169731][ T2420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.179577][ T2420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.189597][ T2420] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.199933][ T2420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.210071][ T2420] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.235382][ T7427] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 164.251683][ T7427] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.281056][ T2420] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.294355][ T2420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.306501][ T2420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.316494][ T2420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.319328][ T7434] Bluetooth: hci3: command 0x0419 tx timeout [ 164.326285][ T2420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.349695][ T2420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 02:28:09 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) [ 164.358504][ T7073] device veth1_vlan entered promiscuous mode [ 164.370151][ T153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.429726][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.444298][ T153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.445177][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.520761][ T6847] device veth0_macvtap entered promiscuous mode [ 164.550127][ T2420] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.561906][ T2420] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.571882][ T2420] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.581015][ T2420] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.622784][ T153] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.628845][ T6847] device veth1_macvtap entered promiscuous mode [ 164.644217][ T153] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.661087][ T7427] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.698131][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.706155][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:28:09 executing program 0: clone3(&(0x7f00000003c0)={0x40801100, &(0x7f0000000180)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}, {r1, 0x4}], 0x2, 0x0) [ 164.816342][ T7073] device veth0_macvtap entered promiscuous mode [ 164.860899][ T254] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.869356][ T8129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.889588][ T8129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.900876][ T254] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.920932][ T8129] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.942375][ T6847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.954665][ T8100] Bluetooth: hci4: command 0x0419 tx timeout [ 164.976153][ T6847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.000365][ T6847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:28:09 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x20}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x94]}, 0x8}) [ 165.028353][ T6847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.050874][ T6847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.066881][ T6847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.095810][ T6847] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.139255][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.147448][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.173657][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 02:28:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='timerslack_ns\x00') write$cgroup_pressure(r0, &(0x7f0000000000)={'full'}, 0x2f) [ 165.192924][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.216492][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 02:28:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) [ 165.242998][ T7073] device veth1_macvtap entered promiscuous mode [ 165.299569][ T6847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.326909][ T6847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:28:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x2}]}]}, 0x20}}, 0x0) [ 165.353206][ T6847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.372638][ T6847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.395432][ T6847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.414374][ T6847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.453034][ T6847] batman_adv: batadv0: Interface activated: batadv_slave_1 02:28:10 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000480), 0x310c00, 0x0) [ 165.548314][ T7434] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.556404][ T7434] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.572003][ T7434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.581025][ T7434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.598950][ T7434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.613315][ T6847] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.613829][ T254] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.628392][ T6847] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 02:28:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0xffffc90000000000}, 0x0) [ 165.661093][ T6847] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.678630][ T8129] Bluetooth: hci5: command 0x0419 tx timeout [ 165.680461][ T6847] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.697622][ T254] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.740066][ T7427] device veth0_vlan entered promiscuous mode [ 165.748740][ T7434] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.756516][ T7434] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.792700][ T7434] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 165.845767][ T7073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.867730][ T7073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.888206][ T7073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.908357][ T7073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.931142][ T7073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.950956][ T7073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.969382][ T7073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.987058][ T7073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.012626][ T7073] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.051115][ T7427] device veth1_vlan entered promiscuous mode [ 166.077233][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.099553][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.132786][ T7073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.156567][ T7073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.179315][ T7073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.198587][ T7073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.219041][ T7073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.237763][ T7073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.250542][ T7073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.263272][ T7073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.275124][ C1] hrtimer: interrupt took 32499 ns [ 166.276426][ T7073] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.345041][ T8662] device lo entered promiscuous mode [ 166.353259][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.363626][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.376795][ T7073] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.386588][ T7073] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.395363][ T7073] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.405859][ T7073] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.535739][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.559113][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.620052][ T7427] device veth0_macvtap entered promiscuous mode [ 166.673424][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.707428][ T7427] device veth1_macvtap entered promiscuous mode [ 166.715766][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.797352][ T7434] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.836076][ T7427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.863961][ T7427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.875165][ T7427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.886835][ T7427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.897253][ T7427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.908140][ T7427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.918433][ T7427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.930983][ T7427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.941823][ T7427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.952433][ T7427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.964842][ T7427] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.007624][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.017434][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.030619][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.045585][ T7427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.047418][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.062521][ T7427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.075157][ T7427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.086066][ T7427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.095973][ T7427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.107085][ T7427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.119293][ T7427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.129949][ T7427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.139881][ T7427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.150391][ T7427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.164098][ T7427] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.191286][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 167.200725][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.211513][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.271128][ T7427] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.286098][ T7427] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.295209][ T7427] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.304217][ T7427] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.318702][ T254] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.328925][ T254] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.340828][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 167.377196][ T153] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.399095][ T153] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.413371][ T8574] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 167.728072][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.736119][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.826599][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 167.861357][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.876097][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.921424][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:28:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000100)) 02:28:15 executing program 1: fsmount(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') 02:28:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000480)={0x0, @xdp, @nfc, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}}) 02:28:15 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x80000005c5d, 0x143842) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000200)='|', 0x1}], 0x1) 02:28:15 executing program 5: syz_io_uring_setup(0x279c, &(0x7f0000000040), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) io_uring_setup(0x3a49, &(0x7f0000000300)) 02:28:15 executing program 0: select(0x79, &(0x7f0000000080), &(0x7f00000000c0)={0x1}, 0x0, 0x0) 02:28:15 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000040)) 02:28:15 executing program 0: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0xffffffffffffffff) 02:28:15 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:28:15 executing program 5: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x2082) 02:28:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = getpgid(0x0) sched_setattr(r1, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)) r3 = syz_open_pts(r2, 0x4000000000000002) r4 = dup3(r3, r0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "7f4fbe6cca63b350bb97693c5b36c916573f12"}) 02:28:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) writev(r0, &(0x7f0000000980)=[{&(0x7f00000002c0)="7cd0a401ae34016933941cca686d4788f6715e083c9437fb15cb41ea28c42cd04e5328c65d72e078e0b34b4cc17ac3c805f5932697f30e2497e8d63317699d45763f1ed381", 0x45}], 0x1) 02:28:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x16, 0x0, &(0x7f0000000000)={0x2, 0x2}, 0x10) 02:28:15 executing program 5: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x2082) 02:28:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=""/150, 0x96}, 0xc1) 02:28:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000100), &(0x7f0000000080)=0x5) 02:28:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000380)='C', 0x1}], 0x1, &(0x7f0000001480)=[@dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}], 0x10}, 0x0) 02:28:16 executing program 5: pselect6(0x26, &(0x7f0000000040), 0x0, &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x989680}, 0x0) 02:28:16 executing program 3: r0 = socket(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xd8}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x604}, 0x98) 02:28:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1ff}, 0x10) 02:28:16 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0), 0x4, 0x0) 02:28:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000800)=ANY=[@ANYBLOB="ec"], 0x4) [ 171.602308][ T8867] sctp: [Deprecated]: syz-executor.2 (pid 8867) Use of int in max_burst socket option deprecated. [ 171.602308][ T8867] Use struct sctp_assoc_value instead 02:28:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000380)) 02:28:16 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001a40)={&(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001940)=[@dstaddrv4={0x10, 0x84, 0x9, @multicast2}], 0x10}, 0x0) 02:28:16 executing program 0: r0 = socket(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xd8}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), 0x98) 02:28:16 executing program 4: lsetxattr$trusted_overlay_nlink(&(0x7f0000000200)='.\x00', 0x0, 0x0, 0x0, 0x0) 02:28:16 executing program 3: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000000)=0x9, 0x9, 0x0) 02:28:16 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), r0) 02:28:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='timerslack_ns\x00') fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0x0, 0x0, 0xffffffffffffffff) 02:28:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2803d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10203) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r3) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_proto_private(r2, 0x89e4, &(0x7f0000000000)="eb772248c2cba56fa3f52a018557a1f0c63ee1263449a94f9afafb313e5f0f88428da03718a1bf99af9ca007704e0f218e91fffc0dcbab211cfbc7363ddad3bd569da1720842874ea7966a20d489982cc5e130f9345220f18e6bfc80ce60540044ba0d1ec27d28408f2c2b") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0xffffff0a) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x62403, 0x2) setsockopt$inet6_opts(r4, 0x29, 0x39, &(0x7f0000000240)=@hopopts={0x21, 0xa, '\x00', [@jumbo={0xc2, 0x4, 0x1ff}, @calipso={0x7, 0x48, {0x2, 0x10, 0x5, 0x8, [0x9, 0x7f22, 0xff, 0x7d5, 0x3f, 0x6, 0xd2c2, 0x3]}}, @ra]}, 0x60) r5 = fcntl$dupfd(r0, 0x0, r1) listen(r5, 0x3) 02:28:17 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x40000000) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000040)={r0, 0x5, 0x200800000000000, 0x8b}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x11, r1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) unshare(0x2000000) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 02:28:17 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x1) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x400100, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 02:28:17 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mremap(&(0x7f00006bc000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f000091a000/0x4000)=nil) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffed3) prctl$PR_SET_MM(0x23, 0x8, &(0x7f00000c4000/0x6000)=nil) munlock(&(0x7f0000754000/0x1000)=nil, 0x1000) mremap(&(0x7f000071e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f00004fe000/0x3000)=nil) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000022c0)={{{@in6=@mcast1, @in6=@ipv4={""/10, ""/2, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f00000023c0)=0xe4) read$FUSE(r0, &(0x7f0000002400)={0x2020, 0x0, 0x0, 0x0}, 0x2020) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000045c0)={{&(0x7f00001c4000/0x4000)=nil, 0x4000}, 0x5}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0), 0x100000, &(0x7f0000004440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@allow_other}, {@max_read={'max_read', 0x3d, 0xd1e7}}, {@blksize={'blksize', 0x3d, 0x200}}, {@allow_other}, {@default_permissions}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x5}}, {}], [{@euid_lt={'euid<', r3}}, {@euid_eq={'euid', 0x3d, 0xee00}}]}}) r4 = socket(0x10, 0x80002, 0x0) mremap(&(0x7f000067d000/0x4000)=nil, 0x4000, 0x1000, 0x6, &(0x7f0000683000/0x1000)=nil) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44708}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_TOS={0x5, 0x9, 0x20}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x30}, @IFLA_GRE_REMOTE={0x8, 0x7, @private=0xa010102}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}, @IFLA_GRE_LINK={0x8, 0x1, r5}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x6c}, 0x1, 0x0, 0x0, 0x24008005}, 0x0) 02:28:17 executing program 5: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) sched_setattr(r2, &(0x7f0000000340)={0x38, 0x0, 0x29, 0x5, 0x23517c28, 0x1, 0x0, 0xfffffffffffff800, 0x1ff, 0x124}, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000100)={0x0, 0x18, '\x00', 0x1, &(0x7f0000000000)=[0x0, 0x0, 0x0]}) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000000040)={0x50, 0x0, r4, {0x7, 0x1f, 0x0, 0x128e002}}, 0x50) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f00000000c0)={0x80000001, 0x2}) [ 173.160775][ T8915] device erspan1 entered promiscuous mode 02:28:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="0143ef91d48100001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b40), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000003f00000008000300", @ANYRES32=r7, @ANYBLOB="5e800c000110000000000001000008000200"/36], 0x40}, 0x1, 0x0, 0x0, 0x80b0}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r9, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="010100000f000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x148, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8}, {0x11c, 0x2, [@TCA_RED_PARMS={0x14, 0x1, {0x0, 0xfffffffb}}, @TCA_RED_STAB={0x104, 0x2, "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"}]}}]}, 0x148}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x4, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, r10, {0x2, 0x3}, {0xe, 0x10}, {0x1, 0xe}}, [@TCA_RATE={0x6, 0x5, {0x1f, 0x20}}]}, 0x2c}}, 0x40) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r6, 0x20, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x80000001, 0x29}}}}, ["", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0xc4}, 0x80) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) 02:28:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000140)=0x98) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f0000001c00)={0x0}, &(0x7f0000001c40)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x26, &(0x7f0000000200)={r4}, &(0x7f0000000280)=0x8) 02:28:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) writev(r0, &(0x7f0000000980)=[{&(0x7f00000002c0)='|', 0x1}], 0x1) [ 173.634692][ T8947] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 173.639136][ T8947] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 173.726376][ T8947] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:28:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x0, 0x1, "16"}, 0x9) 02:28:18 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) writev(r0, &(0x7f0000001740)=[{&(0x7f00000000c0)="12", 0x1}], 0x1) sendto$inet6(r0, &(0x7f0000000cc0)='\x00', 0x1, 0x0, 0x0, 0x0) [ 173.836459][ T8948] team0: Port device ip6gretap1 added [ 173.881358][ T8947] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 02:28:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000180)=[{&(0x7f00000000c0)='/', 0x1}], 0x1, &(0x7f00000001c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}], 0x1c}, 0x0) [ 173.902251][ T8948] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 02:28:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="d4", 0x1}], 0x1, &(0x7f0000000240)=[@init={0x14, 0x84, 0x1, {0x3, 0x400, 0xffb8, 0x2}}], 0x14}, 0x0) [ 173.909164][ T8947] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:28:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000300), &(0x7f0000000200)=0xb0) 02:28:21 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt(r1, 0x84, 0x8002, &(0x7f00000000c0)='P', 0x1) 02:28:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000000040)="3d8727a4", 0x4}], 0x1}, 0x0) 02:28:21 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 02:28:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000140)=0x98) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) dup2(r2, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000280), 0x98) 02:28:21 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000840)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000740)=[{&(0x7f0000000140)='<', 0x1}], 0x1, &(0x7f0000000800)=[@init={0x14}], 0x14}, 0x0) 02:28:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@un=@file={0xa}, 0xa) 02:28:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x18b) 02:28:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000140)=0x98) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f0000001c00)={0x0}, &(0x7f0000001c40)=0x8) sendmsg$inet_sctp(r3, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001840)="9b", 0x1}], 0x1, &(0x7f0000001c80)=[@sndinfo={0x1c, 0x84, 0x4, {0x48e, 0x0, 0x0, 0x0, r4}}], 0x1c}, 0x0) 02:28:21 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) r3 = dup2(r1, r2) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x80) 02:28:21 executing program 2: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000140)=ANY=[], 0x3ef) 02:28:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f00000002c0)={0x10, 0x2}, 0x10) dup2(r1, r0) 02:28:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="d4", 0x1}], 0x1, &(0x7f0000000240)=[@init={0x14, 0x84, 0x1, {0x0, 0x0, 0x0, 0x2}}], 0x14}, 0x0) 02:28:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) writev(r0, &(0x7f0000000980)=[{&(0x7f0000000380)="89577c1762f7723b238ed9198050558dc38b831f35f567081b0bca32e0f1c1b616c83d40da5b1f44cc1f81802a7539164d24c568091d2ec3aeb8947f8b22863d02a1223c1ca46c32e1c584b3936737f142dbbb82f00b36e977d507a6653bbe718ce514326a64d82f387764bf6120ae26c8104d5c490664ec5379cb8c3c8a7cc0200afd960a88b614e49750f0342d9cf592cd1d9c7d8e", 0x96}, {&(0x7f0000000440)="650339", 0x3}], 0x2) 02:28:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000100), 0x1) 02:28:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) writev(r0, &(0x7f0000000980)=[{&(0x7f00000002c0)="7cd0a401ae34016933941cca686d4788f6715e083c9437fb15cb41ea28c42cd04e5328c65d72e078e0b34b4cc17ac3c805f5932697f30e2497e8d63317699d45763f1ed3811b752736a8f89b3c856a99134479003851f3df844a0801f9bd6ea171c65ec0f940eecc0d0a43726f5923213df6db25932391d314fecbd7f3afebed977ba698355657cd6a3776430bb50e6b4a0c1a8d190f6b257b", 0x99}], 0x1) 02:28:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001480)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 02:28:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20104, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 02:28:22 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x103, &(0x7f0000000340)={0x0, 0x2, "6194"}, &(0x7f0000000440)=0xa) 02:28:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)="90", 0x1, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 02:28:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20104, 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 02:28:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) writev(r0, &(0x7f0000000980)=[{&(0x7f00000002c0)="7cd0a401ae34016933941cca686d4788f6715e083c9437fb15cb41ea28c42cd04e5328c65d72e078e0b34b4cc17ac3c805f5932697f30e2497e8d63317699d45763f1ed3811b752736a8f89b3c856a99134479003851f3df844a0801f9bd6ea171c65ec0f940eecc0d0a43726f5923213df6db25932391d314fecbd7f3afebed977ba698355657cd6a3776", 0x8b}, {&(0x7f0000000380)="89577c1762f7723b238ed9198050", 0xe}], 0x2) 02:28:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000280), &(0x7f0000000340)=0x8) 02:28:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 02:28:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x1}, 0x8) 02:28:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000140)=0x98) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r2, r1) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000400), 0xc) 02:28:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffe}, 0x14) 02:28:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@init={0x14}], 0x14}, 0x0) 02:28:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000ac0)={&(0x7f0000000400)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000980)=[@dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @dstaddrv4={0x10, 0x84, 0x9, @multicast2}], 0x3c}, 0x0) 02:28:22 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000840)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000740)=[{&(0x7f0000000140)='<', 0x1}], 0x1, &(0x7f0000000800)=[@init={0x14, 0x84, 0x1, {0x1ff}}], 0x14}, 0x0) 02:28:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), 0x90) 02:28:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) writev(r0, &(0x7f0000000980)=[{&(0x7f0000000380)="89", 0x1}], 0x1) 02:28:22 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/101, 0x65}], 0x1) 02:28:22 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000840)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000740)=[{&(0x7f0000000140)='<', 0x1}], 0x1, &(0x7f0000000800)=[@init={0x14, 0x84, 0x1, {0x0, 0x0, 0x3}}, @sndrcv={0x2c}], 0x40}, 0x0) 02:28:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) connect$inet(r2, &(0x7f0000000040)={0x10, 0x2}, 0x10) 02:28:22 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000840)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000740)=[{&(0x7f0000000140)='<', 0x1}], 0x1, &(0x7f0000000800)=[@init={0x14, 0x84, 0x1, {0x0, 0x7}}], 0x14}, 0x0) 02:28:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 02:28:22 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 02:28:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="d4", 0x1}], 0x1, &(0x7f0000000240)=[@init={0x14, 0x84, 0x1, {0x3, 0x0, 0x0, 0x2}}], 0x14}, 0x0) 02:28:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000140)=0x98) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000280), &(0x7f0000000340)=0x98) 02:28:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 02:28:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="f20039"], 0x8) 02:28:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@init={0x14, 0x84, 0x1, {0x0, 0xffff, 0x1}}], 0x14}, 0x0) 02:28:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000080), 0x4) 02:28:23 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000840)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000800)=[@init={0x14, 0x84, 0x1, {0x1ff}}], 0x14}, 0x0) 02:28:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 02:28:23 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 02:28:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001000)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000280), &(0x7f0000000340)=0x8) 02:28:23 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x81) 02:28:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000140)=0x98) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f0000001c00)={0x0}, &(0x7f0000001c40)=0x8) sendmsg$inet_sctp(r3, &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x0, 0x0, 0x0, r4}}], 0x1c}, 0x20188) 02:28:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x98) 02:28:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) writev(r0, &(0x7f0000000980)=[{&(0x7f00000002c0)="7cd0a401ae34016933941cca686d4788f6715e083c9437fb15cb41ea28c42cd04e5328c65d72e078e0b34b4cc17ac3c805f5932697f30e2497e8d63317699d45763f1ed3811b752736a8f89b3c856a99134479003851f3df844a0801f9bd6ea171c65ec0f940eecc0d0a43726f5923213df6db25932391d314fecbd7f3afebed977ba698355657cd6a3776430bb50e6b4a0c1a8d190f6b257b687552d581e6b3beb78d0fb75eb6b62eb8659abb42563c5853f8af76d2bd301a", 0xb9}, {&(0x7f0000000380)="89577c1762f7723b238ed9198050558dc38b831f35f567081b0bca32e0f1c1b616c83d40da5b1f44cc1f81802a7539164d24c568091d2ec3aeb8947f8b22863d02a1223c1ca46c32e1c584b3936737f142dbbb82f00b36e977d507a6653bbe718ce514326a64d82f387764bf6120ae26c8104d5c490664ec5379cb8c3c8a7cc0200afd960a88b614e49750f0342d9cf592cd1d9c7d8e", 0x96}, {&(0x7f0000000440)="6503392355513ad2d0aadde364886f0f36e4afbe1964afbe4bfc62e26aa8881b57abb564d082650e6d9b21d618ec371aa02b2563f6e4a0b78488a2994059f51b3e4270bbdad9413a902c032fff158c191004bc5602734723f8749177750b523668ac34d12d3996c89b437f2698d557b5eed9507d97d94d775bb1c72b87a9bcba8b41ec3b85b6d0368bea83e3743e6abef618ef9a2fb510fd866bf6b25eb6df05c65dea5f100181aae483e1b4e5f4c779", 0xb0}, {&(0x7f0000000500)="206f477eecc38d70da45f870a87db6cc5968a1585dc63d01d41fd697cfaacbcee42dfd68503a6ffdc43c24f9365cca7f9a333c862c74afd8c0d07fd6638e8776f748e7a109d6cad7e6449d21d5e0bac003c0c832920887996d2190be64b2ce37ce401fb9a71a58a04f426cc5044731fa7a", 0x71}, {&(0x7f0000000580)="74eb1b4bb60b3005fbfbd08c68af1d44dfd235a016693e842a29c5c20d3a2afc0a54c9ffe1b813da1191667918b37616c7a4293f48a9004dde0cef89065e036d059199e558d63505922434ba3f149fa8efebbc807501be687b46c1ed4e496fccfd63494843d220df121258ab24b1c8c18645f63490fe0257792a1b935810828b91e3392aae406e6d3dbc7c8ba2", 0x8d}, {&(0x7f0000000640)="c40020db34ad946b9937b12207b905d1d669daef674d801bfe8296371daef564e3e0e673f63b27f2a39adcacc0a5e313318e7a4a58e380f018b7dcf4f5d44989abf1dcb9f5ee942d8ef70e13997d86e9432b13e77b53777ee659934d273bb20a0e4e8a77a5a30a07936c5933728cb2ac9fbc4cc3052872a53c6906931b2827cc9dc24864511af8837ec6880c17e5703d4edd694029cc7e231c7b19f9f0aa2fbcc928f1468ef1e8c44015cb8ace69ee48e671820da3d0190f83c2bcaea2", 0xbd}, {&(0x7f0000000700)="b801f47c4f005e505d3ed9988bc179ae158a0c92996239d909a66b25e432e926518505e3889cc83b1e55821385fef30352b2492634a58b1b687de67195cc58a5840575b09fba92a5d5eaf14eb8dc5a7458077f47740904495972872fb9e0067d2c8730067711093ba73f6ed2bcd37f2cf0cd64cae735a5e5e8bb8977dc75b5e1999c852da80ec286b776a23c05f755", 0x8f}, {&(0x7f0000000800)="2921a80206e9a1c657af53404d9a0835d0f15b12063d7f54fe86791418b45084c6ee5303d63b1dbab8dcc2c450c25e671eaf4c770e4c99cbee2395623f12d14f10961d56b5bc36aea5f883aed44caa878006594c2dca4248a80559804b2b23fcd8e66402cf69795f0e2ff47a1b84e79b9c77d9cd84ce9bc7fc14bba77bf191cf35f269285707edd099395d371eebcd86d4bf25c90aa5306257844a601488f44833727f901b60d57828ad03e075d073d997f01c4effea938385950571e702f4c9e98d1f10044fe1875e0146c5d3c6346e177c004333014500b1b419f48f0b073e33554f4560b970e888b2d1db88c0033bad90c2a292d4439bab2d77f0b8bf47", 0xff}, {&(0x7f0000000900)="de748d0bfae344832692625912f4801a3a60dffbde7510e15a441c068ff7cafe80522019d7fddbe8c9a527ff30a3fc45d4ad962362586dc3eb104fc86702722543b8d042bf257d9bc251af0318f9c1b6d3865d48d75fd6729645f7399dc57f038520d539e1", 0x65}], 0x9) 02:28:23 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto$inet6(r1, &(0x7f0000000000)="0c40c2084b8466fc3d532f35a1380e685f5f692339fdd050a2719438cdef7b3535fdacbbd843b238eb6ea9439d70565f2ecbc1b38f0f51aa4e2307049d76f9d779fce632e8d948556ec50c5015e41a34dfa0cdf631df05e100"/104, 0xffe1, 0x100, &(0x7f0000000080)={0xffffffb9, 0x1c}, 0x1c) 02:28:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}], 0x1c}, 0x0) 02:28:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000140)=0x98) 02:28:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f00000002c0)={0x10, 0x2}, 0x10) 02:28:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x16, 0x0, &(0x7f0000000000)={0x2, 0x2}, 0x10) 02:28:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x10, 0x2}, 0x10) 02:28:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet_sctp(0x2, 0x0, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$inet_sctp(r0, &(0x7f0000001480)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, &(0x7f00000013c0)=[{&(0x7f0000000180)='Q', 0x1}], 0x1, &(0x7f0000001400)=ANY=[@ANYBLOB="10000000840000000800000002000000140000008400000001000000050005000800ff012c00000084000000020000000500810020190000b600000093350000ffff00000400000003000000", @ANYRES32=0x0, @ANYBLOB="14"], 0x64}, 0x0) 02:28:24 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000040), &(0x7f0000000100)=0x8) 02:28:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) 02:28:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x3) 02:28:24 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000100)=@in={0x0, 0x2}, 0x1c) [ 179.399791][ T9260] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 02:28:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@init={0x14, 0x84, 0x1, {0x9}}], 0x14}, 0x0) 02:28:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)='%', 0x1}], 0x1}, 0x104) dup2(r1, r0) 02:28:24 executing program 5: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xd8}, 0x0) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x103, &(0x7f0000000340)={r3}, &(0x7f0000000440)=0x8) 02:28:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="d4", 0x1}], 0x1, &(0x7f0000000240)=[@init={0x14, 0x84, 0x1, {0x0, 0x400, 0xffb8, 0x2}}], 0x14}, 0x0) 02:28:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000003c0)='>', 0x1}], 0x1, &(0x7f0000001680)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1000}}], 0x1c}, 0x0) 02:28:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) writev(r0, &(0x7f0000000980)=[{&(0x7f0000000380)="89577c1762f7723b238ed9198050558dc38b831f35f567081b0bca32e0f1c1b616c83d40da5b1f44cc1f81802a7539164d24c568091d2ec3aeb8947f8b22863d02a1223c1ca46c32e1c584b3936737f142dbbb82f00b36e977d507a6653bbe718ce514326a64d82f387764bf6120ae26c8104d5c490664ec5379cb8c3c8a7cc0200afd960a", 0x85}], 0x1) 02:28:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000080)={0x2}, &(0x7f0000000040)=0x1) 02:28:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x7ff, 0x16}, 0x98) 02:28:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@sndrcv={0x2c}], 0x2c}, 0x104) 02:28:24 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f00000000c0)={r2, 0x6d7b}, 0x8) 02:28:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) writev(r0, &(0x7f0000000980)=[{&(0x7f0000000380)="89", 0x1}], 0x1) 02:28:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) dup2(r1, r0) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="cb", 0x1}], 0x1, &(0x7f0000000200)=[@dstaddrv4={0x10, 0x84, 0x9, @multicast1}], 0x10}, 0x0) 02:28:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000001a40), 0x8) 02:28:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0xffffffffffffff77, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x18) 02:28:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x24, 0x0}, 0x0) 02:28:25 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fork() sendmsg$unix(r0, &(0x7f00000064c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@cred, @cred], 0x30}, 0x0) 02:28:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:28:25 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f00000019c0)={&(0x7f0000001580)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001880)=[{&(0x7f00000015c0)='-', 0x1}], 0x1, &(0x7f00000018c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}], 0x1c}, 0x0) 02:28:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x20}, 0x8) 02:28:25 executing program 4: r0 = socket(0x1c, 0x5, 0x0) socket(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000140)=ANY=[@ANYRES32], 0x3ef) 02:28:25 executing program 2: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:28:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000140)=0x98) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x22, &(0x7f0000000180), &(0x7f0000000200)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000140)=0x98) 02:28:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) bind$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) 02:28:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000140)=0x4c) 02:28:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000180), 0x4) 02:28:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) writev(r0, &(0x7f0000000980)=[{&(0x7f00000002c0)="7cd0a401ae34016933941cca686d4788f6715e083c9437fb15cb41ea28c42cd04e5328c65d72e078e0b34b4cc17ac3c805f5932697f30e2497e8d63317699d45763f1ed3811b752736a8f89b3c856a99134479003851f3df844a0801f9bd6ea171c65ec0f940eecc0d0a43726f5923213df6db25932391d314fecbd7f3afebed977ba698355657cd6a3776", 0x8b}, {&(0x7f0000000380)="89577c1762f7723b238ed9198050", 0xe}], 0x2) 02:28:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x104) dup2(r1, r0) 02:28:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000180), &(0x7f0000000200)=0x10) 02:28:25 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x103, &(0x7f0000000340)={r3, 0x2, "6194"}, &(0x7f0000000440)=0xa) 02:28:25 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt(r1, 0x84, 0x0, &(0x7f00000000c0)='P', 0x43) 02:28:25 executing program 2: r0 = socket(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xd8}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000400), &(0x7f0000001500)=0x98) 02:28:25 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:28:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) writev(r0, &(0x7f0000000980)=[{&(0x7f00000002c0)="7cd0a401ae34016933941cca686d4788f6715e083c9437fb15cb41ea28c42cd04e5328c65d72e078e0b34b4cc17ac3c805f5932697f30e2497e8d63317699d45763f1ed3811b752736a8f89b3c856a99134479003851f3df844a0801f9bd6ea171c65ec0f940eecc0d0a43726f5923213df6db2593", 0x75}], 0x1) 02:28:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet_sctp(0x2, 0x0, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$inet_sctp(r0, &(0x7f0000001900)={&(0x7f00000014c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000018c0)=[@dstaddrv4={0x10}], 0x10}, 0x0) 02:28:26 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/4096, 0x1000}, 0x42) 02:28:26 executing program 1: r0 = socket(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 02:28:26 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:28:26 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt(r1, 0x84, 0x0, &(0x7f00000000c0)='P', 0x1) 02:28:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000940)='?', 0x1, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 02:28:26 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f00000000c0)={r2}, 0x8) 02:28:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1200, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 02:28:26 executing program 3: r0 = socket(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f00000000c0)=[{&(0x7f00000001c0)="bf", 0x1}], 0x1, 0x0, 0xd8}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x0, 0xc, 0x0, 0x604}, 0x98) 02:28:26 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='vegas\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000000c0)='dctcp\x00', 0x6) 02:28:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0xff8c, 0x2}, 0x10) 02:28:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000140)=0x98) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f0000001c00)={0x0}, &(0x7f0000001c40)=0x8) sendmsg$inet_sctp(r3, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001840)="9b", 0x1}], 0x1, &(0x7f0000001c80)=[@prinfo={0x14, 0x84, 0x7, {0x1, 0x1}}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x0, 0x0, 0x0, r4}}], 0x30}, 0x0) 02:28:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="d4", 0x1}], 0x1, &(0x7f0000000240)=[@init={0x14}], 0x14}, 0x0) 02:28:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000003c0)="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", 0x599}], 0x1, &(0x7f0000001680)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1000}}], 0x1c}, 0x0) 02:28:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 02:28:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) writev(r0, &(0x7f0000000980)=[{&(0x7f00000002c0)="7cd0a401ae", 0x5}], 0x1) 02:28:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000180)={r4}, 0x8) 02:28:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000140)=0x98) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) dup2(r2, r1) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000400), 0xc) 02:28:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 02:28:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000180)={r4}, 0x8) 02:28:27 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='htcp\x00', 0x5) 02:28:27 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/14, 0xe}, 0x0) 02:28:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000280)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@prinfo={0x14}], 0x14}, 0x0) 02:28:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="d4", 0x1}], 0x1, &(0x7f0000000240)=[@init={0x14, 0x84, 0x1, {0x0, 0x400}}], 0x14}, 0x0) 02:28:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@init={0x14, 0x84, 0x1, {0x9, 0xffff, 0x1}}, @dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}], 0x4c}, 0x0) 02:28:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x6, 0x0, 0x1}, 0x10) 02:28:27 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f00000001c0)={r2}, &(0x7f0000000200)=0x8) 02:28:27 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x400c2) 02:28:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) writev(r0, &(0x7f0000000980)=[{&(0x7f0000000380)="89577c1762", 0x5}], 0x1) 02:28:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001480)=[@dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}], 0x10}, 0x0) 02:28:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x3}, 0x10) 02:28:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000140), 0x10) 02:28:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000300), 0x90) 02:28:27 executing program 5: r0 = socket(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xd8}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x0, 0xc}, 0x98) 02:28:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000180), 0x8) 02:28:27 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000000c0)=@un=@abs={0x8}, 0x8) 02:28:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=[@authinfo={0x10}], 0x10}, 0x20100) 02:28:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffe, 0x3}, 0x14) 02:28:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 02:28:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f00000006c0)=ANY=[], &(0x7f0000000200)=0x8) 02:28:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000001340)=ANY=[@ANYBLOB=';'], &(0x7f00000002c0)=0x8) 02:28:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000540), &(0x7f0000000580)=0x4) 02:28:28 executing program 3: pipe2(&(0x7f0000000040), 0x0) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f00000000c0)={r2}, 0x8) 02:28:28 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000240)=@in6={0xb, 0x1c}, 0x1c) 02:28:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f00000004c0), 0x10) 02:28:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000380)={0x10, 0x2}, 0x10) 02:28:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) writev(r0, &(0x7f0000000980)=[{&(0x7f00000002c0)='|', 0x1}], 0x1) 02:28:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="d4", 0x1}], 0x1, &(0x7f0000000240)=[@init={0x14, 0x84, 0x1, {0x3}}], 0x14}, 0x0) 02:28:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340), &(0x7f0000000400)=0x98) 02:28:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x16, 0x0, &(0x7f0000000000)={0x2, 0x2}, 0x10) 02:28:28 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000040), 0x8) 02:28:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000001200), 0x90) 02:28:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000080)={0x1, [0x3]}, 0x6) 02:28:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffe}, 0x14) 02:28:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), &(0x7f0000000080)=0x90) 02:28:29 executing program 4: mlock(&(0x7f0000e1c000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 02:28:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000380)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 02:28:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000200), &(0x7f0000000280)=0xc) 02:28:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000540), &(0x7f0000000600)=0x98) 02:28:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockname(r0, 0x0, &(0x7f0000000100)) 02:28:29 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) futimesat(r0, 0x0, 0x0) 02:28:29 executing program 5: syz_io_uring_setup(0x7f9d, &(0x7f00000003c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 02:28:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@deltaction={0x24, 0x58, 0x601, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 02:28:29 executing program 0: remap_file_pages(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0, 0xfffffffffffffffe, 0x0) 02:28:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000e98a6f2b00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000200)=0xa) 02:28:29 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000004c0)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x1, {0x3}}, 0x1) r0 = fork() waitid(0x0, r0, &(0x7f00000008c0), 0x1000001, &(0x7f0000000940)) 02:28:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) writev(r0, &(0x7f0000000980)=[{&(0x7f0000000380)="89577c1762f7723b238ed9198050558dc38b831f35f567081b0bca32e0f1c1b616c83d40da5b1f44cc1f81802a7539164d24c568091d2ec3aeb8947f8b22863d02a1223c1c", 0x45}], 0x1) 02:28:29 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000004c0)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x10, 0x1, {0x3}}, 0x1) r0 = fork() waitid(0x0, r0, &(0x7f00000008c0), 0x1000001, &(0x7f0000000940)) [ 184.924615][ T9639] mmap: syz-executor.0 (9639) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 02:28:29 executing program 1: clone(0x48204000, 0x0, 0x0, 0x0, 0x0) [ 184.984716][ T9646] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:28:29 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) fork() 02:28:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@deltaction={0x24, 0x6a, 0x601, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0x24}}, 0x0) 02:28:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x10010, r1, 0x2a2f4000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x2880008, r0, 0x2}) r3 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000800)={'tunl0\x00'}) pwritev2(r3, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000480)="5cbe73c9b21cb3d1f4998cc4bf8852942f8639e9a84879f07e6c11f9edb22082468a7133bb0300a069ee16680417251c76d6b07099dcf00cb597fc146a44036b306d3d055e43bd62588db3eea79bf571fca8a7666b57c10a890b39fcea1b69ad484eb0bb851411cce4abe0eb348f2161f5c78d902f2caf83ea9dcb371719dc8476dc51fc9f93d5fc049e82b3615da9", 0x8f}, {&(0x7f0000000540)="81157c427c99389f833b4a49c7baefcc9642b0226a5d6fb0cca5f6f3e5df43405398091e31c37d76a6a8e68b4363d7388bf902963e995f21377f960648e85e4510f084c9465af60adfa289fad3ea56818d8bb501f42c3fda1a86d82aa390ad8a64262626a2cdb0bbb1330e629f0298f6e1029da10faf56e8acc6d9309a1a2f1a1a438f6df5baf3eef4d6e46e7ef9149e09b71ade91d9ce8b1e1a9d2670fac84a3b0248dba8efc091ce6d4671ea462bda73a31502694e49e78f8b671f96e6526288c33d5daf4d3c84c900d014ad437a7edc69e76bd87d2f8919c7e116bc9e79c70414407a0830e14d", 0xe8}, {&(0x7f0000000640)="0ede60ed401bff0d7a1883f3a773c406c1abeb9c66", 0x15}, {&(0x7f0000000680)="fc290684fc183a151b378a5668d3ea6e53a3e9fc143890999e98d596a5a5088d86de48f95b3a1a6de1b5e72d7b92d88eb5a31c06f63561be286f0cb918f5b2d57abf81b48c75523516198b9405229404351de8effe51c59ecd3135a3dda008658972f70957c0ce3fbc6fcfc4299aacb66d284fc75dabf62af983229c75251bcaf03d62a739613d56d212d26a369162ce6817e2da257804294e8424ab9154986e2da3c75bf9916c8cb54ca75f190309b737fef8907e45b25d2913f85d1a4dbc02d380", 0xc2}], 0x5, 0x0, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) poll(&(0x7f0000000100), 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x100000000, 0xfff}) 02:28:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:29 executing program 4: r0 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r1 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r0, 0xfffffffffffffffe, 0x0}, 0x0) io_uring_enter(r1, 0x7cdc, 0x0, 0x0, 0x0, 0x0) 02:28:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)) 02:28:30 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f39", 0x74}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:28:30 executing program 0: waitid(0x2, 0x0, 0x0, 0x8, 0x0) 02:28:30 executing program 4: syz_io_uring_setup(0x7f9d, &(0x7f00000003c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) 02:28:30 executing program 5: syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) [ 185.559153][ T9694] ptrace attach of "/root/syz-executor.5 exec"[9692] was attempted by "/root/syz-executor.5 exec"[9694] 02:28:30 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f", 0x73}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 185.742962][ T9701] ptrace attach of "/root/syz-executor.3 exec"[9700] was attempted by "/root/syz-executor.3 exec"[9701] 02:28:30 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x40000, 0x0) 02:28:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000000c0)={0x1, 0x0, 0x1000, 0x2, 0x0, 0x2000, 0x0, 0x0}) 02:28:30 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000300), 0x1, 0x81) write$binfmt_script(r0, 0x0, 0x0) 02:28:30 executing program 5: syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x4000) 02:28:30 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x84000, 0x0) 02:28:30 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:31 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1b42a}, 0x78) 02:28:31 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x5, 0x8001}, 0x40) r1 = socket$xdp(0x2c, 0x3, 0x0) dup3(r1, r0, 0x0) 02:28:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 02:28:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@deltaction={0x24, 0x58, 0x601, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}]}, 0x24}}, 0x0) 02:28:31 executing program 1: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7f9d, &(0x7f00000003c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 02:28:31 executing program 3: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) [ 186.588906][ T9750] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 02:28:31 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f00000004c0)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x1, {0x3}}, 0x1) r0 = fork() waitid(0x0, r0, &(0x7f00000008c0), 0x1000001, 0x0) 02:28:31 executing program 4: eventfd2(0x0, 0x0) syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x200003) 02:28:31 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d143", 0x65}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:28:31 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1b42a}, 0x78) [ 186.899390][ T9768] ptrace attach of "/root/syz-executor.1 exec"[9766] was attempted by "/root/syz-executor.1 exec"[9768] 02:28:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001900)={&(0x7f00000014c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001780)=[{&(0x7f0000001500)='W', 0x1}], 0x1, &(0x7f00000018c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 02:28:31 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000840)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000740)=[{&(0x7f0000000140)='<', 0x1}], 0x1, &(0x7f0000000800)=[@init={0x14, 0x84, 0x1, {0x1ff, 0x7, 0x3}}, @sndrcv={0x2c}], 0x40}, 0x0) 02:28:31 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387", 0x83}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:28:31 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, 0x0, 0x0, 0x0, 0xd6, &(0x7f0000000240)=""/214, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) r1 = syz_io_uring_setup(0x184, &(0x7f00000003c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) 02:28:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000ac0)={&(0x7f0000000400)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000980)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x1c}, 0x0) 02:28:31 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 02:28:31 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) 02:28:32 executing program 1: syz_io_uring_setup(0x7f9d, &(0x7f00000003c0)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) 02:28:32 executing program 4: syz_io_uring_setup(0x7f9d, &(0x7f00000003c0)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 02:28:32 executing program 0: syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x0) 02:28:32 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00'}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) 02:28:32 executing program 5: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) sched_setattr(r2, &(0x7f0000000340)={0x38, 0x0, 0x29, 0x5, 0x23517c28, 0x1, 0x0, 0xfffffffffffff800, 0x1ff, 0x124}, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000100)={0x0, 0x18, '\x00', 0x1, &(0x7f0000000000)=[0x0, 0x0, 0x0]}) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000000040)={0x50, 0x0, r4, {0x7, 0x1f, 0x0, 0x128e002}}, 0x50) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f00000000c0)={0x80000001, 0x2}) 02:28:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001480)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, &(0x7f00000013c0)=[{&(0x7f0000000180)='Q', 0x1}], 0x1, &(0x7f0000001400)=ANY=[@ANYBLOB="10000000840000000800000002000000140000008400000001000000050005000800ff012c00000084000000020000000500810020190000b600000093350000ffff00000400000003000000", @ANYRES32=0x0, @ANYBLOB="14"], 0x64}, 0x0) 02:28:32 executing program 0: eventfd2(0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7f9d, &(0x7f00000003c0)={0x0, 0x3aa0, 0x20}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 02:28:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@deltaction={0x24, 0x6a, 0x601, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 02:28:32 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000004c0)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x10, 0x1, {0x3}}, 0x0) r1 = syz_open_dev$loop(0x0, 0x3, 0x200003) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000540)={0x0, 0x3, 0x0, [{0x7f, 0x0, 0x7, 0x8, 0xd2, 0x9}, {0x9, 0x9}, {}]}) fork() 02:28:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@deltaction={0x24, 0x6a, 0x601, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0x3, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 02:28:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@deltaction={0x24, 0x58, 0x601, 0x0, 0x0, {}, [@TCA_ACT_TAB={0xa, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) [ 188.209167][ T9818] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 02:28:33 executing program 1: ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000000)) fork() waitid(0x0, 0x0, &(0x7f00000008c0), 0x0, 0x0) 02:28:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@deltaction={0x1c, 0x6a, 0x601, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}, @TCA_ACT_TAB={0x4}]}, 0x1c}}, 0x0) [ 188.260047][ T9825] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 188.293683][ T9825] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 02:28:33 executing program 2: eventfd2(0x0, 0x0) syz_io_uring_setup(0x7f9d, &(0x7f00000003c0)={0x0, 0x3aa0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) waitid(0x0, 0x0, 0x0, 0x1000001, &(0x7f0000000940)) 02:28:33 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:28:33 executing program 4: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000006a40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781a050000000000000009cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0500101b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7ebf0c0000f0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e293f207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab736abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x80000000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002180)='./file0/file1\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$FIBMAP(r2, 0x401070cd, &(0x7f0000002100)) 02:28:33 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xf8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x421, &(0x7f0000000a40)='bdev!)-%+wl`n\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;B\xe3\x1a\x17f\xb2@\x8a\x8b6\xff\xff\xff\x01fE\xaea\x10{\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1e\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&\xf3\x97\xd7-\xb78\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k|\x8d\xc7x\x01\x0e\xb4~\xb2\xdeQ\xdf\x8c\x1dTi\xafq\xde\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\xf4\xb4\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xe25\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\bu\x00\x00\x00\x00\x00\x00\n\xf07~\xa8\xc5\x05\xa5\x03\xc0\xb5r$q@\xe4\xc7\xa1B>\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2b\xc9+\xe6\x88\xf5\xff\x88#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x1c\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xe7\xb6\xc2>\xc3\xa4@\xbb\xb3\xed\xba\rr\xf05\xd4\xfep{\xc58\x95\xdf\x06v\xd8\xea\xac{Q\x8f\xa9\x0e\x12\xd3%u\x1f;\xb6\x88\xe8\xf6\xe4$%\x8b\x00Uw\x8b\xed\xbf\xbb)\xb0\xfbk\x95\xeag{\xa9\x82\r\xc3\xf0&\xc6\x82\xd2\x1a\xa7\x8e\xff\x1c4\x90\xd3\xea\xb2!m\x98\x95x>\xcb\xe9\xa5\x92\x84g\n\xef$\\\xe7Y\x82B\xcch\x06\x17\x82\x11A\xaab\xf6h\xde\x87O\xf2w\x94\xbb1\xb0\xe9\x80\xf0\x85\xb8\xbc\x19v\xe0\xcb\xf6\xcd@%I\x03n\xe3\xf5\xa6\x8c\x1d\xf1\xc1\xb1\x7f=\'\xd3\xec;|\x04>z\xf6}\x01\xa8\xd8k\xed\xd5\b\xd9i\xcb\x12\x96}\xd4\xb2\xd0\xc8\xf1\xf4\xc4\xb0(\xd0\xf3\t#e\xd1\r:\xef\xec\n\xc3\xad<\"\xa8\x0e\x98\xc9\x97\"\xb1\xd4G\xc5~C\x98\x04\xe2\xec\x98\xf4\x11\x81\ag`\x88^6i}\xc4\xbduI\xf9\xbb\xcc\xac\xcd\x1a\xc2\xbe$\xb58\xc3v|\xbf\rx\xf4\xe1\xa57P\xb24\xa1}\x8e\xaaC\xd3\xdb\x93\xee\xb1y\xc1\xfb\x9b\x02\xdd\"\xdf\xb2P\x0f1\xcf\xf3/cl\x85K\xa2\xc8om\"\x80vh~\xd4\n\xa2\x02\xea+B\x8a+#n\x8fGP\xa8Vj\xa9\x00\xcf\xac\x17\xe0]\\\x9b\xcbiU\x88\xef\x98\xba\xb0xLb\x12\x934\x0f\x98\"o\x1d\xa0J\x87y8oW\xeeE\xf1\xdf0U\xad\xae\x9e\\f\xd7\x8b\x14\x971Q\xc4\xd7\x16\x9cZD\xfc\xf4y\xfe<\xb0\xban\xde\xa0\xaf\x02eC\xad\xcf\xb7x\x10T\x9a\xca\x12\xb7\xe8J@\xcd\xef\xea\x88\x8c\xd2\x15N\x18UK\xe5i\xd9\x8b\xe2\xc6\xf00\xdfd\xfd7\xb3\xd9\xd3l\x00'/1057}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 02:28:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@deltaction={0x24, 0x43, 0x601, 0x0, 0x0, {}, [@TCA_ACT_TAB={0xa, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 02:28:34 executing program 0: r0 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r1 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x1}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r0, 0x0, &(0x7f0000000180)="cf", 0x1}, 0x0) io_uring_enter(r1, 0x7cdc, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) io_uring_enter(r1, 0x0, 0x8, 0x1, 0x0, 0x0) 02:28:34 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x1) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x400100, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 02:28:34 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x1) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x400100, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 02:28:34 executing program 1: eventfd2(0x0, 0x1) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000000)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000040)) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, &(0x7f0000000480)) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) r0 = fork() waitid(0x0, r0, &(0x7f00000008c0), 0x0, &(0x7f0000000940)) 02:28:34 executing program 4: r0 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r1 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x1}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x7cdc, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) io_uring_enter(r1, 0x0, 0x8, 0x1, 0x0, 0x0) [ 189.521667][ T9882] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 02:28:34 executing program 5: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000001400), 0x2, 0x0) 02:28:34 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x20b000) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) 02:28:34 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb", 0x7b}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:28:34 executing program 4: syz_io_uring_setup(0x7f9d, &(0x7f00000003c0)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) 02:28:34 executing program 1: syz_io_uring_setup(0x7f9d, &(0x7f00000003c0)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) 02:28:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000e98a6f2b00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000200)) 02:28:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000e98a6f2b00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) 02:28:35 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) syz_io_uring_setup(0x7f9d, &(0x7f00000003c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 02:28:35 executing program 0: ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000002c0)={0x0, 0x0, 0x4}) fork() [ 190.248021][ T9892] ptrace attach of "/root/syz-executor.1 exec"[9891] was attempted by "/root/syz-executor.1 exec"[9892] 02:28:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x1002) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000000c0)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:28:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 02:28:35 executing program 2: syz_io_uring_setup(0x7f9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x3, 0x21f}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) 02:28:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) 02:28:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000e98a6f2b00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000200)) 02:28:35 executing program 0: r0 = eventfd2(0x7, 0x1) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000000)={0x1, r0}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x84000, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000002c0)={0x4000, &(0x7f0000000280), 0x4, r0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000300)={0x4, 0x2, 0x3000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x4000) syz_io_uring_setup(0x7f9d, &(0x7f00000003c0)={0x0, 0x3aa0, 0x20, 0x3, 0x21f}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000480)) syz_io_uring_submit(r2, 0x0, &(0x7f00000004c0)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x1, 0x4004, @fd_index=0x6, 0x7, 0x0, 0x0, 0x10, 0x1, {0x3}}, 0x1) r3 = fork() waitid(0x0, r3, &(0x7f00000008c0), 0x1000001, &(0x7f0000000940)) 02:28:35 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x4001, 0x0) 02:28:35 executing program 1: syz_io_uring_setup(0x7082, &(0x7f0000000240), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000140)) 02:28:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@deltaction={0x24, 0x43, 0x601, 0x0, 0x0, {0x3}, [@TCA_ACT_TAB={0xa, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 02:28:35 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 02:28:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000e98a6f2b00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000200)) 02:28:35 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) 02:28:35 executing program 1: r0 = eventfd2(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) [ 191.115364][ T9933] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 02:28:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) 02:28:36 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x5, 0xd6, &(0x7f0000000240)=""/214, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) unlinkat(0xffffffffffffffff, 0x0, 0x0) 02:28:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000e98a6f2b00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000200)) 02:28:36 executing program 4: sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) 02:28:36 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026", 0x6d}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:28:36 executing program 1: r0 = eventfd2(0x7, 0x1) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000000)={0x0, r0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000002c0)={0x4000, &(0x7f0000000280), 0x4, r0, 0x4}) syz_io_uring_setup(0x7f9d, &(0x7f00000003c0)={0x0, 0x3aa0, 0x20, 0x3, 0x21f}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) r2 = syz_open_dev$loop(&(0x7f0000000500), 0x3, 0x200003) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000540)={0x100000000, 0x5, 0x0, [{0x0, 0x0, 0x0, 0x0, 0xd2, 0x9, 0x6}, {0x9, 0x9, 0x100, 0x5, 0x5d, 0x5f, 0x3}, {0x4858, 0x0, 0x66, 0x2, 0x1, 0x9, 0x33}, {0x0, 0x4, 0x40, 0x1, 0x3f, 0x4}, {0x0, 0x5, 0x0, 0x3, 0x3d, 0x7, 0xd6}]}) r3 = fork() waitid(0x0, r3, &(0x7f00000008c0), 0x1000001, &(0x7f0000000940)) 02:28:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000e98a6f2b00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000200)=0x80ffffff) 02:28:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@deltaction={0x24, 0x6a, 0x601, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}]}, 0x24}}, 0x0) 02:28:36 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb34401e0b", 0x7f}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:28:36 executing program 4: eventfd2(0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x4000) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) r1 = fork() waitid(0x0, r1, &(0x7f00000008c0), 0x0, 0x0) 02:28:36 executing program 5: syz_io_uring_setup(0x0, &(0x7f00000003c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 02:28:36 executing program 0: eventfd2(0x0, 0x0) syz_io_uring_setup(0x7f9d, &(0x7f00000003c0)={0x0, 0x3aa0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 02:28:36 executing program 2: r0 = eventfd2(0x7, 0x1) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000000)={0x1, r0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000040)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x84000, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000002c0)={0x4000, &(0x7f0000000280), 0x4, r0, 0x4}) r2 = syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x4000) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000380)) syz_io_uring_setup(0x7f9d, &(0x7f00000003c0)={0x0, 0x3aa0, 0x20, 0x3, 0x21f}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000480)) syz_io_uring_submit(r3, 0x0, &(0x7f00000004c0)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x1, 0x4004, @fd_index=0x6, 0x7, 0x0, 0x0, 0x10, 0x1, {0x3}}, 0x1) r4 = syz_open_dev$loop(&(0x7f0000000500), 0x3, 0x200003) ioctl$BLKREPORTZONE(r4, 0xc0101282, &(0x7f0000000540)={0x100000000, 0x5, 0x0, [{0x7f, 0x4, 0x7, 0x8, 0xd2, 0x9, 0x6}, {0x9, 0x9, 0x100, 0x5, 0x5d, 0x5f, 0x3}, {0x4858, 0x0, 0x66, 0x2, 0x1, 0x9, 0x33}, {0x101, 0x4, 0x40, 0x1, 0x3f, 0x4}, {0x0, 0x5, 0x0, 0x3, 0x3d, 0x7, 0xd6}]}) r5 = fork() waitid(0x0, r5, &(0x7f00000008c0), 0x1000001, &(0x7f0000000940)) [ 191.731458][ T9961] ptrace attach of "/root/syz-executor.0 exec"[9960] was attempted by "/root/syz-executor.0 exec"[9961] 02:28:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@deltaction={0x24, 0x43, 0x601, 0x0, 0x0, {0x2}, [@TCA_ACT_TAB={0xa, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) [ 191.891403][ T9974] ptrace attach of "/root/syz-executor.0 exec"[9972] was attempted by "/root/syz-executor.0 exec"[9974] 02:28:36 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x5, 0xd6, &(0x7f0000000240)=""/214, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) 02:28:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@deltaction={0x24, 0x6a, 0x601, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 02:28:36 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387", 0x83}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:28:36 executing program 3: r0 = eventfd2(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000040)) syz_io_uring_setup(0x7f9d, &(0x7f00000003c0)={0x0, 0x3aa0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000540)={0x0, 0x2, 0x0, [{}, {}]}) waitid(0x0, 0x0, 0x0, 0x0, 0x0) [ 192.094194][ T9987] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 02:28:36 executing program 0: ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) r0 = fork() waitid(0x0, r0, 0x0, 0x0, 0x0) 02:28:37 executing program 4: waitid(0x0, 0x0, &(0x7f00000008c0), 0x0, 0x0) [ 192.310439][T10000] ptrace attach of "/root/syz-executor.4 exec"[9999] was attempted by "/root/syz-executor.4 exec"[10000] 02:28:37 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026", 0x6d}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:28:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x20004) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000000c0)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:28:37 executing program 2: r0 = eventfd2(0x7, 0x1) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000000)={0x0, r0}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x84000, 0x0) syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x4000) syz_io_uring_setup(0x0, &(0x7f00000003c0)={0x0, 0x3aa0, 0x0, 0x3}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000480)) syz_io_uring_submit(r1, 0x0, 0x0, 0x1) r2 = fork() waitid(0x0, r2, &(0x7f00000008c0), 0x1000001, &(0x7f0000000940)) 02:28:37 executing program 3: syz_io_uring_setup(0x7f9d, &(0x7f00000003c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) fork() 02:28:37 executing program 1: syz_io_uring_setup(0x0, &(0x7f00000003c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) 02:28:37 executing program 4: r0 = fork() waitid(0x0, 0x0, &(0x7f00000008c0), 0x0, 0x0) waitid(0x2, r0, &(0x7f0000000a40), 0x8, &(0x7f0000000ac0)) 02:28:37 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 192.567848][T10014] ptrace attach of "/root/syz-executor.1 exec"[10012] was attempted by "/root/syz-executor.1 exec"[10014] 02:28:37 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) sendto$unix(r0, &(0x7f0000000000)="f1", 0x1, 0x0, 0x0, 0x0) 02:28:37 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:28:37 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x1c9800, 0x0) 02:28:37 executing program 0: msgget$private(0x0, 0x16) 02:28:37 executing program 3: timerfd_create(0x9, 0x800) mq_open(&(0x7f0000000000)='!\x88\'.\x00', 0x40, 0x9, &(0x7f0000000040)={0x7, 0x8, 0x2}) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_LOCK(r0, 0xb) 02:28:37 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 02:28:37 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000340), 0xb8100, 0x0) 02:28:37 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) getpeername$unix(r0, 0x0, 0x0) 02:28:37 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 02:28:38 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={0x0}) 02:28:38 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) timerfd_settime(r0, 0x0, 0x0, 0x0) 02:28:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, 0x0) 02:28:38 executing program 0: r0 = getpgrp(0xffffffffffffffff) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0xfff) 02:28:38 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) readlinkat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/181, 0xb5) 02:28:38 executing program 4: mprotect(&(0x7f0000ff6000/0x4000)=nil, 0x4000, 0x0) sigaltstack(&(0x7f0000ff8000/0x1000)=nil, 0x0) 02:28:38 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 02:28:38 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) recvmmsg$unix(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, &(0x7f0000000300)={0x0, 0x3938700}) 02:28:38 executing program 0: memfd_create(&(0x7f0000000000)='-\x00', 0x3) 02:28:38 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) [ 193.919826][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 02:28:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 02:28:38 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x48c00, 0x0) 02:28:38 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 193.919912][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 02:28:38 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000000000), 0x0, 0x4000) 02:28:38 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 02:28:38 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00', 0x0) 02:28:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) 02:28:39 executing program 2: msgget$private(0x0, 0x2e0) 02:28:39 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) 02:28:39 executing program 4: memfd_create(&(0x7f0000000000)='\x00', 0x1) 02:28:39 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bind$netlink(r0, 0x0, 0x0) 02:28:39 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 02:28:39 executing program 2: r0 = timerfd_create(0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 02:28:39 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockname$netlink(r0, 0x0, 0x0) 02:28:39 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000003780)={0x0, 0x0, 0x0}, 0x40) 02:28:39 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:28:39 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000005940)=""/4096) 02:28:39 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:28:39 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') fstat(r0, &(0x7f0000000100)) 02:28:39 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) fstat(r0, &(0x7f00000014c0)) 02:28:39 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) 02:28:39 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001940), 0x4a180, 0x0) 02:28:39 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000340), 0x18100, 0x0) 02:28:39 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 02:28:39 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x20804, 0x0) 02:28:39 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 02:28:39 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 02:28:39 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 02:28:40 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000007200), 0x0, 0x0) 02:28:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@deltaction={0x24, 0x26, 0x601, 0x0, 0x0, {}, [@TCA_ACT_TAB={0xa, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 02:28:40 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 02:28:40 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) 02:28:40 executing program 3: r0 = timerfd_create(0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 02:28:40 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) timerfd_gettime(r0, 0x0) 02:28:40 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 02:28:40 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_pts(r0, 0x0) 02:28:40 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000100), 0x2, 0x0) 02:28:40 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x40002041, 0x0) 02:28:40 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) recvmmsg$unix(r0, &(0x7f0000003600)=[{{&(0x7f00000001c0), 0x6e, 0x0, 0x0, &(0x7f0000001000)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}, {{&(0x7f00000002c0), 0x6e, &(0x7f0000000500)=[{&(0x7f0000000340)=""/9, 0x9}, {&(0x7f0000000840)=""/161, 0xa1}], 0x2, &(0x7f0000000c80)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x90}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f00000009c0)=""/29, 0x1d}, {&(0x7f0000000a00)=""/216, 0xd8}, {&(0x7f0000000b00)=""/218, 0xda}, {&(0x7f0000000c00)=""/57, 0x39}, {&(0x7f0000000c40)=""/48, 0x30}, {&(0x7f0000000540)=""/172, 0xac}, {&(0x7f0000000d40)=""/137, 0x89}, {&(0x7f0000000f00)=""/235, 0xeb}, {&(0x7f00000037c0)=""/4096, 0x1000}], 0x9, &(0x7f0000001fc0)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000002040), 0x6e, &(0x7f0000003480)=[{&(0x7f0000000380)=""/249, 0xf9}, {&(0x7f00000047c0)=""/4110, 0x100e}, {&(0x7f0000000480)=""/15, 0xf}, {&(0x7f0000003200)=""/99, 0x63}, {&(0x7f0000003280)=""/171, 0xab}, {&(0x7f0000003340)=""/7, 0x7}, {&(0x7f00000004c0)=""/22, 0x16}, {&(0x7f0000000740)=""/208, 0xd0}], 0x8, &(0x7f0000003500)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}}], 0x4, 0x40002041, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, 0x0) 02:28:40 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) 02:28:40 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 02:28:40 executing program 4: semctl$SEM_STAT_ANY(0x0, 0x3, 0x14, &(0x7f0000000040)=""/205) 02:28:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 02:28:40 executing program 1: r0 = timerfd_create(0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 02:28:40 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 02:28:40 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 02:28:40 executing program 4: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000100)=""/15) 02:28:40 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000001500)={{0x1}}) 02:28:40 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) 02:28:40 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) linkat(r0, &(0x7f0000000240)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x0) 02:28:41 executing program 5: memfd_create(&(0x7f0000000ec0)='\xf9-}\x00', 0x2) 02:28:41 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000003740), 0x400000, 0x0) 02:28:41 executing program 4: timer_create(0x4, 0x0, &(0x7f0000000180)) 02:28:41 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) connect$netlink(r0, 0x0, 0x0) 02:28:41 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x77359400}}, 0x0) 02:28:41 executing program 0: shmget$private(0x0, 0x2000, 0x200, &(0x7f0000ffc000/0x2000)=nil) 02:28:41 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='blkio.throttle.write_bps_device\x00', 0x2, 0x0) 02:28:41 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000007200)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000000)="8f", 0x1}], 0x1, 0x0, 0xfffffd6a}}], 0x1, 0x0) 02:28:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000005c0)) 02:28:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) 02:28:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 02:28:41 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) recvmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xd8}, 0x140) 02:28:41 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) recvmmsg$unix(r0, 0x0, 0xffffffffffffff98, 0x0, 0x0) 02:28:41 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x20200, 0x0) 02:28:41 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 02:28:41 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fstat(r0, &(0x7f00000018c0)) 02:28:41 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x40002000) 02:28:41 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000001280), &(0x7f00000012c0)=0x10) 02:28:41 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 02:28:41 executing program 3: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 02:28:42 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003700)=[{&(0x7f00000024c0)="c6", 0x1}], 0x1}, 0x0) 02:28:42 executing program 1: timer_create(0x2, &(0x7f0000000200)={0x0, 0x1d, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) 02:28:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 02:28:42 executing program 0: r0 = timerfd_create(0x0, 0x0) fstat(r0, &(0x7f0000000880)) 02:28:42 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 02:28:42 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 02:28:42 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000002700), 0x204100, 0x0) 02:28:42 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) 02:28:42 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 02:28:42 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x58100, 0x0) 02:28:42 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 02:28:42 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0xc200, 0x0) 02:28:42 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 02:28:42 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 02:28:42 executing program 0: io_submit(0x0, 0x400000e3, &(0x7f0000000480)) 02:28:42 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x6cc1, 0x0) r1 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 02:28:42 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) sendto$unix(r0, 0x0, 0x0, 0x20004054, 0x0, 0x0) 02:28:42 executing program 5: write$cgroup_devices(0xffffffffffffffff, 0x0, 0xa) 02:28:42 executing program 4: clock_getres(0x3, &(0x7f0000002440)) 02:28:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x2141) 02:28:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)) 02:28:42 executing program 5: perf_event_open$cgroup(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:28:42 executing program 3: socketpair$unix(0xf, 0x3, 0x0, &(0x7f0000002580)) 02:28:42 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001c00)={0xffffffffffffffff}) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 02:28:43 executing program 4: perf_event_open(&(0x7f00000001c0)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:28:43 executing program 1: socketpair(0x25, 0x1, 0x10001, &(0x7f0000000800)) 02:28:43 executing program 0: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000300)) 02:28:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/user\x00') sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="1a", 0x1}], 0x1, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private1}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=""/195, 0xc3}, 0x0) 02:28:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x9, 0x0, 0x0, 0x0, 0x802}, 0x40) 02:28:43 executing program 1: socket$kcm(0x29, 0xc, 0x0) 02:28:43 executing program 0: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:28:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 02:28:43 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:28:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/user\x00') sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 02:28:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1c, 0x0, 0x0, 0xfff, 0x1}, 0x40) 02:28:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@rights={{0x1c, 0x1, 0x1, [r1, r1, 0xffffffffffffffff]}}], 0x20}, 0x0) 02:28:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x62}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x7, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x6}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/142, 0x33, 0x8e, 0x1}, 0x20) 02:28:44 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)=ANY=[], 0x148}, 0x0) 02:28:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 02:28:44 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e00)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x8041) 02:28:44 executing program 0: perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:28:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002740)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 02:28:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x4}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x1}]}}, &(0x7f00000002c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 02:28:44 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000240)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, 0x0}, 0x0) 02:28:44 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000780)='\"', 0x1}], 0x1, &(0x7f0000000940)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x30}, 0x40041) 02:28:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x19, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:44 executing program 5: socketpair$unix(0x2, 0x5, 0x0, &(0x7f0000002580)) 02:28:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40000001) 02:28:44 executing program 2: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:28:44 executing program 3: perf_event_open(&(0x7f0000000800)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf, 0xffffffffffffffff, 0x4) 02:28:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x140) 02:28:44 executing program 4: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:28:44 executing program 5: socketpair(0x1d, 0x0, 0x7, &(0x7f0000001280)) 02:28:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x21}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:28:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1840}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}], 0x20}, 0x0) 02:28:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:45 executing program 4: perf_event_open$cgroup(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:28:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x2, 0xf9, &(0x7f0000000300)=""/249, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:28:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000080)=""/142, 0x2e, 0x8e, 0x1}, 0x20) 02:28:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x9, &(0x7f0000000100)=@framed={{}, [@map_val, @initr0, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0xcd, &(0x7f00000002c0)=""/205, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:45 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000800), 0x482, 0x0) 02:28:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 02:28:45 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x0) 02:28:45 executing program 1: perf_event_open$cgroup(&(0x7f0000000240)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:28:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/142, 0x29, 0x8e, 0x1}, 0x20) 02:28:45 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@map=0x1, 0xffffffffffffffff, 0x11}, 0x10) 02:28:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001f00)=[@rights={{0x10}}], 0x10}, 0x0) 02:28:45 executing program 5: perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) 02:28:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 02:28:45 executing program 3: socketpair$unix(0x3, 0x0, 0x300, &(0x7f0000002580)) 02:28:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/195, 0xc3}, 0x0) 02:28:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 02:28:45 executing program 5: socketpair(0x21, 0x0, 0x0, &(0x7f0000001540)) 02:28:45 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000240)={&(0x7f0000000000)=@name, 0x10, 0x0}, 0x0) 02:28:45 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000010c0)={0x0, 0x0, 0x0}, 0x0) 02:28:45 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000015c0)={&(0x7f0000000000)=@id={0x1e, 0x3, 0x0, {0x0, 0x3}}, 0x10, 0x0}, 0x20000040) 02:28:46 executing program 4: perf_event_open$cgroup(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:28:46 executing program 5: socketpair(0x11, 0x3, 0x9, &(0x7f0000000700)) 02:28:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x9}, 0x40) 02:28:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:46 executing program 3: socketpair(0xf, 0x0, 0x0, &(0x7f0000000940)) 02:28:46 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) openat$cgroup_pressure(r2, &(0x7f0000000840)='memory.pressure\x00', 0x2, 0x0) 02:28:46 executing program 5: socketpair(0x11, 0x0, 0x0, &(0x7f00000019c0)) 02:28:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001300)=[{0x0}], 0x1}, 0x0) 02:28:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x6200}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:46 executing program 4: perf_event_open$cgroup(&(0x7f0000000240)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:28:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001f00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 02:28:46 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x44891) 02:28:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 02:28:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002580)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000004280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000041c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 02:28:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001ac0)=ANY=[], 0x120}, 0x0) 02:28:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 02:28:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x9}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:46 executing program 3: r0 = gettid() perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 02:28:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000080)=""/142, 0x26, 0x8e, 0x1}, 0x20) 02:28:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1c}, 0x40) 02:28:46 executing program 4: ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000080)=""/192) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000ed80)={&(0x7f000000ec00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000ed40)=[{&(0x7f000000ec80)=""/131, 0x83}], 0x1}, 0x40000000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, '\x00', r1, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 02:28:46 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003180)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 02:28:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:28:46 executing program 3: socketpair$unix(0x6, 0x0, 0x0, &(0x7f0000002580)) 02:28:46 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000780)={&(0x7f0000000440), 0x6e, &(0x7f0000000640)=[{&(0x7f00000004c0)=""/143, 0x8f}], 0x1, &(0x7f0000000680)}, 0x0) 02:28:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x2) 02:28:47 executing program 5: perf_event_open$cgroup(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:28:47 executing program 1: perf_event_open(&(0x7f0000001e40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:28:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x10}, 0x2c815) 02:28:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe00}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:47 executing program 5: perf_event_open$cgroup(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:28:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x0, 0xf4240, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:47 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001c00)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001c40)=""/181, 0xb5}], 0x1}, 0x0) 02:28:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000003100)={0x0, 0x0, 0x0}, 0x2023) 02:28:47 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1d, 0x0, 0xfffffc6c}, 0x0) 02:28:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000080)=@ieee802154={0x24, @long}, 0x80, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x498}, 0x0) 02:28:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002740)=[@rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}], 0x18}, 0x0) 02:28:47 executing program 2: perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14844, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5885}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:28:47 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002200)={&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000002240)=ANY=[], 0x60}, 0x0) 02:28:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0xcd, &(0x7f00000002c0)=""/205, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000006f0000006f03"], &(0x7f0000000b00)=""/4096, 0x8b, 0x1000, 0x1}, 0x20) 02:28:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000013c0)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000001380)=[{&(0x7f00000000c0)="6fc899f16234a00d8835f90c5736599fcf6555c85801898286b1ee7f97930ae1ad62715cf8983a481361f15c60d6280a2706846f9ef13bf93cb6334e420ddac37d97070800e58b903bb86d5f8afa9ddbdbedd332566ae885d3faf75f6b95ca6e6c28b50aef3079b13cb767dc51a07e40ea3ee246fa0d46e2b900d73f32bd8b97e59da9a7b5a3429e617350587cd81ebf1224356382b29909", 0xffffffffffffff51}, {&(0x7f0000000180)="31c8522bee30bf6bcbbff3af2a5a2079d39382c1fb9247cae50fb1a7a4c3c9220d60ca67a40e9ee17d53b4e4dd4dd573ff99839bc6f5ca2167e1e54042ca4cbfb03d768d70054e64bc5278b8079a4c59fcafc1a7316c9c7a2456c9cad2f64423c6fd8ff7e98e233e2b1d423e251d46201747522c685c4655f9298d4e4109e26f12f6b53c4bde14896153b5ff50ca712997fcb9593cc54c1eddfff2382878fe8bee622c2cb54aaaa436f5861c4f4818b76bec42a80c492dcc0a51abf5eea851c1d8212caa1d8a1a06dc29751a5210f342376434cd85117bcc63b73b99b349426cc90c005241210382adeecd90d1b4aac4397a40d9aa68f3c197e27ecebca636a2b2be27a08c7c1cf8de6047ec99dca526baee1198fb243ab42124a43cf14e787dc161984f554c1d011cdaee6a4cfccc0d46a5ee1bcdc76ff6dd30fabffa6798ea3d972ff89f2810681b89a7fcd95ceb4ceb74c47716f03ebe53257befe68072b020a2ab7f1fc3b97bd47672ac7d817212f5dbd21bef7b38d5df9d8bc59a7d93073b9ed6bad4b258f234bf269a446192231b354d1776c997d815441c086bf6c952543861eae5cd2a37bdbac9cbd1ad0532daf22e7138a9676e8f31626e445c7faa6f59dcda17d4e21e2e3ff1b87e24a15d190f7acc7983dfe35eddb3f8a103fe72d9ca6f157ae782d7c4fcf184ac153b9fcca0350a7a48a572209f29c7cd87e8f90646540456426ffbc17d6e0f097414962dac5b027b794f4e4e4949ccc094d4059250b9800424da44a3519d5679a8b554ce61dfd939942f63fc2a20d1234cd30c40043085006a7117ab817298206db8f16715b6ef0ac35d73ebce23b1ba935a1d143d9fb3a8d55c097d46d5a54a06fa4643a263a612678e9e8b861e167047a48072c04376298d5cb629948169136ff093a0bf399caf9ed4bfd31aff69649020436091c3be1dc52d542b8dfc24a2b84fc50215e0925681484e8d86859bc116d0cb306ae918005be8938cd16f878c8b7c97f2c18545375d29db48bc8d33c16093b453cf4bc6ab8e0c413714dd03c3122c966f9323acdbc60660d7b6351afcaaa02901f9cceb5525ecdc67a6bb790fe63f53e549ef614d840e7a4d6c725db75a36ecb85a56798c96802b78c4639bdcb3d60b69c61d3e9180f03efcdeea51a0bc147f60ceb421fa3c16dd52cabbf185cd110d8681dddaedf32b08f92a4f2f3e57106aaf8eb6436c27bb3cd432babd8e60ba150c25d69bd8e2897d2e2283c6f3c284bba7dcf2b9f22f69aa797af06b133c54eb2560db103e99833ae723547cd1ac5a2d2bd0b8d9c4c006ef497b16d9c550dc0bb72509d9ae5b83807aa67de3a515686f68ad9500560ffd1dc5ff32031c3428c6a70386d9933931c83017970a052092b835c87b59f88f505e9b6e56d2945383aeeaa1e6c28f42672186531c48f98c6581cfd07d087a05fdc31ba08107c701dd7b1b306b0594bc947b0dca15ffd58f91aeadc223063630a33cb93f25f08159b74ffb3226d0fc6c7ade092bbc059fdb26b0d6d9dc98261457b43bee629767db5be11f95d92f69a0af377c7c9188796ec61854db86341c5cefed85683959a352ed3d160b9031bcbc750a851eff7b5163654c65c5a6dbbfb2262dcecb78fc6ea916531c86b52b4e229365d5994b14b8e74895ef55e6db7bafb02fbb59bb74e9899ec143e1c0c39d2234f2bd6c2dd16c206df14956d8b1af0b6401c74f4bc7ea9f5bac12cb53a767e4ae88a3e316a24ac0b59a86ea7ab066f0f05b5cb180ab7af5b333776f642bf8cd4f23789ad8bb62b596e440ae5f0387bd9792af8278be0049526897af63d48ac2548a4aa03b431d98cc0de605486b617d4f204d7c51a28a5226837033085b64600cebf84672e651140e0b1e47f9d25e09aeb1f2e62f7f18cc719643f985b75f2c742f6b70085f4208045ddbec802f54567c16de38f5a06fb9c1ac61433cd3b82ad73d5af8c5f1b4da3fa5976d841dc83ce7eecee9badb2f276ecf138304375bb0f1220bb91d18b883297622d1a7af676400e52f908bd1e1c9f4ce16cc30d3cfa6b8aa590b88f9cbf9f34e50f9242cea595e08247829bb31273579161ff2b193388892234a153f896f5a0288048546d6d08e2702944e29df9fabdafb62fab849ea2ad77eb02e5258d423df032f4829ebffbd989f8f739d0b3fc04e0a49870e5e0b3d11382d661dd469b9ba162cafb9e487df198a7ca35878465e73106cdedba593457f37e58756c21d0a5b4beb8d00eab4bea75a4f19073ad5c3f9ac05098915c52b34050f2f290c7e4d4066c102ffbd5df090cfed77cf6020841f8e46f215ece9d189e1f338cb2f00676f6e854a72045c67907c7fe8474a6c2a3bd8be3e818a421bf11a8bee59b756d744a8ef1b2b4bb3652c106e5184f31465490cfb00114f169c7c62c119053fa8e248aa9c004c30bf943e1393642c4cb9370a59e02be1e85f63e32623f47a1e97739a3fbdfbb263ba65575e9b4784e89fc277893e30d369693663c14da8071127349b30e13e7567fa1ae531392517dbf69666c0c4f2e54c1ff17b04cc61e0be793009a5e3fa3619c30c056084f450bd2f16cc8669d3179d930f82fda01fee192de1e55e8a1c44cb95eea231b890014c765081cab01785ce3ad83742330a7bbcd1b903a70b099146ac58dab77ece30725ee6e4f0c9958dc211e73a300b3195682d2d6a24d6b253933c091f063296c21d5583d8a276e0aed2104760d7ef66395c59774982d1909c8a39f40ed8490a072529ec1b3e2da77b57c0e2d19d19cd948cf77240368d2b5567cc2d7ab4586188be0154438ce670b97707fcee36d98419068b5ece78defef41ed04e31cce1ff24a18d66861e44f4566255dd71107cb400071116e44831ee9837694f66f44d1e8ad005f64b6760b50d1c20a574f1ba33f110ce44e660e5f0dc3eaa2815f42d879207f3f3472997948e6fa1562f5076c37ebf17329ed10bb0aae72cbb12174ccaff8dc508dd475843662ff56c6c53600be8d66f5554b113da02848bd278c7b6d016bb7d1fc34c2f1a689c84bd90081d9ba2992b18fc11a0827a15a12b72b7d463aadcc7a13ed703b157e7d8bc41048d8958e027b1cfc32f77cb6391b8a2b0f0f6a10e1f52234e8c5aa562b66ef91d07721785736953dd412d64d84850b1bf14e92eb41017008628a3173e39550f6eec2391882670c3c9d6597515df98796e1f20ce8531c6378db66089363ac268bcbb3ab77a79d20e763a704009c881ede06200a7156c5b23e049423eafd4e6b2270d525e32b24ea0e868ade6cdb05eb80755e67faa47d99ec78cc7d93ca28e4f39e8a8a62a7b8e33042449f848d5f8b5cb98faab1e828fbcdd01de1a141d8f7c5fbf53db27c16038be86ceaa604adb9da67877e6df6dd61618a4f826227606d74428968e8fec87c4a64766332ca9891e14fc6e59d2aff79e66e5b7200d25242812d7c27dd8bdacffc8f3487decd57aedfa958fd6cf31a97b7fdab445053cc9fad5ba6cb372c822f92e581ea151ba902577eb37e4756c58591d73ceef76c08281bcf0aa515be17b3cd7387c365348585c4104af41e70cfe1239a9852c865d406f68d5597c27fc7a49091d53ebc22b489ab1c7c260e06795113c1db5c701eb991e07aef68d9f88ac91b00b9ea90add4e9b0a8895105f87f6da87592124eeca9f95918b6fed0b0916517dc580e5aa8bd35a30390c49349001ac77f97bac4d254709317f9801bd3466d8edcb991683648384c97e4923e11d0dc8987493eacb05becc57d96988b4245436fc098137d04a8bfa05ccbb9e828233b05b3bd6d5d582d8d994d87b2d71044ec8aa17909e4cc8373b74ddd64f42e09af4570c5977735841cd4d057e664525855b8f59dd39d1d8b490b0a6d12730918c6e2848c0ba250f4b9943138ed1108e6969faa0ede491a1323955209b8718fc20523f898f630e0f895de9cb5d906898dbc141b174e9bd3efff05f5f76679b7a1fc9d564c3b6a1302466a123de47d349ba725269818d0f529d5833f0dcaa9eb78833b95322dde25fecbd882e1a1e36cf4abfb0e0ce370486430eb4b15af41ed240a308dd4eb71f6cf390166bf087c3069f78e6e83a8475ce13286b3227ad6e195847212f0949ea6a16aa911bdd7cd630bef530455b619b29bec5223e5913d08ec31bc2c3e3bed95e99c5e3ad73e51910b538d5a5331eabce37a4718e8499af00c12cca8831a4bcdc4597fac7b8fd11a318597a25b7bac14ef5e846c5eb5dd41c3b9eff877fffafd7aff9b947356013b75533b68e7cec63ae2d6096b16c6081082dcf4fb1c0fa09b5c94510179d7344c5fbe84587067b3889fd84f379a12cc112145b9cf6f679258639d5abcb12e830be734e21f305157032559c52d90854b32ca3d7e52159f84e92d45949de41388c19f3606c358a75253bbb2ec1386f012b34e28368360c559444f5ace30d2e82f0991b4ac15bc811e26806a458d8cbd0ee5818db959baf3c700eed1ad661bfc6351aaa0852c0d8132639052133272c3c03cc0a454e526a4a2b3bbf4f51912b641de6df40e143a98d49adb9cafef0f7a7761bbc2d3250528144f3d769240a9042ce16d8aef7649eb5093f600f1544ea9a1b1e6bb0ce0e1082c0801b4dc1af4da082285238a881bf504a3bd2b4c574e5b7e34768b16e8c64516f3c88c13811dfdd65d0d0d7e7df4f0cc340f13d22e767e053dfb953f49fff79d47a574b8971e0e751476da3b57a2fc851da17e97b7cf24379bc2d9c97e2ae2a24bccb98afe0aa18e31c969d77d205ea9980cb297ae5655a34ac6b33e9fb999884af98a5f91ec8d89a07f62335dd1fca939334550c5a75cafc1062f1ae85116a4106cea8c837209f1aa8cb6a441629bf8f0d67200bb30c5d7ebe4e645c759dbb7312f68e504d46620c4d8cbb261d896ed06f497301ac854a365d8ae71e30fac9f93c3ed035ef77bbae1593a2156cd4c74f581b439b4bb8fe5b275dfade00ad88201feaf12bf2c0c1cad9139bf6296facac7e453e8b1ac31d2e454415fb8b3f98afe300b562385affc7997f3d56a2ab101fa7e1fa50bcab8fde26fc9b6019840ce909d7ec05dbe478836c393479ab5ac1c8ca629d1075cfb4038de66d2b3579dfa001d3d030b0dd06fbcfefe32b14cf12d9521c614a1c412c2011ece54f37cd0fa063c6dc411858a91f3095b1bbef77d12282338c1f9b4b8aeaaf63931a2b574451cc68e0201f43a588705f83e5b39a829c97a32181d08bd4ccbd80b08c9d0e77526367b1fe4deb9876721eba99e6eac2f62f41b7c6c04f7197eed1f4f133721db3c61c2d812f2f76e351a74c43e741dc3100e196a801bf6613c6f0283ec5a945d53d73f2a55a12ee19052fb0bab614d3c126411d19572fc38ed51f62ed60749be76bcd97cfb77fe0040e852558a519884669adffa659e0d01a84c7b18ea823f003f7100504e0fe7aa5b7d5f3fffecf8d4b4919ed30f0750097ee1d0742892e1b41e317244d5e1651dd56c58feeea86c31a72b699451668c04d64805d6f90653e4f6113547229f9a6fcf1e8d4c49f44914f91a1e8c3a8f9ac89d8838a51bb694c4c79cdbcfdff829dd15853180d4af3a81f69b6e45c1362bc62b60df76694debf3f673052012ce96ff1625bf7839288a8f81d8de19663a72045e2a508b6337f6f718fd43bd68f98ea798e1206d211fd06b1e81c2888f6fa2c87454356d1545183e300a8a9cdc9a1d90edf31353f688538523d5d7ea5b1b890ac67698c25587287e6b8b4926b5fba3b111a9046", 0x1000}, {&(0x7f0000001180)="440b30decf445501b53e8ff5a356536e13c48439e3ee1d158ee6ae27dd1e637073481f3aab50bcdf59a103b1b3f4ac87efad363b44dff1b13fd9ab8a1331b235da998721a33f117b4497216cc11a2d8335a71b2818d29f15305acda2d6001ba085e5305b64111eb9d8ccf88c48ed48ab2e9b277ea6c3a8217c19c20dfc36ac7c3216af17dd32cdb4862ab7c67e4d872994aaf339e79539195e8b5199380b35a6b7115bc97b6f42580980dd47aa2f51a1280bbffacefaef0dc650da9461f72e04a1f1a41bf4d621198399dc212c3229", 0xcf}, {&(0x7f0000001280)="1ac83c47cb9c839ce7c9280a6cd7ed1b86212a7a599d6d978e90bdd34ee0d79bb9ee5ccc914a2f02cb220373101b68b6276f7b52bbd15129e20e8279f294820b275e60ff73cce407e6db388a972f9f13a61ae2e4ae832954d7d665a2c7a846b0bc11df0663aaf85fd1b36c6a08804915ee53559c0fb43f14f90d7774a54d1c45671ff15abef280521c46c46734b6c99f551bce72b27030b4217e307f230ba47cf635604410985f8fa1ec8b47bdd5f678b414ae9639a8b86b36ca4f8664c7be162ed3653b481f92dcf046b469d34a4406608c", 0xd2}], 0x4, &(0x7f00000025c0)}, 0x0) 02:28:48 executing program 4: perf_event_open$cgroup(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:28:48 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000880)='o', 0x1}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 02:28:48 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_pressure(r2, 0x0, 0x0) 02:28:48 executing program 5: socketpair(0x28, 0x0, 0x40, &(0x7f0000004640)) 02:28:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x6}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:48 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x490000, 0x0) 02:28:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x26}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x0) 02:28:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x10}, 0x0) 02:28:48 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000004dc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)=[{0xffffffffffffffff}], 0x1}, 0x0) 02:28:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002580)) 02:28:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002580)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000004280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000041c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}, 0x0) 02:28:48 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 02:28:48 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r1}) 02:28:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@rights={{0x18, 0x1, 0x1, [r1, r1]}}], 0x18}, 0x0) 02:28:48 executing program 4: perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:28:48 executing program 0: socketpair$unix(0x3, 0x0, 0x0, &(0x7f0000002580)) 02:28:48 executing program 5: perf_event_open$cgroup(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:28:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/user\x00') sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="1a", 0x1}], 0x1, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/195, 0xc3}, 0x0) 02:28:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002580)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x40012102) 02:28:48 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f0000004640)) 02:28:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 02:28:49 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001c00)={0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 02:28:49 executing program 5: perf_event_open$cgroup(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac09, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:28:49 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000940)={&(0x7f0000000580)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'hmac(rmd160-generic)\x00'}, 0x80, 0x0}, 0x0) 02:28:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x7ffff, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:49 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) 02:28:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@generic={0x0, "9b1b21d06eec58c541743b0d482bf949ccbf56f21ca8f36577007a2d9f2b0c438ca2669b4b3240b2551ef1fc88884b14bbed4c514054e879d8b167cf2d77e9c70391310717a6c447250f7fcdb9d2dd6e1836bec19da3da032f894fdc09488bf4ef02ba69a337047491136795b11a2a8a81f93682b4db3396494e28261af3"}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000800)="3ed9f47e10141c456565faed46b50b4c6b3915", 0x13}, {&(0x7f0000000100)="c25e20ff6aeba0d7ef45043b9cd690aaef643c003d820c4ee0616fcefe5e5e619b6bd1974f1148b134ca5ea436a7bcecdcfc157c38107d8a36db72142547c037aa407774bc91e8e234a020c0", 0x4c}, {&(0x7f0000000180)="5ba450135aca983d4cd749b662011e4f9d77a23f7fba0e8e487d02ab810ed59f52eabeb7ec4ca572ad392a61309b63c8c106e769e4e4463a39193741d70c99e07725fa5048f873df4895b12a49614bb18b43f5669d64d9ed49dc1b69a8e3d9d9b523bd4175a9d52ef6f0ce38a8981dfa07fd499551813adde0548bc88af76ef664532977aad575496e5aa7cf6f445945424827dab960190bfc169ef5b1a19a4988e064f0672c4d90d4064d21c8", 0xad}, {&(0x7f0000000240)="b8444036cf00fffceb7537bf632948ec99851b8ef21cf39b7044c1b983abf5ad472bb0f0108d91dee57867f0591d32041a98a6a9e26fb9bb1a272d1a48ab9eb5b4f20ebc00b68879dda24ec281ff4147e34a9856296d60aaa682614306aea5339d3fd11b5f375c91c594982bca82c29f24758815182f7a355222eeec44421bef72f64d6bf187a19413af64273252f2869a53d685968f973c7f3ab1eeac5966014749d2069f8dc956092c06c9d71dce36d7f30ee3f88b0456adfde038b015d9040f69aca0d400eafe3e", 0xc9}, {&(0x7f0000000340)="3c53ff8b6be13ab4ee978065c328aef7207b9a3baa9273c4f0ec210376a527ca1e6041a667922debba38", 0x2a}, {&(0x7f00000003c0)="e3f2fdfd88398298351048b6672c72b4a1dee13d17093cddc105033e8f076383cf1f82a9c84748f6de083e63b71e1d6eed96abd9dfe8d9ae28ece28b0fbd6505115ee1d36ba60de685912e0a2861d0ee2e65060fc6bbb2d1f95874b6eefc3d85290e87d76d208e09426b97c1140d3799eb", 0x71}, {&(0x7f0000000580)="dd3e5022027cd159e244ab712603672929e0243b8f46206529772b6a1d809222ecfe08cb6e0ccaa402042ccbef21794d7a132930daca4b4228777971205b72572707c1a5975c2dd038cb152e53e368caf56d6cae79338d9e06194cd3afa9614686b52ceece2099ed7a729838684961c69f1cc091524a1f9935d1ba7ffb6a8603ba5c1260a5e3bcbc64cc6a9827d0712b6912cdea5df8cb4f942562da8d4d9be1d662eea6557785f28c95226282d987795b12103a27565785786de7b70e97aa7a18beab9c2056b214d9008c7815bd05ef33252b22d503a543a41aba7ca40710", 0xdf}], 0x2b, &(0x7f0000000680), 0x48}, 0x0) 02:28:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}, 0x0) 02:28:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000940)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 02:28:49 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000c80)='ns/net\x00') 02:28:49 executing program 4: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 02:28:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}], 0x18}, 0x0) 02:28:49 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) 02:28:49 executing program 2: perf_event_open(&(0x7f00000001c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:28:50 executing program 0: perf_event_open$cgroup(&(0x7f0000000240)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:28:50 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001c00)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000a00)={&(0x7f00000002c0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10, &(0x7f0000000940)=[{&(0x7f0000003400)="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", 0xd4d}], 0x1}, 0x0) 02:28:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1], 0x20}, 0x0) 02:28:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@generic={0x0, "9b1b21d06eec58c541743b0d482bf949ccbf56f21ca8f36577007a2d9f2b0c438ca2669b4b3240b2551ef1fc88884b14bbed4c514054e879d8b167cf2d77e9c70391310717a6c447250f7fcdb9d2dd6e1836bec19da3da032f894fdc09488bf4ef02ba69a337047491136795b11a2a8a81f93682b4db3396494e28261af3"}, 0x80, 0x0}, 0x0) 02:28:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000100000001"], 0x40}, 0x0) 02:28:50 executing program 3: bpf$BPF_PROG_TEST_RUN(0x2, 0x0, 0x700) 02:28:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[], 0x10}, 0x0) 02:28:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000780)="22ea", 0x2}], 0x1, &(0x7f0000000940)=[@ip_tos_int={{0x14}}], 0x18}, 0x40041) 02:28:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0xff0f0000, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 02:28:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000940)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 02:28:50 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001c00)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000a00)={&(0x7f00000002c0)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 02:28:50 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000006c0)='ns/time\x00') 02:28:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:50 executing program 0: perf_event_open$cgroup(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x7f}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:28:50 executing program 4: perf_event_open$cgroup(&(0x7f0000000240)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:28:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@rights={{0x10}}], 0x10}, 0x0) 02:28:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000004600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004580)}, 0x40) 02:28:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x90}, 0x120) 02:28:50 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000880)='ns/pid\x00') 02:28:50 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/user\x00') recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 02:28:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:50 executing program 5: perf_event_open$cgroup(&(0x7f0000000240)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:28:50 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000880)='o', 0x1}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000004c0)=""/143, 0x8f}], 0x1}, 0x0) 02:28:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002580)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f00000023c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 02:28:51 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_PROG_TEST_RUN(0x2, 0x0, 0x7) 02:28:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:51 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000780)="22ea", 0x2}], 0x1, &(0x7f0000000940)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x30}, 0x40041) 02:28:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001b40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 02:28:51 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001140)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000001180)) 02:28:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/user\x00') sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="1a", 0x1}], 0x1, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/195, 0xc3}, 0x0) 02:28:51 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_PROG_TEST_RUN(0x2, 0x0, 0x7) 02:28:51 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000004dc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003680)=[{&(0x7f00000000c0)="b4f0f86a448e4302a9ea0ecc598d6f2f2858099bad227455b95fc19cf8835cbf78794bb24af914e9ebbe682200b6d3cbc355417f271f381aa861bcaa8a1f6aff27892cdb71662b525b75ab9e5f25243070518e672139fcc94c88d2bfe1f06060262a6caa84bc2700b4a716aad2e4e3475ccddda291f746d841851d63331f8eaafcb4c70b3e984b34a1d0f589e64218356b1842f12f1de53715250061f8392e3a3600d381273bc45814f789b23e0217e06c5ae1571d27014aea588c4fb2d3fd8462b7cc819f9bc23240cd20a2dcbf762d8c2381a701fbdca8dd571fffd0c06ee40e2ac9a641", 0xe5}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="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", 0xfa}, {&(0x7f00000012c0)="3df0df4c66b2fda43bf820d73551654f85b8c362cd3cdbe629d994ed9d2a9368940caed0365f84f20f8f989dfd9b7abe6bf891a5531ad662a331573a4af2578b90251179df502c4fbacc3c3ea0bf5952bdfafc074c1b14c74e71d2856b540414eab9869bb4d7db92b858924792dff7d35fdf6a1d2c59d219e65d9551454a9a434a535393b5ac36e12c3f73cba418b1c789f0ab938ea9ffcfe36a436f3300f879ef599ed88776d29e86594fda15060d185d9580a658e3a76f242140b1a0b7", 0xbe}, {&(0x7f0000001380)="42189bdd0ac997ee93d51b41b8f6953320391d1268bf32af36173956d32095d64766371415894ec465fce54c2001268117f2a2c6b8fd09a21478b3c980010077340c1971f5c1666b6a22e10bc76d87c8b295bd834d9ab2695a87f3068768c393dd860f09d74ffbf43d8b81ff7c021325c259ee9b72ceb9117a482f675a368966e20e2e41adb6581a90da14ba40c400fdcc62abd1e054bbeee7d7dc0d9cb3db62b7b121bc68cb88defb17baddc30ed0515fea852aa244b22d216c9b1b5da931e471fef393f5922afa74d358f8b2", 0xcd}, {&(0x7f0000001480)="2f9d0ca76082e29b9845f71aa0d403bfa0822da5ae0fb8d82336ac21d4ff22669f6e79fd3ce906f3982efa84050ed6b38c069dc909f6061aa01eff56b211ad", 0x3f}, {&(0x7f00000014c0)="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", 0xa20}], 0x7}, 0x0) 02:28:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000004600)={0x0, 0x0, 0x0}, 0x40) 02:28:51 executing program 0: perf_event_open(&(0x7f0000000800)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 02:28:51 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x24, 0x1, 0x0, 0x0}, 0x20) 02:28:51 executing program 5: perf_event_open$cgroup(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:28:51 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_PROG_TEST_RUN(0x2, 0x0, 0x7) 02:28:52 executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000080)) 02:28:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000003e40)={0x0, 0x0, 0x0}, 0x2140) 02:28:52 executing program 3: perf_event_open(&(0x7f00000001c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:28:52 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001c00)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 02:28:52 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001c00)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000a00)={&(0x7f00000002c0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10, 0x0}, 0x0) 02:28:52 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_PROG_TEST_RUN(0x2, 0x0, 0x7) 02:28:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20}, 0x0) 02:28:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x41, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}], 0x20}, 0x0) 02:28:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0xf, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20}, 0x0) 02:28:52 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000880)="6f95731c7c08e51851dbd3537840f176f5802347a1c6b8013905e4d36dac76028dde8b74dd96b7548f96c3929b9c5f361d0bab62bb54780597a28221afa597e45908d10919692d56420d9abd76b9d978a35fc91ce31e2e47524c1067dff7ea50b8ea4aed38403367c6cc49530c06046d88139127630262507d7f20cdcfd5773d1d46e001680f523bd3a5cb94d00fd62647e893e9e2f4504162748cada2263e13437fd044b893a3148aeb1a0f11cd6a4eaca6b5e4e53adfa1fa6c9f", 0xbb}, {&(0x7f0000000940)="239dabafe473454c4c4064e69ea59ebf1eeaadda6358da27c484a01da82e16a89f0564320cbc79a5b50ad7ee9aed7a9f3467068fd9acbb37593236b165a89b94befbcefba7aee83b6740b9bd87fc7a1d70321364dd473af8c32fe3e424560bdd7415e6d1214e397a6e22f4ef58a5464eb96d", 0x72}], 0x2}, 0x0) recvmsg$unix(r1, &(0x7f0000000780)={&(0x7f0000000440), 0x6e, &(0x7f0000000640)=[{&(0x7f00000004c0)=""/143, 0x8f}, {&(0x7f0000000580)=""/52, 0x34}], 0x2, &(0x7f0000000680)}, 0x0) 02:28:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) 02:28:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x700}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xe}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:53 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000880)='o', 0x1}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000580)=""/52, 0x34}], 0x2}, 0x0) 02:28:53 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x690500, 0x0) 02:28:53 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000880)="6f95731c7c08e51851dbd3537840f176f5802347a1c6b8013905e4d36dac76028dde8b74dd96b7548f96c3929b9c5f361d0bab62bb", 0x35}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000580)=""/52, 0x34}], 0x2}, 0x0) 02:28:53 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002580)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0}, 0x40002062) 02:28:53 executing program 3: perf_event_open$cgroup(&(0x7f0000000240)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000000}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:28:53 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001c00)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001100)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x10, 0x0}, 0x0) 02:28:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x800, 0xbb, &(0x7f0000000100)=""/187, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:53 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:28:53 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000780)='\"', 0x1}], 0x1}, 0x0) 02:28:53 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 02:28:53 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 02:28:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x5, &(0x7f0000000000)=@raw=[@jmp, @jmp, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000080)='GPL\x00', 0x2, 0xf9, &(0x7f0000000300)=""/249, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:53 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x43}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:28:53 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000001a80)='ns/mnt\x00') 02:28:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x61}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:53 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x86080, 0x0) 02:28:53 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000940)='#', 0x1}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000000780)={&(0x7f0000000440), 0x6e, &(0x7f0000000640)=[{&(0x7f00000004c0)=""/143, 0x8f}], 0x1, &(0x7f0000000680)}, 0x0) 02:28:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="2800000000df"], 0xc0}, 0x0) 02:28:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 02:28:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0xb, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x1, &(0x7f0000000080)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}], &(0x7f00000000c0)='GPL\x00', 0x7, 0xc6, &(0x7f0000000100)=""/198, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x0, 0x7ffff, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x1}, 0x40) 02:28:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/user\x00') sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/195, 0xc3}, 0x0) 02:28:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0xa, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 02:28:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@raw=[@jmp, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000080)='GPL\x00', 0x2, 0xf9, &(0x7f0000000300)=""/249, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:54 executing program 1: socketpair(0x2, 0x0, 0x0, &(0x7f0000000ac0)) 02:28:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 02:28:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/user\x00') sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 02:28:54 executing program 2: socketpair(0x11, 0xa, 0x6, &(0x7f00000000c0)) 02:28:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000140)=@abs={0x1}, 0x6e, 0x0}, 0x0) 02:28:54 executing program 4: perf_event_open$cgroup(&(0x7f0000000240)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:28:54 executing program 2: socketpair(0xf, 0x0, 0x0, &(0x7f0000000980)) 02:28:54 executing program 0: perf_event_open$cgroup(&(0x7f0000000240)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:28:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xb, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 02:28:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002580)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="68000000000000000801000002000000b9742a1329efc29f6c3f8af908233853657e39458102231ce8bd9a6d6ca43827e73ce945c2d7b8eb1db2cac4911cc19e7dec67cec2c6222237f10eb7c5458d15b0638f111c29bce9bf68ec1acd9f81af266b22f700001736e50d"], 0x290}, 0x0) 02:28:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0x4}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:55 executing program 2: socketpair$unix(0x2, 0x3, 0x0, &(0x7f0000002580)) 02:28:55 executing program 0: socketpair(0x1d, 0x0, 0x0, &(0x7f0000001280)) 02:28:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x4}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x10}, 0x0) [ 210.443102][T10870] can: request_module (can-proto-0) failed. 02:28:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x1e, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 210.504392][T10870] can: request_module (can-proto-0) failed. 02:28:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005500)=ANY=[], 0x128}, 0x0) 02:28:55 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001c00)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001100)={&(0x7f0000000000), 0x10, 0x0}, 0x0) 02:28:55 executing program 2: sendmsg$unix(0xffffffffffffffff, 0x0, 0x690c4d7ffa40d68e) 02:28:55 executing program 1: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0xcdd01695b0ef5715}, 0x10) 02:28:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x15, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:55 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000380)={&(0x7f0000000000)=@id, 0x10, 0x0}, 0x40050) 02:28:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x7, &(0x7f0000000100)=@framed={{}, [@map_val, @initr0]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0xcd, &(0x7f00000002c0)=""/205, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:55 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001c00)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000a00)={&(0x7f00000002c0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10, &(0x7f0000000940)=[{&(0x7f0000003400)="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", 0xd9d}], 0x1}, 0x0) 02:28:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:55 executing program 3: perf_event_open$cgroup(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:28:55 executing program 2: bpf$BPF_BTF_LOAD(0x14, &(0x7f00000001c0)={0x0, &(0x7f00000002c0)=""/4096, 0x0, 0x1000}, 0x20) 02:28:55 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001e00)='ns/cgroup\x00') 02:28:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) close(r0) 02:28:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0xcd, &(0x7f00000002c0)=""/205, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:28:55 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xa001, 0x0) 02:28:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x6}]}]}}, &(0x7f0000000080)=""/142, 0x2e, 0x8e, 0x1}, 0x20) 02:28:55 executing program 2: socketpair(0x11, 0x0, 0x0, &(0x7f0000000700)) 02:28:56 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000a40)={&(0x7f0000000840)=@name, 0x10, 0x0}, 0x0) 02:28:56 executing program 0: perf_event_open$cgroup(&(0x7f0000000240)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:28:56 executing program 5: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 02:28:56 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 02:28:56 executing program 2: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 02:28:56 executing program 3: mlock(&(0x7f0000fab000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ff8000/0x8000)=nil, 0x8000) mlock(&(0x7f0000d65000/0x2000)=nil, 0x2000) 02:28:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="ce0a4690c95fde390c6d448ab81f702dc980fc173d3bc12f3a7068911c7b662473a69a3d39a1e05ec190d1", 0x2b}, {&(0x7f0000000100)="e7621cda9fe620067a18794b87a602b7757a2d250fa371699e413d2c16b7dd1ecbeb5d8300030cbef54ac6127a62390f310a1f9b657f806a0322534bc38d93212cfffdd88e81107a96179df6804cd71bcb921dbdf13bc59c04b535ff273b8fcf66f9e090409f377b10f3b47c8005b21db841c58f37203dda8cea7e4966c92309478edd0c26", 0x85}, {&(0x7f00000001c0)="7539d7ddf980cd0fc6c7d443001fc0587648497b84deea06fab8451067fe037f60bcfc214ade53ac0c4cf0478e361e263e22cd3d60f4e733e4720bcee556cf44cc45ab7ab343fdf43979c0339827e75f6763f104666232a4231710b4bd7174086217e7caed5bdfdb9ae5e739d2105194712f2c8d715134ff2eb5f54753e189e1fe01907cbb7d0298658fa84800664d8839ed49a9856f7382393c85d20f5b367c19cbd403a435b92d4e6a2ea0b674d8b092bf2213644133a0c5f17d05c37f4ba718", 0xc1}], 0x3}, 0x0) 02:28:56 executing program 0: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 02:28:56 executing program 2: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) 02:28:56 executing program 1: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 02:28:56 executing program 5: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 02:28:56 executing program 3: munmap(&(0x7f0000dff000/0x4000)=nil, 0x4000) 02:28:56 executing program 2: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ff8000/0x8000)=nil, 0x8000) 02:28:56 executing program 1: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) 02:28:56 executing program 0: mlock(&(0x7f0000fab000/0x1000)=nil, 0x1000) munmap(&(0x7f0000dff000/0x4000)=nil, 0x4000) 02:28:56 executing program 5: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 02:28:56 executing program 4: mlock(&(0x7f0000ffd000/0x1000)=nil, 0xd255cae39ba) 02:28:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:28:56 executing program 2: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 02:28:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x80, &(0x7f0000000100), 0x4) 02:28:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x80, 0x0, 0x0) 02:28:56 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 02:28:56 executing program 0: mlock(&(0x7f0000fef000/0x10000)=nil, 0x10000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 02:28:56 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 02:28:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="ce0a4690c95fde390c6d448ab81f702dc980fc173d3bc12f3a7068911c7b662473a69a3d39a1e05ec190d1", 0x2b}, {&(0x7f0000000100)="e7621cda9fe620067a18794b87a602b7757a2d250fa371699e413d2c16b7dd1ecbeb5d8300030cbef54ac6127a62390f310a1f9b657f806a0322534bc38d93212cfffdd88e81107a96179df6804cd71bcb921dbdf13bc59c04b535ff273b8fcf66f9e090409f", 0x66}], 0x2}, 0x0) 02:28:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs, 0x8) 02:28:57 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000280)=""/191, 0xbf}], 0x1}, 0x0) 02:28:57 executing program 5: setuid(0xffffffffffffffff) socket$inet6(0x18, 0x3, 0x0) 02:28:57 executing program 2: socket$inet(0x2, 0x1a722ad14a57b043, 0x0) 02:28:57 executing program 3: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 02:28:57 executing program 4: mlock(&(0x7f0000fee000/0x12000)=nil, 0x12000) 02:28:57 executing program 0: mlock(&(0x7f0000d65000/0x2000)=nil, 0x2000) munmap(&(0x7f0000dff000/0x4000)=nil, 0x4000) 02:28:57 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 02:28:57 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x3000)=nil, 0x0) 02:28:57 executing program 2: mlock(&(0x7f0000fab000/0x1000)=nil, 0x1000) munmap(&(0x7f0000dff000/0x4000)=nil, 0x1b11520000) 02:28:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=ANY=[], 0xa) 02:28:57 executing program 2: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 02:28:57 executing program 3: mlock(&(0x7f0000fab000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ff8000/0x8000)=nil, 0x8000) 02:28:57 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, 0x0, 0x0) 02:28:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000040)=""/21, 0x15, 0x0, 0x0, 0x0) 02:28:57 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000200)) 02:28:58 executing program 1: munmap(&(0x7f0000dff000/0x4000)=nil, 0x20001) 02:28:58 executing program 3: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4002) 02:28:58 executing program 2: mlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 02:28:58 executing program 4: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x5452, &(0x7f0000001400)={0x0}) 02:28:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x5, &(0x7f0000000140)={@in6={{0xa, 0x7, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x0, 0x0, "60770acff90238e7d32fe7498590514b464d4f9fd84d63ac7f13ff291c75365bf74699ff04feb07b59a2567fc65e68602270a368fa1898e8ac822a40b5061b8e0480a36e9899208c0a65d6d9c35178a9"}, 0xd8) 02:28:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_pktinfo(r0, 0x84, 0xc, 0x0, &(0x7f0000000040)) 02:28:58 executing program 1: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000080)={0x1, 0x0, 0x2, &(0x7f0000000000)={0x0, "d520670dd090cf6c456560f1ded0aef92c5930a092f3750e022b63901277346976"}}) 02:28:58 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x202000, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 02:28:58 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000080)={0x0, 0x40}, 0x10) 02:28:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x11, 0x0, &(0x7f00000000c0)) 02:28:58 executing program 0: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000080)={0x0, 0x0, 0x5, 0x0}) 02:28:58 executing program 2: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), 0x0, 0x0, 0x3) 02:28:58 executing program 1: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000080)={0x1, 0x0, 0x2, &(0x7f0000000000)={0x0, "d520670dd090cf6c456560f1ded0aef92c5930a092f3750e022b63901277346976"}}) 02:28:58 executing program 3: socket(0x15, 0x5, 0x6) 02:28:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_pktinfo(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)) 02:28:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000000)={'ip_vti0\x00', @ifru_addrs=@generic}) 02:28:59 executing program 3: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000001400)={&(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0}, {0x0, 0x6410, 0x0, 0x0}], 0x2}) 02:28:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x0, 0x3, &(0x7f0000001100)=@framed, &(0x7f0000001180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x200012f8) 02:28:59 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) recvmmsg(r0, &(0x7f0000003400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:28:59 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000340), 0xffffffffffffffff) 02:28:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_pktinfo(r0, 0x84, 0x4, 0x0, &(0x7f0000000040)) 02:28:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@nat={'nat\x00', 0x19, 0x0, 0xc0, [0x20000040, 0x0, 0x0, 0x20000070, 0x200000a0], 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffd900"/192]}, 0x110) 02:28:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000000)={'wlan1\x00', @ifru_mtu}) 02:28:59 executing program 3: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000001400)={&(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0}, {0x0, 0x6410, 0x0, 0x0}], 0x2}) 02:28:59 executing program 4: fsopen(&(0x7f0000000000)='sockfs\x00', 0x0) 02:28:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_pktinfo(r0, 0x84, 0x11, 0x0, &(0x7f0000000040)) 02:28:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x25, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x0, 0x0, "60770acff90238e7d32fe7498590514b464d4f9fd84d63ac7f13ff291c75365bf74699ff04feb07b59a2567fc65e68602270a368fa1898e8ac822a40b5061b8e0480a36e9899208c0a65d6d9c35178a9"}, 0xd8) 02:28:59 executing program 0: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000001400)={&(0x7f0000001380)=[{0x0, 0x0, 0x29, 0x0}], 0x1}) [ 214.707680][T11089] TCP: TCP_TX_DELAY enabled 02:28:59 executing program 3: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000001400)={&(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0}, {0x0, 0x6410, 0x0, 0x0}], 0x2}) 02:28:59 executing program 4: futex(&(0x7f00000000c0)=0x1, 0x4, 0x0, 0x0, &(0x7f0000000240), 0x0) 02:28:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x3f0, 0x220, 0x0, 0x308, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr, @loopback, 0x8}}}, {{@arp={@empty, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'macsec0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @empty, @empty, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 02:28:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x1d, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x0, 0x0, "60770acff90238e7d32fe7498590514b464d4f9fd84d63ac7f13ff291c75365bf74699ff04feb07b59a2567fc65e68602270a368fa1898e8ac822a40b5061b8e0480a36e9899208c0a65d6d9c35178a9"}, 0xd8) 02:28:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000100)='\v', 0x1}], 0x1, &(0x7f0000000840)=[{0x10}], 0x10}}], 0x1, 0x0) 02:28:59 executing program 0: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000001400)={&(0x7f0000001380)=[{0x0, 0x0, 0x29, 0x0}], 0x1}) 02:28:59 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 02:28:59 executing program 3: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000001400)={&(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0}, {0x0, 0x6410, 0x0, 0x0}], 0x2}) 02:28:59 executing program 2: socketpair(0x25, 0x1, 0x3813, &(0x7f0000000040)) 02:28:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_pktinfo(r0, 0x84, 0x21, 0x0, &(0x7f0000000040)) 02:28:59 executing program 1: syz_io_uring_setup(0x7e, &(0x7f00000002c0)={0x0, 0xfffffffe, 0x8}, &(0x7f0000fef000/0x3000)=nil, &(0x7f0000fef000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000000)) 02:28:59 executing program 0: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000001400)={&(0x7f0000001380)=[{0x0, 0x0, 0x29, 0x0}], 0x1}) 02:28:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x4, 0x0) r0 = socket(0x1e, 0x4, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x7fffffff, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 02:28:59 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x2f0, 0x2f0, 0xffffffff, 0x0, 0x2f0, 0x3c0, 0x3c0, 0xffffffff, 0x3c0, 0x3c0, 0x5, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'veth1_to_bond\x00', 'hsr0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private1, @ipv4=@multicast2}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @private, @empty, @gre_key, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'hsr0\x00', 'sit0\x00', {}, {}, 0x0, 0x6}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @dev, @local, @gre_key}}}}, {{@ip={@loopback, @private, 0x0, 0x0, 'veth0_to_hsr\x00', 'erspan0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @multicast2, @port, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 02:28:59 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x29, 0x0, 0x0) 02:28:59 executing program 3: ioctl$I2C_RDWR(0xffffffffffffffff, 0x707, &(0x7f0000001400)={&(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0}, {0x0, 0x6410, 0x0, 0x0}], 0x2}) 02:29:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x40) 02:29:00 executing program 0: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000001400)={&(0x7f0000001380)=[{0x0, 0x0, 0x29, 0x0}], 0x1}) 02:29:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_pktinfo(r0, 0x0, 0x6, 0x0, &(0x7f0000000040)) 02:29:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x6, 0x0, &(0x7f0000000040)) 02:29:00 executing program 3: ioctl$I2C_RDWR(0xffffffffffffffff, 0x707, &(0x7f0000001400)={&(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0}, {0x0, 0x6410, 0x0, 0x0}], 0x2}) 02:29:00 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x29, 0x0, 0x0) 02:29:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_pktinfo(r0, 0x0, 0x19, 0x0, &(0x7f0000000040)) 02:29:00 executing program 0: ioctl$I2C_RDWR(0xffffffffffffffff, 0x707, &(0x7f0000001400)={&(0x7f0000001380)=[{0x0, 0x0, 0x29, 0x0}], 0x1}) 02:29:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private0}}) 02:29:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x0, 0x120}, 0x40) 02:29:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_pktinfo(r0, 0x84, 0x13, 0x0, &(0x7f0000000040)) 02:29:00 executing program 3: ioctl$I2C_RDWR(0xffffffffffffffff, 0x707, &(0x7f0000001400)={&(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0}, {0x0, 0x6410, 0x0, 0x0}], 0x2}) 02:29:00 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 02:29:00 executing program 0: ioctl$I2C_RDWR(0xffffffffffffffff, 0x707, &(0x7f0000001400)={&(0x7f0000001380)=[{0x0, 0x0, 0x29, 0x0}], 0x1}) 02:29:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_pktinfo(r0, 0x84, 0x3, 0x0, &(0x7f0000000040)) 02:29:00 executing program 3: r0 = syz_open_dev$I2C(0x0, 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000001400)={&(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0}, {0x0, 0x6410, 0x0, 0x0}], 0x2}) 02:29:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x30, 0x0, 0xb, 0x801, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0xc, 0x1, 'syztnl2\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_REV={0x8}]}, 0x30}}, 0x0) 02:29:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_pktinfo(r0, 0x84, 0x6f, 0x0, &(0x7f0000000040)) 02:29:00 executing program 4: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x801c581f, 0x0) 02:29:00 executing program 0: ioctl$I2C_RDWR(0xffffffffffffffff, 0x707, &(0x7f0000001400)={&(0x7f0000001380)=[{0x0, 0x0, 0x29, 0x0}], 0x1}) 02:29:00 executing program 3: r0 = syz_open_dev$I2C(0x0, 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000001400)={&(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0}, {0x0, 0x6410, 0x0, 0x0}], 0x2}) 02:29:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_pktinfo(r0, 0x84, 0x72, 0x0, &(0x7f0000000040)) [ 216.099404][T11166] nft_compat: unsupported protocol 0 02:29:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x30, 0x0, 0xb, 0x801, 0x0, 0x0, {0x3}, [@NFTA_COMPAT_NAME={0xc, 0x1, 'syztnl2\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_REV={0x8}]}, 0x30}}, 0x0) 02:29:00 executing program 0: r0 = syz_open_dev$I2C(0x0, 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000001400)={&(0x7f0000001380)=[{0x0, 0x0, 0x29, 0x0}], 0x1}) 02:29:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x3, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x0, 0x0, "60770acff90238e7d32fe7498590514b464d4f9fd84d63ac7f13ff291c75365bf74699ff04feb07b59a2567fc65e68602270a368fa1898e8ac822a40b5061b8e0480a36e9899208c0a65d6d9c35178a9"}, 0xd8) 02:29:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_pktinfo(r0, 0x84, 0x6d, 0x0, &(0x7f0000000040)) 02:29:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_pktinfo(r0, 0x84, 0x1a, 0x0, &(0x7f0000000040)) 02:29:01 executing program 3: r0 = syz_open_dev$I2C(0x0, 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000001400)={&(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0}, {0x0, 0x6410, 0x0, 0x0}], 0x2}) 02:29:01 executing program 5: fsopen(&(0x7f0000000040)='ceph\x00', 0x1) 02:29:01 executing program 0: r0 = syz_open_dev$I2C(0x0, 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000001400)={&(0x7f0000001380)=[{0x0, 0x0, 0x29, 0x0}], 0x1}) 02:29:01 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000140)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f0000000340)=@generic={0x0, 0x2, 0x0, "ae62e006"}) 02:29:01 executing program 1: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0xc0189436, 0x0) 02:29:01 executing program 3: syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_RDWR(0xffffffffffffffff, 0x707, &(0x7f0000001400)={&(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0}, {0x0, 0x6410, 0x0, 0x0}], 0x2}) 02:29:01 executing program 2: r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='nomand\x00', 0x0, 0x0) 02:29:01 executing program 0: r0 = syz_open_dev$I2C(0x0, 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000001400)={&(0x7f0000001380)=[{0x0, 0x0, 0x29, 0x0}], 0x1}) 02:29:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}, 0x0, 0x0, 0x47, 0x0, "60770acff90238e7d32fe7498590514b464d4f9fd84d63ac7f13ff291c75365bf74699ff04feb07b59a2567fc65e68602270a368fa1898e8ac822a40b5061b8e0480a36e9899208c0a65d6d9c35178a9"}, 0xd8) 02:29:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_pktinfo(r0, 0x0, 0xf, 0x0, &(0x7f0000000040)) 02:29:01 executing program 3: syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_RDWR(0xffffffffffffffff, 0x707, &(0x7f0000001400)={&(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0}, {0x0, 0x6410, 0x0, 0x0}], 0x2}) 02:29:01 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) 02:29:01 executing program 0: syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_RDWR(0xffffffffffffffff, 0x707, &(0x7f0000001400)={&(0x7f0000001380)=[{0x0, 0x0, 0x29, 0x0}], 0x1}) 02:29:01 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x81, {{0x2, 0x0, @multicast1}}}, 0x88) 02:29:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @local}, @l2={0x1f, 0x0, @fixed}, @rc={0x1f, @none}}) [ 216.976577][ T7] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 217.506638][ T7] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 217.533982][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.554583][ T7] usb 5-1: Product: syz [ 217.561448][ T7] usb 5-1: Manufacturer: syz [ 217.575566][ T7] usb 5-1: SerialNumber: syz [ 217.645336][ T7] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 218.295732][ T7] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 218.708030][ T8100] usb 5-1: USB disconnect, device number 2 [ 219.355431][ T7] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 219.362661][ T7] ath9k_htc: Failed to initialize the device [ 219.372523][ T8100] usb 5-1: ath9k_htc: USB layer deinitialized [ 219.745342][ T8100] usb 5-1: new high-speed USB device number 3 using dummy_hcd 02:29:04 executing program 4: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000080)={0x1, 0x0, 0x6, &(0x7f0000000000)={0x0, "202c02e6688d2c360c0b64a88d7d391bbf63d01b3742353758876b43dc89d7e5f3"}}) 02:29:04 executing program 3: syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_RDWR(0xffffffffffffffff, 0x707, &(0x7f0000001400)={&(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0}, {0x0, 0x6410, 0x0, 0x0}], 0x2}) 02:29:04 executing program 2: socketpair(0x28, 0x0, 0x10001, &(0x7f0000003900)) 02:29:04 executing program 0: syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_RDWR(0xffffffffffffffff, 0x707, &(0x7f0000001400)={&(0x7f0000001380)=[{0x0, 0x0, 0x29, 0x0}], 0x1}) 02:29:04 executing program 5: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000001400)={&(0x7f0000001380)=[{0x0, 0x1201, 0x1, &(0x7f0000000080)='p'}], 0x1}) 02:29:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_pktinfo(r0, 0x84, 0x6c, 0x0, &(0x7f0000000040)) 02:29:04 executing program 2: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x5452, &(0x7f0000001400)={&(0x7f0000001380)}) 02:29:04 executing program 1: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x541b, 0x0) 02:29:04 executing program 5: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000001400)={&(0x7f0000001380)=[{0x0, 0x1201, 0x1, &(0x7f0000000080)='p'}], 0x1}) 02:29:04 executing program 0: syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_RDWR(0xffffffffffffffff, 0x707, &(0x7f0000001400)={&(0x7f0000001380)=[{0x0, 0x0, 0x29, 0x0}], 0x1}) 02:29:04 executing program 3: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, 0x0) 02:29:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x20, 0x0, 0xb, 0x801, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0xc, 0x1, 'syztnl2\x00'}]}, 0x20}}, 0x0) 02:29:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9}, 0x40) 02:29:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x1e, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x0, 0x0, "60770acff90238e7d32fe7498590514b464d4f9fd84d63ac7f13ff291c75365bf74699ff04feb07b59a2567fc65e68602270a368fa1898e8ac822a40b5061b8e0480a36e9899208c0a65d6d9c35178a9"}, 0xd8) 02:29:04 executing program 5: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000001400)={&(0x7f0000001380)=[{0x0, 0x1201, 0x1, &(0x7f0000000080)='p'}], 0x1}) 02:29:05 executing program 0: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, 0x0) 02:29:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) 02:29:05 executing program 3: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, 0x0) 02:29:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x5, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x0, 0x0, "60770acff90238e7d32fe7498590514b464d4f9fd84d63ac7f13ff291c75365bf74699ff04feb07b59a2567fc65e68602270a368fa1898e8ac822a40b5061b8e0480a36e9899208c0a65d6d9c35178a9"}, 0xd8) 02:29:05 executing program 2: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x705, 0x0) 02:29:05 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$proc_mixer(r0, &(0x7f00000000c0)=""/188, 0xbc) 02:29:05 executing program 5: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000001400)={&(0x7f0000001380)=[{0x0, 0x1201, 0x1, &(0x7f0000000080)='p'}], 0x1}) 02:29:05 executing program 0: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, 0x0) 02:29:05 executing program 3: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, 0x0) 02:29:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_pktinfo(r0, 0x0, 0x18, 0x0, &(0x7f0000000040)) 02:29:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x44, 0x0, "60770acff90238e7d32fe7498590514b464d4f9fd84d63ac7f13ff291c75365bf74699ff04feb07b59a2567fc65e68602270a368fa1898e8ac822a40b5061b8e0480a36e9899208c0a65d6d9c35178a9"}, 0xd8) 02:29:05 executing program 5: ioctl$I2C_RDWR(0xffffffffffffffff, 0x707, &(0x7f0000001400)={&(0x7f0000001380)=[{0x0, 0x1201, 0x1, &(0x7f0000000080)='p'}], 0x1}) 02:29:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000300)="8f524b97", 0x4) 02:29:05 executing program 0: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, 0x0) 02:29:05 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f00000004c0), 0x10b080, 0x0) 02:29:05 executing program 3: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000001400)={0x0}) 02:29:05 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40010001) 02:29:05 executing program 5: ioctl$I2C_RDWR(0xffffffffffffffff, 0x707, &(0x7f0000001400)={&(0x7f0000001380)=[{0x0, 0x1201, 0x1, &(0x7f0000000080)='p'}], 0x1}) 02:29:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x4, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x0, 0x0, "60770acff90238e7d32fe7498590514b464d4f9fd84d63ac7f13ff291c75365bf74699ff04feb07b59a2567fc65e68602270a368fa1898e8ac822a40b5061b8e0480a36e9899208c0a65d6d9c35178a9"}, 0xd8) [ 221.047718][T11312] ------------[ cut here ]------------ [ 221.053562][T11312] WARNING: CPU: 1 PID: 11312 at drivers/i2c/i2c-core-base.c:2177 __i2c_transfer+0xa14/0x17c0 02:29:05 executing program 1: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000140)={0x1, 0x0, 0x5, &(0x7f0000000100)={0x0, "4e2382e79a295b5f5cc6666a567762ec7dca933b28c0000000000000d83452a4d0"}}) 02:29:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r0, &(0x7f0000004300)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000100)=""/57, 0x39}, {&(0x7f0000000140)=""/51, 0x33}], 0x3}}], 0x1, 0x40002020, &(0x7f0000004400)) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="30010000170001"], 0x130}}, 0x0) [ 221.138958][T11312] Modules linked in: 02:29:05 executing program 0: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000001400)={0x0}) [ 221.159330][T11312] CPU: 1 PID: 11312 Comm: syz-executor.3 Not tainted 5.15.0-rc6-syzkaller #0 02:29:05 executing program 5: ioctl$I2C_RDWR(0xffffffffffffffff, 0x707, &(0x7f0000001400)={&(0x7f0000001380)=[{0x0, 0x1201, 0x1, &(0x7f0000000080)='p'}], 0x1}) [ 221.203842][T11312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 02:29:06 executing program 4: bpf$PROG_LOAD(0x23, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 221.295474][T11312] RIP: 0010:__i2c_transfer+0xa14/0x17c0 [ 221.302719][T11312] Code: 0f 94 c7 31 ff 44 89 fe e8 19 03 a6 fb 45 84 ff 0f 84 26 fd ff ff e8 cb fc a5 fb e8 e5 54 2f fb e9 17 fd ff ff e8 bc fc a5 fb <0f> 0b 41 bc ea ff ff ff e9 9e fd ff ff e8 aa fc a5 fb 44 89 ee bf [ 221.353656][T11328] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 221.367720][T11312] RSP: 0018:ffffc90017f3fce8 EFLAGS: 00010216 [ 221.383579][T11312] RAX: 000000000000a866 RBX: 0000000000000010 RCX: ffffc90010247000 02:29:06 executing program 5: r0 = syz_open_dev$I2C(0x0, 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000001400)={&(0x7f0000001380)=[{0x0, 0x1201, 0x1, &(0x7f0000000080)='p'}], 0x1}) [ 221.406731][T11328] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 221.418859][T11312] RDX: 0000000000040000 RSI: ffffffff85d0f064 RDI: 0000000000000003 [ 221.443902][T11312] RBP: ffff8880243b0b58 R08: 0000000000000000 R09: ffffffff8fcffaf7 02:29:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@gcm_128={{}, "2c56114025696e84", "eb57c049a6759cb7dbd143795a8a9234", "137cddb4", "4c7da791b13a8717"}, 0x28) 02:29:06 executing program 4: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x4020940d, &(0x7f0000001400)={&(0x7f0000001380)}) [ 221.471076][T11312] R10: ffffffff85d0e688 R11: 0000000000000000 R12: 0000000000000010 [ 221.492983][T11312] R13: 0000000000000000 R14: ffff8880243b0b78 R15: 0000000000000000 [ 221.535274][T11312] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0063) knlGS:00000000f4550b40 [ 221.565635][T11312] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 221.589936][T11312] CR2: 00000000f6fd1cac CR3: 000000006f173000 CR4: 00000000003506f0 [ 221.618914][T11312] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 221.651458][T11312] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 221.684667][T11312] Call Trace: [ 221.697994][T11312] i2c_transfer+0x1e6/0x3e0 [ 221.708666][T11312] i2cdev_ioctl_rdwr+0x583/0x6a0 [ 221.728242][T11312] ? __kmalloc+0x36/0x320 [ 221.732968][T11312] compat_i2cdev_ioctl+0x419/0x4f0 [ 221.743532][T11312] ? i2cdev_ioctl+0x7a0/0x7a0 [ 221.749245][T11312] ? __fget_files+0x23d/0x3e0 [ 221.764509][T11312] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 221.777275][T11312] ? i2cdev_ioctl+0x7a0/0x7a0 [ 221.782310][T11312] __do_compat_sys_ioctl+0x1c7/0x290 [ 221.805215][T11312] __do_fast_syscall_32+0x65/0xf0 [ 221.820334][T11312] do_fast_syscall_32+0x2f/0x70 [ 221.840243][T11312] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 221.850090][T11312] RIP: 0023:0xf6f56549 [ 221.854385][T11312] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 221.884978][T11312] RSP: 002b:00000000f45505fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 221.893641][T11312] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000707 [ 221.904997][T11312] RDX: 0000000020001400 RSI: 0000000000000000 RDI: 0000000000000000 [ 221.913183][T11312] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 221.922287][T11312] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 221.930601][T11312] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 221.939300][T11312] Kernel panic - not syncing: panic_on_warn set ... [ 221.946091][T11312] CPU: 0 PID: 11312 Comm: syz-executor.3 Not tainted 5.15.0-rc6-syzkaller #0 [ 221.955297][T11312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.965366][T11312] Call Trace: [ 221.968656][T11312] dump_stack_lvl+0xcd/0x134 [ 221.973265][T11312] panic+0x2b0/0x6dd [ 221.977180][T11312] ? __warn_printk+0xf3/0xf3 [ 221.981884][T11312] ? __warn.cold+0x1a/0x44 [ 221.986321][T11312] ? __i2c_transfer+0xa14/0x17c0 [ 221.991280][T11312] __warn.cold+0x35/0x44 [ 221.995550][T11312] ? __i2c_transfer+0xa14/0x17c0 [ 222.000595][T11312] report_bug+0x1bd/0x210 [ 222.004945][T11312] handle_bug+0x3c/0x60 [ 222.009120][T11312] exc_invalid_op+0x14/0x40 [ 222.013635][T11312] asm_exc_invalid_op+0x12/0x20 [ 222.018689][T11312] RIP: 0010:__i2c_transfer+0xa14/0x17c0 [ 222.024294][T11312] Code: 0f 94 c7 31 ff 44 89 fe e8 19 03 a6 fb 45 84 ff 0f 84 26 fd ff ff e8 cb fc a5 fb e8 e5 54 2f fb e9 17 fd ff ff e8 bc fc a5 fb <0f> 0b 41 bc ea ff ff ff e9 9e fd ff ff e8 aa fc a5 fb 44 89 ee bf [ 222.043917][T11312] RSP: 0018:ffffc90017f3fce8 EFLAGS: 00010216 [ 222.050000][T11312] RAX: 000000000000a866 RBX: 0000000000000010 RCX: ffffc90010247000 [ 222.057984][T11312] RDX: 0000000000040000 RSI: ffffffff85d0f064 RDI: 0000000000000003 [ 222.065984][T11312] RBP: ffff8880243b0b58 R08: 0000000000000000 R09: ffffffff8fcffaf7 [ 222.073958][T11312] R10: ffffffff85d0e688 R11: 0000000000000000 R12: 0000000000000010 [ 222.081949][T11312] R13: 0000000000000000 R14: ffff8880243b0b78 R15: 0000000000000000 [ 222.089926][T11312] ? __i2c_transfer+0x38/0x17c0 [ 222.094786][T11312] ? __i2c_transfer+0xa14/0x17c0 [ 222.099731][T11312] ? __i2c_transfer+0xa14/0x17c0 [ 222.104684][T11312] i2c_transfer+0x1e6/0x3e0 [ 222.109191][T11312] i2cdev_ioctl_rdwr+0x583/0x6a0 [ 222.114126][T11312] ? __kmalloc+0x36/0x320 [ 222.118478][T11312] compat_i2cdev_ioctl+0x419/0x4f0 [ 222.123599][T11312] ? i2cdev_ioctl+0x7a0/0x7a0 [ 222.128274][T11312] ? __fget_files+0x23d/0x3e0 [ 222.132957][T11312] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 222.139207][T11312] ? i2cdev_ioctl+0x7a0/0x7a0 [ 222.143903][T11312] __do_compat_sys_ioctl+0x1c7/0x290 [ 222.149293][T11312] __do_fast_syscall_32+0x65/0xf0 [ 222.154330][T11312] do_fast_syscall_32+0x2f/0x70 [ 222.159293][T11312] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 222.165668][T11312] RIP: 0023:0xf6f56549 [ 222.169740][T11312] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 222.189347][T11312] RSP: 002b:00000000f45505fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 222.197778][T11312] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000707 [ 222.205753][T11312] RDX: 0000000020001400 RSI: 0000000000000000 RDI: 0000000000000000 [ 222.213729][T11312] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 222.221709][T11312] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 222.229772][T11312] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 222.237996][T11312] Kernel Offset: disabled [ 222.242450][T11312] Rebooting in 86400 seconds..