Warning: Permanently added '10.128.0.68' (ECDSA) to the list of known hosts. 2021/06/25 17:01:35 fuzzer started 2021/06/25 17:01:35 dialing manager at 10.128.0.169:43669 2021/06/25 17:01:35 syscalls: 3587 2021/06/25 17:01:35 code coverage: enabled 2021/06/25 17:01:35 comparison tracing: enabled 2021/06/25 17:01:35 extra coverage: enabled 2021/06/25 17:01:35 setuid sandbox: enabled 2021/06/25 17:01:35 namespace sandbox: enabled 2021/06/25 17:01:35 Android sandbox: /sys/fs/selinux/policy does not exist 2021/06/25 17:01:35 fault injection: enabled 2021/06/25 17:01:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/25 17:01:35 net packet injection: enabled 2021/06/25 17:01:35 net device setup: enabled 2021/06/25 17:01:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/06/25 17:01:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/25 17:01:35 USB emulation: enabled 2021/06/25 17:01:35 hci packet injection: enabled 2021/06/25 17:01:35 wifi device emulation: enabled 2021/06/25 17:01:35 802.15.4 emulation: enabled 2021/06/25 17:01:35 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/25 17:01:35 fetching corpus: 50, signal 41023/44863 (executing program) 2021/06/25 17:01:36 fetching corpus: 100, signal 67965/73575 (executing program) 2021/06/25 17:01:36 fetching corpus: 150, signal 89322/96629 (executing program) 2021/06/25 17:01:36 fetching corpus: 200, signal 108566/117488 (executing program) 2021/06/25 17:01:36 fetching corpus: 250, signal 133949/144335 (executing program) 2021/06/25 17:01:36 fetching corpus: 300, signal 152143/163988 (executing program) 2021/06/25 17:01:36 fetching corpus: 350, signal 165404/178676 (executing program) 2021/06/25 17:01:36 fetching corpus: 400, signal 179898/194571 (executing program) 2021/06/25 17:01:36 fetching corpus: 450, signal 188051/204154 (executing program) 2021/06/25 17:01:37 fetching corpus: 500, signal 196110/213632 (executing program) 2021/06/25 17:01:37 fetching corpus: 550, signal 204265/223178 (executing program) 2021/06/25 17:01:37 fetching corpus: 600, signal 211912/232202 (executing program) 2021/06/25 17:01:37 fetching corpus: 650, signal 219170/240805 (executing program) 2021/06/25 17:01:37 fetching corpus: 700, signal 225828/248792 (executing program) 2021/06/25 17:01:37 fetching corpus: 750, signal 233634/257840 (executing program) 2021/06/25 17:01:37 fetching corpus: 800, signal 239070/264606 (executing program) 2021/06/25 17:01:37 fetching corpus: 850, signal 245649/272476 (executing program) 2021/06/25 17:01:37 fetching corpus: 900, signal 253514/281549 (executing program) 2021/06/25 17:01:38 fetching corpus: 950, signal 261724/290886 (executing program) 2021/06/25 17:01:38 fetching corpus: 1000, signal 270059/300363 (executing program) 2021/06/25 17:01:38 fetching corpus: 1050, signal 278048/309421 (executing program) 2021/06/25 17:01:38 fetching corpus: 1100, signal 286511/318966 (executing program) 2021/06/25 17:01:38 fetching corpus: 1150, signal 295108/328577 (executing program) 2021/06/25 17:01:38 fetching corpus: 1200, signal 298482/333130 (executing program) 2021/06/25 17:01:38 fetching corpus: 1250, signal 304700/340420 (executing program) 2021/06/25 17:01:38 fetching corpus: 1300, signal 307146/344088 (executing program) 2021/06/25 17:01:38 fetching corpus: 1350, signal 311712/349734 (executing program) 2021/06/25 17:01:39 fetching corpus: 1400, signal 316671/355731 (executing program) 2021/06/25 17:01:39 fetching corpus: 1450, signal 321665/361751 (executing program) 2021/06/25 17:01:39 fetching corpus: 1500, signal 327882/368953 (executing program) 2021/06/25 17:01:39 fetching corpus: 1550, signal 334216/376164 (executing program) 2021/06/25 17:01:39 fetching corpus: 1600, signal 340522/383296 (executing program) 2021/06/25 17:01:39 fetching corpus: 1650, signal 344364/388176 (executing program) 2021/06/25 17:01:39 fetching corpus: 1700, signal 346342/391312 (executing program) 2021/06/25 17:01:39 fetching corpus: 1750, signal 348477/394557 (executing program) 2021/06/25 17:01:39 fetching corpus: 1800, signal 351932/399011 (executing program) 2021/06/25 17:01:40 fetching corpus: 1850, signal 357420/405354 (executing program) [ 70.924254][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.930715][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/25 17:01:40 fetching corpus: 1900, signal 361889/410725 (executing program) 2021/06/25 17:01:40 fetching corpus: 1950, signal 366583/416299 (executing program) 2021/06/25 17:01:40 fetching corpus: 2000, signal 369249/419991 (executing program) 2021/06/25 17:01:40 fetching corpus: 2050, signal 373297/424987 (executing program) 2021/06/25 17:01:40 fetching corpus: 2100, signal 379273/431646 (executing program) 2021/06/25 17:01:40 fetching corpus: 2150, signal 381657/435032 (executing program) 2021/06/25 17:01:40 fetching corpus: 2200, signal 384226/438551 (executing program) 2021/06/25 17:01:40 fetching corpus: 2250, signal 389066/444149 (executing program) 2021/06/25 17:01:41 fetching corpus: 2299, signal 392578/448532 (executing program) 2021/06/25 17:01:41 fetching corpus: 2349, signal 395173/452060 (executing program) 2021/06/25 17:01:41 fetching corpus: 2399, signal 398623/456365 (executing program) 2021/06/25 17:01:41 fetching corpus: 2449, signal 401777/460399 (executing program) 2021/06/25 17:01:41 fetching corpus: 2499, signal 406092/465438 (executing program) 2021/06/25 17:01:41 fetching corpus: 2549, signal 408456/468726 (executing program) 2021/06/25 17:01:41 fetching corpus: 2598, signal 413012/473983 (executing program) 2021/06/25 17:01:41 fetching corpus: 2648, signal 416849/478546 (executing program) 2021/06/25 17:01:41 fetching corpus: 2698, signal 421880/484159 (executing program) 2021/06/25 17:01:42 fetching corpus: 2748, signal 424765/487822 (executing program) 2021/06/25 17:01:42 fetching corpus: 2798, signal 427961/491831 (executing program) 2021/06/25 17:01:42 fetching corpus: 2848, signal 430631/495335 (executing program) 2021/06/25 17:01:42 fetching corpus: 2898, signal 435433/500602 (executing program) 2021/06/25 17:01:42 fetching corpus: 2948, signal 437542/503559 (executing program) 2021/06/25 17:01:42 fetching corpus: 2998, signal 439978/506806 (executing program) 2021/06/25 17:01:42 fetching corpus: 3048, signal 443292/510824 (executing program) 2021/06/25 17:01:42 fetching corpus: 3098, signal 445804/514061 (executing program) 2021/06/25 17:01:42 fetching corpus: 3148, signal 448193/517246 (executing program) 2021/06/25 17:01:42 fetching corpus: 3198, signal 451067/520821 (executing program) 2021/06/25 17:01:43 fetching corpus: 3248, signal 453507/523976 (executing program) 2021/06/25 17:01:43 fetching corpus: 3298, signal 455958/527189 (executing program) 2021/06/25 17:01:43 fetching corpus: 3348, signal 458616/530584 (executing program) 2021/06/25 17:01:43 fetching corpus: 3398, signal 460945/533619 (executing program) 2021/06/25 17:01:43 fetching corpus: 3448, signal 462225/535770 (executing program) 2021/06/25 17:01:43 fetching corpus: 3498, signal 465061/539233 (executing program) 2021/06/25 17:01:43 fetching corpus: 3548, signal 467245/542161 (executing program) 2021/06/25 17:01:43 fetching corpus: 3598, signal 469222/544921 (executing program) 2021/06/25 17:01:43 fetching corpus: 3648, signal 471925/548279 (executing program) 2021/06/25 17:01:44 fetching corpus: 3698, signal 473493/550628 (executing program) 2021/06/25 17:01:44 fetching corpus: 3748, signal 476129/553888 (executing program) 2021/06/25 17:01:44 fetching corpus: 3798, signal 478333/556839 (executing program) 2021/06/25 17:01:44 fetching corpus: 3848, signal 480463/559643 (executing program) 2021/06/25 17:01:44 fetching corpus: 3898, signal 481934/561913 (executing program) 2021/06/25 17:01:44 fetching corpus: 3948, signal 484908/565431 (executing program) 2021/06/25 17:01:44 fetching corpus: 3998, signal 488049/569061 (executing program) 2021/06/25 17:01:44 fetching corpus: 4048, signal 489578/571387 (executing program) 2021/06/25 17:01:45 fetching corpus: 4098, signal 492408/574768 (executing program) 2021/06/25 17:01:45 fetching corpus: 4148, signal 495519/578359 (executing program) 2021/06/25 17:01:45 fetching corpus: 4198, signal 498015/581351 (executing program) 2021/06/25 17:01:45 fetching corpus: 4248, signal 501712/585393 (executing program) 2021/06/25 17:01:45 fetching corpus: 4298, signal 503155/587539 (executing program) 2021/06/25 17:01:45 fetching corpus: 4348, signal 506763/591467 (executing program) 2021/06/25 17:01:46 fetching corpus: 4398, signal 508739/594068 (executing program) 2021/06/25 17:01:46 fetching corpus: 4448, signal 511251/597046 (executing program) 2021/06/25 17:01:46 fetching corpus: 4498, signal 513549/599874 (executing program) 2021/06/25 17:01:46 fetching corpus: 4548, signal 516010/602815 (executing program) 2021/06/25 17:01:46 fetching corpus: 4598, signal 518845/606040 (executing program) 2021/06/25 17:01:46 fetching corpus: 4648, signal 520249/608111 (executing program) 2021/06/25 17:01:46 fetching corpus: 4698, signal 521697/610232 (executing program) 2021/06/25 17:01:46 fetching corpus: 4748, signal 523522/612621 (executing program) 2021/06/25 17:01:46 fetching corpus: 4798, signal 525210/614891 (executing program) 2021/06/25 17:01:46 fetching corpus: 4848, signal 527926/617952 (executing program) 2021/06/25 17:01:46 fetching corpus: 4898, signal 529794/620368 (executing program) 2021/06/25 17:01:47 fetching corpus: 4948, signal 531600/622728 (executing program) 2021/06/25 17:01:47 fetching corpus: 4998, signal 534568/625977 (executing program) 2021/06/25 17:01:47 fetching corpus: 5048, signal 535915/627933 (executing program) 2021/06/25 17:01:47 fetching corpus: 5098, signal 537540/630109 (executing program) 2021/06/25 17:01:47 fetching corpus: 5148, signal 539628/632674 (executing program) 2021/06/25 17:01:47 fetching corpus: 5198, signal 541172/634739 (executing program) 2021/06/25 17:01:47 fetching corpus: 5248, signal 543058/637117 (executing program) 2021/06/25 17:01:47 fetching corpus: 5298, signal 544140/638858 (executing program) 2021/06/25 17:01:47 fetching corpus: 5348, signal 546512/641609 (executing program) 2021/06/25 17:01:48 fetching corpus: 5398, signal 547769/643494 (executing program) 2021/06/25 17:01:48 fetching corpus: 5448, signal 549373/645604 (executing program) 2021/06/25 17:01:48 fetching corpus: 5498, signal 551384/648028 (executing program) 2021/06/25 17:01:48 fetching corpus: 5548, signal 553601/650589 (executing program) 2021/06/25 17:01:48 fetching corpus: 5598, signal 555288/652720 (executing program) 2021/06/25 17:01:48 fetching corpus: 5648, signal 556501/654486 (executing program) 2021/06/25 17:01:48 fetching corpus: 5698, signal 558911/657160 (executing program) 2021/06/25 17:01:48 fetching corpus: 5748, signal 561000/659641 (executing program) 2021/06/25 17:01:49 fetching corpus: 5798, signal 563542/662443 (executing program) 2021/06/25 17:01:49 fetching corpus: 5848, signal 565989/665136 (executing program) 2021/06/25 17:01:49 fetching corpus: 5898, signal 567091/666809 (executing program) 2021/06/25 17:01:49 fetching corpus: 5948, signal 569434/669395 (executing program) 2021/06/25 17:01:49 fetching corpus: 5998, signal 570479/671020 (executing program) 2021/06/25 17:01:49 fetching corpus: 6048, signal 572854/673668 (executing program) 2021/06/25 17:01:49 fetching corpus: 6098, signal 574066/675395 (executing program) 2021/06/25 17:01:49 fetching corpus: 6148, signal 575214/677052 (executing program) 2021/06/25 17:01:49 fetching corpus: 6198, signal 576948/679167 (executing program) 2021/06/25 17:01:50 fetching corpus: 6248, signal 579051/681534 (executing program) 2021/06/25 17:01:50 fetching corpus: 6298, signal 580759/683576 (executing program) 2021/06/25 17:01:50 fetching corpus: 6348, signal 581917/685222 (executing program) 2021/06/25 17:01:50 fetching corpus: 6398, signal 584583/688005 (executing program) 2021/06/25 17:01:50 fetching corpus: 6448, signal 586257/690054 (executing program) 2021/06/25 17:01:50 fetching corpus: 6498, signal 588493/692491 (executing program) 2021/06/25 17:01:50 fetching corpus: 6548, signal 590105/694482 (executing program) 2021/06/25 17:01:50 fetching corpus: 6598, signal 590841/695839 (executing program) 2021/06/25 17:01:51 fetching corpus: 6648, signal 592278/697666 (executing program) 2021/06/25 17:01:51 fetching corpus: 6698, signal 594300/699960 (executing program) 2021/06/25 17:01:51 fetching corpus: 6748, signal 596164/702101 (executing program) 2021/06/25 17:01:51 fetching corpus: 6798, signal 597373/703759 (executing program) 2021/06/25 17:01:51 fetching corpus: 6848, signal 599104/705753 (executing program) 2021/06/25 17:01:51 fetching corpus: 6898, signal 601261/708065 (executing program) 2021/06/25 17:01:51 fetching corpus: 6948, signal 602302/709565 (executing program) 2021/06/25 17:01:51 fetching corpus: 6998, signal 603814/711419 (executing program) 2021/06/25 17:01:51 fetching corpus: 7048, signal 605162/713118 (executing program) 2021/06/25 17:01:51 fetching corpus: 7098, signal 607088/715232 (executing program) 2021/06/25 17:01:52 fetching corpus: 7148, signal 608484/716971 (executing program) 2021/06/25 17:01:52 fetching corpus: 7198, signal 609678/718599 (executing program) 2021/06/25 17:01:52 fetching corpus: 7248, signal 613774/722312 (executing program) 2021/06/25 17:01:52 fetching corpus: 7298, signal 615042/723975 (executing program) 2021/06/25 17:01:52 fetching corpus: 7348, signal 616443/725712 (executing program) 2021/06/25 17:01:52 fetching corpus: 7398, signal 618138/727614 (executing program) 2021/06/25 17:01:52 fetching corpus: 7448, signal 619476/729257 (executing program) 2021/06/25 17:01:52 fetching corpus: 7498, signal 620465/730701 (executing program) 2021/06/25 17:01:52 fetching corpus: 7548, signal 621609/732195 (executing program) 2021/06/25 17:01:53 fetching corpus: 7598, signal 622805/733737 (executing program) 2021/06/25 17:01:53 fetching corpus: 7648, signal 623614/735001 (executing program) 2021/06/25 17:01:53 fetching corpus: 7698, signal 625254/736818 (executing program) 2021/06/25 17:01:53 fetching corpus: 7748, signal 626128/738164 (executing program) 2021/06/25 17:01:53 fetching corpus: 7798, signal 627244/739660 (executing program) 2021/06/25 17:01:53 fetching corpus: 7848, signal 629964/742214 (executing program) 2021/06/25 17:01:53 fetching corpus: 7898, signal 631288/743821 (executing program) 2021/06/25 17:01:53 fetching corpus: 7948, signal 634064/746414 (executing program) 2021/06/25 17:01:54 fetching corpus: 7998, signal 635769/748240 (executing program) 2021/06/25 17:01:54 fetching corpus: 8048, signal 636364/749337 (executing program) 2021/06/25 17:01:54 fetching corpus: 8098, signal 638004/751072 (executing program) 2021/06/25 17:01:54 fetching corpus: 8148, signal 639115/752467 (executing program) 2021/06/25 17:01:54 fetching corpus: 8198, signal 640189/753859 (executing program) 2021/06/25 17:01:54 fetching corpus: 8248, signal 641876/755632 (executing program) 2021/06/25 17:01:54 fetching corpus: 8298, signal 643083/757128 (executing program) 2021/06/25 17:01:54 fetching corpus: 8348, signal 644628/758804 (executing program) 2021/06/25 17:01:55 fetching corpus: 8398, signal 645820/760289 (executing program) 2021/06/25 17:01:55 fetching corpus: 8448, signal 647073/761789 (executing program) 2021/06/25 17:01:55 fetching corpus: 8498, signal 648045/763121 (executing program) 2021/06/25 17:01:55 fetching corpus: 8548, signal 649411/764654 (executing program) 2021/06/25 17:01:55 fetching corpus: 8598, signal 650849/766287 (executing program) 2021/06/25 17:01:55 fetching corpus: 8648, signal 652519/768007 (executing program) 2021/06/25 17:01:55 fetching corpus: 8698, signal 653886/769551 (executing program) 2021/06/25 17:01:55 fetching corpus: 8748, signal 654901/770861 (executing program) 2021/06/25 17:01:55 fetching corpus: 8798, signal 656650/772622 (executing program) 2021/06/25 17:01:56 fetching corpus: 8848, signal 658404/774416 (executing program) 2021/06/25 17:01:56 fetching corpus: 8898, signal 659293/775642 (executing program) 2021/06/25 17:01:56 fetching corpus: 8948, signal 660871/777292 (executing program) 2021/06/25 17:01:56 fetching corpus: 8998, signal 661856/778594 (executing program) 2021/06/25 17:01:56 fetching corpus: 9048, signal 662871/779879 (executing program) 2021/06/25 17:01:56 fetching corpus: 9098, signal 664095/781274 (executing program) 2021/06/25 17:01:56 fetching corpus: 9148, signal 665797/783031 (executing program) 2021/06/25 17:01:56 fetching corpus: 9198, signal 667087/784499 (executing program) 2021/06/25 17:01:57 fetching corpus: 9248, signal 668023/785739 (executing program) 2021/06/25 17:01:57 fetching corpus: 9298, signal 669380/787195 (executing program) 2021/06/25 17:01:57 fetching corpus: 9348, signal 670669/788651 (executing program) 2021/06/25 17:01:57 fetching corpus: 9398, signal 671774/789907 (executing program) 2021/06/25 17:01:57 fetching corpus: 9448, signal 673197/791398 (executing program) 2021/06/25 17:01:57 fetching corpus: 9498, signal 673993/792481 (executing program) 2021/06/25 17:01:57 fetching corpus: 9548, signal 675197/793843 (executing program) 2021/06/25 17:01:57 fetching corpus: 9598, signal 676567/795258 (executing program) 2021/06/25 17:01:57 fetching corpus: 9648, signal 678168/796848 (executing program) 2021/06/25 17:01:58 fetching corpus: 9698, signal 679060/798026 (executing program) 2021/06/25 17:01:58 fetching corpus: 9748, signal 680100/799312 (executing program) 2021/06/25 17:01:58 fetching corpus: 9798, signal 680874/800376 (executing program) 2021/06/25 17:01:58 fetching corpus: 9848, signal 681973/801596 (executing program) 2021/06/25 17:01:58 fetching corpus: 9898, signal 682934/802797 (executing program) 2021/06/25 17:01:58 fetching corpus: 9948, signal 684619/804446 (executing program) 2021/06/25 17:01:58 fetching corpus: 9998, signal 686232/805989 (executing program) 2021/06/25 17:01:58 fetching corpus: 10048, signal 687439/807308 (executing program) 2021/06/25 17:01:59 fetching corpus: 10098, signal 688461/808500 (executing program) 2021/06/25 17:01:59 fetching corpus: 10148, signal 689793/809856 (executing program) 2021/06/25 17:01:59 fetching corpus: 10198, signal 690857/811073 (executing program) 2021/06/25 17:01:59 fetching corpus: 10248, signal 692070/812352 (executing program) 2021/06/25 17:01:59 fetching corpus: 10298, signal 693569/813855 (executing program) 2021/06/25 17:01:59 fetching corpus: 10348, signal 694562/814986 (executing program) 2021/06/25 17:01:59 fetching corpus: 10398, signal 695966/816386 (executing program) 2021/06/25 17:01:59 fetching corpus: 10448, signal 697466/817883 (executing program) 2021/06/25 17:02:00 fetching corpus: 10498, signal 698336/818904 (executing program) 2021/06/25 17:02:00 fetching corpus: 10548, signal 698980/819830 (executing program) 2021/06/25 17:02:00 fetching corpus: 10598, signal 699539/820707 (executing program) 2021/06/25 17:02:00 fetching corpus: 10648, signal 700843/821970 (executing program) 2021/06/25 17:02:00 fetching corpus: 10698, signal 702240/823340 (executing program) 2021/06/25 17:02:00 fetching corpus: 10748, signal 703046/824347 (executing program) 2021/06/25 17:02:00 fetching corpus: 10798, signal 704809/825933 (executing program) 2021/06/25 17:02:00 fetching corpus: 10848, signal 706116/827213 (executing program) 2021/06/25 17:02:00 fetching corpus: 10898, signal 707751/828698 (executing program) 2021/06/25 17:02:01 fetching corpus: 10948, signal 709259/830114 (executing program) 2021/06/25 17:02:01 fetching corpus: 10998, signal 710048/831128 (executing program) 2021/06/25 17:02:01 fetching corpus: 11048, signal 711123/832270 (executing program) 2021/06/25 17:02:01 fetching corpus: 11098, signal 712166/833354 (executing program) 2021/06/25 17:02:01 fetching corpus: 11148, signal 713316/834518 (executing program) 2021/06/25 17:02:01 fetching corpus: 11198, signal 713993/835459 (executing program) 2021/06/25 17:02:01 fetching corpus: 11248, signal 714744/836434 (executing program) 2021/06/25 17:02:01 fetching corpus: 11298, signal 716259/837800 (executing program) 2021/06/25 17:02:01 fetching corpus: 11348, signal 716980/838714 (executing program) 2021/06/25 17:02:01 fetching corpus: 11398, signal 717888/839714 (executing program) 2021/06/25 17:02:02 fetching corpus: 11448, signal 718799/840664 (executing program) 2021/06/25 17:02:02 fetching corpus: 11498, signal 719765/841675 (executing program) 2021/06/25 17:02:02 fetching corpus: 11548, signal 720594/842625 (executing program) 2021/06/25 17:02:02 fetching corpus: 11598, signal 721076/843400 (executing program) 2021/06/25 17:02:02 fetching corpus: 11648, signal 722379/844593 (executing program) 2021/06/25 17:02:02 fetching corpus: 11698, signal 723029/845451 (executing program) 2021/06/25 17:02:02 fetching corpus: 11748, signal 724240/846570 (executing program) 2021/06/25 17:02:02 fetching corpus: 11798, signal 724998/847473 (executing program) 2021/06/25 17:02:03 fetching corpus: 11848, signal 726303/848684 (executing program) 2021/06/25 17:02:03 fetching corpus: 11898, signal 726970/849549 (executing program) 2021/06/25 17:02:03 fetching corpus: 11948, signal 727696/850401 (executing program) 2021/06/25 17:02:03 fetching corpus: 11998, signal 728729/851423 (executing program) 2021/06/25 17:02:03 fetching corpus: 12048, signal 729855/852442 (executing program) 2021/06/25 17:02:03 fetching corpus: 12098, signal 730777/853377 (executing program) 2021/06/25 17:02:03 fetching corpus: 12148, signal 731436/854238 (executing program) 2021/06/25 17:02:03 fetching corpus: 12198, signal 732559/855314 (executing program) 2021/06/25 17:02:04 fetching corpus: 12248, signal 733790/856467 (executing program) 2021/06/25 17:02:04 fetching corpus: 12298, signal 735098/857613 (executing program) 2021/06/25 17:02:04 fetching corpus: 12348, signal 736949/859060 (executing program) 2021/06/25 17:02:04 fetching corpus: 12398, signal 737631/859835 (executing program) 2021/06/25 17:02:04 fetching corpus: 12448, signal 738271/860605 (executing program) 2021/06/25 17:02:04 fetching corpus: 12498, signal 738955/861431 (executing program) 2021/06/25 17:02:04 fetching corpus: 12548, signal 739818/862358 (executing program) 2021/06/25 17:02:04 fetching corpus: 12598, signal 740720/863279 (executing program) 2021/06/25 17:02:05 fetching corpus: 12648, signal 741777/864286 (executing program) 2021/06/25 17:02:05 fetching corpus: 12698, signal 742538/865119 (executing program) 2021/06/25 17:02:05 fetching corpus: 12748, signal 743362/865999 (executing program) 2021/06/25 17:02:05 fetching corpus: 12798, signal 744096/866875 (executing program) 2021/06/25 17:02:05 fetching corpus: 12848, signal 744628/867588 (executing program) 2021/06/25 17:02:05 fetching corpus: 12898, signal 745566/868550 (executing program) 2021/06/25 17:02:05 fetching corpus: 12948, signal 747208/869750 (executing program) 2021/06/25 17:02:06 fetching corpus: 12998, signal 747789/870504 (executing program) 2021/06/25 17:02:06 fetching corpus: 13048, signal 749187/871605 (executing program) 2021/06/25 17:02:06 fetching corpus: 13098, signal 750179/872524 (executing program) 2021/06/25 17:02:06 fetching corpus: 13148, signal 751409/873572 (executing program) 2021/06/25 17:02:07 fetching corpus: 13198, signal 752633/874555 (executing program) 2021/06/25 17:02:07 fetching corpus: 13248, signal 753530/875449 (executing program) 2021/06/25 17:02:07 fetching corpus: 13298, signal 754621/876427 (executing program) 2021/06/25 17:02:07 fetching corpus: 13348, signal 755326/877220 (executing program) 2021/06/25 17:02:07 fetching corpus: 13398, signal 756707/878303 (executing program) 2021/06/25 17:02:07 fetching corpus: 13448, signal 757418/879092 (executing program) 2021/06/25 17:02:07 fetching corpus: 13498, signal 758198/879895 (executing program) 2021/06/25 17:02:07 fetching corpus: 13548, signal 759290/880837 (executing program) 2021/06/25 17:02:07 fetching corpus: 13598, signal 760487/881825 (executing program) 2021/06/25 17:02:08 fetching corpus: 13648, signal 761420/882696 (executing program) 2021/06/25 17:02:08 fetching corpus: 13698, signal 762076/883450 (executing program) 2021/06/25 17:02:08 fetching corpus: 13748, signal 763017/884272 (executing program) 2021/06/25 17:02:08 fetching corpus: 13798, signal 764117/885177 (executing program) 2021/06/25 17:02:08 fetching corpus: 13848, signal 764593/885830 (executing program) 2021/06/25 17:02:08 fetching corpus: 13898, signal 765334/886653 (executing program) 2021/06/25 17:02:08 fetching corpus: 13948, signal 766596/887638 (executing program) 2021/06/25 17:02:08 fetching corpus: 13998, signal 767161/888358 (executing program) 2021/06/25 17:02:09 fetching corpus: 14048, signal 768677/889446 (executing program) 2021/06/25 17:02:09 fetching corpus: 14098, signal 769796/890333 (executing program) 2021/06/25 17:02:09 fetching corpus: 14148, signal 770700/891130 (executing program) 2021/06/25 17:02:09 fetching corpus: 14198, signal 771716/892034 (executing program) 2021/06/25 17:02:09 fetching corpus: 14248, signal 772610/892808 (executing program) 2021/06/25 17:02:09 fetching corpus: 14298, signal 773492/893592 (executing program) 2021/06/25 17:02:09 fetching corpus: 14348, signal 774093/894255 (executing program) 2021/06/25 17:02:09 fetching corpus: 14398, signal 775183/895127 (executing program) 2021/06/25 17:02:10 fetching corpus: 14448, signal 775924/895852 (executing program) 2021/06/25 17:02:10 fetching corpus: 14498, signal 776634/896554 (executing program) 2021/06/25 17:02:10 fetching corpus: 14548, signal 777660/897359 (executing program) 2021/06/25 17:02:10 fetching corpus: 14598, signal 778212/898008 (executing program) 2021/06/25 17:02:10 fetching corpus: 14648, signal 778949/898739 (executing program) 2021/06/25 17:02:10 fetching corpus: 14698, signal 779697/899451 (executing program) 2021/06/25 17:02:10 fetching corpus: 14748, signal 780671/900273 (executing program) 2021/06/25 17:02:10 fetching corpus: 14798, signal 781063/900853 (executing program) 2021/06/25 17:02:10 fetching corpus: 14848, signal 781474/901416 (executing program) 2021/06/25 17:02:10 fetching corpus: 14898, signal 781887/901959 (executing program) 2021/06/25 17:02:11 fetching corpus: 14948, signal 782661/902687 (executing program) 2021/06/25 17:02:11 fetching corpus: 14998, signal 783160/903279 (executing program) 2021/06/25 17:02:11 fetching corpus: 15048, signal 783980/903999 (executing program) 2021/06/25 17:02:11 fetching corpus: 15098, signal 784807/904719 (executing program) 2021/06/25 17:02:11 fetching corpus: 15148, signal 785391/905327 (executing program) 2021/06/25 17:02:11 fetching corpus: 15198, signal 786000/905983 (executing program) 2021/06/25 17:02:11 fetching corpus: 15248, signal 786605/906603 (executing program) 2021/06/25 17:02:11 fetching corpus: 15298, signal 788004/907536 (executing program) 2021/06/25 17:02:12 fetching corpus: 15348, signal 789097/908290 (executing program) 2021/06/25 17:02:12 fetching corpus: 15398, signal 789579/908832 (executing program) 2021/06/25 17:02:12 fetching corpus: 15448, signal 790411/909537 (executing program) 2021/06/25 17:02:12 fetching corpus: 15498, signal 790948/910114 (executing program) 2021/06/25 17:02:12 fetching corpus: 15548, signal 791719/910810 (executing program) 2021/06/25 17:02:12 fetching corpus: 15598, signal 792295/911410 (executing program) 2021/06/25 17:02:12 fetching corpus: 15648, signal 793168/912086 (executing program) 2021/06/25 17:02:12 fetching corpus: 15698, signal 793931/912764 (executing program) 2021/06/25 17:02:13 fetching corpus: 15748, signal 794534/913344 (executing program) 2021/06/25 17:02:13 fetching corpus: 15798, signal 794977/913907 (executing program) 2021/06/25 17:02:13 fetching corpus: 15848, signal 795567/914467 (executing program) 2021/06/25 17:02:13 fetching corpus: 15898, signal 796324/915096 (executing program) 2021/06/25 17:02:13 fetching corpus: 15948, signal 796983/915705 (executing program) 2021/06/25 17:02:13 fetching corpus: 15998, signal 797576/916258 (executing program) 2021/06/25 17:02:13 fetching corpus: 16048, signal 798671/917027 (executing program) 2021/06/25 17:02:13 fetching corpus: 16098, signal 801008/918158 (executing program) 2021/06/25 17:02:13 fetching corpus: 16148, signal 801489/918666 (executing program) 2021/06/25 17:02:14 fetching corpus: 16198, signal 802307/919297 (executing program) 2021/06/25 17:02:14 fetching corpus: 16248, signal 802854/919888 (executing program) 2021/06/25 17:02:14 fetching corpus: 16298, signal 804106/920644 (executing program) 2021/06/25 17:02:14 fetching corpus: 16348, signal 804753/921245 (executing program) 2021/06/25 17:02:14 fetching corpus: 16398, signal 805981/921965 (executing program) 2021/06/25 17:02:14 fetching corpus: 16448, signal 806579/922516 (executing program) 2021/06/25 17:02:14 fetching corpus: 16498, signal 807382/923158 (executing program) 2021/06/25 17:02:14 fetching corpus: 16548, signal 807757/923666 (executing program) 2021/06/25 17:02:14 fetching corpus: 16598, signal 808243/924164 (executing program) 2021/06/25 17:02:14 fetching corpus: 16648, signal 808932/924757 (executing program) 2021/06/25 17:02:15 fetching corpus: 16697, signal 809538/925316 (executing program) 2021/06/25 17:02:15 fetching corpus: 16747, signal 810390/925975 (executing program) 2021/06/25 17:02:15 fetching corpus: 16797, signal 810976/926500 (executing program) 2021/06/25 17:02:15 fetching corpus: 16847, signal 811723/927060 (executing program) 2021/06/25 17:02:15 fetching corpus: 16897, signal 812092/927505 (executing program) 2021/06/25 17:02:15 fetching corpus: 16947, signal 813683/928345 (executing program) 2021/06/25 17:02:15 fetching corpus: 16997, signal 814202/928865 (executing program) 2021/06/25 17:02:15 fetching corpus: 17047, signal 814941/929407 (executing program) 2021/06/25 17:02:15 fetching corpus: 17097, signal 815529/929923 (executing program) 2021/06/25 17:02:16 fetching corpus: 17147, signal 816511/930539 (executing program) 2021/06/25 17:02:16 fetching corpus: 17197, signal 816942/930996 (executing program) 2021/06/25 17:02:16 fetching corpus: 17247, signal 817323/931440 (executing program) 2021/06/25 17:02:16 fetching corpus: 17297, signal 817851/931955 (executing program) 2021/06/25 17:02:16 fetching corpus: 17347, signal 818537/932482 (executing program) 2021/06/25 17:02:16 fetching corpus: 17397, signal 819120/932992 (executing program) 2021/06/25 17:02:16 fetching corpus: 17447, signal 819531/933485 (executing program) 2021/06/25 17:02:16 fetching corpus: 17497, signal 819819/933887 (executing program) 2021/06/25 17:02:17 fetching corpus: 17547, signal 820647/934472 (executing program) 2021/06/25 17:02:17 fetching corpus: 17597, signal 821389/934979 (executing program) 2021/06/25 17:02:17 fetching corpus: 17647, signal 821866/935430 (executing program) 2021/06/25 17:02:17 fetching corpus: 17697, signal 822458/935904 (executing program) 2021/06/25 17:02:17 fetching corpus: 17747, signal 823033/936367 (executing program) 2021/06/25 17:02:17 fetching corpus: 17797, signal 823478/936797 (executing program) 2021/06/25 17:02:17 fetching corpus: 17847, signal 823891/937233 (executing program) 2021/06/25 17:02:17 fetching corpus: 17896, signal 824639/937748 (executing program) 2021/06/25 17:02:17 fetching corpus: 17946, signal 825044/938185 (executing program) 2021/06/25 17:02:17 fetching corpus: 17996, signal 825666/938651 (executing program) 2021/06/25 17:02:18 fetching corpus: 18045, signal 826377/939146 (executing program) 2021/06/25 17:02:18 fetching corpus: 18094, signal 826971/939602 (executing program) 2021/06/25 17:02:18 fetching corpus: 18144, signal 827433/940027 (executing program) 2021/06/25 17:02:18 fetching corpus: 18194, signal 828237/940563 (executing program) 2021/06/25 17:02:18 fetching corpus: 18244, signal 828761/941009 (executing program) 2021/06/25 17:02:18 fetching corpus: 18293, signal 830404/941742 (executing program) 2021/06/25 17:02:18 fetching corpus: 18343, signal 831035/942210 (executing program) 2021/06/25 17:02:18 fetching corpus: 18392, signal 831688/942660 (executing program) 2021/06/25 17:02:18 fetching corpus: 18442, signal 832185/943105 (executing program) 2021/06/25 17:02:18 fetching corpus: 18492, signal 832729/943568 (executing program) 2021/06/25 17:02:19 fetching corpus: 18542, signal 833157/943989 (executing program) 2021/06/25 17:02:19 fetching corpus: 18592, signal 833714/944454 (executing program) 2021/06/25 17:02:19 fetching corpus: 18642, signal 834124/944855 (executing program) 2021/06/25 17:02:19 fetching corpus: 18691, signal 834665/945268 (executing program) 2021/06/25 17:02:19 fetching corpus: 18741, signal 835405/945763 (executing program) 2021/06/25 17:02:19 fetching corpus: 18791, signal 836171/946227 (executing program) 2021/06/25 17:02:19 fetching corpus: 18841, signal 837261/946736 (executing program) 2021/06/25 17:02:19 fetching corpus: 18891, signal 837712/947123 (executing program) 2021/06/25 17:02:19 fetching corpus: 18941, signal 838699/947642 (executing program) 2021/06/25 17:02:20 fetching corpus: 18991, signal 839504/948093 (executing program) 2021/06/25 17:02:20 fetching corpus: 19041, signal 840042/948503 (executing program) 2021/06/25 17:02:20 fetching corpus: 19091, signal 841011/948994 (executing program) 2021/06/25 17:02:20 fetching corpus: 19141, signal 841551/949403 (executing program) 2021/06/25 17:02:20 fetching corpus: 19191, signal 842203/949828 (executing program) 2021/06/25 17:02:20 fetching corpus: 19241, signal 842653/950227 (executing program) 2021/06/25 17:02:20 fetching corpus: 19291, signal 843069/950600 (executing program) 2021/06/25 17:02:20 fetching corpus: 19341, signal 843872/951064 (executing program) 2021/06/25 17:02:20 fetching corpus: 19391, signal 844787/951515 (executing program) 2021/06/25 17:02:21 fetching corpus: 19441, signal 845393/951939 (executing program) 2021/06/25 17:02:21 fetching corpus: 19491, signal 846086/952348 (executing program) 2021/06/25 17:02:21 fetching corpus: 19541, signal 846480/952717 (executing program) 2021/06/25 17:02:21 fetching corpus: 19590, signal 847054/953095 (executing program) 2021/06/25 17:02:21 fetching corpus: 19640, signal 847679/953469 (executing program) 2021/06/25 17:02:21 fetching corpus: 19690, signal 847954/953813 (executing program) 2021/06/25 17:02:21 fetching corpus: 19740, signal 848586/954173 (executing program) 2021/06/25 17:02:21 fetching corpus: 19790, signal 849255/954577 (executing program) 2021/06/25 17:02:21 fetching corpus: 19840, signal 849758/954947 (executing program) 2021/06/25 17:02:21 fetching corpus: 19890, signal 850283/955290 (executing program) 2021/06/25 17:02:22 fetching corpus: 19940, signal 850708/955644 (executing program) 2021/06/25 17:02:22 fetching corpus: 19990, signal 851510/956099 (executing program) 2021/06/25 17:02:22 fetching corpus: 20039, signal 851788/956395 (executing program) 2021/06/25 17:02:22 fetching corpus: 20089, signal 852258/956748 (executing program) 2021/06/25 17:02:22 fetching corpus: 20139, signal 852925/957120 (executing program) 2021/06/25 17:02:22 fetching corpus: 20189, signal 853447/957511 (executing program) 2021/06/25 17:02:22 fetching corpus: 20239, signal 854089/957912 (executing program) 2021/06/25 17:02:22 fetching corpus: 20289, signal 854730/958302 (executing program) 2021/06/25 17:02:23 fetching corpus: 20339, signal 855547/958703 (executing program) 2021/06/25 17:02:23 fetching corpus: 20389, signal 856491/959107 (executing program) 2021/06/25 17:02:23 fetching corpus: 20439, signal 856941/959425 (executing program) 2021/06/25 17:02:23 fetching corpus: 20489, signal 857411/959780 (executing program) 2021/06/25 17:02:23 fetching corpus: 20539, signal 858639/960211 (executing program) 2021/06/25 17:02:23 fetching corpus: 20589, signal 859432/960602 (executing program) 2021/06/25 17:02:23 fetching corpus: 20638, signal 860120/960967 (executing program) 2021/06/25 17:02:23 fetching corpus: 20688, signal 860590/961315 (executing program) 2021/06/25 17:02:23 fetching corpus: 20738, signal 861298/961689 (executing program) 2021/06/25 17:02:23 fetching corpus: 20788, signal 861651/961992 (executing program) 2021/06/25 17:02:24 fetching corpus: 20838, signal 862474/962372 (executing program) 2021/06/25 17:02:24 fetching corpus: 20888, signal 863038/962689 (executing program) 2021/06/25 17:02:24 fetching corpus: 20938, signal 863600/962998 (executing program) 2021/06/25 17:02:24 fetching corpus: 20988, signal 863941/963293 (executing program) 2021/06/25 17:02:24 fetching corpus: 21038, signal 864568/963585 (executing program) 2021/06/25 17:02:24 fetching corpus: 21088, signal 864866/963875 (executing program) 2021/06/25 17:02:24 fetching corpus: 21138, signal 865487/964178 (executing program) 2021/06/25 17:02:24 fetching corpus: 21188, signal 865913/964457 (executing program) 2021/06/25 17:02:25 fetching corpus: 21238, signal 868016/964914 (executing program) 2021/06/25 17:02:25 fetching corpus: 21288, signal 868532/965238 (executing program) 2021/06/25 17:02:25 fetching corpus: 21338, signal 869004/965523 (executing program) 2021/06/25 17:02:25 fetching corpus: 21388, signal 869786/965831 (executing program) 2021/06/25 17:02:25 fetching corpus: 21438, signal 870230/966085 (executing program) 2021/06/25 17:02:25 fetching corpus: 21488, signal 871448/966442 (executing program) 2021/06/25 17:02:25 fetching corpus: 21538, signal 871898/966713 (executing program) 2021/06/25 17:02:25 fetching corpus: 21588, signal 872471/967009 (executing program) 2021/06/25 17:02:25 fetching corpus: 21638, signal 873092/967304 (executing program) 2021/06/25 17:02:25 fetching corpus: 21688, signal 873700/967579 (executing program) 2021/06/25 17:02:26 fetching corpus: 21738, signal 874060/967836 (executing program) 2021/06/25 17:02:26 fetching corpus: 21787, signal 874926/968133 (executing program) 2021/06/25 17:02:26 fetching corpus: 21837, signal 875455/968405 (executing program) 2021/06/25 17:02:26 fetching corpus: 21887, signal 875961/968661 (executing program) 2021/06/25 17:02:26 fetching corpus: 21937, signal 876458/968921 (executing program) 2021/06/25 17:02:26 fetching corpus: 21987, signal 876841/969167 (executing program) 2021/06/25 17:02:26 fetching corpus: 22036, signal 877269/969426 (executing program) 2021/06/25 17:02:26 fetching corpus: 22086, signal 877711/969671 (executing program) 2021/06/25 17:02:26 fetching corpus: 22136, signal 878816/970000 (executing program) 2021/06/25 17:02:26 fetching corpus: 22186, signal 879574/970284 (executing program) 2021/06/25 17:02:26 fetching corpus: 22236, signal 880224/970554 (executing program) 2021/06/25 17:02:27 fetching corpus: 22286, signal 880602/970783 (executing program) 2021/06/25 17:02:27 fetching corpus: 22336, signal 881088/971026 (executing program) 2021/06/25 17:02:27 fetching corpus: 22386, signal 881831/971266 (executing program) 2021/06/25 17:02:27 fetching corpus: 22436, signal 882294/971509 (executing program) 2021/06/25 17:02:27 fetching corpus: 22486, signal 883485/971829 (executing program) 2021/06/25 17:02:27 fetching corpus: 22536, signal 883813/972066 (executing program) 2021/06/25 17:02:27 fetching corpus: 22586, signal 884290/972307 (executing program) 2021/06/25 17:02:28 fetching corpus: 22636, signal 885007/972572 (executing program) 2021/06/25 17:02:28 fetching corpus: 22686, signal 885545/972818 (executing program) 2021/06/25 17:02:28 fetching corpus: 22736, signal 886099/973054 (executing program) 2021/06/25 17:02:28 fetching corpus: 22786, signal 886780/973270 (executing program) 2021/06/25 17:02:28 fetching corpus: 22836, signal 887862/973517 (executing program) 2021/06/25 17:02:28 fetching corpus: 22886, signal 888504/973755 (executing program) 2021/06/25 17:02:28 fetching corpus: 22936, signal 888864/973950 (executing program) 2021/06/25 17:02:28 fetching corpus: 22986, signal 889319/974160 (executing program) 2021/06/25 17:02:29 fetching corpus: 23036, signal 889691/974387 (executing program) 2021/06/25 17:02:29 fetching corpus: 23086, signal 890198/974576 (executing program) 2021/06/25 17:02:29 fetching corpus: 23136, signal 890707/974780 (executing program) 2021/06/25 17:02:29 fetching corpus: 23186, signal 891566/974989 (executing program) 2021/06/25 17:02:29 fetching corpus: 23236, signal 892031/975170 (executing program) 2021/06/25 17:02:29 fetching corpus: 23286, signal 892558/975369 (executing program) 2021/06/25 17:02:29 fetching corpus: 23336, signal 893405/975575 (executing program) 2021/06/25 17:02:29 fetching corpus: 23386, signal 894101/975772 (executing program) 2021/06/25 17:02:29 fetching corpus: 23436, signal 894979/975974 (executing program) 2021/06/25 17:02:30 fetching corpus: 23486, signal 895758/976196 (executing program) 2021/06/25 17:02:30 fetching corpus: 23536, signal 896380/976400 (executing program) 2021/06/25 17:02:30 fetching corpus: 23586, signal 897105/976602 (executing program) 2021/06/25 17:02:30 fetching corpus: 23636, signal 897731/976790 (executing program) 2021/06/25 17:02:30 fetching corpus: 23686, signal 898083/976971 (executing program) 2021/06/25 17:02:30 fetching corpus: 23736, signal 898484/977147 (executing program) 2021/06/25 17:02:30 fetching corpus: 23786, signal 899353/977330 (executing program) 2021/06/25 17:02:31 fetching corpus: 23836, signal 899846/977505 (executing program) 2021/06/25 17:02:31 fetching corpus: 23886, signal 900359/977675 (executing program) 2021/06/25 17:02:31 fetching corpus: 23936, signal 900772/977863 (executing program) 2021/06/25 17:02:31 fetching corpus: 23986, signal 901135/978045 (executing program) 2021/06/25 17:02:31 fetching corpus: 24036, signal 901604/978205 (executing program) 2021/06/25 17:02:31 fetching corpus: 24086, signal 902041/978359 (executing program) 2021/06/25 17:02:31 fetching corpus: 24136, signal 902395/978518 (executing program) 2021/06/25 17:02:31 fetching corpus: 24186, signal 902946/978684 (executing program) 2021/06/25 17:02:31 fetching corpus: 24236, signal 903356/978843 (executing program) 2021/06/25 17:02:32 fetching corpus: 24286, signal 903880/979005 (executing program) 2021/06/25 17:02:32 fetching corpus: 24336, signal 904329/979166 (executing program) 2021/06/25 17:02:32 fetching corpus: 24386, signal 904839/979312 (executing program) 2021/06/25 17:02:32 fetching corpus: 24436, signal 905499/979416 (executing program) 2021/06/25 17:02:32 fetching corpus: 24486, signal 905927/979416 (executing program) 2021/06/25 17:02:32 fetching corpus: 24536, signal 906156/979424 (executing program) 2021/06/25 17:02:32 fetching corpus: 24586, signal 906455/979424 (executing program) 2021/06/25 17:02:32 fetching corpus: 24636, signal 906921/979424 (executing program) 2021/06/25 17:02:32 fetching corpus: 24686, signal 907695/979424 (executing program) 2021/06/25 17:02:33 fetching corpus: 24736, signal 908170/979436 (executing program) 2021/06/25 17:02:33 fetching corpus: 24786, signal 908394/979436 (executing program) 2021/06/25 17:02:33 fetching corpus: 24836, signal 909336/979436 (executing program) 2021/06/25 17:02:33 fetching corpus: 24886, signal 909925/979436 (executing program) 2021/06/25 17:02:33 fetching corpus: 24936, signal 910293/979438 (executing program) 2021/06/25 17:02:33 fetching corpus: 24986, signal 910766/979438 (executing program) 2021/06/25 17:02:33 fetching corpus: 25036, signal 911234/979438 (executing program) 2021/06/25 17:02:33 fetching corpus: 25086, signal 911758/979438 (executing program) 2021/06/25 17:02:33 fetching corpus: 25136, signal 912271/979438 (executing program) 2021/06/25 17:02:34 fetching corpus: 25186, signal 912736/979438 (executing program) 2021/06/25 17:02:34 fetching corpus: 25236, signal 913136/979438 (executing program) 2021/06/25 17:02:34 fetching corpus: 25286, signal 913645/979443 (executing program) 2021/06/25 17:02:34 fetching corpus: 25336, signal 914417/979443 (executing program) 2021/06/25 17:02:34 fetching corpus: 25386, signal 914919/979443 (executing program) 2021/06/25 17:02:34 fetching corpus: 25436, signal 915576/979443 (executing program) 2021/06/25 17:02:34 fetching corpus: 25486, signal 915802/979443 (executing program) 2021/06/25 17:02:35 fetching corpus: 25536, signal 916387/979443 (executing program) 2021/06/25 17:02:35 fetching corpus: 25586, signal 917006/979443 (executing program) 2021/06/25 17:02:35 fetching corpus: 25636, signal 917300/979443 (executing program) 2021/06/25 17:02:35 fetching corpus: 25686, signal 917886/979444 (executing program) 2021/06/25 17:02:35 fetching corpus: 25736, signal 918698/979444 (executing program) 2021/06/25 17:02:35 fetching corpus: 25786, signal 919115/979444 (executing program) 2021/06/25 17:02:35 fetching corpus: 25836, signal 919448/979444 (executing program) 2021/06/25 17:02:35 fetching corpus: 25886, signal 919979/979444 (executing program) 2021/06/25 17:02:35 fetching corpus: 25936, signal 920508/979444 (executing program) 2021/06/25 17:02:36 fetching corpus: 25986, signal 920892/979444 (executing program) 2021/06/25 17:02:36 fetching corpus: 26036, signal 921308/979448 (executing program) 2021/06/25 17:02:36 fetching corpus: 26086, signal 921807/979448 (executing program) 2021/06/25 17:02:36 fetching corpus: 26136, signal 922325/979448 (executing program) 2021/06/25 17:02:36 fetching corpus: 26186, signal 922871/979448 (executing program) 2021/06/25 17:02:36 fetching corpus: 26236, signal 923395/979451 (executing program) 2021/06/25 17:02:36 fetching corpus: 26286, signal 923997/979451 (executing program) 2021/06/25 17:02:36 fetching corpus: 26336, signal 924819/979451 (executing program) 2021/06/25 17:02:36 fetching corpus: 26386, signal 925471/979451 (executing program) 2021/06/25 17:02:36 fetching corpus: 26436, signal 926017/979451 (executing program) 2021/06/25 17:02:37 fetching corpus: 26486, signal 926424/979451 (executing program) 2021/06/25 17:02:37 fetching corpus: 26536, signal 926992/979451 (executing program) 2021/06/25 17:02:37 fetching corpus: 26586, signal 927334/979451 (executing program) 2021/06/25 17:02:37 fetching corpus: 26636, signal 927986/979451 (executing program) 2021/06/25 17:02:37 fetching corpus: 26686, signal 928424/979451 (executing program) 2021/06/25 17:02:37 fetching corpus: 26736, signal 928787/979451 (executing program) 2021/06/25 17:02:37 fetching corpus: 26786, signal 929324/979451 (executing program) 2021/06/25 17:02:38 fetching corpus: 26836, signal 929624/979469 (executing program) 2021/06/25 17:02:38 fetching corpus: 26886, signal 930151/979474 (executing program) 2021/06/25 17:02:38 fetching corpus: 26936, signal 930797/979474 (executing program) 2021/06/25 17:02:38 fetching corpus: 26986, signal 931135/979474 (executing program) 2021/06/25 17:02:38 fetching corpus: 27036, signal 931421/979474 (executing program) 2021/06/25 17:02:38 fetching corpus: 27086, signal 932007/979474 (executing program) 2021/06/25 17:02:38 fetching corpus: 27136, signal 932422/979474 (executing program) 2021/06/25 17:02:38 fetching corpus: 27186, signal 932961/979474 (executing program) 2021/06/25 17:02:38 fetching corpus: 27236, signal 933327/979474 (executing program) 2021/06/25 17:02:39 fetching corpus: 27286, signal 933709/979474 (executing program) 2021/06/25 17:02:39 fetching corpus: 27336, signal 934560/979474 (executing program) 2021/06/25 17:02:39 fetching corpus: 27386, signal 935066/979474 (executing program) 2021/06/25 17:02:39 fetching corpus: 27436, signal 935530/979476 (executing program) 2021/06/25 17:02:39 fetching corpus: 27486, signal 935875/979476 (executing program) 2021/06/25 17:02:39 fetching corpus: 27536, signal 936322/979479 (executing program) 2021/06/25 17:02:39 fetching corpus: 27586, signal 936853/979486 (executing program) 2021/06/25 17:02:39 fetching corpus: 27636, signal 937166/979486 (executing program) 2021/06/25 17:02:39 fetching corpus: 27686, signal 937659/979486 (executing program) 2021/06/25 17:02:39 fetching corpus: 27736, signal 938245/979489 (executing program) 2021/06/25 17:02:40 fetching corpus: 27786, signal 938575/979489 (executing program) 2021/06/25 17:02:40 fetching corpus: 27836, signal 939149/979490 (executing program) 2021/06/25 17:02:40 fetching corpus: 27886, signal 939575/979490 (executing program) 2021/06/25 17:02:40 fetching corpus: 27936, signal 939862/979491 (executing program) 2021/06/25 17:02:40 fetching corpus: 27986, signal 940316/979494 (executing program) 2021/06/25 17:02:40 fetching corpus: 28036, signal 940746/979494 (executing program) 2021/06/25 17:02:40 fetching corpus: 28086, signal 941184/979494 (executing program) 2021/06/25 17:02:40 fetching corpus: 28136, signal 941473/979494 (executing program) 2021/06/25 17:02:41 fetching corpus: 28186, signal 941851/979494 (executing program) 2021/06/25 17:02:41 fetching corpus: 28236, signal 942387/979494 (executing program) [ 132.358160][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.364752][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/25 17:02:41 fetching corpus: 28286, signal 942761/979494 (executing program) 2021/06/25 17:02:41 fetching corpus: 28336, signal 943144/979494 (executing program) 2021/06/25 17:02:41 fetching corpus: 28386, signal 943595/979494 (executing program) 2021/06/25 17:02:41 fetching corpus: 28436, signal 943959/979494 (executing program) 2021/06/25 17:02:41 fetching corpus: 28486, signal 944163/979494 (executing program) 2021/06/25 17:02:42 fetching corpus: 28536, signal 944670/979494 (executing program) 2021/06/25 17:02:42 fetching corpus: 28586, signal 945134/979494 (executing program) 2021/06/25 17:02:42 fetching corpus: 28636, signal 945463/979494 (executing program) 2021/06/25 17:02:42 fetching corpus: 28686, signal 945785/979517 (executing program) 2021/06/25 17:02:42 fetching corpus: 28736, signal 946331/979517 (executing program) 2021/06/25 17:02:42 fetching corpus: 28786, signal 946767/979518 (executing program) 2021/06/25 17:02:42 fetching corpus: 28836, signal 947183/979518 (executing program) 2021/06/25 17:02:42 fetching corpus: 28886, signal 947469/979518 (executing program) 2021/06/25 17:02:42 fetching corpus: 28936, signal 947959/979518 (executing program) 2021/06/25 17:02:42 fetching corpus: 28986, signal 948289/979518 (executing program) 2021/06/25 17:02:43 fetching corpus: 29036, signal 948665/979518 (executing program) 2021/06/25 17:02:43 fetching corpus: 29086, signal 949234/979569 (executing program) 2021/06/25 17:02:43 fetching corpus: 29136, signal 949748/979569 (executing program) 2021/06/25 17:02:43 fetching corpus: 29186, signal 950575/979569 (executing program) 2021/06/25 17:02:43 fetching corpus: 29236, signal 950928/979569 (executing program) 2021/06/25 17:02:43 fetching corpus: 29286, signal 951285/979569 (executing program) 2021/06/25 17:02:43 fetching corpus: 29336, signal 951692/979569 (executing program) 2021/06/25 17:02:43 fetching corpus: 29386, signal 952112/979569 (executing program) 2021/06/25 17:02:43 fetching corpus: 29436, signal 952597/979569 (executing program) 2021/06/25 17:02:44 fetching corpus: 29486, signal 953023/979569 (executing program) 2021/06/25 17:02:44 fetching corpus: 29536, signal 953340/979569 (executing program) 2021/06/25 17:02:44 fetching corpus: 29586, signal 953658/979569 (executing program) 2021/06/25 17:02:44 fetching corpus: 29636, signal 954085/979569 (executing program) 2021/06/25 17:02:44 fetching corpus: 29686, signal 954352/979569 (executing program) 2021/06/25 17:02:44 fetching corpus: 29736, signal 954760/979569 (executing program) 2021/06/25 17:02:44 fetching corpus: 29786, signal 955249/979569 (executing program) 2021/06/25 17:02:44 fetching corpus: 29836, signal 955559/979569 (executing program) 2021/06/25 17:02:44 fetching corpus: 29886, signal 956110/979569 (executing program) 2021/06/25 17:02:44 fetching corpus: 29936, signal 956427/979569 (executing program) 2021/06/25 17:02:44 fetching corpus: 29986, signal 956975/979575 (executing program) 2021/06/25 17:02:45 fetching corpus: 30036, signal 957369/979575 (executing program) 2021/06/25 17:02:45 fetching corpus: 30086, signal 957646/979575 (executing program) 2021/06/25 17:02:45 fetching corpus: 30136, signal 958062/979575 (executing program) 2021/06/25 17:02:45 fetching corpus: 30143, signal 958105/979575 (executing program) 2021/06/25 17:02:45 fetching corpus: 30143, signal 958105/979575 (executing program) 2021/06/25 17:02:47 starting 6 fuzzer processes 17:02:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00'}) 17:02:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@private0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x0, 0x800003}) 17:02:48 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x8, 0x0) execve(&(0x7f00000004c0)='./file0\x00', 0x0, &(0x7f0000001e40)=[&(0x7f0000001c80)=',{.^\x00', &(0x7f0000001cc0)='%\x00']) 17:02:48 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000006c0)) 17:02:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80) 17:02:49 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0xd3, 0x0, 0x3d}, 0x0) [ 140.155370][ T8445] chnl_net:caif_netlink_parms(): no params data found [ 140.427534][ T8445] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.435547][ T8445] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.467674][ T8445] device bridge_slave_0 entered promiscuous mode [ 140.489975][ T8447] chnl_net:caif_netlink_parms(): no params data found [ 140.524397][ T8445] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.537876][ T8445] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.558053][ T8445] device bridge_slave_1 entered promiscuous mode [ 140.625902][ T8445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.666391][ T8445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.709360][ T8447] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.716474][ T8447] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.725537][ T8447] device bridge_slave_0 entered promiscuous mode [ 140.745201][ T8445] team0: Port device team_slave_0 added [ 140.755906][ T8445] team0: Port device team_slave_1 added [ 140.762870][ T8447] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.782815][ T8447] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.791872][ T8447] device bridge_slave_1 entered promiscuous mode [ 140.899865][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.911655][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.939019][ T8445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.990108][ T8447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.999951][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.008490][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.037343][ T8445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.063248][ T8449] chnl_net:caif_netlink_parms(): no params data found [ 141.077686][ T8447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.107109][ T8445] device hsr_slave_0 entered promiscuous mode [ 141.114698][ T8445] device hsr_slave_1 entered promiscuous mode [ 141.192318][ T8447] team0: Port device team_slave_0 added [ 141.201388][ T8447] team0: Port device team_slave_1 added [ 141.320011][ T8451] chnl_net:caif_netlink_parms(): no params data found [ 141.340332][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.347753][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.375296][ T8447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.401097][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.410291][ T8449] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.419333][ T8449] device bridge_slave_0 entered promiscuous mode [ 141.437421][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.444469][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.473182][ T8447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.484832][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.492704][ T8449] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.500971][ T8449] device bridge_slave_1 entered promiscuous mode [ 141.680146][ T8447] device hsr_slave_0 entered promiscuous mode [ 141.710400][ T8447] device hsr_slave_1 entered promiscuous mode [ 141.719013][ T8447] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 141.728466][ T4364] Bluetooth: hci0: command 0x0409 tx timeout [ 141.735272][ T8447] Cannot create hsr debugfs directory [ 141.743741][ T8449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.810036][ T8449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.853122][ T8451] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.860470][ T8451] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.869885][ T8451] device bridge_slave_0 entered promiscuous mode [ 141.892762][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 141.916329][ T8449] team0: Port device team_slave_0 added [ 141.930336][ T8449] team0: Port device team_slave_1 added [ 141.939802][ T8451] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.946999][ T8451] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.954559][ T8451] device bridge_slave_1 entered promiscuous mode [ 141.967001][ T9096] Bluetooth: hci1: command 0x0409 tx timeout [ 142.032344][ T8451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.047454][ T8451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.059328][ T8445] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 142.073012][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.080846][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.107203][ T8449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.135212][ T8445] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 142.153855][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.163133][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.189785][ T8449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.222964][ T8451] team0: Port device team_slave_0 added [ 142.229039][ T8445] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 142.268636][ T8451] team0: Port device team_slave_1 added [ 142.277603][ T4364] Bluetooth: hci2: command 0x0409 tx timeout [ 142.291363][ T8445] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 142.305021][ T8449] device hsr_slave_0 entered promiscuous mode [ 142.313222][ T8449] device hsr_slave_1 entered promiscuous mode [ 142.319955][ T8449] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 142.328059][ T8449] Cannot create hsr debugfs directory [ 142.333765][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.346169][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.355876][ T8463] device bridge_slave_0 entered promiscuous mode [ 142.376018][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.383171][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.391607][ T8463] device bridge_slave_1 entered promiscuous mode [ 142.464122][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.480959][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.510359][ T8451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.521878][ T9096] Bluetooth: hci3: command 0x0409 tx timeout [ 142.532261][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.541600][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.568495][ T8451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.589555][ T8711] chnl_net:caif_netlink_parms(): no params data found [ 142.650790][ T8451] device hsr_slave_0 entered promiscuous mode [ 142.659332][ T8451] device hsr_slave_1 entered promiscuous mode [ 142.665978][ T8451] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 142.673936][ T8451] Cannot create hsr debugfs directory [ 142.690649][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.750190][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.836960][ T4364] Bluetooth: hci4: command 0x0409 tx timeout [ 142.902639][ T8463] team0: Port device team_slave_0 added [ 142.924513][ T8463] team0: Port device team_slave_1 added [ 142.933688][ T8711] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.941325][ T8711] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.952355][ T8711] device bridge_slave_0 entered promiscuous mode [ 142.961565][ T8711] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.968814][ T8711] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.977066][ T8711] device bridge_slave_1 entered promiscuous mode [ 143.030967][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.038902][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.065950][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.103325][ T8711] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.117346][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.124313][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.152195][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.171347][ T8711] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.188373][ T8447] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 143.230046][ T8711] team0: Port device team_slave_0 added [ 143.247907][ T8447] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 143.261537][ T8463] device hsr_slave_0 entered promiscuous mode [ 143.269073][ T8463] device hsr_slave_1 entered promiscuous mode [ 143.275592][ T8463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.284994][ T8463] Cannot create hsr debugfs directory [ 143.300154][ T8711] team0: Port device team_slave_1 added [ 143.313069][ T8447] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 143.378423][ T8447] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 143.398158][ T8449] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 143.411981][ T8711] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.419987][ T8711] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.448003][ T8711] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.479104][ T8449] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 143.495198][ T8445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.509796][ T8711] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.517617][ T8711] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.544655][ T8711] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.562696][ T8449] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 143.584910][ T8449] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 143.637148][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 143.639935][ T8711] device hsr_slave_0 entered promiscuous mode [ 143.655582][ T8711] device hsr_slave_1 entered promiscuous mode [ 143.664804][ T8711] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.678218][ T8711] Cannot create hsr debugfs directory [ 143.685591][ T8445] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.692943][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.703028][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.731135][ T8451] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 143.746025][ T8451] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 143.797830][ T9655] Bluetooth: hci0: command 0x041b tx timeout [ 143.805217][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.816278][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.827668][ T3161] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.834941][ T3161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.843886][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.853492][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.862451][ T3161] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.869576][ T3161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.877476][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.886024][ T8451] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 143.900444][ T8451] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 143.933491][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.941896][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.951215][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.960974][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.970995][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.028607][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.038918][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.049102][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.058307][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.067478][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.075837][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.095098][ T9705] Bluetooth: hci1: command 0x041b tx timeout [ 144.113858][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.148291][ T8449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.175612][ T8463] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 144.210617][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.218612][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.232138][ T8445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.240498][ T8463] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 144.253209][ T8447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.277165][ T8463] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 144.308308][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.317208][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.330932][ T8447] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.349212][ T8449] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.357328][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 144.358008][ T8463] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 144.377909][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.385583][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.393801][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.402612][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.458012][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.470737][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.479446][ T9705] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.486570][ T9705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.494338][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.503448][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.512228][ T9705] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.519351][ T9705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.527319][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.535773][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.544640][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.553548][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.563510][ T9705] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.570634][ T9705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.578590][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.587551][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.595844][ T9705] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.602950][ T9705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.606546][ T9096] Bluetooth: hci3: command 0x041b tx timeout [ 144.611285][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.624448][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.662211][ T8451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.682350][ T8711] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 144.694677][ T8711] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 144.705769][ T8711] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 144.715187][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.725232][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.735074][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.748348][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.758293][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.767030][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.775194][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.784527][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.793622][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.802593][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.818280][ T8447] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 144.831170][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.846074][ T8445] device veth0_vlan entered promiscuous mode [ 144.859977][ T8711] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 144.875755][ T8449] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 144.886614][ T8449] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 144.898823][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.907535][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.915196][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.925050][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.934323][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.945041][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.954188][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.962922][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.971912][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.980671][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.989363][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.999046][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.008556][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.017993][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.035264][ T8451] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.042149][ T9747] Bluetooth: hci4: command 0x041b tx timeout [ 145.087256][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.095226][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.104084][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.111839][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.120944][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.129522][ T9747] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.136642][ T9747] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.144318][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.153114][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.161853][ T9747] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.168964][ T9747] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.176762][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.184192][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.192173][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.208192][ T8445] device veth1_vlan entered promiscuous mode [ 145.236079][ T8449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.256156][ T8447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.263875][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.272493][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.280783][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.288955][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.296463][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.349944][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.361290][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.373220][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.383747][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.392921][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.402437][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.411566][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.420608][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.430544][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.442032][ T8153] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.453064][ T8445] device veth0_macvtap entered promiscuous mode [ 145.472378][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.481523][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.500800][ T8445] device veth1_macvtap entered promiscuous mode [ 145.534806][ T8153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.543354][ T8153] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.557208][ T8451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.579201][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.601514][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.608834][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.618894][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.627680][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.636890][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.645946][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.655374][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.665744][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.673887][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.683615][ T8449] device veth0_vlan entered promiscuous mode [ 145.722134][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.729847][ T20] Bluetooth: hci5: command 0x041b tx timeout [ 145.753973][ T8711] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.767137][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.774760][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.783126][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.793485][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.810816][ T8445] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.820624][ T8445] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.834827][ T8445] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.846077][ T8445] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.876919][ T27] Bluetooth: hci0: command 0x040f tx timeout [ 145.878228][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.890392][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.900901][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.910389][ T8447] device veth0_vlan entered promiscuous mode [ 145.918369][ T8449] device veth1_vlan entered promiscuous mode [ 145.930978][ T8711] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.956678][ T8153] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.964675][ T8153] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.974183][ T8153] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.982672][ T8153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.991504][ T8153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.001954][ T8153] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.010090][ T8153] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.018086][ T8153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.027390][ T8153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.035752][ T8153] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.043015][ T8153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.053514][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.078868][ T8447] device veth1_vlan entered promiscuous mode [ 146.108049][ T8451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.115838][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 146.125959][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.137396][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 146.145274][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.154293][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.162828][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.170079][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.182068][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.191219][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.200077][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.212561][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.220913][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.236509][ T27] Bluetooth: hci1: command 0x040f tx timeout [ 146.267901][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.275898][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.299430][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.309283][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.316425][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.324260][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.333245][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.342422][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.351683][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.360737][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.369844][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.378534][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.392149][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.414964][ T8463] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 146.427614][ T8463] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 146.439138][ T9705] Bluetooth: hci2: command 0x040f tx timeout [ 146.457825][ T8447] device veth0_macvtap entered promiscuous mode [ 146.491052][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.503601][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.513161][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.523504][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.532574][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.541777][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.550584][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.559969][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.569303][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.578841][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.588196][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.597461][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.612427][ T8449] device veth0_macvtap entered promiscuous mode [ 146.637525][ T8447] device veth1_macvtap entered promiscuous mode [ 146.650231][ T8451] device veth0_vlan entered promiscuous mode [ 146.662822][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.672115][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.677107][ T8153] Bluetooth: hci3: command 0x040f tx timeout [ 146.680671][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.693979][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.702660][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.711576][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.720259][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.729305][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.738142][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.749461][ T8449] device veth1_macvtap entered promiscuous mode [ 146.774033][ T8451] device veth1_vlan entered promiscuous mode [ 146.793562][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.812746][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.813646][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.837853][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.847040][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.858336][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.865723][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.877144][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.885222][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.894032][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.902419][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.911229][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.920755][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.929556][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.937476][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.944899][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.953398][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.962451][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.973519][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.991640][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.021589][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.034832][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.047948][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.059965][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.070436][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.076781][ T8153] Bluetooth: hci4: command 0x040f tx timeout [ 147.082220][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.102717][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.121033][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.130892][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.140505][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.149546][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.158735][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.182374][ T8447] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.192212][ T8447] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.201543][ T8447] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.214295][ T8447] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.251060][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.265140][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.276594][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.287791][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.298970][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.320955][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.340436][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.356350][ T9096] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.364963][ T9096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.375638][ T9096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.384660][ T9096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.393728][ T9096] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.402202][ T9096] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.410275][ T9096] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 147.422298][ T8449] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.434290][ T8449] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.445689][ T8449] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.454975][ T8449] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.475580][ T8451] device veth0_macvtap entered promiscuous mode [ 147.487811][ T8711] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.498466][ T9096] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.519501][ T8451] device veth1_macvtap entered promiscuous mode 17:02:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x2c, r1, 0x1, 0x0, 0x0, {0x3}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x2c}}, 0x0) [ 147.599241][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.618796][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.657781][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.675080][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.694842][ T8463] device veth0_vlan entered promiscuous mode [ 147.744535][ T8463] device veth1_vlan entered promiscuous mode 17:02:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000c40)={0x3, 'vlan1\x00'}) [ 147.788757][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.797010][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 147.801483][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.825557][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.844850][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.864717][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.877683][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.888552][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.898957][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.910509][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.922619][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.947543][ T121] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.958391][ T121] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.961526][ T9096] Bluetooth: hci0: command 0x0419 tx timeout [ 147.991971][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.017140][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 17:02:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000a80)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c, 0x0}}], 0x2, 0x0) [ 148.034245][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.055493][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.076607][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.090607][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.102363][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 17:02:57 executing program 0: syz_emit_ethernet(0xbae, &(0x7f0000001900)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0505a8", 0xb78, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c791153d5791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373243ed2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a3a1328c5f93037dc1435c11b3000000008403af736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295aa9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x84, "062bf7b5e0f2dbbdc849b90d4e80a0e3f7af088060d01a1cfcfad82994831d21c0b1a3dd4bcb8ef4512c6ef5c0ead4b9cc87484b106a060a9899d50f595204418f51e914c88c29078a5457de6a262cadf02b071d88e61703f037caded0b315701274012fa532ddd69499074e1a2df196e0afcffda08fb3d82ab8160253a47d3efc3d7cead55c28610ae20f69aaced0a1a6ce815344cf8d0bc8a0dfcdd1e8cd7242601777ec653c2d4b704397dcb1350982afd017eaa630c840d71589499fd68239ae0c0aa2fc9b949d1a716d40a24f078e92e8c268ff726290944b5f3a3bea9559f2d2a51405fba224411ecc49544dea47917a98bf79c3bfeed70429abf70a52ecbda21c9bf0f6a70cd2c2c887391e4095ad22b437c60abf829447b47bd231ca2a98d9da7519a4bd28e803fa000fafc0dc453ed56cdf4356d7abcfec4eed0b94a4f78ce44a7177c6684026ba4f26a17e52e326c8bb7be5e2ea5780d7169d8f4ff62cb2b223f1d6221f62e0ee0244d86042560edd36853c464b23be536c65b87cd5ea60932ed90607b369ed2017f645afcb5cd07f6896a08473bd5dea2bfb52ac501a39c338ede985aa4a7755db876cbe4d944f3cce0079d2ad9ba8d17f01a614052aadbd4af0fd282f594dc4530ee49b6c9ae6d5d80a073e678594be412f0869baa2a58dd2d0f6a995fb706c4d1b618d57da1c2d8f55611f746105a947b4f6bb74dbdbffb1b3c1f2316f6a28a07f0145b1bf8345b6aa4e9d1a819497856792121219ea151c1f8e2f86356439bc5b87fe4cad68b6afa08687e6e751803867165eac0c34bdddae1bbe52fd5d08cc4a0865f8df372635e8a26ac4ac9716a124ac4e83349f17b60ae2b1893b5eaccecc7d812bb4f4fc6b313f57c2035a90f782a4a97b5f5309b6c5798d72b9187f3d411e84041e3671fe35e39fa1887846721c38d501b471990b911f2d81b061081c31a843d75838c1aa4ff0dabd74284709f1f87f324ec4f56eacd70e6bb5e9c3ff719786c4d4284e4cfdc828e0465ca168d04de1d8e884bc31006c112176ef3f8cffd1ae383cf5ea5d60dbbf4a74c942541b8ea4ed6e510893cb83ac90b7f9e15b7dbe796b45f3c5a5e27b01ca46f9b3c876013af4bec92641513fecb7ccefd439d56e21a4fadc52148e821ec4d1949f75a7f0e0f11f537dbbab42abc804b49bd485505def27a5f437a06d0a96571e0800d69df5229bfcd3162b90af3d87751f50c06541fba6e8d6ddc0d16546d0efda7eff96a819048e6a1510ef673fc6fd5a9fa64280eeb935bfe8f91b503941a5676c48d6c37c900281e275fc4cdfc843c86c149a8bb8287d2c14f174888259a1b264a0a79f708a0a5bb38071103c9e632a8be1523ad6402cfb7aabf222312a085628b7ed6d712567562753057b91cd677498ae8009183ea868ed52d285dfce7e611a3adfab21c972002dd747e58609c1caa5cac1d9dc393dab20090c9e3147388978e20192c3a3"}, {0x0, 0x1, "ff0f000000000000"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26576213e1010898b256e481da1018059f850b9131c1a16267a090b62089ee0d776d581b1bd756ff901000000000000000"}, {0x0, 0xbb, "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"}]}}}}}}, 0x0) [ 148.134268][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.173580][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.195395][ T8451] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.207318][ T9818] IPv6: addrconf: prefix option has invalid lifetime [ 148.215301][ T9818] IPv6: addrconf: prefix option has invalid lifetime [ 148.222606][ T8451] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.244897][ T8451] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.272516][ T8451] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.286569][ T9755] Bluetooth: hci1: command 0x0419 tx timeout 17:02:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xf745d6123a000000) [ 148.297791][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.306101][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.355141][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.377445][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.447917][ T121] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.504783][ T121] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.522054][ T8463] device veth0_macvtap entered promiscuous mode [ 148.528630][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 148.550059][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 148.569566][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.615363][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.662007][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.709196][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.733025][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.745687][ T8463] device veth1_macvtap entered promiscuous mode [ 148.756993][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 148.817472][ T120] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.842704][ T120] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.856752][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.893072][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.911825][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.942938][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.959919][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.982507][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.018987][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.062743][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.091498][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.128191][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 149.147447][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 17:02:58 executing program 1: socket(0x26, 0x5, 0x80000000) [ 149.175902][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 149.183553][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.246445][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.254799][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 17:02:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8911, &(0x7f00000048c0)={'ip6gre0\x00', 0x0}) [ 149.317429][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 17:02:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@struct={0x5, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x71]}}, &(0x7f00000004c0)=""/180, 0x2b, 0xb4, 0x1}, 0x20) [ 149.365330][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.393386][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.439388][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.506254][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.529797][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.540222][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.552163][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.565064][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.582565][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.586496][ T8711] device veth0_vlan entered promiscuous mode [ 149.601288][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.608931][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.610709][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.625209][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.635479][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.645430][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 149.656647][ T120] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.664676][ T120] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.674283][ T8463] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.697912][ T8463] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.718771][ T8463] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.731282][ T8463] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.748002][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 149.770302][ T8711] device veth1_vlan entered promiscuous mode [ 149.847691][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.855776][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.882724][ T8153] Bluetooth: hci5: command 0x0419 tx timeout [ 149.917305][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 149.927525][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.937721][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.951800][ T8711] device veth0_macvtap entered promiscuous mode [ 150.003340][ T8711] device veth1_macvtap entered promiscuous mode [ 150.017935][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.025923][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.085268][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.108521][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.143969][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.174515][ T120] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 17:02:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f00000083c0)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000180)="be", 0x1}], 0x1}}, {{&(0x7f0000000440)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@pktinfo={{0x24, 0x29, 0x32, {@private0, r2}}}], 0x28}}], 0x2, 0x0) 17:02:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x2b, 0x0, 0xc, 0xc, 0x7, [@struct]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000004c0)=""/180, 0x2b, 0xb4, 0x1}, 0x20) [ 150.188923][ T120] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.212318][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.266124][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.290351][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.333685][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.357104][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.370532][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.404200][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.415085][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.435072][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.456284][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.468668][ T8711] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.486450][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.504623][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.525046][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.549171][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.584507][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.594794][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.619903][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.639460][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.660356][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.674286][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 17:02:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8930, &(0x7f00000048c0)={'ip6gre0\x00', 0x0}) [ 150.696350][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.716851][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.737825][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.750411][ T8711] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.792249][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.802069][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.815393][ T8711] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.825176][ T8711] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.834367][ T8711] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.844948][ T8711] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.007868][ T120] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.028261][ T120] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.057380][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.105808][ T121] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.114802][ T121] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.126409][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:03:00 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x8, &(0x7f00000002c0)=@framed={{0x18, 0x2}, [@exit, @exit, @btf_id, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xf0, &(0x7f00000000c0)=""/240, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:03:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f00000004c0)=""/180, 0x26, 0xb4, 0x1}, 0x20) 17:03:00 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xf0, &(0x7f00000000c0)=""/240, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) 17:03:00 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) bpf$PROG_LOAD(0x5, 0x0, 0x0) 17:03:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@struct]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000004c0)=""/180, 0x5f5e0ff, 0xb4}, 0x20) 17:03:00 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000001300)="7fc20081", 0x4, 0x0, &(0x7f00000000c0)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 17:03:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev, r2}, 0x14) 17:03:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xf4240, &(0x7f0000000380)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0xf0, &(0x7f00000000c0)=""/240, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x7a2) 17:03:00 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000001300)="7fc20081", 0x4, 0x0, &(0x7f00000000c0)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 17:03:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x4, 0x4, &(0x7f0000000440)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xf0, &(0x7f00000000c0)=""/240, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:03:00 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000001300)="7fc20081", 0x4, 0x0, &(0x7f00000000c0)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 17:03:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f00000004c0)=""/180, 0x32, 0xb4, 0x1}, 0x20) 17:03:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x4, 0x0, 0x84000000}]}}, &(0x7f00000004c0)=""/180, 0x26, 0xb4, 0x1}, 0x20) 17:03:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8947, &(0x7f00000048c0)={'ip6gre0\x00', 0x0}) 17:03:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x1}]}, {0x0, [0x61, 0x2e]}}, &(0x7f0000000100)=""/242, 0x28, 0xf2, 0x1}, 0x20) 17:03:01 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000001300)="7fc20081", 0x4, 0x0, &(0x7f00000000c0)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 17:03:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x3, 0x3, &(0x7f0000000100)=@framed={{0x25, 0x0, 0x9, 0x0, 0x0, 0x5}}, &(0x7f0000000180)='syzkaller\x00', 0x2, 0xbd, &(0x7f00000001c0)=""/189, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:03:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000005c0)={'syztnl2\x00', 0x0}) socket$inet6_udp(0xa, 0x2, 0x0) 17:03:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x7, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xe}, {0x6}, {0xb}, {0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000480)=""/205, 0x4b, 0xcd, 0x1}, 0x20) 17:03:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003340)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c, 0x0}}], 0x1, 0xc040) 17:03:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003340)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c, &(0x7f0000001600)=[{&(0x7f0000000380)=' ', 0x1}], 0x1}}], 0x1, 0x10) 17:03:01 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000005c0)={'syztnl2\x00', 0x0}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x29, 0x1f, 0x81, 0x1ff, 0x0, @dev={0xfe, 0x80, '\x00', 0x10}, @dev={0xfe, 0x80, '\x00', 0xa}, 0x10, 0x10, 0x100, 0x7}}) 17:03:01 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x2c, r0, 0x1, 0x0, 0x0, {0x2}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}]}, 0x2c}}, 0x0) 17:03:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000000000)=0x10000, 0x4) 17:03:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000d00)=[{{&(0x7f0000000000)={0x2, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}}], 0x1, 0x200008d4) 17:03:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f00000004c0)=""/180, 0x26, 0xb4, 0x1}, 0x20) 17:03:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{}]}]}}, &(0x7f0000000100)=""/170, 0x32, 0xaa, 0x1}, 0x20) 17:03:01 executing program 1: syz_emit_ethernet(0xbae, &(0x7f0000001900)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0505a8", 0xb78, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c791153d5791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373243ed2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a3a1328c5f93037dc1435c11b3000000008403af736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295aa9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x84, "062bf7b5e0f2dbbdc849b90d4e80a0e3f7af088060d01a1cfcfad82994831d21c0b1a3dd4bcb8ef4512c6ef5c0ead4b9cc87484b106a060a9899d50f595204418f51e914c88c29078a5457de6a262cadf02b071d88e61703f037caded0b315701274012fa532ddd69499074e1a2df196e0afcffda08fb3d82ab8160253a47d3efc3d7cead55c28610ae20f69aaced0a1a6ce815344cf8d0bc8a0dfcdd1e8cd7242601777ec653c2d4b704397dcb1350982afd017eaa630c840d71589499fd68239ae0c0aa2fc9b949d1a716d40a24f078e92e8c268ff726290944b5f3a3bea9559f2d2a51405fba224411ecc49544dea47917a98bf79c3bfeed70429abf70a52ecbda21c9bf0f6a70cd2c2c887391e4095ad22b437c60abf829447b47bd231ca2a98d9da7519a4bd28e803fa000fafc0dc453ed56cdf4356d7abcfec4eed0b94a4f78ce44a7177c6684026ba4f26a17e52e326c8bb7be5e2ea5780d7169d8f4ff62cb2b223f1d6221f62e0ee0244d86042560edd36853c464b23be536c65b87cd5ea60932ed90607b369ed2017f645afcb5cd07f6896a08473bd5dea2bfb52ac501a39c338ede985aa4a7755db876cbe4d944f3cce0079d2ad9ba8d17f01a614052aadbd4af0fd282f594dc4530ee49b6c9ae6d5d80a073e678594be412f0869baa2a58dd2d0f6a995fb706c4d1b618d57da1c2d8f55611f746105a947b4f6bb74dbdbffb1b3c1f2316f6a28a07f0145b1bf8345b6aa4e9d1a819497856792121219ea151c1f8e2f86356439bc5b87fe4cad68b6afa08687e6e751803867165eac0c34bdddae1bbe52fd5d08cc4a0865f8df372635e8a26ac4ac9716a124ac4e83349f17b60ae2b1893b5eaccecc7d812bb4f4fc6b313f57c2035a90f782a4a97b5f5309b6c5798d72b9187f3d411e84041e3671fe35e39fa1887846721c38d501b471990b911f2d81b061081c31a843d75838c1aa4ff0dabd74284709f1f87f324ec4f56eacd70e6bb5e9c3ff719786c4d4284e4cfdc828e0465ca168d04de1d8e884bc31006c112176ef3f8cffd1ae383cf5ea5d60dbbf4a74c942541b8ea4ed6e510893cb83ac90b7f9e15b7dbe796b45f3c5a5e27b01ca46f9b3c876013af4bec92641513fecb7ccefd439d56e21a4fadc52148e821ec4d1949f75a7f0e0f11f537dbbab42abc804b49bd485505def27a5f437a06d0a96571e0800d69df5229bfcd3162b90af3d87751f50c06541fba6e8d6ddc0d16546d0efda7eff96a819048e6a1510ef673fc6fd5a9fa64280eeb935bfe8f91b503941a5676c48d6c37c900281e275fc4cdfc843c86c149a8bb8287d2c14f174888259a1b264a0a79f708a0a5bb38071103c9e632a8be1523ad6402cfb7aabf222312a085628b7ed6d712567562753057b91cd677498ae8009183ea868ed52d285dfce7e611a3adfab21c972002dd747e58609c1caa5cac1d9dc393dab20090c9e3147388978e20192c3a3"}, {0x0, 0x1, "ff0f000000000000"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26576213e1010898b256e481da1018059f850b9131c1a16267a090b62089ee0d776d581b1bd756ff901000000000000003"}, {0x0, 0xbb, "d3f41049e9bebfef4f4bac9b017e6f036a3926d6f8fccce6346d4b2516060f8bd635c5865582d3719faeec25f880fc5389a4b89149982545ca3ada77fa9a5dab4cca6b03b34b5a1cedd01f84a8e1b3c6a4b81ec194d3614e6871868cb3056fa3efc3fb593c6b253a3cbc359c648545203250cc70142ef9f25442d254391a03d44e148e9edd7dcc853d258bc2e88e31651f6eb8cbd4400f200c6d949766494a3890cbbd8b7ccc097f6879c8b2daf199ff9ff030dea73f14d75feb2384c5a840dc61c808a392c20cd35f66210b705863bed38be4eb2821f7f904a17ab5c1d36fd200feeec9091ffa2b1535aefc87f1d5e24c3e57eba0932df5962e8beda60998d42686563b56239930af024a0b7ca850c92f0267e8b52e3891479d2e40081202f256f698f6c88c0d6a0348b58c84668341f5456b108dd1488f528423d569131c9d74b37a55ddf0c0b33b8773097104cd9f93f05302af7ed7bf15f8160bdbde75102d2c530e5dfd3186122928c46e933adf2e7aeab562ef9126a35c60d550dc34af969eff4168a35d1cb22d52b43b5c73c84e6b5688a1f47d88cba3fd4f2e13ead5a1ca9d2b52ddab1ed995a75baf025bf1a37ce5ca0ec73d5012c87981839a2d62e62e4acad61ecb3f979f9d26e526472661e888d0f622f8f15e1f3b63f4392b37810c1f08000ccff21bb5c5ad062ed1557b0ecc2d92a6b11bd6fefaea38f79ae0956fcd2539e92f5b6e6bab73d96b4ddf955faeb9ac05cc50fd6d34fbb5f5ac5bcd014006b2dc0c4aa4299e37d8bb69e6733107b0fc681118fb37babc35619e5e73b6e7ce772d61ffafdc72314cd66b38b94b0979e5ee382af539c2a69a1f5722a22df3935226d1260bc19317894be1e04954034c0a2ae466f45d4e3eca7e1e1014f4014038366031d4908158554d30bd544f3049da8ee828568da44d4e9807bf92ba8a09d3fc116b4feb27a531e1d98e8ec08c31ffb42b148f5f215a601ea54ab59fd622353302790c4765dd06c8bb5fb2b29f5ff8d0101f816af4d741e8fa953af087654dc2a83517eae123f1269e4ba639d8f402902ddb60b04d2cf650676220389a49fa9b2519959fb1d4dbd1f739d0c64e75644ec08f4791f0701c1a48afa89e02407cb8d92cb71f79a45318b37fe6b1ec6827aad511eb1ede5f0b488d69e562fb10d0f693272eaa3442ad0b43eb9ccaa28861a523d3064c7c4a8befbb91be1086609d7f1ee82c40453f4feae886250a16a9c28ab719c33a029c2a8c3d38d7e14accd81794e7afa9e9d3a54dc0135680048e1180c5b3b5f765eb6c72eaa470cea40d399b4224afc99616511c37010000003988aabb26646ff60384a6f207bbe1cfea2e313a3e3db82390ed9afed4c59f543911c759a6d66d1cb6ba3a7852fdb2f4080256ecc34dd41e2f33b4b049019178285acb4b73d9143a1036dbfc401543652bd1aeae0671080bfc2e51420bdf0603a81137ec37e20e20346f0933dd681a902593308d582ee5b8d5966440a997316ef86375aa384bf2826ede7f50358c05736d75f79df1c6b1d6e48edc9d0878b18f8db681116a2528946c3948ebd95a6aefdc7191009163d9aea38488c440f16cca33666acf1c56613cfa34fb45b6886511c985cfd45b426271da579372b16ade924634ea30901e6a661f3544ac33ca3d4f7cbc7280758f2728b1c2d8aaa4f07a488afb72c5385e71703136a93edac8a37a0f605ad0c7e8f887804e66873c5bbe2dd91412972f9b8cf6ee0f0baa12c8c6df8d7072f92e3758c57203eaf8cda12efbcf97eb7e4250f2226dc83b7343038c9a4b246b36a45e00ba6bf2106a8a01a27565dffdc23e6693626b1bd39cf7aab52838dc13b0f97f48ec26fd2b68e590077a89f5a4500fc223bcf9be91fa7b9a1f96bbbb0baac1232d1574957dcaf76f65fa75fda2d3fda114ddc135f53fbe4112fb8929dc9ba709d6fd703d3182bb9fa9df542a312047225449cbbdcc376ddef3ad46ec3f96873bcf058f13e87b2c6775cd38735ae0c07a20c27c23e5fd581365ee633cc8115e3a53ac132a792f48fe6dc5b021df6aaeb0584063966d6969b477dbe50a1a5bf178a4b1bf1c1e3063e4de4c3d9918739401ea94"}]}}}}}}, 0x0) 17:03:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@struct={0x5, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x6}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x71]}}, &(0x7f00000004c0)=""/180, 0x37, 0xb4, 0x1}, 0x20) 17:03:01 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x4}, 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000003340)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x1c, 0x0}}], 0x1, 0x0) 17:03:01 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, {}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) 17:03:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000380)={'ip_vti0\x00', 0x0, 0x700, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}}) [ 152.785685][T10022] IPv6: addrconf: prefix option has invalid lifetime 17:03:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f0, &(0x7f00000048c0)={'ip6gre0\x00', 0x0}) [ 152.844139][T10022] IPv6: addrconf: prefix option has invalid lifetime 17:03:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x17, 0x0, 0x8, 0x4, 0x848}, 0x40) [ 152.911701][T10031] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 17:03:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002a00)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, &(0x7f0000001480)=[{&(0x7f0000000080)="d2f80b630c830b1879a48e299f236c08864f9914847282ae387d935b34ebdc30807e0f062c02f8fbc23572019d7d2b6eb13d4e3ed414ae06cd16bc1b1e9af15bd3672889e9ef08be8610dcef70c9b3cbd1a066027df26bda614c10b3ce3758ebb542c596", 0x64}, {&(0x7f0000000100)="8ae65604c6ee92bf0a0e044f9a9716033846f5649c2dbd47a25a1b8755b04c47865482468ca91b0c941056b6ee774d207188dcda46d44717b23c941cd85abf678934a693e33e416555", 0x49}, {&(0x7f0000000180)="550bc084e993383e8d26ccc5a5d18bb5afe78ff2edac4d6599c7ba699e069abb07114d4fcca2c02cd7e1513478a8940a50cf5cc43e3dbd33fb20e6cca08e", 0x3e}, {&(0x7f00000003c0)="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", 0x4c2}], 0x4}}, {{&(0x7f0000001540)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000003380)=[@rthdr={{0x18}}], 0x18}}], 0x2, 0x0) 17:03:02 executing program 4: unshare(0x40000000) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x40, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x7fff}, @TCA_TBF_PRATE64={0xc, 0x5, 0x9f2e936bc064e5d0}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x9, 0x0, 0xd2}, 0x48, 0x3}}]}}]}, 0x6c}}, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x1bdd307, 0x0) 17:03:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002a00)=[{{&(0x7f0000001540)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 17:03:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x17, 0x0, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 17:03:02 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000005480)={&(0x7f00000001c0)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 153.115248][T10042] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:03:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x4, 0x3, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0xef00}}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xf0, &(0x7f00000000c0)=""/240, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:03:02 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 17:03:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x6bd, 0x0, &(0x7f0000000bc0)) 17:03:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0xa}]}]}}, &(0x7f0000000100)=""/170, 0x32, 0xaa, 0x1}, 0x20) 17:03:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc) 17:03:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x4, 0x4, &(0x7f0000000440)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa5}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xf0, &(0x7f00000000c0)=""/240, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:03:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x3, 0x3, &(0x7f0000000100)=@framed={{}, [], {0x95, 0x2, 0x0, 0x5000000}}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xbd, &(0x7f00000001c0)=""/189, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:03:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1b, 0x0, &(0x7f0000000bc0)) 17:03:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x22, 0x0, &(0x7f0000000bc0)) 17:03:02 executing program 0: r0 = socket$inet(0x2, 0x3, 0x40) sendmmsg$inet(r0, &(0x7f0000006140)=[{{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 17:03:02 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x14, r0, 0x1}, 0x14}}, 0x0) 17:03:02 executing program 3: mmap$xdp(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x2000001, 0x30, 0xffffffffffffffff, 0x0) 17:03:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 17:03:02 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x1bdd307, 0x0) 17:03:02 executing program 0: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x2c8, 0x3, 0x3b0, 0x0, 0x203, 0x240, 0x0, 0x0, 0x318, 0x328, 0x328, 0x318, 0x328, 0x3, 0x0, {[{{@ip={@broadcast, @empty, 0x0, 0x0, 'veth0_virt_wifi\x00', 'bridge0\x00'}, 0x0, 0x1e8, 0x208, 0x0, {0x0, 0x700}, [@common=@inet=@hashlimit2={{0x150}, {'veth1_to_team\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0xffff}}}, @common=@inet=@ecn={{0x28}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 17:03:03 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x87}, 0x0, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={[0x8]}, 0x8}) 17:03:03 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x8}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:03:03 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r1, 0xc01047d0, 0x0) 17:03:03 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000004c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 153.963704][T10127] sch_tbf: burst 8 is lower than device team0 mtu (1514) ! [ 153.998886][T10130] xt_hashlimit: overflow, try lower: 0/0 [ 154.025013][T10132] sch_tbf: burst 8 is lower than device team0 mtu (1514) ! 17:03:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f0000000100), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000000140)={[{@fat=@errors_remount}], [{@appraise}]}) [ 154.147523][T10137] overlayfs: './file0' not a directory [ 154.221503][T10139] overlayfs: './file0' not a directory 17:03:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x6bf, 0x0, &(0x7f0000000bc0)) 17:03:03 executing program 2: r0 = socket$inet(0x2, 0x3, 0x33) sendmmsg$inet(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x1, 0x0) 17:03:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x700}}) 17:03:03 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x8}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 154.365008][T10143] FAT-fs (loop0): Unrecognized mount option "appraise" or missing value 17:03:03 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x1bdd307, 0x0) 17:03:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f0000000100), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000000140)={[{@fat=@errors_remount}], [{@appraise}]}) [ 154.522842][T10155] sch_tbf: burst 8 is lower than device team0 mtu (1514) ! 17:03:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() r2 = getpgid(0x0) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:03 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000480)="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", 0x80b}], 0x1) 17:03:03 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r3, 0x0, 0x100000800ff04, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[@ANYBLOB], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x4df6, 0x0) 17:03:03 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000004c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 154.666098][T10161] FAT-fs (loop0): Unrecognized mount option "appraise" or missing value [ 154.703432][T10165] overlayfs: './file0' not a directory 17:03:03 executing program 4: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000000010000000000000000000000000000300001002c000100140006"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x21, 0x1f}, @mss, @mss], 0x3) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 17:03:03 executing program 0: socket(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 17:03:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() r2 = getpgid(0x0) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:04 executing program 1: clone(0x1b0900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 154.979866][T10184] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 155.013981][T10185] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:03:04 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x1bdd307, 0x0) [ 155.043826][T10184] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.4'. 17:03:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x15fc, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f000025e000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 17:03:04 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a290930206040000000001080009003900090035000c031400000019000b40efffffff030022dc1338d54404009b84066ef75afb83de44110005", 0x47}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x10010, 0x0) 17:03:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() r2 = getpgid(0x0) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:04 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000003c0)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8\x00\x00\x00\x00>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x15\xa0`\xfe`\\\x81\xc3F\x04\x810U\x05\xe2 \xd2A\n$d\x99\x1bSV\xb5\'\x97\x0e\xf6\xd2\xd0\xa1\x9b\xd1\xe5\xd7\xa3Ok\x97\vrF\xc53\x85d\xca \xffIE5Z\xd0\x93b\xb4\xba{\x8c\x1b5\xa0<\xc9c\x92Q\xbf\x85\x11\xc4\xbc/\xe3\x02\xfde\xf4e\v#w\xbaF\aR\xa9,\xe9?\x90\xd9\xf1\x1c\xe2\x84N\xc9v|\xbfW@V\x90\xc0q7\x11\xd5\xbbx*\x0e\'\x87\xd0\x94/Ik\x90y\x7fK[', 0x5) ftruncate(r0, 0x1000000) lseek(r0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) uselib(0x0) 17:03:04 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) futex(&(0x7f00000002c0)=0x1, 0xb, 0x1, 0x0, &(0x7f0000000400), 0x0) 17:03:04 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fstat(r0, &(0x7f00000000c0)) 17:03:04 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x1bdd307, 0x0) 17:03:04 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r3, 0x0, 0x100000800ff04, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[@ANYBLOB], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x4df6, 0x0) 17:03:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() r2 = getpgid(0x0) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:04 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r3, 0x0, 0x100000800ff04, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[@ANYBLOB], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x4df6, 0x0) 17:03:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() kcmp(r1, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:05 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r3, 0x0, 0x100000800ff04, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[@ANYBLOB], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x4df6, 0x0) 17:03:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() kcmp(r1, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) [ 156.222328][ C0] hrtimer: interrupt took 115556 ns 17:03:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) 17:03:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() kcmp(r1, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:05 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x429f, &(0x7f0000000140)) 17:03:05 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:05 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r3, 0x0, 0x100000800ff04, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[@ANYBLOB], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x4df6, 0x0) 17:03:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpgid(0x0) kcmp(0x0, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:05 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) close(0xffffffffffffffff) unlink(&(0x7f0000000100)='./file0\x00') 17:03:05 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r3, 0x0, 0x100000800ff04, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[@ANYBLOB], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x4df6, 0x0) 17:03:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpgid(0x0) kcmp(0x0, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:06 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x400017e) r1 = open(&(0x7f0000000300)='./file0\x00', 0x200c2, 0x0) dup3(r1, r0, 0x0) 17:03:06 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 17:03:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpgid(0x0) kcmp(0x0, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x365243, 0x97) sendfile(r1, r1, &(0x7f0000000000), 0x0) getsockopt$inet_int(r1, 0x0, 0x13, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) dup2(r2, r0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x3, 0x0, 0x0, 0x0, 0x3f}) r3 = add_key$keyring(&(0x7f0000000180), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r3, 0xfffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x220340, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xbf) unshare(0x60000000) unshare(0x20200) 17:03:06 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000000180)=ANY=[]) 17:03:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = fork() r2 = getpgid(0x0) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:06 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r3, 0x0, 0x100000800ff04, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[@ANYBLOB], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x4df6, 0x0) [ 157.831675][T10289] ISOFS: Unable to identify CD-ROM format. 17:03:07 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:07 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = fork() r2 = getpgid(0x0) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) [ 158.089461][T10289] ISOFS: Unable to identify CD-ROM format. 17:03:07 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = fork() r2 = getpgid(0x0) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:07 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) fcntl$getown(r1, 0x9) 17:03:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r1, r0) 17:03:07 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r0) 17:03:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() r2 = getpgid(0x0) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:08 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) creat(0x0, 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f0000000040)='./bus\x00', &(0x7f0000000100), 0x0, 0x0) 17:03:08 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, r1+60000000}}, 0x0) 17:03:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x365243, 0x97) sendfile(r1, r1, &(0x7f0000000000), 0x0) getsockopt$inet_int(r1, 0x0, 0x13, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) dup2(r2, r0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x3, 0x0, 0x0, 0x0, 0x3f}) r3 = add_key$keyring(&(0x7f0000000180), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r3, 0xfffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x220340, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xbf) unshare(0x60000000) unshare(0x20200) 17:03:11 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:11 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() r2 = getpgid(0x0) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:11 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) creat(0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000004c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 17:03:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x365243, 0x97) sendfile(r1, r1, &(0x7f0000000000), 0x0) getsockopt$inet_int(r1, 0x0, 0x13, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) dup2(r2, r0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x3, 0x0, 0x0, 0x0, 0x3f}) r3 = add_key$keyring(&(0x7f0000000180), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r3, 0xfffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x220340, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xbf) unshare(0x60000000) unshare(0x20200) 17:03:11 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:11 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = eventfd(0x0) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[], 0x41a) [ 162.828874][T10420] overlayfs: './file0' not a directory 17:03:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() r2 = getpgid(0x0) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$unix(r1, &(0x7f00000037c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) [ 162.907471][T10428] overlayfs: './file0' not a directory 17:03:12 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0xfe80000000000000}}, 0x1c) 17:03:12 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = fork() r1 = getpgid(0x0) kcmp(r0, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) [ 163.393578][T10445] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:03:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x365243, 0x97) sendfile(r1, r1, &(0x7f0000000000), 0x0) getsockopt$inet_int(r1, 0x0, 0x13, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) dup2(r2, r0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) r3 = add_key$keyring(&(0x7f0000000180), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r3, 0xfffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x220340, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xbf) unshare(0x60000000) unshare(0x20200) 17:03:12 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r2, 0x40189429, &(0x7f0000000000)={0x0, 0xfffffffffffffffe, 0x2100000000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r5, 0x0, 0x100000800ff04, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[@ANYRESHEX=r1, @ANYRES64=r0, @ANYRESDEC=r3, @ANYBLOB="b6e6033aa62b20888748b46efb5b0b341bd65bc6fbf13d7618e44f7530a982fafed61b860ee50d5230e215cba3663468693e0c495b9deeacb88a3ce63be015846c237ba1920cbfb4655c2f3a033467f9183efbb1ad461fcf17453bb05a1e949a37c94f35fc8026d0353d9b94095bff299297881c87c5e0e99277c2c20cd37668c5efe99056da7ec20158f7e0d5252ce6adcbeae44120487cf264e339aef9a11be12b05abd9bf34c87432df654517fb503b73ae02b2298e642e", @ANYRESHEX], 0xfffffc8f) splice(r0, 0x0, r4, 0x0, 0x4df6, 0x0) 17:03:13 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:13 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = fork() r1 = getpgid(0x0) kcmp(r0, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:13 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = fork() r1 = getpgid(0x0) kcmp(r0, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x365243, 0x97) sendfile(r1, r1, &(0x7f0000000000), 0x0) getsockopt$inet_int(r1, 0x0, 0x13, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) dup2(r2, r0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) r3 = add_key$keyring(&(0x7f0000000180), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r3, 0xfffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x220340, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xbf) unshare(0x60000000) unshare(0x20200) 17:03:16 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() r2 = getpgid(0x0) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:16 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:16 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r2, 0x40189429, &(0x7f0000000000)={0x0, 0xfffffffffffffffe, 0x2100000000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r5, 0x0, 0x100000800ff04, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[@ANYRESHEX=r1, @ANYRES64=r0, @ANYRESDEC=r3, @ANYBLOB="b6e6033aa62b20888748b46efb5b0b341bd65bc6fbf13d7618e44f7530a982fafed61b860ee50d5230e215cba3663468693e0c495b9deeacb88a3ce63be015846c237ba1920cbfb4655c2f3a033467f9183efbb1ad461fcf17453bb05a1e949a37c94f35fc8026d0353d9b94095bff299297881c87c5e0e99277c2c20cd37668c5efe99056da7ec20158f7e0d5252ce6adcbeae44120487cf264e339aef9a11be12b05abd9bf34c87432df654517fb503b73ae02b2298e642e", @ANYRESHEX], 0xfffffc8f) splice(r0, 0x0, r4, 0x0, 0x4df6, 0x0) 17:03:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x365243, 0x97) sendfile(r1, r1, &(0x7f0000000000), 0x0) getsockopt$inet_int(r1, 0x0, 0x13, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) dup2(r2, r0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) r3 = add_key$keyring(&(0x7f0000000180), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r3, 0xfffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x220340, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xbf) unshare(0x60000000) unshare(0x20200) 17:03:16 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:16 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() r2 = getpgid(0x0) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:17 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() r2 = getpgid(0x0) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:17 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r2, 0x40189429, &(0x7f0000000000)={0x0, 0xfffffffffffffffe, 0x2100000000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r5, 0x0, 0x100000800ff04, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[@ANYRESHEX=r1, @ANYRES64=r0, @ANYRESDEC=r3, @ANYBLOB="b6e6033aa62b20888748b46efb5b0b341bd65bc6fbf13d7618e44f7530a982fafed61b860ee50d5230e215cba3663468693e0c495b9deeacb88a3ce63be015846c237ba1920cbfb4655c2f3a033467f9183efbb1ad461fcf17453bb05a1e949a37c94f35fc8026d0353d9b94095bff299297881c87c5e0e99277c2c20cd37668c5efe99056da7ec20158f7e0d5252ce6adcbeae44120487cf264e339aef9a11be12b05abd9bf34c87432df654517fb503b73ae02b2298e642e", @ANYRESHEX], 0xfffffc8f) splice(r0, 0x0, r4, 0x0, 0x4df6, 0x0) 17:03:18 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() r2 = getpgid(0x0) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f000002c580)={&(0x7f000002c480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f000002c4c0)=""/133, 0x26, 0x85, 0x1}, 0x20) 17:03:18 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6bf, &(0x7f00000000c0), 0x4) 17:03:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() r2 = getpgid(0x0) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:18 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r2, 0x40189429, &(0x7f0000000000)={0x0, 0xfffffffffffffffe, 0x2100000000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r5, 0x0, 0x100000800ff04, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[@ANYRESHEX=r1, @ANYRES64=r0, @ANYRESDEC=r3, @ANYBLOB="b6e6033aa62b20888748b46efb5b0b341bd65bc6fbf13d7618e44f7530a982fafed61b860ee50d5230e215cba3663468693e0c495b9deeacb88a3ce63be015846c237ba1920cbfb4655c2f3a033467f9183efbb1ad461fcf17453bb05a1e949a37c94f35fc8026d0353d9b94095bff299297881c87c5e0e99277c2c20cd37668c5efe99056da7ec20158f7e0d5252ce6adcbeae44120487cf264e339aef9a11be12b05abd9bf34c87432df654517fb503b73ae02b2298e642e", @ANYRESHEX], 0xfffffc8f) splice(r0, 0x0, r4, 0x0, 0x4df6, 0x0) 17:03:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x365243, 0x97) sendfile(r1, r1, &(0x7f0000000000), 0x0) getsockopt$inet_int(r1, 0x0, 0x13, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) dup2(r2, r0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) r3 = add_key$keyring(&(0x7f0000000180), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r3, 0xfffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x220340, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xbf) unshare(0x60000000) unshare(0x20200) 17:03:21 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6bf, &(0x7f00000000c0), 0x4) 17:03:21 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() r2 = getpgid(0x0) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:21 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:03:21 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$char_raw(r0, &(0x7f0000000400)={""/11736}, 0x2e00) 17:03:21 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6bf, &(0x7f00000000c0), 0x4) 17:03:21 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() r2 = getpgid(0x0) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:21 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r2, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 17:03:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:03:22 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6bf, &(0x7f00000000c0), 0x4) 17:03:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() r2 = getpgid(0x0) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x365243, 0x97) sendfile(r1, r1, &(0x7f0000000000), 0x0) getsockopt$inet_int(r1, 0x0, 0x13, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) dup2(r2, r0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) r3 = add_key$keyring(&(0x7f0000000180), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r3, 0xfffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x220340, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xbf) unshare(0x60000000) unshare(0x20200) 17:03:22 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 17:03:22 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/8, 0x8}], 0x1) 17:03:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() r2 = getpgid(0x0) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:22 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'veth1_to_bridge\x00'}) 17:03:22 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r2, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 17:03:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() r2 = getpgid(0x0) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:23 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'veth1_to_bridge\x00'}) 17:03:23 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() r2 = getpgid(0x0) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:23 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x365243, 0x97) sendfile(r1, r1, &(0x7f0000000000), 0x0) getsockopt$inet_int(r1, 0x0, 0x13, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) dup2(r2, r0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) r3 = add_key$keyring(&(0x7f0000000180), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r3, 0xfffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x220340, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xbf) unshare(0x60000000) 17:03:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() r2 = getpgid(0x0) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:23 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() r2 = getpgid(0x0) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:24 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r2, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 17:03:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() r2 = getpgid(0x0) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:24 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x365243, 0x97) sendfile(r1, r1, &(0x7f0000000000), 0x0) getsockopt$inet_int(r1, 0x0, 0x13, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) dup2(r2, r0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) r3 = add_key$keyring(&(0x7f0000000180), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r3, 0xfffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x220340, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xbf) 17:03:24 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() r2 = getpgid(0x0) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x365243, 0x97) sendfile(r1, r1, &(0x7f0000000000), 0x0) getsockopt$inet_int(r1, 0x0, 0x13, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) dup2(r2, r0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) r3 = add_key$keyring(&(0x7f0000000180), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r3, 0xfffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x220340, 0x0) 17:03:25 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r2, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x20000671, 0x805, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 17:03:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = fork() r2 = getpgid(0x0) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x365243, 0x97) sendfile(r1, r1, &(0x7f0000000000), 0x0) getsockopt$inet_int(r1, 0x0, 0x13, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) dup2(r2, r0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) r3 = add_key$keyring(&(0x7f0000000180), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r3, 0xfffffffffff) 17:03:25 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = fork() r2 = getpgid(0x0) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:25 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x365243, 0x97) sendfile(r1, r1, &(0x7f0000000000), 0x0) getsockopt$inet_int(r1, 0x0, 0x13, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) dup2(r2, r0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) add_key$keyring(&(0x7f0000000180), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 17:03:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = fork() r2 = getpgid(0x0) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:26 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r2, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:03:27 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x365243, 0x97) sendfile(r1, r1, &(0x7f0000000000), 0x0) getsockopt$inet_int(r1, 0x0, 0x13, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) dup2(r2, r0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) add_key$keyring(&(0x7f0000000180), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 17:03:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = fork() r2 = getpgid(0x0) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:27 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = fork() r2 = getpgid(0x0) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x365243, 0x97) sendfile(r1, r1, &(0x7f0000000000), 0x0) getsockopt$inet_int(r1, 0x0, 0x13, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) dup2(r2, r0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) 17:03:29 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:29 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./file0\x00', 0x365243, 0x97) sendfile(r0, r0, &(0x7f0000000000), 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) 17:03:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = fork() r2 = getpgid(0x0) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:29 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:29 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) sendto$inet(r2, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:03:29 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:29 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./file0\x00', 0x365243, 0x97) sendfile(r0, r0, &(0x7f0000000000), 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) 17:03:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fork() r1 = getpgid(0x0) kcmp(0x0, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:29 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) sendto$inet(r2, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:03:29 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:29 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./file0\x00', 0x365243, 0x97) sendfile(r0, r0, &(0x7f0000000000), 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) 17:03:29 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) sendto$inet(r2, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:03:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fork() r1 = getpgid(0x0) kcmp(0x0, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:29 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r2, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:03:29 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./file0\x00', 0x365243, 0x97) sendfile(r0, r0, &(0x7f0000000000), 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) 17:03:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fork() r1 = getpgid(0x0) kcmp(0x0, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:30 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:30 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:30 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./file0\x00', 0x365243, 0x97) sendfile(r0, r0, &(0x7f0000000000), 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) 17:03:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() getpgid(0x0) kcmp(r1, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:30 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() getpgid(0x0) kcmp(r1, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:30 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./file0\x00', 0x365243, 0x97) sendfile(r0, r0, &(0x7f0000000000), 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) 17:03:31 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r2, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:03:31 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./file0\x00', 0x365243, 0x97) sendfile(r0, r0, &(0x7f0000000000), 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) 17:03:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() getpgid(0x0) kcmp(r1, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:31 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() r2 = getpgid(0x0) kcmp(r1, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:31 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:31 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./file0\x00', 0x365243, 0x97) sendfile(r0, r0, &(0x7f0000000000), 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) 17:03:31 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./file0\x00', 0x365243, 0x97) sendfile(r0, r0, &(0x7f0000000000), 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) 17:03:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() r2 = getpgid(0x0) kcmp(r1, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:31 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:31 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:31 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./file0\x00', 0x365243, 0x97) sendfile(r0, r0, &(0x7f0000000000), 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000000)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) 17:03:32 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r2, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:03:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() r2 = getpgid(0x0) kcmp(r1, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 17:03:32 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./file0\x00', 0x365243, 0x97) sendfile(r0, r0, &(0x7f0000000000), 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) 17:03:32 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:32 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000140)={0x0, 0x4, 0xffff, 0xffffffffffffffff}) 17:03:32 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:32 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) open(&(0x7f0000000040)='./file0\x00', 0x365243, 0x97) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) 17:03:32 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000140)={0x0, 0x4, 0xffff, 0xffffffffffffffff}) 17:03:33 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r2, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x20000671, 0x805, 0x0, 0x0) 17:03:33 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:33 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:33 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) 17:03:33 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000140)={0x0, 0x4, 0xffff, 0xffffffffffffffff}) 17:03:33 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r2, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:03:33 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000140)={0x0, 0x4, 0xffff, 0xffffffffffffffff}) 17:03:33 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) 17:03:33 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r2, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:03:33 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:33 executing program 2: mprotect(&(0x7f0000fec000/0x11000)=nil, 0x11000, 0x4) mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) 17:03:33 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) 17:03:33 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r2, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:03:33 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:34 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:34 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:34 executing program 2: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x2018, 0xffffffffffffffff, 0x0) 17:03:34 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) 17:03:34 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r2, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:03:34 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:34 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r2, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:03:34 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 17:03:34 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) 17:03:34 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:34 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r2, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:03:35 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:35 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv6}}, 0x0) 17:03:35 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) 17:03:35 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:35 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:35 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 17:03:35 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) 17:03:35 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:35 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r2, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:03:35 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) poll(&(0x7f00000000c0)=[{r0}, {r0}], 0x2, 0x0) 17:03:35 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) 17:03:36 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:36 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:36 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x12, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x2}) 17:03:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 17:03:36 executing program 2: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 17:03:36 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 17:03:36 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:36 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000001700)={@broadcast, @local, @val, {@ipv6}}, 0x0) 17:03:36 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r2, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:03:36 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 17:03:37 executing program 2: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 17:03:37 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) 17:03:37 executing program 2: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 17:03:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) 17:03:38 executing program 0: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:38 executing program 2: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) 17:03:38 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:38 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r2, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:03:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) 17:03:38 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) 17:03:38 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffdfd}) 17:03:38 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:38 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast, @local, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @rand_addr, @empty, @broadcast}}}}, 0x0) 17:03:38 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:38 executing program 0: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:38 executing program 4: socketpair(0x1, 0x3, 0x9, 0x0) 17:03:38 executing program 2: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 17:03:39 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:39 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r2, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:03:39 executing program 0: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:39 executing program 4: wait4(0x0, 0x0, 0x6, 0x0) 17:03:39 executing program 2: syz_emit_ethernet(0x4a, &(0x7f00000011c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 17:03:39 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:39 executing program 4: msgget(0x0, 0x61f) 17:03:39 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:39 executing program 2: clock_gettime(0x2, &(0x7f00000002c0)) 17:03:40 executing program 4: poll(0x0, 0x0, 0x1ff) 17:03:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:40 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:40 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:40 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="bbadc8897007", @local, @val, {@ipv4}}, 0x0) 17:03:40 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:40 executing program 2: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 17:03:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:40 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:40 executing program 2: syz_emit_ethernet(0x131f, &(0x7f0000001700)={@broadcast, @local, @val, {@ipv6}}, 0x0) 17:03:40 executing program 4: syz_emit_ethernet(0x1b7, &(0x7f0000001700)={@broadcast, @local, @val, {@ipv6}}, 0x0) 17:03:40 executing program 2: syz_emit_ethernet(0x2d7, &(0x7f0000001700)={@broadcast, @local, @val, {@ipv6}}, 0x0) 17:03:41 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:41 executing program 4: pipe2(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r1, &(0x7f0000000000)='{', 0x1) read(r0, &(0x7f0000001240)=""/7, 0x7) 17:03:42 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r2, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:03:42 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:42 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:03:42 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 17:03:42 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) writev(r0, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 17:03:42 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:42 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 193.795754][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.802185][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 17:03:43 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getdents(r0, 0x0, 0x0) 17:03:43 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000001580)={@local, @empty, @val, {@ipv6}}, 0x0) 17:03:43 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:03:43 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}) 17:03:43 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 17:03:43 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x20000671, 0x805, 0x0, 0x0) 17:03:44 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:44 executing program 1: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:44 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:44 executing program 4: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) clock_gettime(0x0, &(0x7f0000000000)) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 17:03:44 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0xddd634458ecda7b9, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) flock(r0, 0x5) 17:03:44 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x20000671, 0x805, 0x0, 0x0) 17:03:44 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) flock(r0, 0x6) 17:03:44 executing program 2: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xad47b718bf93d7a4, 0x10, 0xffffffffffffffff, 0x0) 17:03:45 executing program 1: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:45 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) pipe2(&(0x7f0000000100), 0x0) poll(&(0x7f00000000c0)=[{r0, 0xfe}, {r0, 0x40}], 0x2, 0x0) 17:03:45 executing program 2: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 17:03:45 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:45 executing program 4: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 17:03:45 executing program 1: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:45 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @random="c9f5fca3dea4", @val, {@ipv6}}, 0x0) 17:03:45 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:45 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:03:45 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0xddd634458ecda7b9, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)='M', 0x1}], 0x1) 17:03:45 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:45 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@empty, @broadcast, @val, {@ipv6}}, 0x0) 17:03:46 executing program 4: linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x210a295f5f59e93) 17:03:46 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:46 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:46 executing program 2: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x1010, 0xffffffffffffffff, 0x0) 17:03:46 executing program 4: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ff8000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 17:03:47 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:47 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x0) 17:03:47 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:47 executing program 4: syz_emit_ethernet(0x4f, &(0x7f0000000200)={@local, @random="c9f5fca3dea4", @val, {@ipv6}}, 0x0) 17:03:47 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:47 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x20000671, 0x805, 0x0, 0x0) 17:03:47 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0xddd634458ecda7b9, 0x0) 17:03:47 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000001700)={@broadcast, @local, @val, {@ipv6}}, 0x0) 17:03:47 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:47 executing program 2: semctl$SETVAL(0x0, 0x0, 0x8, &(0x7f0000000000)) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 17:03:47 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{r0, 0x1}], 0x1, 0x7) 17:03:47 executing program 4: pipe2(&(0x7f00000011c0)={0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0x0) 17:03:48 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="4804ea223e48", @val, {@ipv4}}, 0x0) 17:03:48 executing program 4: mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) 17:03:48 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:48 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:48 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:48 executing program 3: socket(0x11, 0x800000003, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:03:48 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x3, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @exit={0x95, 0x0, 0x0, 0x3f000000}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x63) 17:03:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00), 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x400454da, 0x0) 17:03:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4010aeed, &(0x7f0000000100)={0x0, 0x0}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 17:03:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001580)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) 17:03:49 executing program 5: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:03:49 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4010aeed, &(0x7f0000000100)={0x0, 0x0}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 17:03:49 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4010aeed, &(0x7f0000000100)={0x0, 0x0}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 17:03:50 executing program 5: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:50 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) 17:03:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, 0x0, 0x408) 17:03:50 executing program 5: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:50 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x9, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff9}, [@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x34}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52ae}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x9d, &(0x7f0000000280)=""/157, 0x40f00, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0xb, 0x4, 0x100}, 0x10}, 0x74) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r1 = syz_btf_id_by_name$bpf_lsm(&(0x7f00000004c0)='bpf_lsm_msg_queue_msgsnd\x00') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r1}, 0x74) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xd3c, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x823, 0x0, 0x8}, 0x0, 0x0, r0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x100) 17:03:50 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:03:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 17:03:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510ece18ff1e5", 0x28, 0x200008c4, 0x0, 0x0) 17:03:51 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:51 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:51 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510ece18ff1e5", 0x28, 0x200008c4, 0x0, 0x0) 17:03:51 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:51 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510ece18ff1e5", 0x28, 0x200008c4, 0x0, 0x0) 17:03:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x9, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff9}, [@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x34}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52ae}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x9d, &(0x7f0000000280)=""/157, 0x40f00, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0xb, 0x4, 0x100}, 0x10}, 0x74) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r1 = syz_btf_id_by_name$bpf_lsm(&(0x7f00000004c0)='bpf_lsm_msg_queue_msgsnd\x00') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r1}, 0x74) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xd3c, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x823, 0x0, 0x8}, 0x0, 0x0, r0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x100) 17:03:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:03:52 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510ece18ff1e5", 0x28, 0x200008c4, 0x0, 0x0) 17:03:52 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:52 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510ece18ff1e5", 0x28, 0x200008c4, 0x0, 0x0) 17:03:52 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510ece18ff1e5", 0x28, 0x200008c4, 0x0, 0x0) 17:03:53 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:03:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510ece18ff1e5", 0x28, 0x200008c4, 0x0, 0x0) 17:03:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 17:03:53 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:53 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:53 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:53 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510ece18ff1e5", 0x28, 0x200008c4, 0x0, 0x0) 17:03:54 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:54 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510ece18ff1e5", 0x28, 0x200008c4, 0x0, 0x0) 17:03:54 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1, 0x0, 0x8}, 0xc) 17:03:54 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510ece18ff1e5", 0x28, 0x200008c4, 0x0, 0x0) 17:03:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:03:54 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:54 executing program 2: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510ece18ff1e5", 0x28, 0x200008c4, 0x0, 0x0) 17:03:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1, 0x0, 0x8}, 0xc) 17:03:54 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:54 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:54 executing program 2: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510ece18ff1e5", 0x28, 0x200008c4, 0x0, 0x0) 17:03:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1, 0x0, 0x8}, 0xc) 17:03:54 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1, 0x0, 0x8}, 0xc) 17:03:54 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:54 executing program 2: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510ece18ff1e5", 0x28, 0x200008c4, 0x0, 0x0) 17:03:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:03:55 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:55 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:55 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x208e24b) 17:03:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) 17:03:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510ece18ff1e5", 0x28, 0x200008c4, 0x0, 0x0) 17:03:55 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) 17:03:55 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) 17:03:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510ece18ff1e5", 0x28, 0x200008c4, 0x0, 0x0) 17:03:56 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) 17:03:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:03:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510ece18ff1e5", 0x28, 0x200008c4, 0x0, 0x0) 17:03:56 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:56 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) 17:03:56 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r0, 0x0, 0x8}, 0xc) 17:03:56 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:56 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r0, 0x0, 0x8}, 0xc) 17:03:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510ece18ff1e5", 0x28, 0x200008c4, 0x0, 0x0) 17:03:56 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) 17:03:56 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:56 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r0, 0x0, 0x8}, 0xc) 17:03:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510ece18ff1e5", 0x28, 0x200008c4, 0x0, 0x0) 17:03:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:03:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:57 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) 17:03:57 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1, 0x0, 0x8}, 0xc) 17:03:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510ece18ff1e5", 0x28, 0x200008c4, 0x0, 0x0) 17:03:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000140)) 17:03:57 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1, 0x0, 0x8}, 0xc) 17:03:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510ece18ff1e5", 0x28, 0x200008c4, 0x0, 0x0) 17:03:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff9}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52ae}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x9d, &(0x7f0000000280)=""/157, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0xb, 0x4, 0x100}, 0x10}, 0x74) pipe(&(0x7f0000000140)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) r0 = syz_btf_id_by_name$bpf_lsm(&(0x7f00000004c0)='bpf_lsm_msg_queue_msgsnd\x00') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x74) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xd3c, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x823, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x100) 17:03:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510ece18ff1e5", 0x28, 0x200008c4, 0x0, 0x0) 17:03:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:03:58 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1, 0x0, 0x8}, 0xc) 17:03:58 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510ece18ff1e5", 0x28, 0x200008c4, 0x0, 0x0) 17:03:58 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510ece18ff1e5", 0x28, 0x200008c4, 0x0, 0x0) 17:03:58 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x7, 0x6d, 0x7ff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1, 0x0, 0x8}, 0xc) 17:03:58 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:58 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff9}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52ae}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x9d, &(0x7f0000000280)=""/157, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0xb, 0x4, 0x100}, 0x10}, 0x74) pipe(&(0x7f0000000140)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) r0 = syz_btf_id_by_name$bpf_lsm(&(0x7f00000004c0)='bpf_lsm_msg_queue_msgsnd\x00') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x74) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xd3c, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x823, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x100) 17:03:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510ece18ff1e5", 0x28, 0x200008c4, 0x0, 0x0) 17:03:58 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x7, 0x6d, 0x7ff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1, 0x0, 0x8}, 0xc) 17:03:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:03:59 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510ece18ff1e5", 0x28, 0x200008c4, 0x0, 0x0) 17:03:59 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:59 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x7, 0x6d, 0x7ff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1, 0x0, 0x8}, 0xc) 17:03:59 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x0, 0x6d, 0x7ff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1, 0x0, 0x8}, 0xc) 17:03:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200008c4, 0x0, 0x0) 17:03:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff9}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52ae}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x9d, &(0x7f0000000280)=""/157, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0xb, 0x4, 0x100}, 0x10}, 0x74) pipe(&(0x7f0000000140)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) r0 = syz_btf_id_by_name$bpf_lsm(&(0x7f00000004c0)='bpf_lsm_msg_queue_msgsnd\x00') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x74) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xd3c, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x823, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x100) 17:03:59 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:59 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:03:59 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x0, 0x6d, 0x7ff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1, 0x0, 0x8}, 0xc) 17:04:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200008c4, 0x0, 0x0) 17:04:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:00 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:04:00 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:04:00 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x0, 0x6d, 0x7ff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1, 0x0, 0x8}, 0xc) 17:04:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200008c4, 0x0, 0x0) 17:04:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff9}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52ae}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x9d, &(0x7f0000000280)=""/157, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0xb, 0x4, 0x100}, 0x10}, 0x74) pipe(&(0x7f0000000140)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) r0 = syz_btf_id_by_name$bpf_lsm(&(0x7f00000004c0)='bpf_lsm_msg_queue_msgsnd\x00') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x74) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xd3c, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x823, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x100) 17:04:00 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x0, 0x7ff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1, 0x0, 0x8}, 0xc) 17:04:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x200008c4, 0x0, 0x0) 17:04:00 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:04:00 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:04:01 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x0, 0x7ff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1, 0x0, 0x8}, 0xc) 17:04:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x200008c4, 0x0, 0x0) 17:04:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:01 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:04:01 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x0, 0x7ff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1, 0x0, 0x8}, 0xc) 17:04:01 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:04:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x200008c4, 0x0, 0x0) 17:04:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff9}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52ae}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x9d, &(0x7f0000000280)=""/157, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0xb, 0x4, 0x100}, 0x10}, 0x74) pipe(&(0x7f0000000140)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) r0 = syz_btf_id_by_name$bpf_lsm(&(0x7f00000004c0)='bpf_lsm_msg_queue_msgsnd\x00') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x74) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xd3c, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x823, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x100) 17:04:01 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1, 0x0, 0x8}, 0xc) 17:04:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a9", 0x14, 0x200008c4, 0x0, 0x0) 17:04:01 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:04:01 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:04:02 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1, 0x0, 0x8}, 0xc) 17:04:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a9", 0x14, 0x200008c4, 0x0, 0x0) 17:04:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:02 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:04:02 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:04:02 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1, 0x0, 0x8}, 0xc) 17:04:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a9", 0x14, 0x200008c4, 0x0, 0x0) 17:04:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff9}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52ae}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x9d, &(0x7f0000000280)=""/157, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0xb, 0x4, 0x100}, 0x10}, 0x74) pipe(&(0x7f0000000140)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) r0 = syz_btf_id_by_name$bpf_lsm(&(0x7f00000004c0)='bpf_lsm_msg_queue_msgsnd\x00') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x74) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xd3c, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x823, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x100) 17:04:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e4", 0x1e, 0x200008c4, 0x0, 0x0) 17:04:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) 17:04:02 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:04:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e4", 0x1e, 0x200008c4, 0x0, 0x0) 17:04:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) 17:04:03 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:04:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e4", 0x1e, 0x200008c4, 0x0, 0x0) 17:04:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) 17:04:03 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:04:03 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:04:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff9}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52ae}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x9d, &(0x7f0000000280)=""/157, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0xb, 0x4, 0x100}, 0x10}, 0x74) pipe(&(0x7f0000000140)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) r0 = syz_btf_id_by_name$bpf_lsm(&(0x7f00000004c0)='bpf_lsm_msg_queue_msgsnd\x00') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x74) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xd3c, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x823, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x100) 17:04:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r0, 0x0, 0x8}, 0xc) 17:04:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510", 0x23, 0x200008c4, 0x0, 0x0) 17:04:03 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:04:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r0, 0x0, 0x8}, 0xc) 17:04:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510", 0x23, 0x200008c4, 0x0, 0x0) 17:04:04 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:04:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r0, 0x0, 0x8}, 0xc) 17:04:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510", 0x23, 0x200008c4, 0x0, 0x0) 17:04:04 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:04:04 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000800000000000000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='leases_conflict\x00', r0}, 0x10) 17:04:04 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:04:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510ece18f", 0x26, 0x200008c4, 0x0, 0x0) 17:04:04 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) close(r0) 17:04:04 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:04:04 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) 17:04:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510ece18f", 0x26, 0x200008c4, 0x0, 0x0) 17:04:05 executing program 0: r0 = openat$ptp0(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000680)=""/77, 0x4d}], 0x1, 0x0, 0x0) 17:04:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:05 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) 17:04:05 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:04:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510ece18f", 0x26, 0x200008c4, 0x0, 0x0) 17:04:05 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000000c0)={r2}, 0x8) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x24, &(0x7f0000000040)=0x206, 0xffac) 17:04:05 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:04:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510ece18ff1", 0x27, 0x200008c4, 0x0, 0x0) 17:04:05 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) 17:04:06 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:04:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f0000000180)={0x10, 0x2}, 0x10) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = dup2(r3, r4) setsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x19, &(0x7f0000000080), 0x8) 17:04:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510ece18ff1", 0x27, 0x200008c4, 0x0, 0x0) 17:04:06 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 17:04:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x20000671, 0x805, 0x0, 0x0) 17:04:06 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x40, &(0x7f0000000000), 0x4) 17:04:06 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:04:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510ece18ff1", 0x27, 0x200008c4, 0x0, 0x0) 17:04:06 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 17:04:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:04:06 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 17:04:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510ece18ff1e5", 0x28, 0x0, 0x0, 0x0) 17:04:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 17:04:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) 17:04:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510ece18ff1e5", 0x28, 0x0, 0x0, 0x0) 17:04:07 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000000)={@broadcast, @local={0xac, 0x14, 0x0}}, 0xc) 17:04:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) 17:04:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="e880b8ad2cf2f4c71276ba11acdd001e8da952a975d4ff16f6cd0042f7e40329671510ece18ff1e5", 0x28, 0x0, 0x0, 0x0) 17:04:07 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x596, 0x500, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 17:04:07 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:04:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:07 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:04:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) 17:04:07 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000140)={@random="8d6fb819eb32", @remote, @val, {@ipv6}}, 0x0) [ 219.143885][ T3161] usb 1-1: new high-speed USB device number 2 using dummy_hcd 17:04:08 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)=ANY=[@ANYBLOB="d3000000", @ANYRES32=0x0], &(0x7f0000000040)=0x50) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x18) 17:04:08 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1}, 0xc) 17:04:08 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1}, 0xc) 17:04:08 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:04:08 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000280)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 17:04:08 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 219.524259][ T3161] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 219.734296][ T3161] usb 1-1: New USB device found, idVendor=0596, idProduct=0500, bcdDevice= 0.40 [ 219.753813][ T3161] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.788793][ T3161] usb 1-1: Product: syz [ 219.803408][ T3161] usb 1-1: Manufacturer: syz [ 219.820166][ T3161] usb 1-1: SerialNumber: syz [ 219.897876][ T3161] usbhid 1-1:1.0: couldn't find an input interrupt endpoint 17:04:09 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x596, 0x500, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 17:04:09 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1}, 0xc) 17:04:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:09 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 17:04:09 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 220.171105][ T9096] usb 1-1: USB disconnect, device number 2 17:04:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x1002, 0x0}, 0x0) 17:04:09 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='htcp\x00', 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 17:04:09 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:04:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) getsockname$inet6(r2, 0x0, &(0x7f00000000c0)) 17:04:09 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:04:09 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x6) 17:04:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x14, &(0x7f0000000880), 0x8) [ 220.773290][ T9096] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 221.193848][ T9096] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 221.413813][ T9096] usb 1-1: New USB device found, idVendor=0596, idProduct=0500, bcdDevice= 0.40 [ 221.422917][ T9096] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.443281][ T9096] usb 1-1: Product: syz [ 221.447583][ T9096] usb 1-1: Manufacturer: syz [ 221.452192][ T9096] usb 1-1: SerialNumber: syz [ 221.530585][ T9096] usbhid 1-1:1.0: couldn't find an input interrupt endpoint 17:04:10 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000080), 0x8) 17:04:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000080), 0x1) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3}, 0x10) 17:04:10 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000400), &(0x7f00000004c0)=0x90) 17:04:10 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:04:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x20000671, 0x805, 0x0, 0x0) 17:04:10 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) [ 221.756377][ T9096] usb 1-1: USB disconnect, device number 3 17:04:11 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x32, &(0x7f0000000040)={0x0, 0xffff}, 0x8) 17:04:11 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000200), &(0x7f0000000000)=0x98) 17:04:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000240)='m', 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 17:04:11 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:04:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:11 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 17:04:11 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x39c}, 0x0) 17:04:11 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xfffffffffffffed6, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 17:04:11 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000840)={&(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000800)=[@prinfo={0x14}], 0x14}, 0x0) 17:04:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:11 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:04:11 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:04:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup(r1) r3 = dup2(r0, r2) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x24, &(0x7f0000000000)=ANY=[], 0x9c) 17:04:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x102, &(0x7f00000000c0), &(0x7f0000000040)=0x8) 17:04:11 executing program 0: socket(0x2, 0x1, 0x84) 17:04:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:12 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYBLOB="ca", @ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000000c0)={r2}, 0x8) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x24, &(0x7f0000000040), 0xffac) 17:04:12 executing program 0: r0 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x80) 17:04:12 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 17:04:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x20000671, 0x805, 0x0, 0x0) 17:04:12 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:04:12 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:04:12 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x32, &(0x7f0000000040), 0x8) 17:04:12 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) bind(r0, &(0x7f0000000280)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 17:04:12 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) r2 = dup2(r1, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x24, &(0x7f0000000000)=ANY=[], 0x9c) 17:04:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:12 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:04:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x20000671, 0x805, 0x0, 0x0) 17:04:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000280), 0x8) 17:04:12 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) 17:04:13 executing program 0: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 17:04:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:13 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 17:04:13 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:04:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000180), 0x8) 17:04:13 executing program 4: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000040), &(0x7f0000000140)=0x8) 17:04:13 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:04:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x20000671, 0x805, 0x0, 0x0) 17:04:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket(0x1c, 0x5, 0x0) dup2(r2, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x16}, 0x98) 17:04:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f00000000c0)={@multicast2, @local={0xac, 0x14, 0x0}}, 0xc) 17:04:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x388}, 0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 17:04:13 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) r4 = socket(0x1c, 0x5, 0x0) dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000040)={r5}, &(0x7f00000000c0)=0x8) 17:04:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0x10) 17:04:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:13 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:04:13 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:04:13 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0xa, &(0x7f0000000000), 0xfe6a) 17:04:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x24, &(0x7f0000000100), &(0x7f0000000040)=0x98) 17:04:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:14 executing program 4: r0 = socket(0x1c, 0x5, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x80) 17:04:14 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:04:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f00000000c0)={r1, 0x0, 0x2}, &(0x7f0000000100)=0x18) 17:04:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000600), 0x90) 17:04:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x20000671, 0x805, 0x0, 0x0) 17:04:14 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:04:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x900, &(0x7f0000000680), 0x8) 17:04:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000140)={0x0, 0x1}, 0xb) recvmsg(r0, &(0x7f0000002dc0)={0x0, 0x1002, 0x0, 0x0, &(0x7f0000002d40)=""/84, 0xfffffffffffffecc}, 0x0) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 17:04:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x8}, 0x8) 17:04:14 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 17:04:14 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 17:04:14 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:04:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:15 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet(0x2, 0x5, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000540)=0x10) 17:04:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380), 0x88) 17:04:15 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='dctcp\x00', 0x6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 17:04:15 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:04:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000240)={0xffff}, 0x8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)={@multicast1}, 0xc) ppoll(&(0x7f0000000380)=[{}, {}, {}, {r0, 0x40}], 0x4, &(0x7f0000000400)={0x2}, &(0x7f0000000440), 0x10) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) dup2(r1, r0) 17:04:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:15 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:04:15 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xd, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="05", 0x1, 0x0, 0x0, 0x0) 17:04:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000480)="2e0000005a008502000000000000002e020a00e22c000000160002800204050600"/46, 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 17:04:15 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 17:04:15 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4bfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x303, &(0x7f0000000040)="b90103600e00f000009e0ff043051fffffe10e194000632177fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7", &(0x7f0000000100)}, 0x28) 17:04:15 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x0}, 0x0) 17:04:15 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:04:16 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="44f000002200690ad25a80648c63940d7e24fc60100004400a000a00053582c137153e370248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) 17:04:16 executing program 0: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 17:04:16 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) [ 227.090788][T12477] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 227.124331][T12477] netlink: 43036 bytes leftover after parsing attributes in process `syz-executor.4'. 17:04:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000480)="2e00000014008509000000000000002e020a00e22c000000160002800204050600"/46, 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) [ 227.197334][T12477] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 227.215220][T12477] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 227.284110][T12487] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 17:04:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:16 executing program 0: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 17:04:16 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:04:16 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 17:04:16 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:04:16 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 17:04:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 17:04:16 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:04:17 executing program 4: socketpair(0x28, 0x0, 0x400, &(0x7f0000000f00)) 17:04:17 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:04:17 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 17:04:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 17:04:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x2}, {0xa, 0x1}]}]}}, &(0x7f0000000100)=""/224, 0x36, 0xe0, 0x1}, 0x20) 17:04:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 17:04:17 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:04:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x20000671, 0x805, 0x0, 0x0) 17:04:17 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:04:17 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:04:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002200050ad25a80648c63940d7e24fc60", 0x14}], 0x1}, 0x0) 17:04:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x101, 0x2, 0x1}, 0x40) 17:04:18 executing program 4: socketpair(0x2b, 0x1, 0x1, &(0x7f0000000000)) 17:04:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:18 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) [ 229.013667][T12549] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 17:04:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x8002, 0x5, 0x7ff}, 0x40) [ 229.092927][T12549] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 17:04:18 executing program 4: socketpair(0x2b, 0x1, 0x1, &(0x7f0000000000)) 17:04:18 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:04:18 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff0e0000ffffff7f9e14f005051fffffff10144000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390401051a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0xe5a, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 17:04:18 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 17:04:19 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x101, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) 17:04:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002200050ad25a80648c63940d7e24fc60", 0x14}], 0x1}, 0x0) 17:04:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:19 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x101, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) [ 230.301236][T12581] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 230.402788][T12581] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 17:04:19 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x101, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) 17:04:19 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x0) 17:04:20 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x101, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) 17:04:20 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x101, 0x0, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={r0, 0x0, 0x0, 0x4}, 0x20) 17:04:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002200050ad25a80648c63940d7e24fc60", 0x14}], 0x1}, 0x0) 17:04:20 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:04:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:20 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x20) 17:04:20 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x0) [ 231.796010][T12601] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 231.810340][T12601] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 17:04:21 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000002300)) 17:04:21 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x20) 17:04:21 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x0) 17:04:21 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x20) 17:04:21 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x40040, 0x0) 17:04:21 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) 17:04:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c40)={0x18, 0x4, &(0x7f0000002a00)=@framed={{}, [@alu={0x7}]}, &(0x7f0000002a80)='GPL\x00', 0x4, 0xe1, &(0x7f0000002ac0)=""/225, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:04:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002200050ad25a80648c63940d7e24fc60", 0x14}], 0x1}, 0x0) 17:04:22 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) 17:04:22 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x101, 0x0, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 17:04:22 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 17:04:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40, 0x0, 0x1}, 0x40) 17:04:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 17:04:22 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$FITHAW(r0, 0xc0045878) 17:04:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10}, 0x10) 17:04:22 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) 17:04:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r2, 0xe56ce000) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r5, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) sendfile(r3, r1, 0x0, 0x100007000) 17:04:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x5e, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x5600}, 0x10) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x1002, 0x0}, 0xc2) 17:04:22 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[], 0xffb1) close(r2) r3 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 233.783332][T12662] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 233.819273][ T37] audit: type=1804 audit(1624640662.896:2): pid=12659 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir320902725/syzkaller.bpZpnG/103/cgroup.controllers" dev="sda1" ino=13997 res=1 errno=0 17:04:22 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x101, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) 17:04:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@restrict, @func_proto]}}, &(0x7f0000000280)=""/227, 0x32, 0xe3, 0x1}, 0x20) 17:04:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x15, 0x10, 0x3}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x30004081) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="83", 0x1}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80044002, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020002}, 0x6d70) 17:04:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:23 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89a0, &(0x7f0000000080)) 17:04:23 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x101, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) 17:04:23 executing program 2: socketpair(0x27, 0x0, 0x0, &(0x7f0000002440)) 17:04:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5000000}, @jmp={0x6, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:04:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r2, 0xe56ce000) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r5, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) sendfile(r3, r1, 0x0, 0x100007000) 17:04:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r2, 0xe56ce000) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r5, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) sendfile(r3, r1, 0x0, 0x100007000) 17:04:23 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x101, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) 17:04:23 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000140)={0x1}, 0x8) 17:04:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r2, 0xe56ce000) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r5, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) sendfile(r3, r1, 0x0, 0x100007000) 17:04:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5000000}, @jmp={0x6, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:04:24 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x0, 0x4, 0x101, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) [ 233.860757][T12659] MPTCP: kernel_bind error, err=-98 [ 235.020922][ T37] audit: type=1804 audit(1624640664.097:3): pid=12707 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir320902725/syzkaller.bpZpnG/105/cgroup.controllers" dev="sda1" ino=13908 res=1 errno=0 [ 235.070409][T12706] MPTCP: kernel_bind error, err=-98 [ 235.099093][T12707] MPTCP: kernel_bind error, err=-98 [ 235.132237][T12707] MPTCP: kernel_bind error, err=-98 [ 235.217152][ T37] audit: type=1804 audit(1624640664.137:4): pid=12706 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir701131517/syzkaller.HaSfwZ/192/cgroup.controllers" dev="sda1" ino=14002 res=1 errno=0 17:04:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:24 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x30004081) sendmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[{0x10, 0x1}], 0x10}, 0x0) 17:04:24 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x0, 0x4, 0x101, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) 17:04:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5000000}, @jmp={0x6, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:04:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r2, 0xe56ce000) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r5, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) sendfile(r3, r1, 0x0, 0x100007000) 17:04:24 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x0, 0x4, 0x101, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) 17:04:24 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) recvmsg$kcm(r0, &(0x7f00000121c0)={0x0, 0x0, &(0x7f0000012040)=[{0x0}, {0x0}], 0x2}, 0x2120) 17:04:24 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 17:04:24 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x0, 0x101, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) [ 235.954149][ T37] audit: type=1804 audit(1624640665.037:5): pid=12728 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir701131517/syzkaller.HaSfwZ/193/cgroup.controllers" dev="sda1" ino=14458 res=1 errno=0 17:04:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r2, 0xe56ce000) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r5, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) sendfile(r3, r1, 0x0, 0x100007000) 17:04:25 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) recvmsg$kcm(r0, &(0x7f00000121c0)={0x0, 0x0, &(0x7f0000012040)=[{0x0}, {0x0}], 0x2}, 0x2120) [ 236.002892][T12728] MPTCP: kernel_bind error, err=-98 17:04:25 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 17:04:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x0, 0x101, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) 17:04:25 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) recvmsg$kcm(r0, &(0x7f00000121c0)={0x0, 0x0, &(0x7f0000012040)=[{0x0}, {0x0}], 0x2}, 0x2120) 17:04:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @timestamp], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:25 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 17:04:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r2, 0xe56ce000) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r5, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) sendfile(r3, r1, 0x0, 0x100007000) [ 236.007959][T12728] MPTCP: kernel_bind error, err=-98 [ 236.453670][ T37] audit: type=1804 audit(1624640665.537:6): pid=12744 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir320902725/syzkaller.bpZpnG/106/cgroup.controllers" dev="sda1" ino=14462 res=1 errno=0 17:04:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1d, 0x8000, 0x9, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040), &(0x7f0000000280), 0xfffffef7, r0}, 0x38) [ 236.535578][T12744] MPTCP: kernel_bind error, err=-98 17:04:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x0, 0x101, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) 17:04:25 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000015020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000007502faff07cd02020404000001007d60b7030000001000126a0a00fe000000008500000032000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf36628dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea51a2ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75bb32935f542127a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d32e3f4ee367e0a769c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8f32b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e7565efff2dbbb512218c984c2406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e3c52d927195402245cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8ed6b8d43400eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404e0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b3087301643baab1c95bb22cedd913b22dcaa193ccc34586dc50bd9f4628e3e757bae30b356521df06f995cb57f97052fc415825083313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6e0b67f62a83a256474c97c925d9d447175b535c87dbdeb0dcca5303eed6689ea91e1665c691d368dde47e6672e93a314a5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf34b2d825d192ade90a1162a4352749d516d014cef5f99126324ea02baea5808c4d69e5749901b09e4902a75a1ddc0103756b894418e4591c624a9b2ccabbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08956a2618a05f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b775152786118384eebd5fc19b308dde002491fcf0ae8977537498f5671f27e5e844e74ca144f436946380a7103e0734cde25c9e97b9a4e58c804190043c7f333347f819f95c8cc0de7daedb53c140e2de4e37d0e2f16f70eb176321e477a2a25be145bd1072a200000000000000070ef10d8ceff1c2897ecfc413e769e17dd0ae8fa9479320f332e95a03689bd352ba8f0f8a1f52ab5a185d275571cb73f524267287dcfcb921c47c0d0e1594fa45a474cab38119e0c4691e9241b5c5b933f5d34ab3473e791c0fdf05dcf36cd42d58fb2cc4284afa562da3d9a26a20f6a9383aa6e0eac17f03da4a17103a96a52e2191d536ce9e178d2fbe10c3884566e34fed7246b377d5af7632db1c1f72542489c0ac4390c219eca06259b32ca1a8da88e084725eb093476d4a3098e466fe8a114c74eef4a31f81119cb288d32fdcf436e9bad2818411e30a69230e60c7f317798744b6e273df5d9c8ad633ba06a3ce77dacbd434330285ba19bac"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 17:04:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) [ 236.544834][T12744] MPTCP: kernel_bind error, err=-98 [ 236.898048][ T37] audit: type=1804 audit(1624640665.977:7): pid=12759 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir701131517/syzkaller.HaSfwZ/194/cgroup.controllers" dev="sda1" ino=14456 res=1 errno=0 [ 236.975811][T12759] MPTCP: kernel_bind error, err=-98 17:04:26 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 17:04:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r2, 0xe56ce000) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendfile(r3, r1, 0x0, 0x100007000) 17:04:26 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x30004081) close(r0) 17:04:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) 17:04:26 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) [ 236.984370][T12759] MPTCP: kernel_bind error, err=-98 [ 237.335828][ T37] audit: type=1804 audit(1624640666.417:8): pid=12773 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir320902725/syzkaller.bpZpnG/107/cgroup.controllers" dev="sda1" ino=13908 res=1 errno=0 17:04:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @timestamp], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:26 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x894c, 0x0) 17:04:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r1, 0xe56ce000) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r4, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) 17:04:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) 17:04:26 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 17:04:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x101, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 17:04:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r2, 0xe56ce000) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendfile(r3, r1, 0x0, 0x100007000) 17:04:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x7, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000280)=""/227, 0x18, 0xe3, 0x1}, 0x20) 17:04:26 executing program 0: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) [ 237.745273][ T37] audit: type=1804 audit(1624640666.827:9): pid=12792 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir701131517/syzkaller.HaSfwZ/195/cgroup.controllers" dev="sda1" ino=14457 res=1 errno=0 17:04:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x101, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 17:04:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r1, 0xe56ce000) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, 0x0, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) [ 237.779059][T12788] MPTCP: kernel_bind error, err=-98 [ 237.864252][ T37] audit: type=1804 audit(1624640666.917:10): pid=12796 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir320902725/syzkaller.bpZpnG/108/cgroup.controllers" dev="sda1" ino=13845 res=1 errno=0 17:04:27 executing program 0: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) [ 238.154081][ T37] audit: type=1804 audit(1624640667.237:11): pid=12806 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir701131517/syzkaller.HaSfwZ/196/cgroup.controllers" dev="sda1" ino=14457 res=1 errno=0 17:04:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @timestamp], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_ext={0x1c, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="9897fefff0ffffff1800000000020000000800002348000018230000", @ANYRES32=r2, @ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x100, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000140)={0x4, 0xe, 0x400, 0x35}, 0x10, 0x1b383, r0}, 0x78) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380), 0x4) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x200040, 0x0) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, &(0x7f0000000340)=r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd, &(0x7f00000004c0)='/dev/net/tun\x00'}, 0x30) perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x7, 0x40, 0xff, 0x8, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x101, 0x1, @perf_bp={&(0x7f0000000400), 0x3}, 0x200, 0x2, 0x1ff, 0x4, 0xffffffffffffff21, 0x8, 0x15c, 0x0, 0x24, 0x0, 0x2}, 0x0, 0x8, r2, 0x2) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000280)=0x7fffffff, 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000540)=0x3ffc0000000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r1) 17:04:27 executing program 0: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000015020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000007502faff07cd02020404000001007d60b7030000001000126a0a00fe000000008500000032000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf36628dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea51a2ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75bb32935f542127a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d32e3f4ee367e0a769c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8f32b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e7565efff2dbbb512218c984c2406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e3c52d927195402245cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8ed6b8d43400eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404e0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b3087301643baab1c95bb22cedd913b22dcaa193ccc34586dc50bd9f4628e3e757bae30b356521df06f995cb57f97052fc415825083313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6e0b67f62a83a256474c97c925d9d447175b535c87dbdeb0dcca5303eed6689ea91e1665c691d368dde47e6672e93a314a5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf34b2d825d192ade90a1162a4352749d516d014cef5f99126324ea02baea5808c4d69e5749901b09e4902a75a1ddc0103756b894418e4591c624a9b2ccabbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08956a2618a05f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b775152786118384eebd5fc19b308dde002491fcf0ae8977537498f5671f27e5e844e74ca144f436946380a7103e0734cde25c9e97b9a4e58c804190043c7f333347f819f95c8cc0de7daedb53c140e2de4e37d0e2f16f70eb176321e477a2a25be145bd1072a200000000000000070ef10d8ceff1c2897ecfc413e769e17dd0ae8fa9479320f332e95a03689bd352ba8f0f8a1f52ab5a185d275571cb73f524267287dcfcb921c47c0d0e1594fa45a474cab38119e0c4691e9241b5c5b933f5d34ab3473e791c0fdf05dcf36cd42d58fb2cc4284afa562da3d9a26a20f6a9383aa6e0eac17f03da4a17103a96a52e2191d536ce9e178d2fbe10c3884566e34fed7246b377d5af7632db1c1f72542489c0ac4390c219eca06259b32ca1a8da88e084725eb093476d4a3098e466fe8a114c74eef4a31f81119cb288d32fdcf436e9bad2818411e30a69230e60c7f317798744b6e273df5d9c8ad633ba06a3ce77dacbd434330285ba19bac"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 17:04:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x101, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 17:04:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r2, 0xe56ce000) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendfile(r3, r1, 0x0, 0x100007000) 17:04:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r1, 0xe56ce000) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, 0x0, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) 17:04:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x101, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x20) 17:04:27 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 17:04:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r1, 0xe56ce000) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, 0x0, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) 17:04:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x101, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x20) 17:04:28 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 17:04:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r2, 0xe56ce000) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, 0x0, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) sendfile(r3, r1, 0x0, 0x100007000) [ 239.354090][ T37] kauditd_printk_skb: 2 callbacks suppressed [ 239.354105][ T37] audit: type=1804 audit(1624640668.437:14): pid=12846 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir701131517/syzkaller.HaSfwZ/198/cgroup.controllers" dev="sda1" ino=14453 res=1 errno=0 [ 239.478775][ T37] audit: type=1804 audit(1624640668.477:15): pid=12849 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir320902725/syzkaller.bpZpnG/110/cgroup.controllers" dev="sda1" ino=13890 res=1 errno=0 17:04:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @sack_perm, @timestamp], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x101, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x20) 17:04:28 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 17:04:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_ext={0x1c, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="9897fefff0ffffff1800000000020000000800002348000018230000", @ANYRES32=r2, @ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x100, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000140)={0x4, 0xe, 0x400, 0x35}, 0x10, 0x1b383, r0}, 0x78) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380), 0x4) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x200040, 0x0) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, &(0x7f0000000340)=r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd, &(0x7f00000004c0)='/dev/net/tun\x00'}, 0x30) perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x7, 0x40, 0xff, 0x8, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x101, 0x1, @perf_bp={&(0x7f0000000400), 0x3}, 0x200, 0x2, 0x1ff, 0x4, 0xffffffffffffff21, 0x8, 0x15c, 0x0, 0x24, 0x0, 0x2}, 0x0, 0x8, r2, 0x2) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000280)=0x7fffffff, 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000540)=0x3ffc0000000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r1) 17:04:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r1, 0xe56ce000) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) connect$inet(0xffffffffffffffff, 0x0, 0x0) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r3, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) 17:04:28 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x101, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 17:04:28 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) [ 239.824545][ T37] audit: type=1804 audit(1624640668.907:16): pid=12860 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir701131517/syzkaller.HaSfwZ/199/cgroup.controllers" dev="sda1" ino=14463 res=1 errno=0 17:04:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r2, 0xe56ce000) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, 0x0, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) sendfile(r3, r1, 0x0, 0x100007000) 17:04:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r1, 0xe56ce000) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) connect$inet(0xffffffffffffffff, 0x0, 0x0) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r3, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) 17:04:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x101, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 17:04:29 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) [ 239.863727][T12860] MPTCP: kernel_bind error, err=-98 [ 240.264621][ T37] audit: type=1804 audit(1624640669.337:17): pid=12875 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir320902725/syzkaller.bpZpnG/111/cgroup.controllers" dev="sda1" ino=14119 res=1 errno=0 17:04:29 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) [ 240.445819][T12880] MPTCP: kernel_bind error, err=-98 [ 240.447574][ T37] audit: type=1804 audit(1624640669.517:18): pid=12880 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir701131517/syzkaller.HaSfwZ/200/cgroup.controllers" dev="sda1" ino=14473 res=1 errno=0 17:04:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @sack_perm, @timestamp], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x20000671, 0x805, 0x0, 0x0) 17:04:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_ext={0x1c, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="9897fefff0ffffff1800000000020000000800002348000018230000", @ANYRES32=r2, @ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x100, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000140)={0x4, 0xe, 0x400, 0x35}, 0x10, 0x1b383, r0}, 0x78) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380), 0x4) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x200040, 0x0) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, &(0x7f0000000340)=r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd, &(0x7f00000004c0)='/dev/net/tun\x00'}, 0x30) perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x7, 0x40, 0xff, 0x8, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x101, 0x1, @perf_bp={&(0x7f0000000400), 0x3}, 0x200, 0x2, 0x1ff, 0x4, 0xffffffffffffff21, 0x8, 0x15c, 0x0, 0x24, 0x0, 0x2}, 0x0, 0x8, r2, 0x2) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000280)=0x7fffffff, 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000540)=0x3ffc0000000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r1) 17:04:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x101, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 17:04:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r1, 0xe56ce000) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) connect$inet(0xffffffffffffffff, 0x0, 0x0) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r3, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) 17:04:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r2, 0xe56ce000) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, 0x0, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) sendfile(r3, r1, 0x0, 0x100007000) 17:04:29 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 17:04:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xa}]}]}}, &(0x7f0000000280)=""/227, 0x2e, 0xe3, 0x1}, 0x20) [ 240.850288][ T37] audit: type=1804 audit(1624640669.927:19): pid=12894 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir701131517/syzkaller.HaSfwZ/201/cgroup.controllers" dev="sda1" ino=14002 res=1 errno=0 17:04:30 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) [ 240.858236][T12894] MPTCP: kernel_bind error, err=-98 [ 241.070661][ T37] audit: type=1804 audit(1624640669.987:20): pid=12901 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir320902725/syzkaller.bpZpnG/112/cgroup.controllers" dev="sda1" ino=14467 res=1 errno=0 17:04:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r1, 0xe56ce000) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r4, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) 17:04:30 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x8904, &(0x7f0000000080)) 17:04:30 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000015020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000007502faff07cd02020404000001007d60b7030000001000126a0a00fe000000008500000032000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf36628dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea51a2ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75bb32935f542127a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d32e3f4ee367e0a769c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8f32b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e7565efff2dbbb512218c984c2406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e3c52d927195402245cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8ed6b8d43400eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404e0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b3087301643baab1c95bb22cedd913b22dcaa193ccc34586dc50bd9f4628e3e757bae30b356521df06f995cb57f97052fc415825083313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6e0b67f62a83a256474c97c925d9d447175b535c87dbdeb0dcca5303eed6689ea91e1665c691d368dde47e6672e93a314a5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf34b2d825d192ade90a1162a4352749d516d014cef5f99126324ea02baea5808c4d69e5749901b09e4902a75a1ddc0103756b894418e4591c624a9b2ccabbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08956a2618a05f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b775152786118384eebd5fc19b308dde002491fcf0ae8977537498f5671f27e5e844e74ca144f436946380a7103e0734cde25c9e97b9a4e58c804190043c7f333347f819f95c8cc0de7daedb53c140e2de4e37d0e2f16f70eb176321e477a2a25be145bd1072a200000000000000070ef10d8ceff1c2897ecfc413e769e17dd0ae8fa9479320f332e95a03689bd352ba8f0f8a1f52ab5a185d275571cb73f524267287dcfcb921c47c0d0e1594fa45a474cab38119e0c4691e9241b5c5b933f5d34ab3473e791c0fdf05dcf36cd42d58fb2cc4284afa562da3d9a26a20f6a9383aa6e0eac17f03da4a17103a96a52e2191d536ce9e178d2fbe10c3884566e34fed7246b377d5af7632db1c1f72542489c0ac4390c219eca06259b32ca1a8da88e084725eb093476d4a3098e466fe8a114c74eef4a31f81119cb288d32fdcf436e9bad2818411e30a69230e60c7f317798744b6e273df5d9c8ad633ba06a3ce77dacbd434330285ba19bac"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 17:04:30 executing program 4: socketpair(0x23, 0x0, 0x0, &(0x7f0000000080)) [ 241.582463][ T37] audit: type=1804 audit(1624640670.667:21): pid=12919 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir701131517/syzkaller.HaSfwZ/202/cgroup.controllers" dev="sda1" ino=14474 res=1 errno=0 17:04:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @sack_perm, @timestamp], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r2, 0xe56ce000) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r4, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) sendfile(r3, r1, 0x0, 0x100007000) 17:04:30 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x80200, 0x0) 17:04:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r1, 0xe56ce000) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r3, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) 17:04:30 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 17:04:30 executing program 4: io_setup(0xffff, &(0x7f00000000c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) 17:04:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f00000017c0)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)}) 17:04:31 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) [ 241.617991][T12919] MPTCP: kernel_bind error, err=-98 [ 241.979078][ T37] audit: type=1804 audit(1624640671.057:22): pid=12934 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir701131517/syzkaller.HaSfwZ/203/cgroup.controllers" dev="sda1" ino=14471 res=1 errno=0 17:04:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r2, 0xe56ce000) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r4, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) sendfile(r3, r1, 0x0, 0x100007000) 17:04:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000dc0)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:04:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f00000017c0)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)}) 17:04:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r1, 0xe56ce000) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r3, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) [ 241.982439][T12934] MPTCP: kernel_bind error, err=-98 [ 242.326031][ T37] audit: type=1804 audit(1624640671.408:23): pid=12947 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir320902725/syzkaller.bpZpnG/114/cgroup.controllers" dev="sda1" ino=14469 res=1 errno=0 [ 242.366669][T12946] MPTCP: kernel_bind error, err=-98 [ 242.377265][T12946] MPTCP: kernel_bind error, err=-98 17:04:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @sack_perm, @timestamp], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:31 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 17:04:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f00000001c0), 0xc, &(0x7f00000012c0)={&(0x7f0000000dc0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001e40), r1) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000005c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)={0x118, r2, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) unshare(0x40020400) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000dc0)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x300}]}, 0x18}}, 0x0) 17:04:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f00000017c0)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)}) 17:04:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r1, 0xe56ce000) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r3, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) 17:04:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r2, 0xe56ce000) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r4, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) sendfile(r3, r1, 0x0, 0x100007000) 17:04:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f00000017c0)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)}) 17:04:32 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 242.514163][T12951] MPTCP: kernel_bind error, err=-98 [ 242.994980][T12964] MPTCP: kernel_bind error, err=-98 [ 243.027637][T12969] MPTCP: kernel_bind error, err=-98 17:04:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r1, 0xe56ce000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r3, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) 17:04:32 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, 0x0, 0x0) 17:04:32 executing program 1: ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f00000017c0)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)}) 17:04:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r2, 0xe56ce000) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r5, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) sendfile(r3, r1, 0x0, 0x100007000) [ 243.053668][T12964] MPTCP: kernel_bind error, err=-98 [ 243.665813][T13029] MPTCP: kernel_bind error, err=-98 17:04:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @sack_perm, @timestamp], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x20000671, 0x805, 0x0, 0x0) 17:04:32 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, 0x0, 0x0) 17:04:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r1, 0xe56ce000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r3, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) 17:04:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f00000001c0), 0xc, &(0x7f00000012c0)={&(0x7f0000000dc0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001e40), r1) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000005c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)={0x118, r2, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) unshare(0x40020400) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000dc0)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x300}]}, 0x18}}, 0x0) 17:04:32 executing program 1: ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f00000017c0)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)}) 17:04:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r2, 0xe56ce000) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r5, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) sendfile(r3, r1, 0x0, 0x100007000) 17:04:33 executing program 1: ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f00000017c0)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)}) 17:04:33 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 17:04:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r1, 0xe56ce000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r3, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) 17:04:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f00000017c0)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)}) [ 243.711749][T13029] MPTCP: kernel_bind error, err=-98 [ 244.379397][ T37] kauditd_printk_skb: 5 callbacks suppressed [ 244.379413][ T37] audit: type=1804 audit(1624640673.458:29): pid=13069 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir320902725/syzkaller.bpZpnG/117/cgroup.controllers" dev="sda1" ino=14486 res=1 errno=0 17:04:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f00000001c0), 0xc, &(0x7f00000012c0)={&(0x7f0000000dc0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001e40), r1) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000005c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)={0x118, r2, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) unshare(0x40020400) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000dc0)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x300}]}, 0x18}}, 0x0) 17:04:33 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) [ 244.426689][T13069] MPTCP: kernel_bind error, err=-98 [ 244.459059][T13069] MPTCP: kernel_bind error, err=-98 [ 244.643188][ T37] audit: type=1804 audit(1624640673.538:30): pid=13074 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir701131517/syzkaller.HaSfwZ/208/cgroup.controllers" dev="sda1" ino=13934 res=1 errno=0 17:04:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @sack_perm, @timestamp], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:34 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f00000017c0)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)}) 17:04:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r3, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) 17:04:34 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 17:04:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r2, 0xe56ce000) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r4, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) sendfile(r3, r1, 0x0, 0x100007000) 17:04:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f00000001c0), 0xc, &(0x7f00000012c0)={&(0x7f0000000dc0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001e40), r1) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000005c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)={0x118, r2, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) unshare(0x40020400) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000dc0)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x300}]}, 0x18}}, 0x0) [ 245.116526][ T37] audit: type=1804 audit(1624640674.198:31): pid=13109 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir701131517/syzkaller.HaSfwZ/209/cgroup.controllers" dev="sda1" ino=14503 res=1 errno=0 17:04:34 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:04:34 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f00000017c0)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)}) [ 245.130601][T13109] MPTCP: kernel_bind error, err=-98 [ 245.234099][T13113] MPTCP: kernel_bind error, err=-98 [ 245.253896][T13113] MPTCP: kernel_bind error, err=-98 [ 245.268041][ T37] audit: type=1804 audit(1624640674.268:32): pid=13115 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir320902725/syzkaller.bpZpnG/118/cgroup.controllers" dev="sda1" ino=14505 res=1 errno=0 17:04:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r3, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) 17:04:34 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:04:34 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f00000017c0)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)}) 17:04:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r2, 0xe56ce000) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r4, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) sendfile(r3, r1, 0x0, 0x100007000) [ 245.707968][ T37] audit: type=1804 audit(1624640674.788:33): pid=13145 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir701131517/syzkaller.HaSfwZ/210/cgroup.controllers" dev="sda1" ino=14499 res=1 errno=0 [ 245.757744][T13145] MPTCP: kernel_bind error, err=-98 [ 246.019396][ T37] audit: type=1804 audit(1624640675.098:34): pid=13154 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir320902725/syzkaller.bpZpnG/119/cgroup.controllers" dev="sda1" ino=14508 res=1 errno=0 17:04:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @window, @window, @sack_perm, @timestamp], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:35 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:04:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r3, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) 17:04:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, 0x0) 17:04:35 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000040)={[{@fat=@dos1xfloppy}]}) [ 246.023200][T13154] MPTCP: kernel_bind error, err=-98 [ 246.223137][T13155] MPTCP: kernel_bind error, err=-98 [ 246.284136][T13169] MPTCP: kernel_bind error, err=-98 [ 246.292891][T13164] FAT-fs (loop4): bogus number of reserved sectors 17:04:35 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 246.326415][T13164] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 246.344574][T13164] FAT-fs (loop4): Can't find a valid FAT filesystem [ 246.407945][T13164] FAT-fs (loop4): bogus number of reserved sectors [ 246.426062][T13164] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; no bootstrapping code 17:04:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, 0x0) [ 246.464294][T13164] FAT-fs (loop4): Can't find a valid FAT filesystem 17:04:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r3, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) 17:04:35 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 17:04:35 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:04:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, 0x0) 17:04:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r2, 0xe56ce000) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r4, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) sendfile(r3, r1, 0x0, 0x100007000) 17:04:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @window, @window, @sack_perm, @timestamp], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x20000671, 0x805, 0x0, 0x0) 17:04:36 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:04:36 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000100)=""/171) 17:04:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f00000017c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:04:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r2, 0xe56ce000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r4, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x100007000) 17:04:36 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:04:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) [ 246.852197][T13186] MPTCP: kernel_bind error, err=-98 [ 247.519175][ T37] audit: type=1804 audit(1624640676.598:35): pid=13206 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir320902725/syzkaller.bpZpnG/121/cgroup.controllers" dev="sda1" ino=14509 res=1 errno=0 17:04:36 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r2, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) 17:04:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f00000017c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:04:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000080)={0x18, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_NAT_SRC={0x4}]}, 0x18}}, 0x0) 17:04:36 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:04:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r2, 0xe56ce000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r4, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x100007000) [ 248.039171][ T37] audit: type=1804 audit(1624640677.118:36): pid=13221 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir320902725/syzkaller.bpZpnG/122/cgroup.controllers" dev="sda1" ino=14161 res=1 errno=0 17:04:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f00000017c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:04:37 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:04:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @window, @window, @sack_perm, @timestamp], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x20000671, 0x805, 0x0, 0x0) 17:04:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r2, 0xe56ce000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r4, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x100007000) 17:04:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r2, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) 17:04:37 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8916, 0x0) 17:04:37 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000015020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000007502faff07cd02020404000001007d60b7030000001000126a0a00fe000000008500000032000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf36628dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea51a2ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75bb32935f542127a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d32e3f4ee367e0a769c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8f32b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e7565efff2dbbb512218c984c2406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e3c52d927195402245cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8ed6b8d43400eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404e0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:04:37 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) semget(0x1, 0x3, 0x240) [ 248.212404][T13223] MPTCP: kernel_bind error, err=-98 [ 248.491113][T13235] MPTCP: kernel_bind error, err=-98 [ 248.498095][ T37] audit: type=1804 audit(1624640677.578:37): pid=13232 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir320902725/syzkaller.bpZpnG/123/cgroup.controllers" dev="sda1" ino=14509 res=1 errno=0 17:04:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r2, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) 17:04:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r4, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) sendfile(r2, r1, 0x0, 0x100007000) 17:04:37 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:04:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x1, 0x4, 0x101}, 0x14}}, 0x0) [ 248.822459][T13248] MPTCP: kernel_bind error, err=-98 [ 248.973962][ T37] audit: type=1804 audit(1624640678.058:38): pid=13254 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir320902725/syzkaller.bpZpnG/124/cgroup.controllers" dev="sda1" ino=14161 res=1 errno=0 [ 249.020140][T13250] MPTCP: kernel_bind error, err=-98 17:04:38 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:04:38 executing program 1: msgsnd(0x0, &(0x7f0000000100)={0x2, "432cc1666fc7b886ec3439a18440e4698e22217202d59e4d14ac46cc2ea790125d4c64ef263c58219eb9da8d9510e80a51fb093cf21433b4a25396b5ab788aa3f9024683ce1f7a96f9ed9630eafd52f71003df087deb74bd23eb7426248168b6e0e0178b5b6ac8a6b2"}, 0x71, 0x0) msgrcv(0x0, &(0x7f00000007c0)={0x0, ""/104}, 0x70, 0x0, 0x1000) 17:04:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @timestamp, @window, @window, @sack_perm, @timestamp], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x20000671, 0x805, 0x0, 0x0) 17:04:38 executing program 4: getrusage(0x0, &(0x7f0000000000)) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 17:04:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r2, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) 17:04:38 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 249.032180][T13250] MPTCP: kernel_bind error, err=-98 17:04:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r2, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) 17:04:38 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10}, 0x10) write$FUSE_DIRENT(r0, &(0x7f0000000440)={0x10}, 0x10) 17:04:38 executing program 1: msgsnd(0x0, &(0x7f0000000100)={0x2, "432cc1666fc7b886ec3439a18440e4698e22217202d59e4d14ac46cc2ea790125d4c64ef263c58219eb9da8d9510e80a51fb093cf21433b4a25396b5ab788aa3f9024683ce1f7a96f9ed9630eafd52f71003df087deb74bd23eb7426248168b6e0e0178b5b6ac8a6b2"}, 0x71, 0x0) msgrcv(0x0, &(0x7f00000007c0)={0x0, ""/104}, 0x70, 0x0, 0x1000) [ 249.542305][T13265] MPTCP: kernel_bind error, err=-98 17:04:38 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:04:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r1, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) 17:04:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) 17:04:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x17, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 17:04:39 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 249.782173][T13274] MPTCP: kernel_bind error, err=-98 17:04:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @timestamp, @window, @window, @sack_perm, @timestamp], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r1, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) 17:04:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x17, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 17:04:39 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:04:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f00000029c0)={0xec4, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@generic="083116cc13a43ddfec092dd6d0abb7482af55ca41518cfd320cf9ccff2014b57444e2863711ed13dfd2663210ef6deee3dad207f17240009e87fbce7bdeb7ddd3a18e9b1bdebe2d15afbd9a8253d28fc9ab30724904f497fdb52f3ea5169e618b359d4aff906974902f582dea248bdbdcd98bb0675583604a4292318b5577820a935a85f", @generic="9868e42bb5e08d2f98f4febafb3d01cb0aa574267368f388085d372e17913d371ac2b51f4038134836d10de11b97f29d08fd379305fa2716bcf85037707e6d27f7b4d544fab73e9348e456e6331a1ef5c29e7aca067f31095a0e29a9d4dcb698406b2cad6b9c8c94b6761fd79f5597dd539214a49696e5030f", @typed={0x75, 0x0, 0x0, 0x0, @binary="0ddeb5c27154ab88bffab277b5a4ca0e7d42b0d8643d055f499848c3dd74bcccee693b5bdbc60f57b1bbc17acc8371a4de0c829c6f5ad820b0c8e0449db152b54f3b4c84251b1221a65151a85579131b06f3f9027bb7116ea4ed4ca85be79991e5346007614592c2a6f3452c1c420c9196"}, @nested={0x209, 0x0, 0x0, 0x1, [@generic="6070475af167a268c39f839b4947a852fbe548bb4a4fe870123b686528fc183a435cb2c5e3593bfa33f454b6e3c2e2f54fe35e295a9c13bac07183412af1c0df88bc1420dfc1e6ee73ef9ddd9c2c6815e42d5dd08e6e8e80726978074f56bd3fd499d453ba8ae772b03a63386249f7b8658ae5861b1a176d2e5592aceaa1c8a475", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @generic="25c5e4313eb18250e4c7be3b24f7d85b268773c16c77f8b68c93308ba45689a903e17730435280631a8775f2d2ac95f8a3adbfc51b1a5ff6205a5e5e9a88300cae5385391e9a5d446f85d04e959850e0da9f32f0ee8d5b507966fe52f7b68774dd60d24335e9d695860b9fb21d7b1a2fd0f549bf659ba75ae04838ff32f2bc80e88c6186dcd3c9927cba97aed92c18cccc6f598a18dd9f7ab749454832d0036b4cc81f8c73ef83789a5c3fee3697c7a1b20cb5762b8d26b1e4c9de606ea9f99947a79405bb576703dd363842bbbfd9f0a888798ca8cee1557f68fc4caf8251979dd9e2d485c213", @generic="58de2a4ba5f02c567bcd8634", @generic="0e3d762e41900b2934f0f4d6e324030587c7da31a961c4a620785ce6e27b91cd277896a061fd38a5bfd0379ee134c5a5f5ce8c676b65e05abfa2f2fcc6c32442270a11622c84b6a86c8e0362cc6d14465ba6e383b59b51b200a52d8f97ae784b62"]}, @nested={0xb29, 0x0, 0x0, 0x1, [@typed={0x9, 0x0, 0x0, 0x0, @str='syz1\x00'}, @generic="682b8aa09d279607a4ee8c28e46274fd163b62a8a9478ce32422504f010a771c113bcfb57cf7947668b43c8195f27d059c93f18da1fbf7b45da646fc13e029d3455b8fac234d5ff264b56dcd27fa6db71872c4529b748f89ba7f361b83a299f3946bf31a66a08b4e477f28fae205b01e3712bf3d9521023cdc7e10891d38be245c868b71e2c3b166bf089a84d160321f542006849738560aca78373b7117e0091ba8ff5f30cdef37cb47712acd7335e2b385bfc8d13e6223208339d9659dc118b489ccaafa59b943247ed4b3c300bd91ed5fa9bc194fdcbfe85eb2d42026f1c416265e1bfc99bf9dc1179731e3de12e89340099ea2ca", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="00e851e0db10f0a07d7349bd8eab51ad5243ffc16b1e7099c0433177989277a78a6d9c67bc8c960c1d4a1548745007e72d70224ece7f0291448457826c91bd788932fdb7bf5951fa42c99e678fc25aff2c33c2a1c79860abc3848d310f7146e1bcf7576c2c704e02a1f492b8581ab7d9b312c0a52ad58057076f66256d88a59d9dfc0cbb36beb8c67aa7798b5319ccbd10b0", @generic="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"]}]}, 0xec4}}, 0x0) 17:04:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) sendmmsg$inet6(r0, &(0x7f0000003bc0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000340)="f0", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000001800)="d3", 0x1}], 0x12c}}], 0x2, 0x0) [ 250.048703][T13283] MPTCP: kernel_bind error, err=-98 17:04:39 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:04:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r1, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) 17:04:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000001a00)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x6411, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10001) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r1, 0x10000000) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r2, r4, &(0x7f0000001b00)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r1, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 17:04:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @timestamp, @window, @window, @sack_perm, @timestamp], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x20000671, 0x805, 0x0, 0x0) 17:04:40 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000015020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000007502faff07cd02020404000001007d60b7030000001000126a0a00fe000000008500000032000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf36628dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea51a2ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75bb32935f542127a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d32e3f4ee367e0a769c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8f32b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e7565efff2dbbb512218c984c2406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e3c52d927195402245cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8ed6b8d43400eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404e0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b3087301643baab1c95bb22cedd913b22dcaa193ccc34586dc50bd9f4628e3e757bae30b356521df06f995cb57f97052fc415825083313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6e0b67f62a83a256474c97c925d9d447175b535c87dbdeb0dcca5303eed6689ea91e1665c691d368dde47e6672e93a314a5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf34b2d825d192ade90a1162a4352749d516d014cef5f99126324ea02baea5808c4d69e5749901b09e4902a75a1ddc0103756b894418e4591c624a9b2ccabbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08956a2618a05f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b775152786118384eebd5fc19b308dde002491fcf0ae8977537498f5671f27e5e844e74ca144f436946380a7103e0734cde25c9e97b9a4e58c804190043c7f333347f819f95c8cc0de7daedb53c140e2de4e37d0e2f16f70eb176321e477a2a25be145bd1072a200000000000000070ef10d8ceff1c2897ecfc413e769e17dd0ae8fa9479320f332e95a03689bd352ba8f0f8a1f52ab5a185d275571cb73f524267287dcfcb921c47c0d0e1594f"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:04:40 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000080)={'bridge_slave_1\x00', @ifru_ivalue}) [ 250.543678][T13296] MPTCP: kernel_bind error, err=-98 17:04:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r1, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) 17:04:40 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_names\x00') preadv(r0, 0x0, 0x0, 0x7, 0x0) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x40, 0x9, 0x6, 0x301, 0x0, 0x0, {0xc, 0x0, 0x1}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x4}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x4}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x80}}]}]}, 0x40}}, 0x8000) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) 17:04:40 executing program 4: syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000001740)={[{@utf8no}]}) [ 250.944152][T13313] MPTCP: kernel_bind error, err=-98 17:04:40 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:04:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r1, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) [ 251.177424][T13323] MPTCP: kernel_bind error, err=-98 [ 251.283086][T13325] PM: suspend entry (deep) [ 251.355584][T13327] FAT-fs (loop4): bogus number of reserved sectors [ 251.369109][T13327] FAT-fs (loop4): Can't find a valid FAT filesystem 17:04:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r4, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) sendfile(r2, r1, 0x0, 0x100007000) [ 251.402467][T13331] MPTCP: kernel_bind error, err=-98 [ 251.433290][T13325] Filesystems sync: 0.128 seconds 17:04:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r1, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) [ 251.498784][T13327] FAT-fs (loop4): bogus number of reserved sectors 17:04:40 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, 0x9, 0x6, 0x301, 0x0, 0x0, {0xc, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x4}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x4}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6}, @IPSET_ATTR_ADT={0x2c, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x8000) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x8, 0x6, 0x0, 0x2, 0x0, 0x200, 0x20, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x8, 0x80000001}, 0x40400, 0x81, 0x0, 0x7, 0x40, 0x6, 0x2, 0x0, 0x36ed, 0x0, 0x7}, 0x0, 0x5, 0xffffffffffffffff, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) 17:04:40 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 251.530499][T13327] FAT-fs (loop4): Can't find a valid FAT filesystem [ 251.721346][T13345] MPTCP: kernel_bind error, err=-98 [ 251.799262][ T37] audit: type=1804 audit(1624640680.889:39): pid=13346 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir320902725/syzkaller.bpZpnG/125/cgroup.controllers" dev="sda1" ino=13955 res=1 errno=0 [ 251.849351][T13349] PM: suspend entry (deep) [ 251.856410][T13346] MPTCP: kernel_bind error, err=-98 [ 251.863373][T13346] MPTCP: kernel_bind error, err=-98 [ 251.869856][T13349] PM: suspend exit 17:04:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) 17:04:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x0) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r2, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) 17:04:41 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 251.908662][T13349] PM: suspend entry (deep) [ 251.922434][T13349] PM: suspend exit 17:04:41 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, 0x9, 0x6, 0x301, 0x0, 0x0, {0xc, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x4}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x4}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6}, @IPSET_ATTR_ADT={0x2c, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x8000) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x8, 0x6, 0x0, 0x2, 0x0, 0x200, 0x20, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x8, 0x80000001}, 0x40400, 0x81, 0x0, 0x7, 0x40, 0x6, 0x2, 0x0, 0x36ed, 0x0, 0x7}, 0x0, 0x5, 0xffffffffffffffff, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) [ 252.022683][T13355] MPTCP: kernel_bind error, err=-98 [ 252.202161][T13364] PM: suspend entry (deep) [ 252.232453][T13364] PM: suspend exit [ 253.628827][T13325] Bluetooth: hci0: Timed out waiting for suspend events [ 253.636309][ T9705] Bluetooth: hci0: command 0x0c1a tx timeout [ 253.678836][T13325] Bluetooth: hci0: Suspend timeout bit: 4 [ 253.684599][T13325] Bluetooth: hci0: Suspend timeout bit: 6 [ 253.729384][T13325] Bluetooth: hci0: Suspend notifier action (3) failed: -110 [ 255.230300][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.236630][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.718712][ T9747] Bluetooth: hci0: command 0x0406 tx timeout [ 255.788491][ T9705] Bluetooth: hci1: command 0x0c1a tx timeout [ 255.798791][T13325] Bluetooth: hci1: Timed out waiting for suspend events [ 255.805765][T13325] Bluetooth: hci1: Suspend timeout bit: 4 [ 255.830256][T13325] Bluetooth: hci1: Suspend timeout bit: 6 [ 255.848482][T13325] Bluetooth: hci1: Suspend notifier action (3) failed: -110 [ 257.788272][ T9761] Bluetooth: hci0: command 0x0406 tx timeout [ 257.868978][ T9761] Bluetooth: hci2: command 0x0c1a tx timeout [ 257.868993][T13325] Bluetooth: hci2: Timed out waiting for suspend events [ 257.882217][ T5] Bluetooth: hci1: command 0x0406 tx timeout [ 257.891006][T13325] Bluetooth: hci2: Suspend timeout bit: 4 [ 257.896759][T13325] Bluetooth: hci2: Suspend timeout bit: 6 [ 257.902669][T13325] Bluetooth: hci2: Suspend notifier action (3) failed: -110 [ 259.948093][T13325] Bluetooth: hci3: Timed out waiting for suspend events [ 259.955575][T13325] Bluetooth: hci3: Suspend timeout bit: 4 [ 259.961888][ T5] Bluetooth: hci3: command 0x0c1a tx timeout [ 259.970531][ T5] Bluetooth: hci1: command 0x0406 tx timeout [ 259.976693][ T5] Bluetooth: hci2: command 0x0406 tx timeout [ 259.983154][T13325] Bluetooth: hci3: Suspend timeout bit: 6 [ 259.997806][T13325] Bluetooth: hci3: Suspend notifier action (3) failed: -110 [ 262.028030][T13325] Bluetooth: hci4: Timed out waiting for suspend events [ 262.035015][T13325] Bluetooth: hci4: Suspend timeout bit: 4 [ 262.041224][ T5] Bluetooth: hci4: command 0x0c1a tx timeout [ 262.047571][ T5] Bluetooth: hci2: command 0x0406 tx timeout [ 262.054073][ T5] Bluetooth: hci3: command 0x0406 tx timeout [ 262.060562][T13325] Bluetooth: hci4: Suspend timeout bit: 6 [ 262.066400][T13325] Bluetooth: hci4: Suspend notifier action (3) failed: -110 [ 264.107716][ T5] Bluetooth: hci3: command 0x0406 tx timeout [ 264.108296][T13325] Bluetooth: hci5: Timed out waiting for suspend events [ 264.113792][ T5] Bluetooth: hci5: command 0x0c1a tx timeout [ 264.129655][T13325] Bluetooth: hci5: Suspend timeout bit: 4 [ 264.137059][T13325] Bluetooth: hci5: Suspend timeout bit: 6 [ 264.144038][ T5] Bluetooth: hci4: command 0x0406 tx timeout [ 264.148402][T13325] Bluetooth: hci5: Suspend notifier action (3) failed: -110 [ 264.167657][T13325] Freezing user space processes ... (elapsed 0.004 seconds) done. [ 264.187997][T13325] OOM killer disabled. [ 264.192095][T13325] Freezing remaining freezable tasks ... (elapsed 0.004 seconds) done. [ 264.206559][T13325] printk: Suspending console(s) (use no_console_suspend to debug) SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID e6bc8ebc-c37a-f3fc-35c5-a54f9b6401ce found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2400: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000c4f82bf input_len: 0x0000000004908c2f output: 0x0000000001000000 output_len: 0x000000000ea0fb68 kernel_total_size: 0x000000000fe26000 needed_size: 0x0000000010000000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.13.0-rc2-next-20210518-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.1) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000][ T0] kvm-clock: cpu 0, msr f639001, primary cpu clock [ 0.000007][ T0] kvm-clock: using sched offset of 3835628681 cycles [ 0.001107][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003818][ T0] tsc: Detected 2299.998 MHz processor [ 0.009279][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.010614][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.012604][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.020427][ T0] found SMP MP-table at [mem 0x000f26c0-0x000f26cf] [ 0.021577][ T0] Using GB pages for direct mapping [ 0.023938][ T0] ACPI: Early table checksum verification disabled [ 0.024944][ T0] ACPI: RSDP 0x00000000000F2440 000014 (v00 Google) [ 0.025825][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.027244][ T0] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.028550][ T0] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.029837][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.030594][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.031397][ T0] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.032786][ T0] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.034156][ T0] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.035494][ T0] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.036846][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff340-0xbffff433] [ 0.037969][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffda80-0xbffff339] [ 0.039132][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.040300][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.041420][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe70-0xbfffff37] [ 0.042509][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdc0-0xbffffe35] [ 0.043547][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff440-0xbffffdbf] [ 0.044572][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe40-0xbffffe67] [ 0.046030][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.046805][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.047513][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.048510][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.049483][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.050536][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.052125][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.053658][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.054873][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.056514][ T0] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.057979][ T0] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.096655][ T0] Zone ranges: [ 0.097464][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.098485][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.099432][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.100381][ T0] Device empty [ 0.100876][ T0] Movable zone start for each node [ 0.101532][ T0] Early memory node ranges [ 0.102103][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.103102][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.104101][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.105204][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.106142][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.108864][ T0] DMA zone: 28770 pages in unavailable ranges [ 0.130550][ T0] DMA32 zone: 3 pages in unavailable ranges [ 0.138660][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.477595][ T0] kasan: KernelAddressSanitizer initialized [ 0.479075][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.479768][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.480706][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.481740][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.482744][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.483781][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.484764][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.485835][ T0] Using ACPI (MADT) for SMP configuration information [ 0.486769][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.487714][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.488913][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.490067][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.491225][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.492487][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.493632][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.494816][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.496040][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.497064][ T0] Booting paravirtualized kernel on KVM [ 0.497867][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.561772][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.563819][ T0] percpu: Embedded 64 pages/cpu s225160 r8192 d28792 u1048576 [ 0.565197][ T0] kvm-guest: stealtime: cpu 0, msr b9c1f440 [ 0.566007][ T0] kvm-guest: PV spinlocks enabled [ 0.566668][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.567776][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064262 [ 0.568857][ T0] Policy zone: Normal [ 0.569404][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 panic_on_warn=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.585009][ T0] Unknown command line parameters: spec_store_bypass_disable=prctl BOOT_IMAGE=/vmlinuz [ 0.587320][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 1.290379][ T0] Memory: 6838068K/8388204K available (137249K kernel code, 33525K rwdata, 38620K rodata, 4088K init, 24516K bss, 1549880K reserved, 0K cma-reserved) [ 1.293769][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.297166][ T0] Running RCU self tests [ 1.297827][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.298778][ T0] rcu: RCU lockdep checking is enabled. [ 1.299665][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.300695][ T0] rcu: RCU callback double-/use-after-free debug enabled. [ 1.301713][ T0] rcu: RCU debug extended QS entry/exit. [ 1.302525][ T0] All grace periods are expedited (rcu_expedited). [ 1.303404][ T0] Trampoline variant of Tasks RCU enabled. [ 1.304358][ T0] Tracing variant of Tasks RCU enabled. [ 1.305183][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.306352][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.336455][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.338339][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.340157][ T0] random: crng done (trusting CPU's manufacturer) [ 1.342130][ T0] Console: colour VGA+ 80x25 [ 1.342874][ T0] printk: console [ttyS0] enabled [ 1.342874][ T0] printk: console [ttyS0] enabled [ 1.344269][ T0] printk: bootconsole [earlyser0] disabled [ 1.344269][ T0] printk: bootconsole [earlyser0] disabled [ 1.345885][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.347045][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.347763][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.348611][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.349400][ T0] ... CLASSHASH_SIZE: 4096 [ 1.350231][ T0] ... MAX_LOCKDEP_ENTRIES: 65536 [ 1.350977][ T0] ... MAX_LOCKDEP_CHAINS: 131072 [ 1.351768][ T0] ... CHAINHASH_SIZE: 65536 [ 1.352537][ T0] memory used by lock dependency info: 11129 kB [ 1.353571][ T0] memory used for stack traces: 8320 kB [ 1.354421][ T0] per task-struct memory footprint: 1920 bytes [ 1.355667][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.357577][ T0] ACPI: Core revision 20210331 [ 1.359121][ T0] APIC: Switch to symmetric I/O mode setup [ 1.365732][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.367187][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 1.369144][ T0] Calibrating delay loop (skipped) preset value.. 4599.99 BogoMIPS (lpj=22999980) [ 1.370567][ T0] pid_max: default: 32768 minimum: 301 [ 1.371618][ T0] LSM: Security Framework initializing [ 1.373003][ T0] landlock: Up and running. [ 1.373652][ T0] Yama: becoming mindful. [ 1.374387][ T0] TOMOYO Linux initialized [ 1.375318][ T0] AppArmor: AppArmor initialized [ 1.376114][ T0] LSM support for eBPF active [ 1.382841][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc) [ 1.387173][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc) [ 1.388653][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.389232][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.393765][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 1.394855][ T0] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 1.396022][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.397442][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 1.397498][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.400590][ T0] MDS: Mitigation: Clear CPU buffers [ 1.403124][ T0] Freeing SMP alternatives memory: 108K [ 1.525447][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 1.529131][ T1] Running RCU-tasks wait API self tests [ 1.649361][ T1] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 1.652004][ T1] rcu: Hierarchical SRCU implementation. [ 1.656379][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.658654][ T1] smp: Bringing up secondary CPUs ... [ 1.660612][ T1] x86: Booting SMP configuration: [ 1.661734][ T1] .... node #0, CPUs: #1 [ 0.021113][ T0] kvm-clock: cpu 1, msr f639041, secondary cpu clock [ 1.664735][ T17] kvm-guest: stealtime: cpu 1, msr b9d1f440 [ 1.664735][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 1.669325][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.670045][ T1] smpboot: Max logical packages: 1 [ 1.670767][ T1] smpboot: Total of 2 processors activated (9199.99 BogoMIPS) [ 1.689216][ T12] Callback from call_rcu_tasks_trace() invoked. [ 1.728402][ T1] allocated 100663296 bytes of page_ext [ 1.729365][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.736774][ T1] Node 0, zone DMA32: page owner found early allocated 16820 pages [ 1.748030][ T1] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.751974][ T1] Node 1, zone Normal: page owner found early allocated 12923 pages [ 1.753744][ T1] devtmpfs: initialized [ 1.753744][ T1] x86/mm: Memory block size: 128MB [ 1.790278][ T26] wait_for_initramfs() called before rootfs_initcalls [ 1.791516][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.792935][ T26] kworker/u4:0 (26) used greatest stack depth: 27616 bytes left [ 1.791521][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 1.793062][ T1] PM: RTC time: 17:04:59, date: 2021-06-25 [ 1.803819][ T1] NET: Registered protocol family 16 [ 1.806162][ T1] audit: initializing netlink subsys (disabled) [ 1.813400][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 1.813400][ T1] thermal_sys: Registered thermal governor 'user_space' [ 1.819310][ T37] audit: type=2000 audit(1624640699.976:1): state=initialized audit_enabled=0 res=1 [ 1.821302][ T1] cpuidle: using governor menu [ 1.823083][ T47] kworker/u4:0 (47) used greatest stack depth: 27312 bytes left [ 1.822471][ T1] NET: Registered protocol family 42 [ 1.834724][ T1] ACPI: bus type PCI registered [ 1.837264][ T1] PCI: Using configuration type 1 for base access [ 1.869868][ T11] Callback from call_rcu_tasks() invoked. [ 2.533257][ T1186] kworker/u4:1 (1186) used greatest stack depth: 26464 bytes left [ 2.813025][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.817562][ T1] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 2.818916][ T1] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 2.830988][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.870082][ T1] raid6: skip pq benchmark and using algorithm avx2x4 [ 2.871306][ T1] raid6: using avx2x2 recovery algorithm [ 2.873566][ T1] ACPI: Added _OSI(Module Device) [ 2.874487][ T1] ACPI: Added _OSI(Processor Device) [ 2.879921][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.880908][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.881938][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.883007][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.884161][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.936984][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.992680][ T1] ACPI: Interpreter enabled [ 2.993890][ T1] ACPI: (supports S0 S3 S4 S5) [ 2.994585][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.999156][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.999736][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 3.110329][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.111701][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 3.113198][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 3.121307][ T1] PCI host bridge to bus 0000:00 [ 3.122186][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 3.123273][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.124408][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.125546][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.126734][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 3.127892][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.129041][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 3.135827][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 3.162466][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 3.182595][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.189319][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 3.201803][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 3.209390][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 3.232475][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 3.241767][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 3.248471][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 3.269955][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 3.281747][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 3.323861][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 3.332262][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 3.350194][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 3.355323][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 3.361581][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 3.391351][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.396122][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.400542][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.404909][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.407870][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.424901][ T1] iommu: Default domain type: Translated [ 3.426081][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.426081][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.429594][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.429594][ T1] vgaarb: loaded [ 3.435440][ T1] SCSI subsystem initialized [ 3.443997][ T1] ACPI: bus type USB registered [ 3.446190][ T1] usbcore: registered new interface driver usbfs [ 3.449261][ T1] usbcore: registered new interface driver hub [ 3.450696][ T1] usbcore: registered new device driver usb [ 3.456609][ T1] mc: Linux media interface: v0.10 [ 3.458311][ T1] videodev: Linux video capture interface: v2.00 [ 3.463102][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.464356][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.467093][ T1] PTP clock support registered [ 3.470828][ T1] EDAC MC: Ver: 3.0.0 [ 3.481820][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.489086][ T1] Bluetooth: Core ver 2.22 [ 3.489578][ T1] NET: Registered protocol family 31 [ 3.490580][ T1] Bluetooth: HCI device and connection manager initialized [ 3.491642][ T1] Bluetooth: HCI socket layer initialized [ 3.492491][ T1] Bluetooth: L2CAP socket layer initialized [ 3.493412][ T1] Bluetooth: SCO socket layer initialized [ 3.494331][ T1] NET: Registered protocol family 8 [ 3.495105][ T1] NET: Registered protocol family 20 [ 3.496361][ T1] NetLabel: Initializing [ 3.497162][ T1] NetLabel: domain hash size = 128 [ 3.497924][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.499695][ T1] NetLabel: unlabeled traffic allowed by default [ 3.502868][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.504303][ T1] NET: Registered protocol family 39 [ 3.505205][ T1] PCI: Using ACPI for IRQ routing [ 3.513046][ T1] clocksource: Switched to clocksource kvm-clock [ 4.022706][ T1] VFS: Disk quotas dquot_6.6.0 [ 4.024088][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 4.026493][ T1] FS-Cache: Loaded [ 4.028599][ T1] CacheFiles: Loaded [ 4.030090][ T1] TOMOYO: 2.6.0 [ 4.030683][ T1] Mandatory Access Control activated. [ 4.034953][ T1] AppArmor: AppArmor Filesystem Enabled [ 4.036485][ T1] pnp: PnP ACPI init [ 4.056624][ T1] pnp: PnP ACPI: found 7 devices [ 4.137125][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 4.141570][ T1] NET: Registered protocol family 2 [ 4.145221][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 4.154217][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 327680 bytes, vmalloc) [ 4.157591][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 4.172682][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc) [ 4.178730][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 4.183245][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 4.187611][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 4.191068][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 4.193631][ T1] NET: Registered protocol family 1 [ 4.196734][ T1] RPC: Registered named UNIX socket transport module. [ 4.198335][ T1] RPC: Registered udp transport module. [ 4.201944][ T1] RPC: Registered tcp transport module. [ 4.202866][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 4.207461][ T1] NET: Registered protocol family 44 [ 4.208704][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 4.209976][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 4.210986][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 4.212155][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 4.214428][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 4.215767][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 4.217228][ T1] PCI: CLS 0 bytes, default 64 [ 4.218356][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 4.220124][ T1] software IO TLB: mapped [mem 0x00000000b5c00000-0x00000000b9c00000] (64MB) [ 4.230018][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 4.258887][ T1] kvm: already loaded the other module [ 4.260034][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 4.261721][ T1] clocksource: Switched to clocksource tsc [ 7.157265][ T1] Initialise system trusted keyrings [ 7.159773][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 7.201216][ T1] zbud: loaded [ 7.209715][ T1] DLM installed [ 7.215831][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 7.224557][ T1] FS-Cache: Netfs 'nfs' registered for caching [ 7.228836][ T1] NFS: Registering the id_resolver key type [ 7.230175][ T1] Key type id_resolver registered [ 7.230923][ T1] Key type id_legacy registered [ 7.232032][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 7.233109][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 7.234298][ T1] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 7.241931][ T1] FS-Cache: Netfs 'cifs' registered for caching [ 7.245343][ T1] Key type cifs.spnego registered [ 7.247045][ T1] Key type cifs.idmap registered [ 7.248520][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 7.251072][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 7.252559][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 7.257866][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 7.260503][ T1] QNX4 filesystem 0.2.3 registered. [ 7.262424][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 7.264245][ T1] fuse: init (API version 7.33) [ 7.269594][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 7.272098][ T1] orangefs_init: module version upstream loaded [ 7.274189][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 7.290548][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 7.301969][ T1] 9p: Installing v9fs 9p2000 file system support [ 7.303787][ T1] FS-Cache: Netfs '9p' registered for caching [ 7.306456][ T1] NILFS version 2 loaded [ 7.307534][ T1] befs: version: 0.9.3 [ 7.310207][ T1] ocfs2: Registered cluster interface o2cb [ 7.312361][ T1] ocfs2: Registered cluster interface user [ 7.314442][ T1] OCFS2 User DLM kernel interface loaded [ 7.326236][ T1] gfs2: GFS2 installed [ 7.338566][ T1] FS-Cache: Netfs 'ceph' registered for caching [ 7.343012][ T1] ceph: loaded (mds proto 32) [ 7.357153][ T1] NET: Registered protocol family 38 [ 7.359553][ T1] xor: automatically using best checksumming function avx [ 7.361934][ T1] async_tx: api initialized (async) [ 7.363301][ T1] Key type asymmetric registered [ 7.364514][ T1] Asymmetric key parser 'x509' registered [ 7.366039][ T1] Asymmetric key parser 'pkcs8' registered [ 7.368162][ T1] Key type pkcs7_test registered [ 7.368991][ T1] Asymmetric key parser 'tpm_parser' registered [ 7.370924][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 7.373330][ T1] io scheduler mq-deadline registered [ 7.374138][ T1] io scheduler kyber registered [ 7.375418][ T1] io scheduler bfq registered [ 7.394769][ T1] usbcore: registered new interface driver udlfb [ 7.397406][ T1] usbcore: registered new interface driver smscufx [ 7.401623][ T1] uvesafb: failed to execute /sbin/v86d [ 7.402730][ T1] uvesafb: make sure that the v86d helper is installed and executable [ 7.404187][ T1] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 7.405274][ T1] uvesafb: vbe_init() failed with -22 [ 7.406234][ T1] uvesafb: probe of uvesafb.0 failed with error -22 [ 7.408016][ T1] vga16fb: mapped to 0xffff8880000a0000 [ 7.475767][ T1] Console: switching to colour frame buffer device 80x30 [ 7.794587][ T1] fb0: VGA16 VGA frame buffer device [ 7.797935][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 7.801649][ T1] ACPI: button: Power Button [PWRF] [ 7.804110][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 7.806347][ T1] ACPI: button: Sleep Button [SLPF] [ 7.828134][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 7.830863][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.846179][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 7.847427][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 7.863157][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 7.864308][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 7.876518][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 7.910969][ T2275] kworker/u4:1 (2275) used greatest stack depth: 25776 bytes left [ 8.317958][ T1] N_HDLC line discipline registered with maxframe=4096 [ 8.319980][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 8.322153][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 8.334377][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 8.342517][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 8.351136][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 8.369710][ T1] Non-volatile memory driver v1.3 [ 8.384544][ T1] Linux agpgart interface v0.103 [ 8.394822][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 8.403775][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 8.423368][ T1] platform vkms: [drm] fb1: vkmsdrmfb frame buffer device [ 8.426758][ T1] usbcore: registered new interface driver udl [ 8.486125][ T1] brd: module loaded [ 8.556511][ T1] loop: module loaded [ 8.757512][ T1] zram: Added device: zram0 [ 8.766156][ T1] null_blk: module loaded [ 8.767967][ T1] Guest personality initialized and is inactive [ 8.771131][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 8.775163][ T1] Initialized host personality [ 8.776661][ T1] usbcore: registered new interface driver rtsx_usb [ 8.780077][ T1] usbcore: registered new interface driver viperboard [ 8.782699][ T1] usbcore: registered new interface driver dln2 [ 8.785414][ T1] usbcore: registered new interface driver pn533_usb [ 8.792240][ T1] nfcsim 0.2 initialized [ 8.794000][ T1] usbcore: registered new interface driver port100 [ 8.796287][ T1] usbcore: registered new interface driver nfcmrvl [ 8.804520][ T1] Loading iSCSI transport class v2.0-870. [ 8.835756][ T1] scsi host0: Virtio SCSI HBA [ 8.877412][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 8.882768][ T75] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 8.915540][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 8.918949][ T1] db_root: cannot open: /etc/target [ 8.923302][ T1] slram: not enough parameters. [ 8.931269][ T1] ftl_cs: FTL header not found. [ 8.982982][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 8.985949][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 8.990049][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 9.002797][ T1] MACsec IEEE 802.1AE [ 9.008297][ T1] libphy: Fixed MDIO Bus: probed [ 9.021648][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 9.066563][ T1] vcan: Virtual CAN interface driver [ 9.068295][ T1] vxcan: Virtual CAN Tunnel driver [ 9.070071][ T1] slcan: serial line CAN interface driver [ 9.071878][ T1] slcan: 10 dynamic interface channels. [ 9.073638][ T1] CAN device driver interface [ 9.075795][ T1] usbcore: registered new interface driver usb_8dev [ 9.078455][ T1] usbcore: registered new interface driver ems_usb [ 9.081382][ T1] usbcore: registered new interface driver esd_usb2 [ 9.084239][ T1] usbcore: registered new interface driver gs_usb [ 9.086849][ T1] usbcore: registered new interface driver kvaser_usb [ 9.090965][ T1] usbcore: registered new interface driver mcba_usb [ 9.093788][ T1] usbcore: registered new interface driver peak_usb [ 9.097181][ T1] e100: Intel(R) PRO/100 Network Driver [ 9.099063][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 9.101770][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 9.103625][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 9.107806][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 9.109929][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 9.114068][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 9.116232][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 9.118133][ T1] AX.25: bpqether driver version 004 [ 9.120564][ T1] PPP generic driver version 2.4.2 [ 9.123729][ T1] PPP BSD Compression module registered [ 9.125777][ T1] PPP Deflate Compression module registered [ 9.127862][ T1] PPP MPPE Compression module registered [ 9.129761][ T1] NET: Registered protocol family 24 [ 9.131611][ T1] PPTP driver version 0.8.5 [ 9.134352][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 9.137806][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 9.140594][ T1] SLIP linefill/keepalive option. [ 9.142348][ T1] hdlc: HDLC support module revision 1.22 [ 9.144251][ T1] LAPB Ethernet driver version 0.02 [ 9.148090][ T1] usbcore: registered new interface driver ath9k_htc [ 9.151204][ T1] usbcore: registered new interface driver carl9170 [ 9.153856][ T1] usbcore: registered new interface driver ath6kl_usb [ 9.156877][ T1] usbcore: registered new interface driver ar5523 [ 9.160138][ T1] usbcore: registered new interface driver ath10k_usb [ 9.162671][ T1] usbcore: registered new interface driver rndis_wlan [ 9.165789][ T1] mac80211_hwsim: initializing netlink [ 9.202201][ T1] usbcore: registered new interface driver atusb [ 9.216112][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 9.221535][ T1] VMware vmxnet3 virtual NIC driver - version 1.5.0.0-k-NAPI [ 9.225620][ T1] usbcore: registered new interface driver catc [ 9.228357][ T1] usbcore: registered new interface driver kaweth [ 9.230599][ T1] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 9.234309][ T1] usbcore: registered new interface driver pegasus [ 9.237113][ T1] usbcore: registered new interface driver rtl8150 [ 9.239696][ T1] usbcore: registered new interface driver r8152 [ 9.242902][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 9.245730][ T1] usbcore: registered new interface driver hso [ 9.248617][ T1] usbcore: registered new interface driver lan78xx [ 9.252682][ T1] usbcore: registered new interface driver asix [ 9.255264][ T1] usbcore: registered new interface driver ax88179_178a [ 9.258564][ T1] usbcore: registered new interface driver cdc_ether [ 9.261473][ T1] usbcore: registered new interface driver cdc_eem [ 9.264029][ T1] usbcore: registered new interface driver dm9601 [ 9.267803][ T1] usbcore: registered new interface driver sr9700 [ 9.270443][ T1] usbcore: registered new interface driver CoreChips [ 9.273390][ T1] usbcore: registered new interface driver smsc75xx [ 9.276659][ T1] usbcore: registered new interface driver smsc95xx [ 9.279469][ T1] usbcore: registered new interface driver gl620a [ 9.281980][ T1] usbcore: registered new interface driver net1080 [ 9.284504][ T1] usbcore: registered new interface driver plusb [ 9.287123][ T1] usbcore: registered new interface driver rndis_host [ 9.290234][ T1] usbcore: registered new interface driver cdc_subset [ 9.293308][ T1] usbcore: registered new interface driver zaurus [ 9.295800][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 9.298916][ T1] usbcore: registered new interface driver int51x1 [ 9.301214][ T1] usbcore: registered new interface driver cdc_phonet [ 9.304003][ T1] usbcore: registered new interface driver kalmia [ 9.306484][ T1] usbcore: registered new interface driver ipheth [ 9.309296][ T1] usbcore: registered new interface driver sierra_net [ 9.312329][ T1] usbcore: registered new interface driver cx82310_eth [ 9.315253][ T1] usbcore: registered new interface driver cdc_ncm [ 9.318329][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 9.321882][ T1] usbcore: registered new interface driver lg-vl600 [ 9.324683][ T1] usbcore: registered new interface driver qmi_wwan [ 9.328169][ T1] usbcore: registered new interface driver cdc_mbim [ 9.331345][ T1] usbcore: registered new interface driver ch9200 [ 9.340532][ T1] VFIO - User Level meta-driver version: 0.3 [ 9.351555][ T1] aoe: AoE v85 initialised. [ 9.361502][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 9.364208][ T1] ehci-pci: EHCI PCI platform driver [ 9.366657][ T1] ehci-platform: EHCI generic platform driver [ 9.370416][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 9.372777][ T1] ohci-pci: OHCI PCI platform driver [ 9.375073][ T1] ohci-platform: OHCI generic platform driver [ 9.378194][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 9.384710][ T1] driver u132_hcd [ 9.387394][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 9.390253][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 9.395596][ T1] usbcore: registered new interface driver cdc_acm [ 9.398422][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 9.401955][ T1] usbcore: registered new interface driver usblp [ 9.404526][ T1] usbcore: registered new interface driver cdc_wdm [ 9.407051][ T1] usbcore: registered new interface driver usbtmc [ 9.410706][ T1] usbcore: registered new interface driver uas [ 9.413616][ T1] usbcore: registered new interface driver usb-storage [ 9.415958][ T1] usbcore: registered new interface driver ums-alauda [ 9.418456][ T1] usbcore: registered new interface driver ums-cypress [ 9.421723][ T1] usbcore: registered new interface driver ums-datafab [ 9.424460][ T1] usbcore: registered new interface driver ums_eneub6250 [ 9.427111][ T1] usbcore: registered new interface driver ums-freecom [ 9.430689][ T1] usbcore: registered new interface driver ums-isd200 [ 9.433165][ T1] usbcore: registered new interface driver ums-jumpshot [ 9.436114][ T1] usbcore: registered new interface driver ums-karma [ 9.438887][ T1] usbcore: registered new interface driver ums-onetouch [ 9.442847][ T1] usbcore: registered new interface driver ums-realtek [ 9.445769][ T1] usbcore: registered new interface driver ums-sddr09 [ 9.449039][ T1] usbcore: registered new interface driver ums-sddr55 [ 9.451964][ T1] usbcore: registered new interface driver ums-usbat [ 9.454188][ T1] usbcore: registered new interface driver mdc800 [ 9.455440][ T40] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 9.457521][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 9.457734][ T1] usbcore: registered new interface driver microtekX6 [ 9.463191][ T75] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 9.465868][ T1] usbcore: registered new interface driver usbserial_generic [ 9.471004][ T1] usbserial: USB Serial support registered for generic [ 9.473097][ T40] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 9.473471][ T1] usbcore: registered new interface driver aircable [ 9.476401][ T40] sd 0:0:1:0: [sda] Write Protect is off [ 9.476845][ T1] usbserial: USB Serial support registered for aircable [ 9.481529][ T1] usbcore: registered new interface driver ark3116 [ 9.481645][ T1] usbserial: USB Serial support registered for ark3116 [ 9.481798][ T1] usbcore: registered new interface driver belkin_sa [ 9.481920][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 9.482079][ T1] usbcore: registered new interface driver ch341 [ 9.492014][ T40] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 9.494093][ T1] usbserial: USB Serial support registered for ch341-uart [ 9.500712][ T1] usbcore: registered new interface driver cp210x [ 9.503852][ T1] usbserial: USB Serial support registered for cp210x [ 9.506081][ T40] sda: sda1 [ 9.506517][ T1] usbcore: registered new interface driver cyberjack [ 9.510257][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 9.514276][ T1] usbcore: registered new interface driver cypress_m8 [ 9.517290][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 9.520479][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 9.522607][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 9.524708][ T1] usbcore: registered new interface driver usb_debug [ 9.526259][ T1] usbserial: USB Serial support registered for debug [ 9.527927][ T1] usbserial: USB Serial support registered for xhci_dbc [ 9.529687][ T1] usbcore: registered new interface driver digi_acceleport [ 9.531281][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 9.532960][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 9.534768][ T1] usbcore: registered new interface driver io_edgeport [ 9.536186][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 9.537868][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 9.541100][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 9.542545][ T40] sd 0:0:1:0: [sda] Attached SCSI disk [ 9.543121][ T1] usbserial: USB Serial support registered for EPiC device [ 9.545305][ T1] usbcore: registered new interface driver io_ti [ 9.546744][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 9.548380][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 9.550061][ T1] usbcore: registered new interface driver empeg [ 9.551307][ T1] usbserial: USB Serial support registered for empeg [ 9.552636][ T1] usbcore: registered new interface driver f81534a_ctrl [ 9.554197][ T1] usbcore: registered new interface driver f81232 [ 9.555439][ T1] usbserial: USB Serial support registered for f81232 [ 9.556673][ T1] usbserial: USB Serial support registered for f81534a [ 9.558076][ T1] usbcore: registered new interface driver f81534 [ 9.559604][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 9.561382][ T1] usbcore: registered new interface driver ftdi_sio [ 9.562873][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 9.564376][ T1] usbcore: registered new interface driver garmin_gps [ 9.565849][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 9.567278][ T1] usbcore: registered new interface driver ipaq [ 9.568461][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 9.570255][ T1] usbcore: registered new interface driver ipw [ 9.571481][ T1] usbserial: USB Serial support registered for IPWireless converter [ 9.572987][ T1] usbcore: registered new interface driver ir_usb [ 9.574258][ T1] usbserial: USB Serial support registered for IR Dongle [ 9.575683][ T1] usbcore: registered new interface driver iuu_phoenix [ 9.577089][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 9.578596][ T1] usbcore: registered new interface driver keyspan [ 9.580050][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 9.581507][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 9.583528][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 9.585200][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 9.586702][ T1] usbcore: registered new interface driver keyspan_pda [ 9.588016][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 9.590242][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 9.591732][ T1] usbcore: registered new interface driver kl5kusb105 [ 9.592835][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 9.594337][ T1] usbcore: registered new interface driver kobil_sct [ 9.595578][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 9.597571][ T1] usbcore: registered new interface driver mct_u232 [ 9.598883][ T1] usbserial: USB Serial support registered for MCT U232 [ 9.600343][ T1] usbcore: registered new interface driver metro_usb [ 9.601869][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 9.603407][ T1] usbcore: registered new interface driver mos7720 [ 9.604580][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 9.605875][ T1] usbcore: registered new interface driver mos7840 [ 9.607275][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 9.609115][ T1] usbcore: registered new interface driver mxuport [ 9.610865][ T1] usbserial: USB Serial support registered for MOXA UPort [ 9.612458][ T1] usbcore: registered new interface driver navman [ 9.613708][ T1] usbserial: USB Serial support registered for navman [ 9.616209][ T1] usbcore: registered new interface driver omninet [ 9.617594][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net lcd plus usb [ 9.619448][ T1] usbcore: registered new interface driver opticon [ 9.620646][ T1] usbserial: USB Serial support registered for opticon [ 9.621932][ T1] usbcore: registered new interface driver option [ 9.623374][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 9.624942][ T1] usbcore: registered new interface driver oti6858 [ 9.626204][ T1] usbserial: USB Serial support registered for oti6858 [ 9.627530][ T1] usbcore: registered new interface driver pl2303 [ 9.628807][ T1] usbserial: USB Serial support registered for pl2303 [ 9.630380][ T1] usbcore: registered new interface driver qcaux [ 9.631650][ T1] usbserial: USB Serial support registered for qcaux [ 9.632741][ T1] usbcore: registered new interface driver qcserial [ 9.633835][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 9.635049][ T1] usbcore: registered new interface driver quatech2 [ 9.636162][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 9.637864][ T1] usbcore: registered new interface driver safe_serial [ 9.639268][ T1] usbserial: USB Serial support registered for safe_serial [ 9.640703][ T1] usbcore: registered new interface driver sierra [ 9.642041][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 9.643420][ T1] usbcore: registered new interface driver usb_serial_simple [ 9.644874][ T1] usbserial: USB Serial support registered for carelink [ 9.646030][ T1] usbserial: USB Serial support registered for zio [ 9.647172][ T1] usbserial: USB Serial support registered for funsoft [ 9.648562][ T1] usbserial: USB Serial support registered for flashloader [ 9.650878][ T1] usbserial: USB Serial support registered for google [ 9.652451][ T1] usbserial: USB Serial support registered for libtransistor [ 9.654094][ T1] usbserial: USB Serial support registered for vivopay [ 9.655455][ T1] usbserial: USB Serial support registered for moto_modem [ 9.656815][ T1] usbserial: USB Serial support registered for motorola_tetra [ 9.658217][ T1] usbserial: USB Serial support registered for novatel_gps [ 9.659912][ T1] usbserial: USB Serial support registered for hp4x [ 9.661214][ T1] usbserial: USB Serial support registered for suunto [ 9.662367][ T1] usbserial: USB Serial support registered for siemens_mpi [ 9.663664][ T1] usbcore: registered new interface driver spcp8x5 [ 9.664929][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 9.666180][ T1] usbcore: registered new interface driver ssu100 [ 9.667319][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 9.668959][ T1] usbcore: registered new interface driver symbolserial [ 9.670733][ T1] usbserial: USB Serial support registered for symbol [ 9.672332][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 9.673634][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 9.675047][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 9.676644][ T1] usbcore: registered new interface driver upd78f0730 [ 9.677978][ T1] usbserial: USB Serial support registered for upd78f0730 [ 9.679606][ T1] usbcore: registered new interface driver visor [ 9.680858][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 9.682261][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 9.683705][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 9.685118][ T1] usbcore: registered new interface driver wishbone_serial [ 9.686291][ T1] usbserial: USB Serial support registered for wishbone_serial [ 9.687700][ T1] usbcore: registered new interface driver whiteheat [ 9.688968][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 9.690521][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 9.691941][ T1] usbcore: registered new interface driver xr_serial [ 9.693044][ T1] usbserial: USB Serial support registered for xr_serial [ 9.694227][ T1] usbcore: registered new interface driver xsens_mt [ 9.695371][ T1] usbserial: USB Serial support registered for xsens_mt [ 9.696631][ T1] usbcore: registered new interface driver adutux [ 9.697963][ T1] usbcore: registered new interface driver appledisplay [ 9.699509][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 9.701030][ T1] usbcore: registered new interface driver cytherm [ 9.702518][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 9.704025][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 9.705497][ T1] ftdi_elan: driver ftdi-elan [ 9.706401][ T1] usbcore: registered new interface driver ftdi-elan [ 9.707723][ T1] usbcore: registered new interface driver idmouse [ 9.708983][ T1] usbcore: registered new interface driver iowarrior [ 9.710395][ T1] usbcore: registered new interface driver isight_firmware [ 9.711757][ T1] usbcore: registered new interface driver usblcd [ 9.713023][ T1] usbcore: registered new interface driver ldusb [ 9.714345][ T1] usbcore: registered new interface driver legousbtower [ 9.715780][ T1] usbcore: registered new interface driver usbtest [ 9.717081][ T1] usbcore: registered new interface driver usb_ehset_test [ 9.718535][ T1] usbcore: registered new interface driver trancevibrator [ 9.719920][ T1] usbcore: registered new interface driver uss720 [ 9.721095][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 9.722575][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 9.723720][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 9.724894][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 9.726284][ T1] usbcore: registered new interface driver usbsevseg [ 9.727541][ T1] usbcore: registered new interface driver yurex [ 9.729552][ T1] usbcore: registered new interface driver chaoskey [ 9.730987][ T1] usbcore: registered new interface driver sisusb [ 9.732595][ T1] usbcore: registered new interface driver lvs [ 9.733766][ T1] usbcore: registered new interface driver cxacru [ 9.735141][ T1] usbcore: registered new interface driver speedtch [ 9.736604][ T1] usbcore: registered new interface driver ueagle-atm [ 9.737914][ T1] xusbatm: malformed module parameters [ 9.742394][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.744401][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 9.747763][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 9.752496][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.754565][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.755829][ T1] usb usb1: Product: Dummy host controller [ 9.756789][ T1] usb usb1: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller dummy_hcd [ 9.758104][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 9.762813][ T1] hub 1-0:1.0: USB hub found [ 9.763986][ T1] hub 1-0:1.0: 1 port detected [ 9.770020][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.771437][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 9.773018][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 9.774836][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.776200][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.777364][ T1] usb usb2: Product: Dummy host controller [ 9.778168][ T1] usb usb2: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller dummy_hcd [ 9.779893][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 9.782812][ T1] hub 2-0:1.0: USB hub found [ 9.783711][ T1] hub 2-0:1.0: 1 port detected [ 9.786691][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.788540][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 9.791014][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 9.793220][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.794778][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.795946][ T1] usb usb3: Product: Dummy host controller [ 9.796921][ T1] usb usb3: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller dummy_hcd [ 9.798380][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 9.801379][ T1] hub 3-0:1.0: USB hub found [ 9.802467][ T1] hub 3-0:1.0: 1 port detected [ 9.805755][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.807587][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 9.809064][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 9.811288][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.812743][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.813988][ T1] usb usb4: Product: Dummy host controller [ 9.814829][ T1] usb usb4: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller dummy_hcd [ 9.816026][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 9.819089][ T1] hub 4-0:1.0: USB hub found [ 9.820177][ T1] hub 4-0:1.0: 1 port detected [ 9.823399][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.824985][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 9.826387][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 9.828318][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.830033][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.831331][ T1] usb usb5: Product: Dummy host controller [ 9.832117][ T1] usb usb5: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller dummy_hcd [ 9.833304][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 9.836111][ T1] hub 5-0:1.0: USB hub found [ 9.837132][ T1] hub 5-0:1.0: 1 port detected [ 9.840114][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.841877][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 9.843260][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 9.845463][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.846873][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.848086][ T1] usb usb6: Product: Dummy host controller [ 9.849050][ T1] usb usb6: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller dummy_hcd [ 9.850523][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 9.853232][ T1] hub 6-0:1.0: USB hub found [ 9.854884][ T1] hub 6-0:1.0: 1 port detected [ 9.857869][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.859681][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 9.861031][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 9.863037][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.864445][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.865591][ T1] usb usb7: Product: Dummy host controller [ 9.866377][ T1] usb usb7: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller dummy_hcd [ 9.867657][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 9.870846][ T1] hub 7-0:1.0: USB hub found [ 9.871991][ T1] hub 7-0:1.0: 1 port detected [ 9.875361][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.876912][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 9.878409][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 9.880954][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.882234][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.883415][ T1] usb usb8: Product: Dummy host controller [ 9.884868][ T1] usb usb8: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller dummy_hcd [ 9.886074][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 9.888745][ T1] hub 8-0:1.0: USB hub found [ 9.889850][ T1] hub 8-0:1.0: 1 port detected