Warning: Permanently added '10.128.1.126' (ECDSA) to the list of known hosts. 2021/06/05 08:42:52 fuzzer started 2021/06/05 08:42:52 dialing manager at 10.128.0.169:42115 2021/06/05 08:42:52 syscalls: 3617 2021/06/05 08:42:52 code coverage: enabled 2021/06/05 08:42:52 comparison tracing: enabled 2021/06/05 08:42:52 extra coverage: enabled 2021/06/05 08:42:52 setuid sandbox: enabled 2021/06/05 08:42:52 namespace sandbox: enabled 2021/06/05 08:42:52 Android sandbox: /sys/fs/selinux/policy does not exist 2021/06/05 08:42:52 fault injection: enabled 2021/06/05 08:42:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/05 08:42:52 net packet injection: enabled 2021/06/05 08:42:52 net device setup: enabled 2021/06/05 08:42:52 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/06/05 08:42:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/05 08:42:52 USB emulation: enabled 2021/06/05 08:42:52 hci packet injection: enabled 2021/06/05 08:42:52 wifi device emulation: enabled 2021/06/05 08:42:52 802.15.4 emulation: enabled 2021/06/05 08:42:52 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/05 08:42:52 fetching corpus: 50, signal 24280/28164 (executing program) 2021/06/05 08:42:53 fetching corpus: 100, signal 45649/51314 (executing program) 2021/06/05 08:42:53 fetching corpus: 150, signal 57456/64925 (executing program) 2021/06/05 08:42:53 fetching corpus: 200, signal 68582/77825 (executing program) 2021/06/05 08:42:53 fetching corpus: 250, signal 76036/87000 (executing program) 2021/06/05 08:42:53 fetching corpus: 300, signal 88632/101228 (executing program) 2021/06/05 08:42:53 fetching corpus: 350, signal 97046/111267 (executing program) 2021/06/05 08:42:53 fetching corpus: 400, signal 105047/120887 (executing program) 2021/06/05 08:42:53 fetching corpus: 450, signal 112452/129850 (executing program) 2021/06/05 08:42:53 fetching corpus: 500, signal 118858/137808 (executing program) 2021/06/05 08:42:53 fetching corpus: 550, signal 125912/146381 (executing program) 2021/06/05 08:42:53 fetching corpus: 600, signal 133834/155733 (executing program) 2021/06/05 08:42:53 fetching corpus: 650, signal 140299/163688 (executing program) 2021/06/05 08:42:53 fetching corpus: 700, signal 149098/173855 (executing program) 2021/06/05 08:42:53 fetching corpus: 750, signal 157123/183265 (executing program) 2021/06/05 08:42:53 fetching corpus: 800, signal 160634/188272 (executing program) 2021/06/05 08:42:54 fetching corpus: 850, signal 164056/193170 (executing program) 2021/06/05 08:42:54 fetching corpus: 900, signal 169113/199628 (executing program) 2021/06/05 08:42:54 fetching corpus: 950, signal 173810/205714 (executing program) 2021/06/05 08:42:54 fetching corpus: 1000, signal 179484/212723 (executing program) 2021/06/05 08:42:54 fetching corpus: 1050, signal 182891/217547 (executing program) 2021/06/05 08:42:54 fetching corpus: 1100, signal 185087/221198 (executing program) 2021/06/05 08:42:54 fetching corpus: 1150, signal 188389/225882 (executing program) 2021/06/05 08:42:54 fetching corpus: 1200, signal 192126/230945 (executing program) 2021/06/05 08:42:54 fetching corpus: 1250, signal 195784/235900 (executing program) 2021/06/05 08:42:54 fetching corpus: 1300, signal 198962/240413 (executing program) 2021/06/05 08:42:54 fetching corpus: 1350, signal 202246/245026 (executing program) 2021/06/05 08:42:54 fetching corpus: 1400, signal 204933/249069 (executing program) 2021/06/05 08:42:54 fetching corpus: 1450, signal 207757/253223 (executing program) 2021/06/05 08:42:54 fetching corpus: 1500, signal 210460/257215 (executing program) 2021/06/05 08:42:54 fetching corpus: 1550, signal 212864/260950 (executing program) 2021/06/05 08:42:54 fetching corpus: 1600, signal 215594/264984 (executing program) 2021/06/05 08:42:54 fetching corpus: 1650, signal 217939/268632 (executing program) 2021/06/05 08:42:55 fetching corpus: 1700, signal 220797/272696 (executing program) 2021/06/05 08:42:55 fetching corpus: 1750, signal 223938/277072 (executing program) 2021/06/05 08:42:55 fetching corpus: 1800, signal 226290/280674 (executing program) 2021/06/05 08:42:55 fetching corpus: 1850, signal 229582/285166 (executing program) 2021/06/05 08:42:55 fetching corpus: 1900, signal 231854/288700 (executing program) 2021/06/05 08:42:55 fetching corpus: 1950, signal 234282/292350 (executing program) 2021/06/05 08:42:55 fetching corpus: 2000, signal 237252/296487 (executing program) 2021/06/05 08:42:55 fetching corpus: 2050, signal 239394/299835 (executing program) 2021/06/05 08:42:55 fetching corpus: 2100, signal 242037/303644 (executing program) 2021/06/05 08:42:55 fetching corpus: 2150, signal 244634/307384 (executing program) 2021/06/05 08:42:55 fetching corpus: 2200, signal 247341/311256 (executing program) 2021/06/05 08:42:55 fetching corpus: 2250, signal 250147/315174 (executing program) 2021/06/05 08:42:55 fetching corpus: 2300, signal 251797/318076 (executing program) 2021/06/05 08:42:55 fetching corpus: 2350, signal 254303/321687 (executing program) 2021/06/05 08:42:55 fetching corpus: 2400, signal 256412/324972 (executing program) 2021/06/05 08:42:55 fetching corpus: 2450, signal 259375/328932 (executing program) 2021/06/05 08:42:55 fetching corpus: 2500, signal 261809/332455 (executing program) 2021/06/05 08:42:55 fetching corpus: 2550, signal 264880/336553 (executing program) 2021/06/05 08:42:56 fetching corpus: 2600, signal 267484/340168 (executing program) 2021/06/05 08:42:56 fetching corpus: 2650, signal 270742/344378 (executing program) 2021/06/05 08:42:56 fetching corpus: 2700, signal 272628/347371 (executing program) 2021/06/05 08:42:56 fetching corpus: 2750, signal 274064/349974 (executing program) 2021/06/05 08:42:56 fetching corpus: 2800, signal 276727/353672 (executing program) 2021/06/05 08:42:56 fetching corpus: 2850, signal 278294/356398 (executing program) 2021/06/05 08:42:56 fetching corpus: 2900, signal 280259/359435 (executing program) 2021/06/05 08:42:56 fetching corpus: 2950, signal 282315/362536 (executing program) 2021/06/05 08:42:56 fetching corpus: 3000, signal 284356/365637 (executing program) 2021/06/05 08:42:56 fetching corpus: 3050, signal 286447/368743 (executing program) 2021/06/05 08:42:56 fetching corpus: 3100, signal 288068/371423 (executing program) 2021/06/05 08:42:56 fetching corpus: 3150, signal 289177/373649 (executing program) 2021/06/05 08:42:56 fetching corpus: 3200, signal 291153/376618 (executing program) 2021/06/05 08:42:56 fetching corpus: 3250, signal 293151/379584 (executing program) 2021/06/05 08:42:56 fetching corpus: 3300, signal 295226/382611 (executing program) 2021/06/05 08:42:57 fetching corpus: 3350, signal 297366/385718 (executing program) 2021/06/05 08:42:57 fetching corpus: 3400, signal 298788/388179 (executing program) 2021/06/05 08:42:57 fetching corpus: 3450, signal 300166/390613 (executing program) 2021/06/05 08:42:57 fetching corpus: 3500, signal 302984/394221 (executing program) 2021/06/05 08:42:57 fetching corpus: 3550, signal 304355/396636 (executing program) 2021/06/05 08:42:57 fetching corpus: 3600, signal 306538/399740 (executing program) 2021/06/05 08:42:57 fetching corpus: 3650, signal 307713/401969 (executing program) 2021/06/05 08:42:57 fetching corpus: 3700, signal 309973/405082 (executing program) 2021/06/05 08:42:57 fetching corpus: 3750, signal 312349/408278 (executing program) 2021/06/05 08:42:57 fetching corpus: 3800, signal 313630/410607 (executing program) 2021/06/05 08:42:57 fetching corpus: 3850, signal 314772/412753 (executing program) 2021/06/05 08:42:57 fetching corpus: 3900, signal 316365/415296 (executing program) 2021/06/05 08:42:57 fetching corpus: 3950, signal 318089/417931 (executing program) 2021/06/05 08:42:57 fetching corpus: 4000, signal 319442/420294 (executing program) 2021/06/05 08:42:58 fetching corpus: 4050, signal 320751/422606 (executing program) 2021/06/05 08:42:58 fetching corpus: 4100, signal 322239/425056 (executing program) 2021/06/05 08:42:58 fetching corpus: 4150, signal 324131/427757 (executing program) 2021/06/05 08:42:58 fetching corpus: 4200, signal 325404/430013 (executing program) 2021/06/05 08:42:58 fetching corpus: 4250, signal 327494/432897 (executing program) 2021/06/05 08:42:58 fetching corpus: 4300, signal 329103/435454 (executing program) 2021/06/05 08:42:58 fetching corpus: 4350, signal 330551/437857 (executing program) 2021/06/05 08:42:58 fetching corpus: 4400, signal 332015/440273 (executing program) 2021/06/05 08:42:58 fetching corpus: 4450, signal 333396/442578 (executing program) 2021/06/05 08:42:58 fetching corpus: 4500, signal 334724/444789 (executing program) 2021/06/05 08:42:58 fetching corpus: 4550, signal 336759/447560 (executing program) 2021/06/05 08:42:58 fetching corpus: 4600, signal 338239/449940 (executing program) 2021/06/05 08:42:58 fetching corpus: 4650, signal 339977/452443 (executing program) 2021/06/05 08:42:59 fetching corpus: 4700, signal 341211/454582 (executing program) 2021/06/05 08:42:59 fetching corpus: 4750, signal 342417/456726 (executing program) 2021/06/05 08:42:59 fetching corpus: 4800, signal 343944/459076 (executing program) 2021/06/05 08:42:59 fetching corpus: 4850, signal 344928/461032 (executing program) 2021/06/05 08:42:59 fetching corpus: 4900, signal 346380/463327 (executing program) 2021/06/05 08:42:59 fetching corpus: 4950, signal 348061/465842 (executing program) 2021/06/05 08:42:59 fetching corpus: 5000, signal 349808/468411 (executing program) 2021/06/05 08:42:59 fetching corpus: 5050, signal 351325/470754 (executing program) 2021/06/05 08:42:59 fetching corpus: 5100, signal 352676/472962 (executing program) 2021/06/05 08:42:59 fetching corpus: 5150, signal 353588/474803 (executing program) 2021/06/05 08:42:59 fetching corpus: 5200, signal 355387/477311 (executing program) 2021/06/05 08:42:59 fetching corpus: 5250, signal 356921/479617 (executing program) 2021/06/05 08:42:59 fetching corpus: 5300, signal 358747/482099 (executing program) 2021/06/05 08:42:59 fetching corpus: 5350, signal 360844/484786 (executing program) 2021/06/05 08:42:59 fetching corpus: 5400, signal 362466/487134 (executing program) 2021/06/05 08:43:00 fetching corpus: 5450, signal 364359/489684 (executing program) 2021/06/05 08:43:00 fetching corpus: 5500, signal 365804/491884 (executing program) 2021/06/05 08:43:00 fetching corpus: 5550, signal 367473/494257 (executing program) 2021/06/05 08:43:00 fetching corpus: 5600, signal 368802/496366 (executing program) 2021/06/05 08:43:00 fetching corpus: 5650, signal 370399/498664 (executing program) 2021/06/05 08:43:00 fetching corpus: 5700, signal 372896/501589 (executing program) 2021/06/05 08:43:00 fetching corpus: 5750, signal 374361/503774 (executing program) 2021/06/05 08:43:00 fetching corpus: 5800, signal 375280/505581 (executing program) 2021/06/05 08:43:00 fetching corpus: 5850, signal 376357/507522 (executing program) 2021/06/05 08:43:00 fetching corpus: 5900, signal 378008/509809 (executing program) 2021/06/05 08:43:00 fetching corpus: 5950, signal 378932/511585 (executing program) 2021/06/05 08:43:00 fetching corpus: 6000, signal 380367/513710 (executing program) 2021/06/05 08:43:00 fetching corpus: 6050, signal 381513/515645 (executing program) 2021/06/05 08:43:00 fetching corpus: 6100, signal 382603/517517 (executing program) 2021/06/05 08:43:01 fetching corpus: 6150, signal 384044/519657 (executing program) 2021/06/05 08:43:01 fetching corpus: 6200, signal 385183/521484 (executing program) 2021/06/05 08:43:01 fetching corpus: 6250, signal 385962/523098 (executing program) 2021/06/05 08:43:01 fetching corpus: 6300, signal 386936/524855 (executing program) 2021/06/05 08:43:01 fetching corpus: 6350, signal 388341/526941 (executing program) 2021/06/05 08:43:01 fetching corpus: 6400, signal 389425/528753 (executing program) 2021/06/05 08:43:01 fetching corpus: 6450, signal 390319/530462 (executing program) 2021/06/05 08:43:01 fetching corpus: 6500, signal 391687/532500 (executing program) 2021/06/05 08:43:01 fetching corpus: 6550, signal 392270/533948 (executing program) 2021/06/05 08:43:01 fetching corpus: 6600, signal 393281/535728 (executing program) 2021/06/05 08:43:01 fetching corpus: 6650, signal 394769/537864 (executing program) 2021/06/05 08:43:01 fetching corpus: 6700, signal 395947/539761 (executing program) 2021/06/05 08:43:01 fetching corpus: 6750, signal 397569/541947 (executing program) 2021/06/05 08:43:01 fetching corpus: 6800, signal 398283/543493 (executing program) 2021/06/05 08:43:01 fetching corpus: 6850, signal 399409/545312 (executing program) 2021/06/05 08:43:01 fetching corpus: 6900, signal 400234/546931 (executing program) 2021/06/05 08:43:01 fetching corpus: 6950, signal 401120/548621 (executing program) 2021/06/05 08:43:02 fetching corpus: 7000, signal 401666/550039 (executing program) 2021/06/05 08:43:02 fetching corpus: 7050, signal 402645/551724 (executing program) 2021/06/05 08:43:02 fetching corpus: 7100, signal 403955/553619 (executing program) 2021/06/05 08:43:02 fetching corpus: 7150, signal 405195/555494 (executing program) 2021/06/05 08:43:02 fetching corpus: 7200, signal 406389/557328 (executing program) 2021/06/05 08:43:02 fetching corpus: 7250, signal 407562/559125 (executing program) 2021/06/05 08:43:02 fetching corpus: 7300, signal 408494/560773 (executing program) 2021/06/05 08:43:02 fetching corpus: 7350, signal 409336/562350 (executing program) 2021/06/05 08:43:02 fetching corpus: 7400, signal 410179/563916 (executing program) 2021/06/05 08:43:02 fetching corpus: 7450, signal 411398/565722 (executing program) 2021/06/05 08:43:02 fetching corpus: 7500, signal 412328/567342 (executing program) 2021/06/05 08:43:02 fetching corpus: 7550, signal 413423/569039 (executing program) 2021/06/05 08:43:02 fetching corpus: 7600, signal 414421/570688 (executing program) 2021/06/05 08:43:02 fetching corpus: 7650, signal 415422/572303 (executing program) 2021/06/05 08:43:02 fetching corpus: 7700, signal 416383/573896 (executing program) 2021/06/05 08:43:02 fetching corpus: 7750, signal 417578/575699 (executing program) 2021/06/05 08:43:02 fetching corpus: 7800, signal 418148/577068 (executing program) 2021/06/05 08:43:02 fetching corpus: 7850, signal 419198/578766 (executing program) 2021/06/05 08:43:03 fetching corpus: 7900, signal 420128/580358 (executing program) 2021/06/05 08:43:03 fetching corpus: 7950, signal 421018/581904 (executing program) 2021/06/05 08:43:03 fetching corpus: 8000, signal 422097/583591 (executing program) 2021/06/05 08:43:03 fetching corpus: 8050, signal 423642/585602 (executing program) 2021/06/05 08:43:03 fetching corpus: 8100, signal 424411/587085 (executing program) 2021/06/05 08:43:03 fetching corpus: 8150, signal 425387/588735 (executing program) 2021/06/05 08:43:03 fetching corpus: 8200, signal 426073/590127 (executing program) 2021/06/05 08:43:03 fetching corpus: 8250, signal 426800/591570 (executing program) 2021/06/05 08:43:03 fetching corpus: 8300, signal 427548/593012 (executing program) 2021/06/05 08:43:03 fetching corpus: 8350, signal 428298/594424 (executing program) 2021/06/05 08:43:03 fetching corpus: 8400, signal 429639/596217 (executing program) 2021/06/05 08:43:03 fetching corpus: 8450, signal 430578/597797 (executing program) 2021/06/05 08:43:03 fetching corpus: 8500, signal 431315/599243 (executing program) 2021/06/05 08:43:03 fetching corpus: 8550, signal 432120/600707 (executing program) 2021/06/05 08:43:03 fetching corpus: 8600, signal 433683/602594 (executing program) 2021/06/05 08:43:04 fetching corpus: 8650, signal 435045/604351 (executing program) 2021/06/05 08:43:04 fetching corpus: 8700, signal 435934/605837 (executing program) 2021/06/05 08:43:04 fetching corpus: 8750, signal 437451/607748 (executing program) 2021/06/05 08:43:04 fetching corpus: 8800, signal 438149/609107 (executing program) 2021/06/05 08:43:04 fetching corpus: 8850, signal 438900/610554 (executing program) 2021/06/05 08:43:04 fetching corpus: 8900, signal 439707/612014 (executing program) 2021/06/05 08:43:04 fetching corpus: 8950, signal 441467/613963 (executing program) 2021/06/05 08:43:04 fetching corpus: 9000, signal 442287/615410 (executing program) 2021/06/05 08:43:04 fetching corpus: 9050, signal 443160/616875 (executing program) 2021/06/05 08:43:04 fetching corpus: 9100, signal 443996/618328 (executing program) 2021/06/05 08:43:04 fetching corpus: 9150, signal 444932/619836 (executing program) 2021/06/05 08:43:04 fetching corpus: 9200, signal 445720/621192 (executing program) 2021/06/05 08:43:04 fetching corpus: 9250, signal 446781/622712 (executing program) 2021/06/05 08:43:05 fetching corpus: 9300, signal 447658/624156 (executing program) 2021/06/05 08:43:05 fetching corpus: 9350, signal 448432/625584 (executing program) 2021/06/05 08:43:05 fetching corpus: 9400, signal 449143/626937 (executing program) 2021/06/05 08:43:05 fetching corpus: 9450, signal 449523/628059 (executing program) 2021/06/05 08:43:05 fetching corpus: 9500, signal 450225/629411 (executing program) 2021/06/05 08:43:05 fetching corpus: 9550, signal 451742/631191 (executing program) 2021/06/05 08:43:05 fetching corpus: 9600, signal 452830/632725 (executing program) 2021/06/05 08:43:05 fetching corpus: 9650, signal 453585/634040 (executing program) 2021/06/05 08:43:05 fetching corpus: 9700, signal 454470/635454 (executing program) 2021/06/05 08:43:05 fetching corpus: 9750, signal 455458/636892 (executing program) 2021/06/05 08:43:05 fetching corpus: 9800, signal 456869/638631 (executing program) 2021/06/05 08:43:05 fetching corpus: 9850, signal 457876/640141 (executing program) 2021/06/05 08:43:05 fetching corpus: 9900, signal 458370/641294 (executing program) 2021/06/05 08:43:05 fetching corpus: 9950, signal 459082/642645 (executing program) 2021/06/05 08:43:05 fetching corpus: 10000, signal 460295/644188 (executing program) 2021/06/05 08:43:06 fetching corpus: 10049, signal 461467/645728 (executing program) 2021/06/05 08:43:06 fetching corpus: 10099, signal 462829/647332 (executing program) 2021/06/05 08:43:06 fetching corpus: 10149, signal 463372/648524 (executing program) 2021/06/05 08:43:06 fetching corpus: 10199, signal 463898/649682 (executing program) 2021/06/05 08:43:06 fetching corpus: 10249, signal 464597/650924 (executing program) 2021/06/05 08:43:06 fetching corpus: 10299, signal 465238/652173 (executing program) 2021/06/05 08:43:06 fetching corpus: 10349, signal 465783/653353 (executing program) 2021/06/05 08:43:06 fetching corpus: 10399, signal 466573/654607 (executing program) 2021/06/05 08:43:06 fetching corpus: 10449, signal 467554/656043 (executing program) 2021/06/05 08:43:06 fetching corpus: 10499, signal 468381/657359 (executing program) 2021/06/05 08:43:06 fetching corpus: 10549, signal 469197/658676 (executing program) 2021/06/05 08:43:06 fetching corpus: 10599, signal 469930/659953 (executing program) 2021/06/05 08:43:06 fetching corpus: 10649, signal 471270/661536 (executing program) 2021/06/05 08:43:06 fetching corpus: 10699, signal 472311/662917 (executing program) 2021/06/05 08:43:06 fetching corpus: 10749, signal 472922/664097 (executing program) 2021/06/05 08:43:06 fetching corpus: 10799, signal 473925/665485 (executing program) 2021/06/05 08:43:06 fetching corpus: 10849, signal 474839/666811 (executing program) 2021/06/05 08:43:07 fetching corpus: 10899, signal 475835/668158 (executing program) 2021/06/05 08:43:07 fetching corpus: 10949, signal 476866/669549 (executing program) 2021/06/05 08:43:07 fetching corpus: 10999, signal 477661/670768 (executing program) 2021/06/05 08:43:07 fetching corpus: 11049, signal 478498/672036 (executing program) 2021/06/05 08:43:07 fetching corpus: 11099, signal 479254/673299 (executing program) 2021/06/05 08:43:07 fetching corpus: 11149, signal 480162/674615 (executing program) 2021/06/05 08:43:07 fetching corpus: 11199, signal 480770/675770 (executing program) 2021/06/05 08:43:07 fetching corpus: 11249, signal 481821/677138 (executing program) 2021/06/05 08:43:07 fetching corpus: 11299, signal 482629/678370 (executing program) 2021/06/05 08:43:07 fetching corpus: 11349, signal 483797/679810 (executing program) 2021/06/05 08:43:07 fetching corpus: 11399, signal 484525/681007 (executing program) 2021/06/05 08:43:07 fetching corpus: 11449, signal 485561/682366 (executing program) 2021/06/05 08:43:07 fetching corpus: 11499, signal 486113/683475 (executing program) 2021/06/05 08:43:07 fetching corpus: 11549, signal 486913/684725 (executing program) 2021/06/05 08:43:07 fetching corpus: 11599, signal 487738/685944 (executing program) 2021/06/05 08:43:07 fetching corpus: 11649, signal 488888/687351 (executing program) 2021/06/05 08:43:08 fetching corpus: 11699, signal 490449/688854 (executing program) 2021/06/05 08:43:08 fetching corpus: 11749, signal 491213/690071 (executing program) 2021/06/05 08:43:08 fetching corpus: 11799, signal 491892/691193 (executing program) 2021/06/05 08:43:08 fetching corpus: 11849, signal 492638/692390 (executing program) 2021/06/05 08:43:08 fetching corpus: 11899, signal 493426/693572 (executing program) 2021/06/05 08:43:08 fetching corpus: 11949, signal 493941/694615 (executing program) 2021/06/05 08:43:08 fetching corpus: 11999, signal 494483/695681 (executing program) 2021/06/05 08:43:08 fetching corpus: 12049, signal 495447/696904 (executing program) 2021/06/05 08:43:08 fetching corpus: 12099, signal 495871/697872 (executing program) 2021/06/05 08:43:08 fetching corpus: 12149, signal 496850/699140 (executing program) 2021/06/05 08:43:08 fetching corpus: 12199, signal 497372/700200 (executing program) 2021/06/05 08:43:08 fetching corpus: 12249, signal 497976/701281 (executing program) 2021/06/05 08:43:08 fetching corpus: 12299, signal 498626/702375 (executing program) 2021/06/05 08:43:08 fetching corpus: 12349, signal 499244/703512 (executing program) 2021/06/05 08:43:08 fetching corpus: 12399, signal 500074/704680 (executing program) 2021/06/05 08:43:08 fetching corpus: 12449, signal 500633/705775 (executing program) 2021/06/05 08:43:09 fetching corpus: 12499, signal 501128/706810 (executing program) 2021/06/05 08:43:09 fetching corpus: 12549, signal 501501/707749 (executing program) 2021/06/05 08:43:09 fetching corpus: 12599, signal 502091/708815 (executing program) 2021/06/05 08:43:09 fetching corpus: 12649, signal 502741/709916 (executing program) 2021/06/05 08:43:09 fetching corpus: 12699, signal 503508/711040 (executing program) 2021/06/05 08:43:09 fetching corpus: 12749, signal 504562/712272 (executing program) 2021/06/05 08:43:09 fetching corpus: 12799, signal 505013/713266 (executing program) 2021/06/05 08:43:09 fetching corpus: 12849, signal 505570/714300 (executing program) 2021/06/05 08:43:09 fetching corpus: 12899, signal 506098/715330 (executing program) 2021/06/05 08:43:09 fetching corpus: 12949, signal 506672/716332 (executing program) 2021/06/05 08:43:09 fetching corpus: 12999, signal 507418/717383 (executing program) 2021/06/05 08:43:09 fetching corpus: 13049, signal 507913/718368 (executing program) 2021/06/05 08:43:09 fetching corpus: 13099, signal 508459/719438 (executing program) 2021/06/05 08:43:09 fetching corpus: 13149, signal 509478/720591 (executing program) 2021/06/05 08:43:09 fetching corpus: 13199, signal 510035/721587 (executing program) 2021/06/05 08:43:09 fetching corpus: 13249, signal 511014/722758 (executing program) 2021/06/05 08:43:10 fetching corpus: 13299, signal 511718/723870 (executing program) 2021/06/05 08:43:10 fetching corpus: 13349, signal 512285/724878 (executing program) 2021/06/05 08:43:10 fetching corpus: 13399, signal 512932/725935 (executing program) 2021/06/05 08:43:10 fetching corpus: 13449, signal 513888/727057 (executing program) 2021/06/05 08:43:10 fetching corpus: 13499, signal 514263/727988 (executing program) 2021/06/05 08:43:10 fetching corpus: 13549, signal 514873/728986 (executing program) 2021/06/05 08:43:10 fetching corpus: 13599, signal 515418/729975 (executing program) 2021/06/05 08:43:10 fetching corpus: 13649, signal 515804/730889 (executing program) 2021/06/05 08:43:10 fetching corpus: 13699, signal 516309/731860 (executing program) 2021/06/05 08:43:10 fetching corpus: 13749, signal 517000/732904 (executing program) 2021/06/05 08:43:10 fetching corpus: 13799, signal 517662/733917 (executing program) 2021/06/05 08:43:10 fetching corpus: 13849, signal 518475/734997 (executing program) 2021/06/05 08:43:10 fetching corpus: 13899, signal 518993/735971 (executing program) 2021/06/05 08:43:10 fetching corpus: 13949, signal 519517/736937 (executing program) 2021/06/05 08:43:10 fetching corpus: 13999, signal 520194/737931 (executing program) 2021/06/05 08:43:11 fetching corpus: 14049, signal 520502/738759 (executing program) 2021/06/05 08:43:11 fetching corpus: 14099, signal 521204/739816 (executing program) 2021/06/05 08:43:11 fetching corpus: 14149, signal 521737/740766 (executing program) 2021/06/05 08:43:11 fetching corpus: 14199, signal 522283/741716 (executing program) 2021/06/05 08:43:11 fetching corpus: 14249, signal 522731/742580 (executing program) 2021/06/05 08:43:11 fetching corpus: 14299, signal 523232/743512 (executing program) 2021/06/05 08:43:11 fetching corpus: 14349, signal 523955/744481 (executing program) 2021/06/05 08:43:11 fetching corpus: 14399, signal 524533/745374 (executing program) 2021/06/05 08:43:11 fetching corpus: 14449, signal 525385/746436 (executing program) 2021/06/05 08:43:11 fetching corpus: 14499, signal 525932/747375 (executing program) 2021/06/05 08:43:11 fetching corpus: 14549, signal 526653/748344 (executing program) 2021/06/05 08:43:11 fetching corpus: 14599, signal 527102/749228 (executing program) 2021/06/05 08:43:11 fetching corpus: 14649, signal 527963/750299 (executing program) 2021/06/05 08:43:11 fetching corpus: 14699, signal 528567/751247 (executing program) 2021/06/05 08:43:11 fetching corpus: 14749, signal 529141/752170 (executing program) 2021/06/05 08:43:12 fetching corpus: 14799, signal 529539/753005 (executing program) 2021/06/05 08:43:12 fetching corpus: 14849, signal 530365/754019 (executing program) 2021/06/05 08:43:12 fetching corpus: 14899, signal 531091/754977 (executing program) 2021/06/05 08:43:12 fetching corpus: 14949, signal 531484/755841 (executing program) 2021/06/05 08:43:12 fetching corpus: 14999, signal 532232/756796 (executing program) 2021/06/05 08:43:12 fetching corpus: 15049, signal 532927/757760 (executing program) 2021/06/05 08:43:12 fetching corpus: 15099, signal 533581/758724 (executing program) 2021/06/05 08:43:12 fetching corpus: 15149, signal 534138/759613 (executing program) 2021/06/05 08:43:12 fetching corpus: 15199, signal 534942/760594 (executing program) 2021/06/05 08:43:12 fetching corpus: 15249, signal 535688/761519 (executing program) 2021/06/05 08:43:12 fetching corpus: 15299, signal 536378/762445 (executing program) 2021/06/05 08:43:12 fetching corpus: 15349, signal 537137/763396 (executing program) 2021/06/05 08:43:13 fetching corpus: 15399, signal 537761/764320 (executing program) 2021/06/05 08:43:13 fetching corpus: 15449, signal 538412/765207 (executing program) 2021/06/05 08:43:13 fetching corpus: 15499, signal 539134/766137 (executing program) 2021/06/05 08:43:13 fetching corpus: 15549, signal 539759/767021 (executing program) 2021/06/05 08:43:13 fetching corpus: 15599, signal 540235/767892 (executing program) 2021/06/05 08:43:13 fetching corpus: 15649, signal 540657/768727 (executing program) 2021/06/05 08:43:13 fetching corpus: 15699, signal 541157/769616 (executing program) 2021/06/05 08:43:13 fetching corpus: 15749, signal 541602/770461 (executing program) 2021/06/05 08:43:13 fetching corpus: 15799, signal 542264/771403 (executing program) 2021/06/05 08:43:13 fetching corpus: 15849, signal 542775/772270 (executing program) 2021/06/05 08:43:13 fetching corpus: 15899, signal 543354/773148 (executing program) 2021/06/05 08:43:13 fetching corpus: 15949, signal 543814/773955 (executing program) 2021/06/05 08:43:13 fetching corpus: 15999, signal 544374/774835 (executing program) 2021/06/05 08:43:13 fetching corpus: 16049, signal 544959/775705 (executing program) 2021/06/05 08:43:14 fetching corpus: 16099, signal 545704/776618 (executing program) 2021/06/05 08:43:14 fetching corpus: 16149, signal 546335/777487 (executing program) 2021/06/05 08:43:14 fetching corpus: 16199, signal 546795/778349 (executing program) 2021/06/05 08:43:14 fetching corpus: 16249, signal 547274/779156 (executing program) 2021/06/05 08:43:14 fetching corpus: 16299, signal 547572/779973 (executing program) 2021/06/05 08:43:14 fetching corpus: 16349, signal 548110/780801 (executing program) 2021/06/05 08:43:14 fetching corpus: 16399, signal 548842/781699 (executing program) 2021/06/05 08:43:14 fetching corpus: 16449, signal 549373/782521 (executing program) 2021/06/05 08:43:14 fetching corpus: 16499, signal 549989/783378 (executing program) 2021/06/05 08:43:14 fetching corpus: 16549, signal 550754/784238 (executing program) 2021/06/05 08:43:14 fetching corpus: 16599, signal 551193/785021 (executing program) 2021/06/05 08:43:14 fetching corpus: 16649, signal 551671/785843 (executing program) 2021/06/05 08:43:14 fetching corpus: 16699, signal 552120/786670 (executing program) 2021/06/05 08:43:15 fetching corpus: 16749, signal 552530/787457 (executing program) 2021/06/05 08:43:15 fetching corpus: 16799, signal 552993/788210 (executing program) 2021/06/05 08:43:15 fetching corpus: 16849, signal 553640/789006 (executing program) 2021/06/05 08:43:15 fetching corpus: 16899, signal 554126/789831 (executing program) 2021/06/05 08:43:15 fetching corpus: 16949, signal 554933/790706 (executing program) 2021/06/05 08:43:15 fetching corpus: 16999, signal 555317/791462 (executing program) 2021/06/05 08:43:15 fetching corpus: 17049, signal 555678/792240 (executing program) 2021/06/05 08:43:15 fetching corpus: 17099, signal 556443/793027 (executing program) 2021/06/05 08:43:15 fetching corpus: 17149, signal 556919/793804 (executing program) 2021/06/05 08:43:15 fetching corpus: 17199, signal 557664/794618 (executing program) 2021/06/05 08:43:15 fetching corpus: 17249, signal 558174/795386 (executing program) 2021/06/05 08:43:15 fetching corpus: 17299, signal 558883/796200 (executing program) 2021/06/05 08:43:15 fetching corpus: 17349, signal 559333/796940 (executing program) syzkaller login: [ 70.919747][ T3239] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.926271][ T3239] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/05 08:43:15 fetching corpus: 17399, signal 559843/797714 (executing program) 2021/06/05 08:43:15 fetching corpus: 17449, signal 560525/798484 (executing program) 2021/06/05 08:43:16 fetching corpus: 17499, signal 561128/799265 (executing program) 2021/06/05 08:43:16 fetching corpus: 17549, signal 561799/800040 (executing program) 2021/06/05 08:43:16 fetching corpus: 17599, signal 562271/800793 (executing program) 2021/06/05 08:43:16 fetching corpus: 17649, signal 562716/801558 (executing program) 2021/06/05 08:43:16 fetching corpus: 17699, signal 563104/802289 (executing program) 2021/06/05 08:43:16 fetching corpus: 17749, signal 563504/803018 (executing program) 2021/06/05 08:43:16 fetching corpus: 17799, signal 563933/803797 (executing program) 2021/06/05 08:43:16 fetching corpus: 17849, signal 564327/804512 (executing program) 2021/06/05 08:43:16 fetching corpus: 17899, signal 564794/805197 (executing program) 2021/06/05 08:43:16 fetching corpus: 17949, signal 565316/805942 (executing program) 2021/06/05 08:43:16 fetching corpus: 17999, signal 565752/806647 (executing program) 2021/06/05 08:43:16 fetching corpus: 18049, signal 566669/807437 (executing program) 2021/06/05 08:43:16 fetching corpus: 18099, signal 566993/808190 (executing program) 2021/06/05 08:43:16 fetching corpus: 18149, signal 567428/808928 (executing program) 2021/06/05 08:43:16 fetching corpus: 18199, signal 567857/809620 (executing program) 2021/06/05 08:43:17 fetching corpus: 18249, signal 568362/810347 (executing program) 2021/06/05 08:43:17 fetching corpus: 18299, signal 568726/811072 (executing program) 2021/06/05 08:43:17 fetching corpus: 18349, signal 569286/811816 (executing program) 2021/06/05 08:43:17 fetching corpus: 18399, signal 569752/812546 (executing program) 2021/06/05 08:43:17 fetching corpus: 18449, signal 570372/813313 (executing program) 2021/06/05 08:43:17 fetching corpus: 18499, signal 570740/813981 (executing program) 2021/06/05 08:43:17 fetching corpus: 18549, signal 571050/814712 (executing program) 2021/06/05 08:43:17 fetching corpus: 18599, signal 571458/815395 (executing program) 2021/06/05 08:43:17 fetching corpus: 18649, signal 571887/816097 (executing program) 2021/06/05 08:43:17 fetching corpus: 18699, signal 572168/816779 (executing program) 2021/06/05 08:43:17 fetching corpus: 18749, signal 572643/817485 (executing program) 2021/06/05 08:43:17 fetching corpus: 18799, signal 573087/818162 (executing program) 2021/06/05 08:43:17 fetching corpus: 18849, signal 573601/818890 (executing program) 2021/06/05 08:43:17 fetching corpus: 18899, signal 573952/819591 (executing program) 2021/06/05 08:43:17 fetching corpus: 18949, signal 574415/820265 (executing program) 2021/06/05 08:43:17 fetching corpus: 18999, signal 574719/820930 (executing program) 2021/06/05 08:43:17 fetching corpus: 19049, signal 575191/821653 (executing program) 2021/06/05 08:43:17 fetching corpus: 19099, signal 575986/822350 (executing program) 2021/06/05 08:43:18 fetching corpus: 19149, signal 576443/823029 (executing program) 2021/06/05 08:43:18 fetching corpus: 19199, signal 576770/823688 (executing program) 2021/06/05 08:43:18 fetching corpus: 19249, signal 577202/824368 (executing program) 2021/06/05 08:43:18 fetching corpus: 19299, signal 577568/825033 (executing program) 2021/06/05 08:43:18 fetching corpus: 19349, signal 577873/825674 (executing program) 2021/06/05 08:43:18 fetching corpus: 19399, signal 578523/826338 (executing program) 2021/06/05 08:43:18 fetching corpus: 19449, signal 579115/827013 (executing program) 2021/06/05 08:43:18 fetching corpus: 19499, signal 579562/827686 (executing program) 2021/06/05 08:43:18 fetching corpus: 19549, signal 580061/828353 (executing program) 2021/06/05 08:43:18 fetching corpus: 19599, signal 580520/829052 (executing program) 2021/06/05 08:43:18 fetching corpus: 19649, signal 581143/829742 (executing program) 2021/06/05 08:43:18 fetching corpus: 19699, signal 581602/830428 (executing program) 2021/06/05 08:43:18 fetching corpus: 19749, signal 582262/831118 (executing program) 2021/06/05 08:43:18 fetching corpus: 19799, signal 583005/831798 (executing program) 2021/06/05 08:43:18 fetching corpus: 19849, signal 583524/832467 (executing program) 2021/06/05 08:43:18 fetching corpus: 19899, signal 583899/833113 (executing program) 2021/06/05 08:43:19 fetching corpus: 19949, signal 584334/833784 (executing program) 2021/06/05 08:43:19 fetching corpus: 19999, signal 584728/834446 (executing program) 2021/06/05 08:43:19 fetching corpus: 20049, signal 585058/835065 (executing program) 2021/06/05 08:43:19 fetching corpus: 20099, signal 585730/835668 (executing program) 2021/06/05 08:43:19 fetching corpus: 20149, signal 586156/836315 (executing program) 2021/06/05 08:43:19 fetching corpus: 20199, signal 586446/836930 (executing program) 2021/06/05 08:43:19 fetching corpus: 20249, signal 586822/837567 (executing program) 2021/06/05 08:43:19 fetching corpus: 20299, signal 587387/838244 (executing program) 2021/06/05 08:43:19 fetching corpus: 20349, signal 587906/838913 (executing program) 2021/06/05 08:43:19 fetching corpus: 20399, signal 588517/839581 (executing program) 2021/06/05 08:43:19 fetching corpus: 20449, signal 589032/840201 (executing program) 2021/06/05 08:43:19 fetching corpus: 20499, signal 589743/840845 (executing program) 2021/06/05 08:43:19 fetching corpus: 20549, signal 590181/841512 (executing program) 2021/06/05 08:43:19 fetching corpus: 20599, signal 590572/842117 (executing program) 2021/06/05 08:43:20 fetching corpus: 20649, signal 591159/842768 (executing program) 2021/06/05 08:43:20 fetching corpus: 20699, signal 591799/843372 (executing program) 2021/06/05 08:43:20 fetching corpus: 20749, signal 592135/843989 (executing program) 2021/06/05 08:43:20 fetching corpus: 20799, signal 592619/844609 (executing program) 2021/06/05 08:43:20 fetching corpus: 20849, signal 593223/845218 (executing program) 2021/06/05 08:43:20 fetching corpus: 20899, signal 593537/845835 (executing program) 2021/06/05 08:43:20 fetching corpus: 20949, signal 593925/846433 (executing program) 2021/06/05 08:43:20 fetching corpus: 20999, signal 594826/847053 (executing program) 2021/06/05 08:43:20 fetching corpus: 21049, signal 595193/847654 (executing program) 2021/06/05 08:43:20 fetching corpus: 21099, signal 595979/848283 (executing program) 2021/06/05 08:43:20 fetching corpus: 21149, signal 596340/848932 (executing program) 2021/06/05 08:43:20 fetching corpus: 21199, signal 596980/849358 (executing program) 2021/06/05 08:43:20 fetching corpus: 21249, signal 597525/849358 (executing program) 2021/06/05 08:43:20 fetching corpus: 21299, signal 597975/849358 (executing program) 2021/06/05 08:43:20 fetching corpus: 21349, signal 598458/849358 (executing program) 2021/06/05 08:43:20 fetching corpus: 21399, signal 598850/849358 (executing program) 2021/06/05 08:43:20 fetching corpus: 21449, signal 599608/849358 (executing program) 2021/06/05 08:43:21 fetching corpus: 21499, signal 600369/849358 (executing program) 2021/06/05 08:43:21 fetching corpus: 21549, signal 600801/849358 (executing program) 2021/06/05 08:43:21 fetching corpus: 21599, signal 601408/849358 (executing program) 2021/06/05 08:43:21 fetching corpus: 21649, signal 601808/849358 (executing program) 2021/06/05 08:43:21 fetching corpus: 21699, signal 602289/849358 (executing program) 2021/06/05 08:43:21 fetching corpus: 21749, signal 602804/849358 (executing program) 2021/06/05 08:43:21 fetching corpus: 21799, signal 603221/849358 (executing program) 2021/06/05 08:43:21 fetching corpus: 21849, signal 603713/849358 (executing program) 2021/06/05 08:43:21 fetching corpus: 21899, signal 604317/849358 (executing program) 2021/06/05 08:43:21 fetching corpus: 21949, signal 604679/849358 (executing program) 2021/06/05 08:43:21 fetching corpus: 21999, signal 604996/849358 (executing program) 2021/06/05 08:43:21 fetching corpus: 22049, signal 605339/849358 (executing program) 2021/06/05 08:43:21 fetching corpus: 22099, signal 606499/849358 (executing program) 2021/06/05 08:43:21 fetching corpus: 22149, signal 606998/849358 (executing program) 2021/06/05 08:43:22 fetching corpus: 22199, signal 607398/849358 (executing program) 2021/06/05 08:43:22 fetching corpus: 22249, signal 608024/849358 (executing program) 2021/06/05 08:43:22 fetching corpus: 22299, signal 608643/849358 (executing program) 2021/06/05 08:43:22 fetching corpus: 22349, signal 609072/849358 (executing program) 2021/06/05 08:43:22 fetching corpus: 22399, signal 609440/849358 (executing program) 2021/06/05 08:43:22 fetching corpus: 22449, signal 609926/849358 (executing program) 2021/06/05 08:43:22 fetching corpus: 22499, signal 610389/849358 (executing program) 2021/06/05 08:43:22 fetching corpus: 22549, signal 610866/849358 (executing program) 2021/06/05 08:43:22 fetching corpus: 22599, signal 611650/849358 (executing program) 2021/06/05 08:43:22 fetching corpus: 22649, signal 612027/849358 (executing program) 2021/06/05 08:43:22 fetching corpus: 22699, signal 612555/849358 (executing program) 2021/06/05 08:43:22 fetching corpus: 22749, signal 612973/849358 (executing program) 2021/06/05 08:43:22 fetching corpus: 22799, signal 613246/849358 (executing program) 2021/06/05 08:43:22 fetching corpus: 22849, signal 613728/849358 (executing program) 2021/06/05 08:43:23 fetching corpus: 22899, signal 614280/849358 (executing program) 2021/06/05 08:43:23 fetching corpus: 22949, signal 614786/849358 (executing program) 2021/06/05 08:43:23 fetching corpus: 22999, signal 615199/849358 (executing program) 2021/06/05 08:43:23 fetching corpus: 23049, signal 615725/849358 (executing program) 2021/06/05 08:43:23 fetching corpus: 23099, signal 616497/849358 (executing program) 2021/06/05 08:43:23 fetching corpus: 23149, signal 616937/849358 (executing program) 2021/06/05 08:43:23 fetching corpus: 23199, signal 617561/849358 (executing program) 2021/06/05 08:43:23 fetching corpus: 23249, signal 618110/849358 (executing program) 2021/06/05 08:43:24 fetching corpus: 23299, signal 618605/849358 (executing program) 2021/06/05 08:43:24 fetching corpus: 23349, signal 618905/849358 (executing program) 2021/06/05 08:43:24 fetching corpus: 23399, signal 619369/849358 (executing program) 2021/06/05 08:43:24 fetching corpus: 23449, signal 619882/849358 (executing program) 2021/06/05 08:43:24 fetching corpus: 23499, signal 620260/849358 (executing program) 2021/06/05 08:43:24 fetching corpus: 23549, signal 620575/849358 (executing program) 2021/06/05 08:43:24 fetching corpus: 23599, signal 620893/849358 (executing program) 2021/06/05 08:43:24 fetching corpus: 23649, signal 621293/849358 (executing program) 2021/06/05 08:43:24 fetching corpus: 23699, signal 621702/849358 (executing program) 2021/06/05 08:43:24 fetching corpus: 23749, signal 622097/849358 (executing program) 2021/06/05 08:43:24 fetching corpus: 23799, signal 622509/849358 (executing program) 2021/06/05 08:43:24 fetching corpus: 23849, signal 622884/849358 (executing program) 2021/06/05 08:43:24 fetching corpus: 23899, signal 623207/849358 (executing program) 2021/06/05 08:43:24 fetching corpus: 23949, signal 623566/849358 (executing program) 2021/06/05 08:43:24 fetching corpus: 23999, signal 623873/849358 (executing program) 2021/06/05 08:43:25 fetching corpus: 24049, signal 624155/849358 (executing program) 2021/06/05 08:43:25 fetching corpus: 24099, signal 624570/849358 (executing program) 2021/06/05 08:43:25 fetching corpus: 24149, signal 624902/849358 (executing program) 2021/06/05 08:43:25 fetching corpus: 24199, signal 625247/849358 (executing program) 2021/06/05 08:43:25 fetching corpus: 24249, signal 625554/849358 (executing program) 2021/06/05 08:43:25 fetching corpus: 24299, signal 626036/849358 (executing program) 2021/06/05 08:43:25 fetching corpus: 24349, signal 626498/849358 (executing program) 2021/06/05 08:43:25 fetching corpus: 24399, signal 626844/849358 (executing program) 2021/06/05 08:43:25 fetching corpus: 24449, signal 627263/849358 (executing program) 2021/06/05 08:43:25 fetching corpus: 24499, signal 627780/849358 (executing program) 2021/06/05 08:43:25 fetching corpus: 24549, signal 628167/849358 (executing program) 2021/06/05 08:43:25 fetching corpus: 24599, signal 628559/849358 (executing program) 2021/06/05 08:43:25 fetching corpus: 24649, signal 628973/849358 (executing program) 2021/06/05 08:43:25 fetching corpus: 24699, signal 629327/849358 (executing program) 2021/06/05 08:43:25 fetching corpus: 24749, signal 630039/849358 (executing program) 2021/06/05 08:43:25 fetching corpus: 24799, signal 630477/849358 (executing program) 2021/06/05 08:43:26 fetching corpus: 24849, signal 631552/849358 (executing program) 2021/06/05 08:43:26 fetching corpus: 24899, signal 631847/849359 (executing program) 2021/06/05 08:43:26 fetching corpus: 24949, signal 632424/849359 (executing program) 2021/06/05 08:43:26 fetching corpus: 24999, signal 632977/849359 (executing program) 2021/06/05 08:43:26 fetching corpus: 25049, signal 633407/849359 (executing program) 2021/06/05 08:43:26 fetching corpus: 25099, signal 633867/849359 (executing program) 2021/06/05 08:43:26 fetching corpus: 25149, signal 634161/849359 (executing program) 2021/06/05 08:43:26 fetching corpus: 25199, signal 634420/849359 (executing program) 2021/06/05 08:43:26 fetching corpus: 25249, signal 634684/849359 (executing program) 2021/06/05 08:43:26 fetching corpus: 25299, signal 635000/849359 (executing program) 2021/06/05 08:43:26 fetching corpus: 25349, signal 635212/849359 (executing program) 2021/06/05 08:43:26 fetching corpus: 25399, signal 635543/849359 (executing program) 2021/06/05 08:43:26 fetching corpus: 25449, signal 635938/849359 (executing program) 2021/06/05 08:43:26 fetching corpus: 25499, signal 636300/849359 (executing program) 2021/06/05 08:43:26 fetching corpus: 25549, signal 636674/849359 (executing program) 2021/06/05 08:43:26 fetching corpus: 25599, signal 637161/849359 (executing program) 2021/06/05 08:43:27 fetching corpus: 25649, signal 637770/849359 (executing program) 2021/06/05 08:43:27 fetching corpus: 25699, signal 638109/849359 (executing program) 2021/06/05 08:43:27 fetching corpus: 25749, signal 638458/849359 (executing program) 2021/06/05 08:43:27 fetching corpus: 25799, signal 638839/849359 (executing program) 2021/06/05 08:43:27 fetching corpus: 25849, signal 639135/849359 (executing program) 2021/06/05 08:43:27 fetching corpus: 25899, signal 639633/849359 (executing program) 2021/06/05 08:43:27 fetching corpus: 25949, signal 640051/849359 (executing program) 2021/06/05 08:43:27 fetching corpus: 25999, signal 640558/849359 (executing program) 2021/06/05 08:43:27 fetching corpus: 26049, signal 640973/849359 (executing program) 2021/06/05 08:43:27 fetching corpus: 26099, signal 641296/849359 (executing program) 2021/06/05 08:43:27 fetching corpus: 26149, signal 641871/849359 (executing program) 2021/06/05 08:43:27 fetching corpus: 26199, signal 642252/849359 (executing program) 2021/06/05 08:43:27 fetching corpus: 26249, signal 642765/849359 (executing program) 2021/06/05 08:43:27 fetching corpus: 26299, signal 643226/849359 (executing program) 2021/06/05 08:43:27 fetching corpus: 26349, signal 643828/849359 (executing program) 2021/06/05 08:43:27 fetching corpus: 26399, signal 644142/849359 (executing program) 2021/06/05 08:43:27 fetching corpus: 26449, signal 644654/849359 (executing program) 2021/06/05 08:43:28 fetching corpus: 26499, signal 645264/849359 (executing program) 2021/06/05 08:43:28 fetching corpus: 26549, signal 645777/849359 (executing program) 2021/06/05 08:43:28 fetching corpus: 26599, signal 646349/849359 (executing program) 2021/06/05 08:43:28 fetching corpus: 26649, signal 646727/849359 (executing program) 2021/06/05 08:43:28 fetching corpus: 26699, signal 647109/849359 (executing program) 2021/06/05 08:43:28 fetching corpus: 26749, signal 647649/849359 (executing program) 2021/06/05 08:43:28 fetching corpus: 26799, signal 648018/849359 (executing program) 2021/06/05 08:43:28 fetching corpus: 26849, signal 648347/849359 (executing program) 2021/06/05 08:43:28 fetching corpus: 26899, signal 648824/849359 (executing program) 2021/06/05 08:43:28 fetching corpus: 26949, signal 649127/849359 (executing program) 2021/06/05 08:43:28 fetching corpus: 26999, signal 649864/849359 (executing program) 2021/06/05 08:43:28 fetching corpus: 27049, signal 650208/849359 (executing program) 2021/06/05 08:43:29 fetching corpus: 27099, signal 650630/849359 (executing program) 2021/06/05 08:43:29 fetching corpus: 27149, signal 651048/849359 (executing program) 2021/06/05 08:43:29 fetching corpus: 27199, signal 651430/849359 (executing program) 2021/06/05 08:43:29 fetching corpus: 27249, signal 651794/849359 (executing program) 2021/06/05 08:43:29 fetching corpus: 27299, signal 652204/849359 (executing program) 2021/06/05 08:43:29 fetching corpus: 27349, signal 652576/849359 (executing program) 2021/06/05 08:43:29 fetching corpus: 27399, signal 653045/849359 (executing program) 2021/06/05 08:43:29 fetching corpus: 27449, signal 653440/849359 (executing program) 2021/06/05 08:43:29 fetching corpus: 27499, signal 653705/849359 (executing program) 2021/06/05 08:43:29 fetching corpus: 27549, signal 654055/849359 (executing program) 2021/06/05 08:43:29 fetching corpus: 27599, signal 654581/849359 (executing program) 2021/06/05 08:43:29 fetching corpus: 27649, signal 654945/849359 (executing program) 2021/06/05 08:43:29 fetching corpus: 27699, signal 655394/849359 (executing program) 2021/06/05 08:43:29 fetching corpus: 27749, signal 656092/849359 (executing program) 2021/06/05 08:43:29 fetching corpus: 27799, signal 656640/849359 (executing program) 2021/06/05 08:43:29 fetching corpus: 27849, signal 657140/849359 (executing program) 2021/06/05 08:43:29 fetching corpus: 27899, signal 657552/849359 (executing program) 2021/06/05 08:43:29 fetching corpus: 27949, signal 657868/849359 (executing program) 2021/06/05 08:43:30 fetching corpus: 27999, signal 658278/849359 (executing program) 2021/06/05 08:43:30 fetching corpus: 28049, signal 658685/849359 (executing program) 2021/06/05 08:43:30 fetching corpus: 28099, signal 659407/849359 (executing program) 2021/06/05 08:43:30 fetching corpus: 28149, signal 659708/849359 (executing program) 2021/06/05 08:43:30 fetching corpus: 28199, signal 660010/849359 (executing program) 2021/06/05 08:43:30 fetching corpus: 28249, signal 660279/849359 (executing program) 2021/06/05 08:43:30 fetching corpus: 28299, signal 660507/849359 (executing program) 2021/06/05 08:43:30 fetching corpus: 28349, signal 660889/849359 (executing program) 2021/06/05 08:43:30 fetching corpus: 28399, signal 661219/849359 (executing program) 2021/06/05 08:43:30 fetching corpus: 28449, signal 661532/849359 (executing program) 2021/06/05 08:43:30 fetching corpus: 28499, signal 661823/849359 (executing program) 2021/06/05 08:43:30 fetching corpus: 28549, signal 662246/849359 (executing program) 2021/06/05 08:43:30 fetching corpus: 28599, signal 662771/849359 (executing program) 2021/06/05 08:43:30 fetching corpus: 28649, signal 663091/849359 (executing program) 2021/06/05 08:43:30 fetching corpus: 28699, signal 663476/849359 (executing program) 2021/06/05 08:43:30 fetching corpus: 28749, signal 663851/849359 (executing program) 2021/06/05 08:43:30 fetching corpus: 28799, signal 664115/849359 (executing program) 2021/06/05 08:43:31 fetching corpus: 28849, signal 664359/849359 (executing program) 2021/06/05 08:43:31 fetching corpus: 28899, signal 664692/849359 (executing program) 2021/06/05 08:43:31 fetching corpus: 28949, signal 665108/849359 (executing program) 2021/06/05 08:43:31 fetching corpus: 28999, signal 665416/849359 (executing program) 2021/06/05 08:43:31 fetching corpus: 29049, signal 665779/849359 (executing program) 2021/06/05 08:43:31 fetching corpus: 29099, signal 666640/849359 (executing program) 2021/06/05 08:43:31 fetching corpus: 29149, signal 666997/849359 (executing program) 2021/06/05 08:43:31 fetching corpus: 29199, signal 667431/849359 (executing program) 2021/06/05 08:43:31 fetching corpus: 29249, signal 667695/849359 (executing program) 2021/06/05 08:43:31 fetching corpus: 29299, signal 668119/849359 (executing program) 2021/06/05 08:43:31 fetching corpus: 29349, signal 668377/849359 (executing program) 2021/06/05 08:43:31 fetching corpus: 29399, signal 668649/849359 (executing program) 2021/06/05 08:43:31 fetching corpus: 29449, signal 668878/849359 (executing program) 2021/06/05 08:43:31 fetching corpus: 29499, signal 669149/849359 (executing program) 2021/06/05 08:43:31 fetching corpus: 29549, signal 669540/849359 (executing program) 2021/06/05 08:43:32 fetching corpus: 29599, signal 669766/849359 (executing program) 2021/06/05 08:43:32 fetching corpus: 29649, signal 670128/849359 (executing program) 2021/06/05 08:43:32 fetching corpus: 29699, signal 670554/849359 (executing program) 2021/06/05 08:43:32 fetching corpus: 29749, signal 670807/849359 (executing program) 2021/06/05 08:43:32 fetching corpus: 29799, signal 671180/849359 (executing program) 2021/06/05 08:43:32 fetching corpus: 29849, signal 671613/849359 (executing program) 2021/06/05 08:43:32 fetching corpus: 29899, signal 672145/849359 (executing program) 2021/06/05 08:43:32 fetching corpus: 29949, signal 672545/849359 (executing program) 2021/06/05 08:43:32 fetching corpus: 29999, signal 672817/849359 (executing program) 2021/06/05 08:43:32 fetching corpus: 30049, signal 673181/849359 (executing program) 2021/06/05 08:43:32 fetching corpus: 30099, signal 673454/849359 (executing program) 2021/06/05 08:43:32 fetching corpus: 30149, signal 673908/849359 (executing program) 2021/06/05 08:43:32 fetching corpus: 30199, signal 674139/849359 (executing program) 2021/06/05 08:43:32 fetching corpus: 30249, signal 674451/849360 (executing program) 2021/06/05 08:43:32 fetching corpus: 30299, signal 674691/849360 (executing program) 2021/06/05 08:43:32 fetching corpus: 30349, signal 675055/849360 (executing program) 2021/06/05 08:43:32 fetching corpus: 30399, signal 675393/849360 (executing program) 2021/06/05 08:43:32 fetching corpus: 30449, signal 675661/849360 (executing program) 2021/06/05 08:43:33 fetching corpus: 30499, signal 675948/849360 (executing program) 2021/06/05 08:43:33 fetching corpus: 30549, signal 676169/849360 (executing program) 2021/06/05 08:43:33 fetching corpus: 30599, signal 676437/849360 (executing program) 2021/06/05 08:43:33 fetching corpus: 30649, signal 676816/849360 (executing program) 2021/06/05 08:43:33 fetching corpus: 30699, signal 677108/849360 (executing program) 2021/06/05 08:43:33 fetching corpus: 30749, signal 677574/849360 (executing program) 2021/06/05 08:43:33 fetching corpus: 30799, signal 677797/849360 (executing program) 2021/06/05 08:43:33 fetching corpus: 30849, signal 678229/849360 (executing program) 2021/06/05 08:43:33 fetching corpus: 30899, signal 678608/849360 (executing program) 2021/06/05 08:43:33 fetching corpus: 30949, signal 678967/849360 (executing program) 2021/06/05 08:43:33 fetching corpus: 30999, signal 679283/849360 (executing program) 2021/06/05 08:43:33 fetching corpus: 31049, signal 679484/849362 (executing program) 2021/06/05 08:43:33 fetching corpus: 31099, signal 679807/849362 (executing program) 2021/06/05 08:43:33 fetching corpus: 31149, signal 680184/849362 (executing program) 2021/06/05 08:43:33 fetching corpus: 31199, signal 680401/849362 (executing program) 2021/06/05 08:43:33 fetching corpus: 31249, signal 680678/849362 (executing program) 2021/06/05 08:43:34 fetching corpus: 31299, signal 681122/849368 (executing program) 2021/06/05 08:43:34 fetching corpus: 31349, signal 681477/849368 (executing program) 2021/06/05 08:43:34 fetching corpus: 31399, signal 681771/849368 (executing program) 2021/06/05 08:43:34 fetching corpus: 31449, signal 682363/849368 (executing program) 2021/06/05 08:43:34 fetching corpus: 31499, signal 682731/849368 (executing program) 2021/06/05 08:43:34 fetching corpus: 31549, signal 682949/849368 (executing program) 2021/06/05 08:43:34 fetching corpus: 31599, signal 683339/849368 (executing program) 2021/06/05 08:43:34 fetching corpus: 31649, signal 683692/849368 (executing program) 2021/06/05 08:43:34 fetching corpus: 31699, signal 683925/849368 (executing program) 2021/06/05 08:43:34 fetching corpus: 31749, signal 684312/849368 (executing program) 2021/06/05 08:43:34 fetching corpus: 31799, signal 684518/849368 (executing program) 2021/06/05 08:43:35 fetching corpus: 31849, signal 684860/849368 (executing program) 2021/06/05 08:43:35 fetching corpus: 31899, signal 685179/849368 (executing program) 2021/06/05 08:43:35 fetching corpus: 31949, signal 685450/849368 (executing program) 2021/06/05 08:43:35 fetching corpus: 31999, signal 685823/849368 (executing program) 2021/06/05 08:43:35 fetching corpus: 32049, signal 686126/849368 (executing program) 2021/06/05 08:43:35 fetching corpus: 32099, signal 686367/849368 (executing program) 2021/06/05 08:43:35 fetching corpus: 32149, signal 686714/849368 (executing program) 2021/06/05 08:43:35 fetching corpus: 32199, signal 687003/849368 (executing program) 2021/06/05 08:43:35 fetching corpus: 32249, signal 687342/849368 (executing program) 2021/06/05 08:43:35 fetching corpus: 32299, signal 687562/849368 (executing program) 2021/06/05 08:43:35 fetching corpus: 32349, signal 687864/849368 (executing program) 2021/06/05 08:43:35 fetching corpus: 32399, signal 688157/849368 (executing program) 2021/06/05 08:43:35 fetching corpus: 32449, signal 688469/849368 (executing program) 2021/06/05 08:43:35 fetching corpus: 32499, signal 688797/849368 (executing program) 2021/06/05 08:43:35 fetching corpus: 32549, signal 689158/849368 (executing program) 2021/06/05 08:43:35 fetching corpus: 32599, signal 689525/849368 (executing program) 2021/06/05 08:43:35 fetching corpus: 32649, signal 689870/849368 (executing program) 2021/06/05 08:43:36 fetching corpus: 32699, signal 690172/849368 (executing program) 2021/06/05 08:43:36 fetching corpus: 32749, signal 690433/849368 (executing program) 2021/06/05 08:43:36 fetching corpus: 32799, signal 690802/849368 (executing program) 2021/06/05 08:43:36 fetching corpus: 32849, signal 691060/849368 (executing program) 2021/06/05 08:43:36 fetching corpus: 32899, signal 691328/849368 (executing program) 2021/06/05 08:43:36 fetching corpus: 32949, signal 691701/849368 (executing program) 2021/06/05 08:43:36 fetching corpus: 32999, signal 691915/849368 (executing program) 2021/06/05 08:43:36 fetching corpus: 33049, signal 692280/849368 (executing program) 2021/06/05 08:43:36 fetching corpus: 33099, signal 692662/849368 (executing program) 2021/06/05 08:43:36 fetching corpus: 33149, signal 692953/849368 (executing program) 2021/06/05 08:43:36 fetching corpus: 33199, signal 693231/849368 (executing program) 2021/06/05 08:43:36 fetching corpus: 33249, signal 693557/849368 (executing program) 2021/06/05 08:43:36 fetching corpus: 33299, signal 694198/849368 (executing program) 2021/06/05 08:43:37 fetching corpus: 33349, signal 694418/849368 (executing program) 2021/06/05 08:43:37 fetching corpus: 33399, signal 694676/849368 (executing program) 2021/06/05 08:43:37 fetching corpus: 33449, signal 694957/849368 (executing program) 2021/06/05 08:43:37 fetching corpus: 33499, signal 695315/849368 (executing program) 2021/06/05 08:43:37 fetching corpus: 33549, signal 695634/849368 (executing program) 2021/06/05 08:43:37 fetching corpus: 33599, signal 695909/849368 (executing program) 2021/06/05 08:43:37 fetching corpus: 33649, signal 696161/849368 (executing program) 2021/06/05 08:43:37 fetching corpus: 33699, signal 696541/849368 (executing program) 2021/06/05 08:43:37 fetching corpus: 33749, signal 697203/849368 (executing program) 2021/06/05 08:43:37 fetching corpus: 33799, signal 697485/849368 (executing program) 2021/06/05 08:43:37 fetching corpus: 33849, signal 697796/849368 (executing program) 2021/06/05 08:43:37 fetching corpus: 33899, signal 698140/849368 (executing program) 2021/06/05 08:43:37 fetching corpus: 33949, signal 698571/849368 (executing program) 2021/06/05 08:43:37 fetching corpus: 33999, signal 698801/849368 (executing program) 2021/06/05 08:43:37 fetching corpus: 34049, signal 699733/849404 (executing program) 2021/06/05 08:43:37 fetching corpus: 34099, signal 700053/849404 (executing program) 2021/06/05 08:43:37 fetching corpus: 34149, signal 700443/849404 (executing program) 2021/06/05 08:43:37 fetching corpus: 34199, signal 700791/849404 (executing program) 2021/06/05 08:43:37 fetching corpus: 34249, signal 701019/849404 (executing program) 2021/06/05 08:43:38 fetching corpus: 34299, signal 701379/849404 (executing program) 2021/06/05 08:43:38 fetching corpus: 34349, signal 701760/849404 (executing program) 2021/06/05 08:43:38 fetching corpus: 34399, signal 702042/849404 (executing program) 2021/06/05 08:43:38 fetching corpus: 34449, signal 702348/849404 (executing program) 2021/06/05 08:43:38 fetching corpus: 34499, signal 702693/849404 (executing program) 2021/06/05 08:43:38 fetching corpus: 34549, signal 702964/849404 (executing program) 2021/06/05 08:43:38 fetching corpus: 34599, signal 703291/849404 (executing program) 2021/06/05 08:43:38 fetching corpus: 34649, signal 703503/849404 (executing program) 2021/06/05 08:43:38 fetching corpus: 34699, signal 703819/849404 (executing program) 2021/06/05 08:43:38 fetching corpus: 34749, signal 704158/849404 (executing program) 2021/06/05 08:43:38 fetching corpus: 34799, signal 705065/849404 (executing program) 2021/06/05 08:43:38 fetching corpus: 34849, signal 705428/849404 (executing program) 2021/06/05 08:43:38 fetching corpus: 34899, signal 705660/849404 (executing program) 2021/06/05 08:43:38 fetching corpus: 34949, signal 706026/849404 (executing program) 2021/06/05 08:43:38 fetching corpus: 34999, signal 706337/849404 (executing program) 2021/06/05 08:43:38 fetching corpus: 35049, signal 706585/849404 (executing program) 2021/06/05 08:43:39 fetching corpus: 35099, signal 706883/849404 (executing program) 2021/06/05 08:43:39 fetching corpus: 35149, signal 707156/849404 (executing program) 2021/06/05 08:43:39 fetching corpus: 35199, signal 707725/849404 (executing program) 2021/06/05 08:43:39 fetching corpus: 35249, signal 708020/849404 (executing program) 2021/06/05 08:43:39 fetching corpus: 35299, signal 708249/849404 (executing program) 2021/06/05 08:43:39 fetching corpus: 35349, signal 708452/849404 (executing program) 2021/06/05 08:43:39 fetching corpus: 35399, signal 708740/849404 (executing program) 2021/06/05 08:43:39 fetching corpus: 35449, signal 709105/849404 (executing program) 2021/06/05 08:43:39 fetching corpus: 35499, signal 709347/849404 (executing program) 2021/06/05 08:43:39 fetching corpus: 35549, signal 709610/849404 (executing program) 2021/06/05 08:43:39 fetching corpus: 35599, signal 709907/849406 (executing program) 2021/06/05 08:43:39 fetching corpus: 35649, signal 710137/849406 (executing program) 2021/06/05 08:43:39 fetching corpus: 35699, signal 710444/849406 (executing program) 2021/06/05 08:43:39 fetching corpus: 35749, signal 710702/849406 (executing program) 2021/06/05 08:43:40 fetching corpus: 35799, signal 711010/849406 (executing program) 2021/06/05 08:43:40 fetching corpus: 35849, signal 711333/849406 (executing program) 2021/06/05 08:43:40 fetching corpus: 35899, signal 711609/849414 (executing program) 2021/06/05 08:43:40 fetching corpus: 35949, signal 711845/849416 (executing program) 2021/06/05 08:43:40 fetching corpus: 35999, signal 712135/849416 (executing program) 2021/06/05 08:43:40 fetching corpus: 36049, signal 712615/849416 (executing program) 2021/06/05 08:43:40 fetching corpus: 36099, signal 712915/849416 (executing program) 2021/06/05 08:43:40 fetching corpus: 36149, signal 713351/849416 (executing program) 2021/06/05 08:43:40 fetching corpus: 36199, signal 713650/849416 (executing program) 2021/06/05 08:43:40 fetching corpus: 36249, signal 714002/849416 (executing program) 2021/06/05 08:43:40 fetching corpus: 36299, signal 714386/849416 (executing program) 2021/06/05 08:43:40 fetching corpus: 36349, signal 714726/849416 (executing program) 2021/06/05 08:43:40 fetching corpus: 36399, signal 715110/849416 (executing program) 2021/06/05 08:43:40 fetching corpus: 36449, signal 715387/849416 (executing program) 2021/06/05 08:43:40 fetching corpus: 36499, signal 715737/849416 (executing program) 2021/06/05 08:43:40 fetching corpus: 36549, signal 716168/849416 (executing program) 2021/06/05 08:43:40 fetching corpus: 36599, signal 716433/849416 (executing program) 2021/06/05 08:43:41 fetching corpus: 36649, signal 716787/849416 (executing program) 2021/06/05 08:43:41 fetching corpus: 36699, signal 717156/849416 (executing program) 2021/06/05 08:43:41 fetching corpus: 36749, signal 717508/849416 (executing program) 2021/06/05 08:43:41 fetching corpus: 36799, signal 717793/849416 (executing program) 2021/06/05 08:43:41 fetching corpus: 36849, signal 719149/849416 (executing program) 2021/06/05 08:43:41 fetching corpus: 36899, signal 719467/849416 (executing program) 2021/06/05 08:43:41 fetching corpus: 36949, signal 719838/849416 (executing program) 2021/06/05 08:43:41 fetching corpus: 36999, signal 720087/849416 (executing program) 2021/06/05 08:43:41 fetching corpus: 37049, signal 720488/849416 (executing program) 2021/06/05 08:43:41 fetching corpus: 37099, signal 720834/849416 (executing program) 2021/06/05 08:43:41 fetching corpus: 37149, signal 721185/849416 (executing program) 2021/06/05 08:43:41 fetching corpus: 37199, signal 721442/849416 (executing program) 2021/06/05 08:43:41 fetching corpus: 37249, signal 722027/849416 (executing program) 2021/06/05 08:43:41 fetching corpus: 37299, signal 722393/849416 (executing program) 2021/06/05 08:43:42 fetching corpus: 37349, signal 722661/849416 (executing program) 2021/06/05 08:43:42 fetching corpus: 37399, signal 722886/849416 (executing program) 2021/06/05 08:43:42 fetching corpus: 37449, signal 723262/849416 (executing program) 2021/06/05 08:43:42 fetching corpus: 37499, signal 723524/849416 (executing program) 2021/06/05 08:43:42 fetching corpus: 37549, signal 726572/849416 (executing program) 2021/06/05 08:43:42 fetching corpus: 37599, signal 726872/849416 (executing program) 2021/06/05 08:43:42 fetching corpus: 37649, signal 727239/849416 (executing program) 2021/06/05 08:43:42 fetching corpus: 37699, signal 727640/849416 (executing program) 2021/06/05 08:43:42 fetching corpus: 37749, signal 727870/849416 (executing program) 2021/06/05 08:43:42 fetching corpus: 37799, signal 728193/849416 (executing program) 2021/06/05 08:43:42 fetching corpus: 37849, signal 728521/849416 (executing program) 2021/06/05 08:43:42 fetching corpus: 37899, signal 728868/849416 (executing program) 2021/06/05 08:43:42 fetching corpus: 37949, signal 729189/849416 (executing program) 2021/06/05 08:43:42 fetching corpus: 37999, signal 729465/849416 (executing program) 2021/06/05 08:43:43 fetching corpus: 38049, signal 729745/849416 (executing program) 2021/06/05 08:43:43 fetching corpus: 38099, signal 730095/849416 (executing program) 2021/06/05 08:43:43 fetching corpus: 38149, signal 730461/849416 (executing program) 2021/06/05 08:43:43 fetching corpus: 38199, signal 730801/849416 (executing program) 2021/06/05 08:43:43 fetching corpus: 38249, signal 731021/849416 (executing program) 2021/06/05 08:43:43 fetching corpus: 38299, signal 731327/849416 (executing program) 2021/06/05 08:43:43 fetching corpus: 38349, signal 731496/849416 (executing program) 2021/06/05 08:43:43 fetching corpus: 38399, signal 731780/849416 (executing program) 2021/06/05 08:43:43 fetching corpus: 38449, signal 732042/849416 (executing program) 2021/06/05 08:43:43 fetching corpus: 38499, signal 732321/849416 (executing program) 2021/06/05 08:43:43 fetching corpus: 38549, signal 732588/849416 (executing program) 2021/06/05 08:43:43 fetching corpus: 38599, signal 732827/849416 (executing program) 2021/06/05 08:43:43 fetching corpus: 38649, signal 733071/849416 (executing program) 2021/06/05 08:43:44 fetching corpus: 38699, signal 733344/849416 (executing program) 2021/06/05 08:43:44 fetching corpus: 38749, signal 733591/849416 (executing program) 2021/06/05 08:43:44 fetching corpus: 38799, signal 733880/849416 (executing program) 2021/06/05 08:43:44 fetching corpus: 38849, signal 734107/849416 (executing program) 2021/06/05 08:43:44 fetching corpus: 38899, signal 734452/849416 (executing program) 2021/06/05 08:43:44 fetching corpus: 38949, signal 734633/849416 (executing program) 2021/06/05 08:43:44 fetching corpus: 38999, signal 734847/849416 (executing program) 2021/06/05 08:43:44 fetching corpus: 39049, signal 735085/849416 (executing program) 2021/06/05 08:43:44 fetching corpus: 39099, signal 735243/849416 (executing program) 2021/06/05 08:43:44 fetching corpus: 39149, signal 735572/849416 (executing program) 2021/06/05 08:43:44 fetching corpus: 39199, signal 735808/849416 (executing program) 2021/06/05 08:43:44 fetching corpus: 39249, signal 735983/849416 (executing program) 2021/06/05 08:43:44 fetching corpus: 39299, signal 736317/849416 (executing program) 2021/06/05 08:43:44 fetching corpus: 39349, signal 736763/849416 (executing program) 2021/06/05 08:43:44 fetching corpus: 39399, signal 737141/849416 (executing program) 2021/06/05 08:43:45 fetching corpus: 39449, signal 737419/849416 (executing program) 2021/06/05 08:43:45 fetching corpus: 39499, signal 737611/849416 (executing program) 2021/06/05 08:43:45 fetching corpus: 39549, signal 737890/849416 (executing program) 2021/06/05 08:43:45 fetching corpus: 39599, signal 738221/849416 (executing program) 2021/06/05 08:43:45 fetching corpus: 39649, signal 738548/849416 (executing program) 2021/06/05 08:43:45 fetching corpus: 39699, signal 738739/849416 (executing program) 2021/06/05 08:43:45 fetching corpus: 39749, signal 738965/849418 (executing program) 2021/06/05 08:43:46 fetching corpus: 39799, signal 739214/849418 (executing program) 2021/06/05 08:43:46 fetching corpus: 39849, signal 739445/849418 (executing program) 2021/06/05 08:43:46 fetching corpus: 39899, signal 739668/849418 (executing program) 2021/06/05 08:43:46 fetching corpus: 39949, signal 739939/849418 (executing program) 2021/06/05 08:43:46 fetching corpus: 39999, signal 740174/849418 (executing program) 2021/06/05 08:43:46 fetching corpus: 40049, signal 740432/849418 (executing program) 2021/06/05 08:43:46 fetching corpus: 40099, signal 740674/849418 (executing program) 2021/06/05 08:43:46 fetching corpus: 40149, signal 741229/849418 (executing program) 2021/06/05 08:43:46 fetching corpus: 40199, signal 741466/849418 (executing program) 2021/06/05 08:43:47 fetching corpus: 40249, signal 741742/849418 (executing program) 2021/06/05 08:43:47 fetching corpus: 40299, signal 741974/849418 (executing program) 2021/06/05 08:43:47 fetching corpus: 40349, signal 742154/849418 (executing program) 2021/06/05 08:43:47 fetching corpus: 40399, signal 742486/849418 (executing program) 2021/06/05 08:43:47 fetching corpus: 40449, signal 742725/849423 (executing program) 2021/06/05 08:43:47 fetching corpus: 40499, signal 742958/849423 (executing program) 2021/06/05 08:43:47 fetching corpus: 40549, signal 743188/849423 (executing program) 2021/06/05 08:43:48 fetching corpus: 40599, signal 743580/849423 (executing program) 2021/06/05 08:43:48 fetching corpus: 40649, signal 743912/849423 (executing program) 2021/06/05 08:43:48 fetching corpus: 40699, signal 744155/849423 (executing program) 2021/06/05 08:43:48 fetching corpus: 40749, signal 744453/849423 (executing program) 2021/06/05 08:43:48 fetching corpus: 40799, signal 744719/849423 (executing program) 2021/06/05 08:43:48 fetching corpus: 40849, signal 745164/849423 (executing program) 2021/06/05 08:43:48 fetching corpus: 40899, signal 745494/849423 (executing program) 2021/06/05 08:43:49 fetching corpus: 40949, signal 745742/849423 (executing program) 2021/06/05 08:43:49 fetching corpus: 40999, signal 745968/849423 (executing program) 2021/06/05 08:43:49 fetching corpus: 41049, signal 746177/849423 (executing program) 2021/06/05 08:43:49 fetching corpus: 41099, signal 746398/849423 (executing program) 2021/06/05 08:43:49 fetching corpus: 41149, signal 746643/849423 (executing program) 2021/06/05 08:43:49 fetching corpus: 41199, signal 747096/849423 (executing program) 2021/06/05 08:43:49 fetching corpus: 41249, signal 747389/849423 (executing program) 2021/06/05 08:43:49 fetching corpus: 41299, signal 747624/849423 (executing program) 2021/06/05 08:43:49 fetching corpus: 41349, signal 747794/849423 (executing program) 2021/06/05 08:43:50 fetching corpus: 41399, signal 747992/849424 (executing program) 2021/06/05 08:43:50 fetching corpus: 41449, signal 748302/849424 (executing program) 2021/06/05 08:43:50 fetching corpus: 41499, signal 748835/849424 (executing program) 2021/06/05 08:43:50 fetching corpus: 41549, signal 749143/849424 (executing program) 2021/06/05 08:43:50 fetching corpus: 41599, signal 749599/849424 (executing program) 2021/06/05 08:43:51 fetching corpus: 41649, signal 749979/849424 (executing program) 2021/06/05 08:43:51 fetching corpus: 41699, signal 750401/849424 (executing program) 2021/06/05 08:43:51 fetching corpus: 41749, signal 750557/849424 (executing program) 2021/06/05 08:43:51 fetching corpus: 41799, signal 750823/849424 (executing program) 2021/06/05 08:43:51 fetching corpus: 41849, signal 751139/849424 (executing program) 2021/06/05 08:43:51 fetching corpus: 41899, signal 751395/849424 (executing program) 2021/06/05 08:43:52 fetching corpus: 41949, signal 751671/849424 (executing program) 2021/06/05 08:43:52 fetching corpus: 41999, signal 751970/849424 (executing program) 2021/06/05 08:43:52 fetching corpus: 42049, signal 752269/849424 (executing program) 2021/06/05 08:43:52 fetching corpus: 42099, signal 752456/849425 (executing program) 2021/06/05 08:43:52 fetching corpus: 42149, signal 752724/849425 (executing program) 2021/06/05 08:43:52 fetching corpus: 42199, signal 753011/849425 (executing program) 2021/06/05 08:43:53 fetching corpus: 42249, signal 753337/849425 (executing program) 2021/06/05 08:43:53 fetching corpus: 42299, signal 753534/849425 (executing program) 2021/06/05 08:43:53 fetching corpus: 42349, signal 753751/849425 (executing program) 2021/06/05 08:43:53 fetching corpus: 42399, signal 753969/849425 (executing program) 2021/06/05 08:43:53 fetching corpus: 42449, signal 754207/849425 (executing program) 2021/06/05 08:43:53 fetching corpus: 42499, signal 754447/849425 (executing program) 2021/06/05 08:43:53 fetching corpus: 42549, signal 754667/849425 (executing program) 2021/06/05 08:43:53 fetching corpus: 42599, signal 755007/849444 (executing program) 2021/06/05 08:43:53 fetching corpus: 42649, signal 755199/849444 (executing program) 2021/06/05 08:43:54 fetching corpus: 42699, signal 755425/849466 (executing program) 2021/06/05 08:43:54 fetching corpus: 42749, signal 755651/849466 (executing program) 2021/06/05 08:43:54 fetching corpus: 42799, signal 755957/849466 (executing program) 2021/06/05 08:43:54 fetching corpus: 42849, signal 756398/849466 (executing program) 2021/06/05 08:43:54 fetching corpus: 42899, signal 756702/849466 (executing program) 2021/06/05 08:43:55 fetching corpus: 42949, signal 756997/849466 (executing program) 2021/06/05 08:43:55 fetching corpus: 42999, signal 757274/849466 (executing program) 2021/06/05 08:43:55 fetching corpus: 43049, signal 757506/849466 (executing program) 2021/06/05 08:43:55 fetching corpus: 43099, signal 757714/849466 (executing program) 2021/06/05 08:43:55 fetching corpus: 43149, signal 758083/849466 (executing program) 2021/06/05 08:43:55 fetching corpus: 43199, signal 758430/849466 (executing program) 2021/06/05 08:43:55 fetching corpus: 43249, signal 758649/849466 (executing program) 2021/06/05 08:43:55 fetching corpus: 43299, signal 758985/849466 (executing program) 2021/06/05 08:43:55 fetching corpus: 43349, signal 759230/849466 (executing program) 2021/06/05 08:43:56 fetching corpus: 43399, signal 759518/849466 (executing program) 2021/06/05 08:43:56 fetching corpus: 43449, signal 759742/849466 (executing program) 2021/06/05 08:43:56 fetching corpus: 43499, signal 759940/849466 (executing program) 2021/06/05 08:43:56 fetching corpus: 43549, signal 760232/849466 (executing program) 2021/06/05 08:43:56 fetching corpus: 43599, signal 760502/849466 (executing program) 2021/06/05 08:43:56 fetching corpus: 43649, signal 760800/849466 (executing program) 2021/06/05 08:43:56 fetching corpus: 43699, signal 761071/849479 (executing program) 2021/06/05 08:43:56 fetching corpus: 43749, signal 761275/849479 (executing program) 2021/06/05 08:43:57 fetching corpus: 43799, signal 761501/849479 (executing program) 2021/06/05 08:43:57 fetching corpus: 43849, signal 761727/849479 (executing program) 2021/06/05 08:43:57 fetching corpus: 43899, signal 761958/849480 (executing program) 2021/06/05 08:43:57 fetching corpus: 43949, signal 762374/849480 (executing program) 2021/06/05 08:43:57 fetching corpus: 43999, signal 762624/849480 (executing program) 2021/06/05 08:43:57 fetching corpus: 44049, signal 762829/849480 (executing program) 2021/06/05 08:43:57 fetching corpus: 44099, signal 763055/849480 (executing program) 2021/06/05 08:43:57 fetching corpus: 44149, signal 763399/849480 (executing program) 2021/06/05 08:43:58 fetching corpus: 44199, signal 763769/849480 (executing program) 2021/06/05 08:43:58 fetching corpus: 44249, signal 764019/849480 (executing program) 2021/06/05 08:43:58 fetching corpus: 44299, signal 764408/849480 (executing program) 2021/06/05 08:43:58 fetching corpus: 44349, signal 764568/849480 (executing program) 2021/06/05 08:43:58 fetching corpus: 44399, signal 764795/849480 (executing program) 2021/06/05 08:43:58 fetching corpus: 44449, signal 765103/849480 (executing program) 2021/06/05 08:43:58 fetching corpus: 44499, signal 765527/849480 (executing program) 2021/06/05 08:43:58 fetching corpus: 44549, signal 765761/849488 (executing program) 2021/06/05 08:43:58 fetching corpus: 44599, signal 766080/849488 (executing program) 2021/06/05 08:43:59 fetching corpus: 44649, signal 766283/849488 (executing program) 2021/06/05 08:43:59 fetching corpus: 44699, signal 766496/849488 (executing program) 2021/06/05 08:43:59 fetching corpus: 44749, signal 766789/849488 (executing program) 2021/06/05 08:43:59 fetching corpus: 44799, signal 767014/849488 (executing program) 2021/06/05 08:43:59 fetching corpus: 44849, signal 767217/849488 (executing program) 2021/06/05 08:43:59 fetching corpus: 44899, signal 767507/849488 (executing program) 2021/06/05 08:44:00 fetching corpus: 44949, signal 767802/849488 (executing program) 2021/06/05 08:44:00 fetching corpus: 44999, signal 768050/849488 (executing program) 2021/06/05 08:44:00 fetching corpus: 45049, signal 768398/849488 (executing program) 2021/06/05 08:44:00 fetching corpus: 45099, signal 768657/849488 (executing program) 2021/06/05 08:44:00 fetching corpus: 45149, signal 769006/849488 (executing program) 2021/06/05 08:44:00 fetching corpus: 45199, signal 769250/849488 (executing program) 2021/06/05 08:44:01 fetching corpus: 45249, signal 769498/849488 (executing program) 2021/06/05 08:44:01 fetching corpus: 45299, signal 769745/849488 (executing program) 2021/06/05 08:44:01 fetching corpus: 45349, signal 769944/849488 (executing program) 2021/06/05 08:44:01 fetching corpus: 45399, signal 770230/849488 (executing program) 2021/06/05 08:44:01 fetching corpus: 45449, signal 770617/849497 (executing program) 2021/06/05 08:44:01 fetching corpus: 45499, signal 770859/849497 (executing program) 2021/06/05 08:44:02 fetching corpus: 45549, signal 771012/849497 (executing program) 2021/06/05 08:44:02 fetching corpus: 45599, signal 771208/849497 (executing program) 2021/06/05 08:44:02 fetching corpus: 45649, signal 771446/849497 (executing program) 2021/06/05 08:44:02 fetching corpus: 45699, signal 771723/849503 (executing program) 2021/06/05 08:44:02 fetching corpus: 45749, signal 771942/849503 (executing program) 2021/06/05 08:44:03 fetching corpus: 45799, signal 772247/849503 (executing program) 2021/06/05 08:44:03 fetching corpus: 45849, signal 772491/849503 (executing program) 2021/06/05 08:44:03 fetching corpus: 45899, signal 772679/849503 (executing program) 2021/06/05 08:44:03 fetching corpus: 45949, signal 772955/849503 (executing program) 2021/06/05 08:44:03 fetching corpus: 45999, signal 773160/849503 (executing program) 2021/06/05 08:44:03 fetching corpus: 46049, signal 773377/849503 (executing program) 2021/06/05 08:44:03 fetching corpus: 46099, signal 773659/849503 (executing program) 2021/06/05 08:44:03 fetching corpus: 46149, signal 773949/849503 (executing program) 2021/06/05 08:44:04 fetching corpus: 46199, signal 774190/849503 (executing program) 2021/06/05 08:44:04 fetching corpus: 46249, signal 774406/849503 (executing program) 2021/06/05 08:44:04 fetching corpus: 46299, signal 774623/849503 (executing program) 2021/06/05 08:44:04 fetching corpus: 46349, signal 774875/849503 (executing program) 2021/06/05 08:44:04 fetching corpus: 46399, signal 775197/849503 (executing program) 2021/06/05 08:44:04 fetching corpus: 46449, signal 775398/849503 (executing program) 2021/06/05 08:44:04 fetching corpus: 46499, signal 775739/849503 (executing program) 2021/06/05 08:44:04 fetching corpus: 46549, signal 775917/849503 (executing program) 2021/06/05 08:44:04 fetching corpus: 46599, signal 776169/849503 (executing program) 2021/06/05 08:44:05 fetching corpus: 46649, signal 776419/849503 (executing program) 2021/06/05 08:44:05 fetching corpus: 46699, signal 776620/849503 (executing program) 2021/06/05 08:44:05 fetching corpus: 46749, signal 776792/849503 (executing program) 2021/06/05 08:44:05 fetching corpus: 46799, signal 777092/849503 (executing program) 2021/06/05 08:44:05 fetching corpus: 46849, signal 777289/849503 (executing program) 2021/06/05 08:44:05 fetching corpus: 46899, signal 777449/849503 (executing program) 2021/06/05 08:44:05 fetching corpus: 46949, signal 777608/849503 (executing program) 2021/06/05 08:44:05 fetching corpus: 46999, signal 777766/849503 (executing program) 2021/06/05 08:44:06 fetching corpus: 47049, signal 778017/849503 (executing program) 2021/06/05 08:44:06 fetching corpus: 47099, signal 778234/849503 (executing program) 2021/06/05 08:44:06 fetching corpus: 47149, signal 778612/849503 (executing program) 2021/06/05 08:44:06 fetching corpus: 47199, signal 778858/849503 (executing program) 2021/06/05 08:44:06 fetching corpus: 47249, signal 779059/849503 (executing program) 2021/06/05 08:44:06 fetching corpus: 47299, signal 779299/849503 (executing program) 2021/06/05 08:44:06 fetching corpus: 47349, signal 779498/849503 (executing program) 2021/06/05 08:44:06 fetching corpus: 47399, signal 779704/849503 (executing program) 2021/06/05 08:44:06 fetching corpus: 47449, signal 779889/849503 (executing program) 2021/06/05 08:44:07 fetching corpus: 47499, signal 780113/849503 (executing program) 2021/06/05 08:44:07 fetching corpus: 47549, signal 780342/849503 (executing program) 2021/06/05 08:44:07 fetching corpus: 47599, signal 780566/849503 (executing program) 2021/06/05 08:44:07 fetching corpus: 47649, signal 780867/849503 (executing program) 2021/06/05 08:44:07 fetching corpus: 47699, signal 781369/849503 (executing program) 2021/06/05 08:44:07 fetching corpus: 47749, signal 781635/849503 (executing program) 2021/06/05 08:44:07 fetching corpus: 47799, signal 781905/849503 (executing program) 2021/06/05 08:44:07 fetching corpus: 47849, signal 782053/849503 (executing program) 2021/06/05 08:44:08 fetching corpus: 47899, signal 782384/849503 (executing program) 2021/06/05 08:44:08 fetching corpus: 47949, signal 782754/849503 (executing program) 2021/06/05 08:44:08 fetching corpus: 47999, signal 783017/849503 (executing program) 2021/06/05 08:44:08 fetching corpus: 48049, signal 783314/849503 (executing program) 2021/06/05 08:44:08 fetching corpus: 48099, signal 783541/849503 (executing program) 2021/06/05 08:44:08 fetching corpus: 48149, signal 783804/849503 (executing program) 2021/06/05 08:44:08 fetching corpus: 48199, signal 784055/849503 (executing program) 2021/06/05 08:44:09 fetching corpus: 48249, signal 784338/849503 (executing program) 2021/06/05 08:44:09 fetching corpus: 48299, signal 784545/849503 (executing program) 2021/06/05 08:44:09 fetching corpus: 48349, signal 784776/849503 (executing program) 2021/06/05 08:44:09 fetching corpus: 48399, signal 784936/849503 (executing program) 2021/06/05 08:44:09 fetching corpus: 48449, signal 785217/849503 (executing program) 2021/06/05 08:44:09 fetching corpus: 48499, signal 785449/849503 (executing program) 2021/06/05 08:44:09 fetching corpus: 48549, signal 785622/849503 (executing program) 2021/06/05 08:44:09 fetching corpus: 48599, signal 785886/849503 (executing program) 2021/06/05 08:44:10 fetching corpus: 48649, signal 786222/849503 (executing program) 2021/06/05 08:44:10 fetching corpus: 48699, signal 786472/849503 (executing program) 2021/06/05 08:44:10 fetching corpus: 48749, signal 786679/849503 (executing program) 2021/06/05 08:44:10 fetching corpus: 48799, signal 786900/849503 (executing program) 2021/06/05 08:44:10 fetching corpus: 48849, signal 787063/849503 (executing program) 2021/06/05 08:44:10 fetching corpus: 48899, signal 787245/849503 (executing program) 2021/06/05 08:44:11 fetching corpus: 48949, signal 787534/849503 (executing program) 2021/06/05 08:44:11 fetching corpus: 48999, signal 787819/849503 (executing program) 2021/06/05 08:44:11 fetching corpus: 49049, signal 788069/849503 (executing program) 2021/06/05 08:44:11 fetching corpus: 49099, signal 788305/849503 (executing program) 2021/06/05 08:44:11 fetching corpus: 49149, signal 788496/849503 (executing program) 2021/06/05 08:44:11 fetching corpus: 49199, signal 788672/849503 (executing program) 2021/06/05 08:44:11 fetching corpus: 49249, signal 788848/849503 (executing program) 2021/06/05 08:44:12 fetching corpus: 49299, signal 789064/849503 (executing program) 2021/06/05 08:44:12 fetching corpus: 49349, signal 789648/849503 (executing program) 2021/06/05 08:44:12 fetching corpus: 49399, signal 789890/849503 (executing program) 2021/06/05 08:44:12 fetching corpus: 49449, signal 790068/849505 (executing program) 2021/06/05 08:44:12 fetching corpus: 49499, signal 790234/849505 (executing program) 2021/06/05 08:44:12 fetching corpus: 49549, signal 790477/849505 (executing program) 2021/06/05 08:44:12 fetching corpus: 49599, signal 790761/849505 (executing program) 2021/06/05 08:44:13 fetching corpus: 49649, signal 790919/849505 (executing program) 2021/06/05 08:44:13 fetching corpus: 49699, signal 791083/849505 (executing program) 2021/06/05 08:44:13 fetching corpus: 49749, signal 791454/849505 (executing program) 2021/06/05 08:44:13 fetching corpus: 49799, signal 791826/849505 (executing program) 2021/06/05 08:44:13 fetching corpus: 49849, signal 792574/849505 (executing program) 2021/06/05 08:44:13 fetching corpus: 49899, signal 792779/849505 (executing program) 2021/06/05 08:44:13 fetching corpus: 49949, signal 793032/849505 (executing program) 2021/06/05 08:44:13 fetching corpus: 49999, signal 793332/849505 (executing program) 2021/06/05 08:44:14 fetching corpus: 50049, signal 793540/849509 (executing program) 2021/06/05 08:44:14 fetching corpus: 50099, signal 793772/849509 (executing program) 2021/06/05 08:44:14 fetching corpus: 50149, signal 794030/849509 (executing program) 2021/06/05 08:44:14 fetching corpus: 50199, signal 794520/849509 (executing program) 2021/06/05 08:44:14 fetching corpus: 50249, signal 794727/849509 (executing program) 2021/06/05 08:44:14 fetching corpus: 50299, signal 795165/849509 (executing program) 2021/06/05 08:44:15 fetching corpus: 50349, signal 795388/849509 (executing program) 2021/06/05 08:44:15 fetching corpus: 50399, signal 795599/849509 (executing program) 2021/06/05 08:44:15 fetching corpus: 50449, signal 795827/849509 (executing program) 2021/06/05 08:44:15 fetching corpus: 50499, signal 796235/849509 (executing program) 2021/06/05 08:44:15 fetching corpus: 50549, signal 796507/849509 (executing program) 2021/06/05 08:44:15 fetching corpus: 50599, signal 796823/849509 (executing program) 2021/06/05 08:44:15 fetching corpus: 50649, signal 797082/849509 (executing program) 2021/06/05 08:44:15 fetching corpus: 50699, signal 797316/849509 (executing program) 2021/06/05 08:44:16 fetching corpus: 50749, signal 797588/849509 (executing program) 2021/06/05 08:44:16 fetching corpus: 50799, signal 797783/849509 (executing program) 2021/06/05 08:44:16 fetching corpus: 50849, signal 797994/849509 (executing program) 2021/06/05 08:44:16 fetching corpus: 50899, signal 798181/849509 (executing program) 2021/06/05 08:44:16 fetching corpus: 50949, signal 798324/849509 (executing program) 2021/06/05 08:44:16 fetching corpus: 50999, signal 798508/849509 (executing program) 2021/06/05 08:44:17 fetching corpus: 51049, signal 798780/849509 (executing program) 2021/06/05 08:44:17 fetching corpus: 51099, signal 798998/849509 (executing program) [ 132.361995][ T3239] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.368350][ T3239] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/05 08:44:17 fetching corpus: 51149, signal 799194/849509 (executing program) 2021/06/05 08:44:17 fetching corpus: 51199, signal 799373/849509 (executing program) 2021/06/05 08:44:17 fetching corpus: 51249, signal 799634/849509 (executing program) 2021/06/05 08:44:17 fetching corpus: 51299, signal 799880/849509 (executing program) 2021/06/05 08:44:17 fetching corpus: 51349, signal 800126/849509 (executing program) 2021/06/05 08:44:18 fetching corpus: 51399, signal 800480/849509 (executing program) 2021/06/05 08:44:18 fetching corpus: 51449, signal 801278/849509 (executing program) 2021/06/05 08:44:18 fetching corpus: 51499, signal 801488/849509 (executing program) 2021/06/05 08:44:18 fetching corpus: 51549, signal 801659/849509 (executing program) 2021/06/05 08:44:18 fetching corpus: 51599, signal 801853/849509 (executing program) 2021/06/05 08:44:18 fetching corpus: 51649, signal 802049/849509 (executing program) 2021/06/05 08:44:18 fetching corpus: 51699, signal 802232/849509 (executing program) 2021/06/05 08:44:19 fetching corpus: 51749, signal 802448/849509 (executing program) 2021/06/05 08:44:19 fetching corpus: 51799, signal 802670/849509 (executing program) 2021/06/05 08:44:19 fetching corpus: 51849, signal 803027/849509 (executing program) 2021/06/05 08:44:19 fetching corpus: 51899, signal 803203/849509 (executing program) 2021/06/05 08:44:19 fetching corpus: 51949, signal 803372/849509 (executing program) 2021/06/05 08:44:19 fetching corpus: 51999, signal 803653/849509 (executing program) 2021/06/05 08:44:19 fetching corpus: 52049, signal 803949/849509 (executing program) 2021/06/05 08:44:19 fetching corpus: 52099, signal 804243/849509 (executing program) 2021/06/05 08:44:20 fetching corpus: 52149, signal 804488/849509 (executing program) 2021/06/05 08:44:20 fetching corpus: 52199, signal 804677/849509 (executing program) 2021/06/05 08:44:20 fetching corpus: 52249, signal 805016/849509 (executing program) 2021/06/05 08:44:20 fetching corpus: 52299, signal 805266/849509 (executing program) 2021/06/05 08:44:20 fetching corpus: 52349, signal 805441/849509 (executing program) 2021/06/05 08:44:20 fetching corpus: 52399, signal 805726/849509 (executing program) 2021/06/05 08:44:21 fetching corpus: 52449, signal 805875/849509 (executing program) 2021/06/05 08:44:21 fetching corpus: 52499, signal 806048/849509 (executing program) 2021/06/05 08:44:21 fetching corpus: 52549, signal 806397/849509 (executing program) 2021/06/05 08:44:21 fetching corpus: 52599, signal 806532/849509 (executing program) 2021/06/05 08:44:21 fetching corpus: 52649, signal 806871/849509 (executing program) 2021/06/05 08:44:21 fetching corpus: 52699, signal 807044/849509 (executing program) 2021/06/05 08:44:21 fetching corpus: 52749, signal 807261/849509 (executing program) 2021/06/05 08:44:21 fetching corpus: 52799, signal 807399/849509 (executing program) 2021/06/05 08:44:22 fetching corpus: 52849, signal 807584/849509 (executing program) 2021/06/05 08:44:22 fetching corpus: 52899, signal 807860/849509 (executing program) 2021/06/05 08:44:22 fetching corpus: 52949, signal 808110/849509 (executing program) 2021/06/05 08:44:22 fetching corpus: 52999, signal 808306/849509 (executing program) 2021/06/05 08:44:22 fetching corpus: 53049, signal 808564/849509 (executing program) 2021/06/05 08:44:22 fetching corpus: 53099, signal 808754/849509 (executing program) 2021/06/05 08:44:22 fetching corpus: 53149, signal 808988/849509 (executing program) 2021/06/05 08:44:22 fetching corpus: 53199, signal 809189/849509 (executing program) 2021/06/05 08:44:22 fetching corpus: 53249, signal 809378/849509 (executing program) 2021/06/05 08:44:23 fetching corpus: 53299, signal 809561/849509 (executing program) 2021/06/05 08:44:23 fetching corpus: 53349, signal 809764/849509 (executing program) 2021/06/05 08:44:23 fetching corpus: 53399, signal 809898/849509 (executing program) 2021/06/05 08:44:23 fetching corpus: 53449, signal 810069/849509 (executing program) 2021/06/05 08:44:23 fetching corpus: 53499, signal 810335/849509 (executing program) 2021/06/05 08:44:23 fetching corpus: 53549, signal 810563/849509 (executing program) 2021/06/05 08:44:23 fetching corpus: 53599, signal 810818/849509 (executing program) 2021/06/05 08:44:24 fetching corpus: 53649, signal 810990/849509 (executing program) 2021/06/05 08:44:24 fetching corpus: 53699, signal 811161/849509 (executing program) 2021/06/05 08:44:24 fetching corpus: 53749, signal 811406/849509 (executing program) 2021/06/05 08:44:24 fetching corpus: 53799, signal 811595/849509 (executing program) 2021/06/05 08:44:24 fetching corpus: 53849, signal 811793/849509 (executing program) 2021/06/05 08:44:24 fetching corpus: 53899, signal 812038/849509 (executing program) 2021/06/05 08:44:24 fetching corpus: 53949, signal 812242/849516 (executing program) 2021/06/05 08:44:24 fetching corpus: 53999, signal 812457/849516 (executing program) 2021/06/05 08:44:25 fetching corpus: 54049, signal 812687/849516 (executing program) 2021/06/05 08:44:25 fetching corpus: 54099, signal 812924/849516 (executing program) 2021/06/05 08:44:25 fetching corpus: 54149, signal 813068/849516 (executing program) 2021/06/05 08:44:25 fetching corpus: 54199, signal 813355/849516 (executing program) 2021/06/05 08:44:25 fetching corpus: 54249, signal 813570/849516 (executing program) 2021/06/05 08:44:25 fetching corpus: 54299, signal 813828/849516 (executing program) 2021/06/05 08:44:26 fetching corpus: 54349, signal 814145/849516 (executing program) 2021/06/05 08:44:26 fetching corpus: 54399, signal 814331/849516 (executing program) 2021/06/05 08:44:26 fetching corpus: 54449, signal 814463/849516 (executing program) 2021/06/05 08:44:26 fetching corpus: 54499, signal 814738/849516 (executing program) 2021/06/05 08:44:26 fetching corpus: 54549, signal 815196/849516 (executing program) 2021/06/05 08:44:26 fetching corpus: 54599, signal 815357/849517 (executing program) 2021/06/05 08:44:26 fetching corpus: 54649, signal 815648/849517 (executing program) 2021/06/05 08:44:27 fetching corpus: 54699, signal 816242/849517 (executing program) 2021/06/05 08:44:27 fetching corpus: 54749, signal 816408/849517 (executing program) 2021/06/05 08:44:27 fetching corpus: 54799, signal 816573/849517 (executing program) 2021/06/05 08:44:27 fetching corpus: 54849, signal 816764/849517 (executing program) 2021/06/05 08:44:27 fetching corpus: 54899, signal 817105/849517 (executing program) 2021/06/05 08:44:27 fetching corpus: 54949, signal 817271/849517 (executing program) 2021/06/05 08:44:27 fetching corpus: 54999, signal 817543/849517 (executing program) 2021/06/05 08:44:27 fetching corpus: 55049, signal 817719/849517 (executing program) 2021/06/05 08:44:27 fetching corpus: 55099, signal 817910/849517 (executing program) 2021/06/05 08:44:28 fetching corpus: 55149, signal 818120/849519 (executing program) 2021/06/05 08:44:28 fetching corpus: 55199, signal 818344/849519 (executing program) 2021/06/05 08:44:28 fetching corpus: 55249, signal 818532/849519 (executing program) 2021/06/05 08:44:28 fetching corpus: 55299, signal 818754/849519 (executing program) 2021/06/05 08:44:28 fetching corpus: 55349, signal 819038/849519 (executing program) 2021/06/05 08:44:28 fetching corpus: 55399, signal 819223/849519 (executing program) 2021/06/05 08:44:28 fetching corpus: 55449, signal 819403/849519 (executing program) 2021/06/05 08:44:29 fetching corpus: 55499, signal 819575/849519 (executing program) 2021/06/05 08:44:29 fetching corpus: 55549, signal 819769/849519 (executing program) 2021/06/05 08:44:29 fetching corpus: 55599, signal 819967/849519 (executing program) 2021/06/05 08:44:29 fetching corpus: 55649, signal 820171/849519 (executing program) 2021/06/05 08:44:29 fetching corpus: 55699, signal 820434/849520 (executing program) 2021/06/05 08:44:29 fetching corpus: 55749, signal 820724/849520 (executing program) 2021/06/05 08:44:29 fetching corpus: 55799, signal 820900/849520 (executing program) 2021/06/05 08:44:30 fetching corpus: 55849, signal 821133/849520 (executing program) 2021/06/05 08:44:30 fetching corpus: 55899, signal 821385/849520 (executing program) 2021/06/05 08:44:30 fetching corpus: 55949, signal 821681/849520 (executing program) 2021/06/05 08:44:30 fetching corpus: 55999, signal 821913/849520 (executing program) 2021/06/05 08:44:30 fetching corpus: 56049, signal 822072/849520 (executing program) 2021/06/05 08:44:30 fetching corpus: 56099, signal 822266/849520 (executing program) 2021/06/05 08:44:31 fetching corpus: 56149, signal 822610/849520 (executing program) 2021/06/05 08:44:31 fetching corpus: 56199, signal 822787/849520 (executing program) 2021/06/05 08:44:31 fetching corpus: 56249, signal 822967/849520 (executing program) 2021/06/05 08:44:31 fetching corpus: 56299, signal 823216/849520 (executing program) 2021/06/05 08:44:31 fetching corpus: 56349, signal 823411/849520 (executing program) 2021/06/05 08:44:31 fetching corpus: 56399, signal 823600/849520 (executing program) 2021/06/05 08:44:31 fetching corpus: 56418, signal 823672/849520 (executing program) 2021/06/05 08:44:31 fetching corpus: 56418, signal 823672/849520 (executing program) 2021/06/05 08:44:33 starting 6 fuzzer processes 08:44:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x28, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 08:44:33 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000640)={0x1, &(0x7f0000000600)=[{0x2, 0x0, 0x0, 0xfffffffc}]}) 08:44:33 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='projid_map\x00') 08:44:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x24, &(0x7f0000000080)={0x0, 'macvtap0\x00'}, 0x18) 08:44:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000240)=ANY=[], 0x68) 08:44:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000003c0)={0x13, 0x10, 0xfa00, {0x0, r1, 0x206af1f24cd10372}}, 0x18) [ 150.107153][ T8424] chnl_net:caif_netlink_parms(): no params data found [ 150.184987][ T8424] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.203688][ T8424] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.228234][ T8424] device bridge_slave_0 entered promiscuous mode [ 150.248801][ T8424] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.256801][ T8424] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.264710][ T8424] device bridge_slave_1 entered promiscuous mode [ 150.295413][ T8424] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.323253][ T8424] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.381045][ T8426] chnl_net:caif_netlink_parms(): no params data found [ 150.415079][ T8424] team0: Port device team_slave_0 added [ 150.456931][ T8424] team0: Port device team_slave_1 added [ 150.535384][ T8426] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.543413][ T8426] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.555585][ T8426] device bridge_slave_0 entered promiscuous mode [ 150.575265][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.591270][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.617965][ T8424] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.632107][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.639072][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.666340][ T8424] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.683826][ T8426] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.697813][ T8426] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.723024][ T8426] device bridge_slave_1 entered promiscuous mode [ 150.793251][ T8424] device hsr_slave_0 entered promiscuous mode [ 150.802244][ T8424] device hsr_slave_1 entered promiscuous mode [ 150.848438][ T8426] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.893683][ T8426] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.980058][ T8426] team0: Port device team_slave_0 added [ 151.025469][ T8426] team0: Port device team_slave_1 added [ 151.038671][ T8428] chnl_net:caif_netlink_parms(): no params data found [ 151.223213][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.234378][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.261676][ T8426] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.321567][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.328541][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.354853][ T8426] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.428226][ T8426] device hsr_slave_0 entered promiscuous mode [ 151.434975][ T8426] device hsr_slave_1 entered promiscuous mode [ 151.441789][ T8426] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.449575][ T8426] Cannot create hsr debugfs directory [ 151.479620][ T8428] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.489744][ T8428] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.498925][ T8428] device bridge_slave_0 entered promiscuous mode [ 151.509261][ T8428] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.516456][ T8428] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.525297][ T8428] device bridge_slave_1 entered promiscuous mode [ 151.547513][ T8432] chnl_net:caif_netlink_parms(): no params data found [ 151.561762][ T8430] chnl_net:caif_netlink_parms(): no params data found [ 151.615236][ T8424] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 151.637705][ T8424] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 151.657293][ T8428] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.676831][ T8424] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 151.696624][ T8428] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.718155][ T8424] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 151.749847][ T8432] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.759196][ T8432] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.768496][ T8432] device bridge_slave_0 entered promiscuous mode [ 151.791020][ T4856] Bluetooth: hci0: command 0x0409 tx timeout [ 151.829423][ T8432] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.836865][ T8432] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.846299][ T8432] device bridge_slave_1 entered promiscuous mode [ 151.872456][ T8428] team0: Port device team_slave_0 added [ 151.885921][ T8432] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.904220][ T8428] team0: Port device team_slave_1 added [ 151.921905][ T8432] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.962735][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.969849][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.996426][ T8428] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.023775][ T8432] team0: Port device team_slave_0 added [ 152.040336][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 152.052843][ T8430] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.059885][ T8430] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.068323][ T8430] device bridge_slave_0 entered promiscuous mode [ 152.076450][ T8430] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.084334][ T8430] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.092282][ T8430] device bridge_slave_1 entered promiscuous mode [ 152.099451][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.107083][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.133784][ T8428] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.158494][ T8432] team0: Port device team_slave_1 added [ 152.243565][ T8428] device hsr_slave_0 entered promiscuous mode [ 152.253209][ T8428] device hsr_slave_1 entered promiscuous mode [ 152.259725][ T8428] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.267825][ T8428] Cannot create hsr debugfs directory [ 152.273378][ T4891] Bluetooth: hci2: command 0x0409 tx timeout [ 152.287364][ T8430] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.304711][ T8430] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.317489][ T8426] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 152.331297][ T8426] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 152.342020][ T8432] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.348963][ T8432] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.377667][ T8432] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.394978][ T8432] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.403254][ T8432] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.430752][ T8432] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.443180][ T8535] chnl_net:caif_netlink_parms(): no params data found [ 152.477722][ T8432] device hsr_slave_0 entered promiscuous mode [ 152.484795][ T8432] device hsr_slave_1 entered promiscuous mode [ 152.492994][ T8432] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.501095][ T8432] Cannot create hsr debugfs directory [ 152.506806][ T8426] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 152.516649][ T8] Bluetooth: hci3: command 0x0409 tx timeout [ 152.536813][ T8430] team0: Port device team_slave_0 added [ 152.544517][ T8430] team0: Port device team_slave_1 added [ 152.567203][ T8426] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 152.623534][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.632266][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.658633][ T8430] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.672016][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.678969][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.705701][ T8430] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.738330][ T8424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.750880][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 152.803080][ T8430] device hsr_slave_0 entered promiscuous mode [ 152.809725][ T8430] device hsr_slave_1 entered promiscuous mode [ 152.817528][ T8430] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.826181][ T8430] Cannot create hsr debugfs directory [ 152.910434][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.919193][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.952037][ T8424] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.976317][ T8535] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.984289][ T8535] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.995602][ T8535] device bridge_slave_0 entered promiscuous mode [ 153.004691][ T8535] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.013251][ T8535] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.021981][ T8535] device bridge_slave_1 entered promiscuous mode [ 153.067234][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.076363][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.088329][ T4891] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.095600][ T4891] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.105840][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.114988][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.123733][ T4891] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.130843][ T4891] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.138505][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.150224][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 153.163995][ T8426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.176506][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.198375][ T8535] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.243043][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.252551][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.263339][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.272211][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.280952][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.289160][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.297710][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.306377][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.315252][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.334137][ T8535] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.364289][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.377380][ T8426] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.384823][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.393048][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.401650][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.410809][ T8428] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 153.452656][ T8428] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 153.480878][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.488359][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.496597][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.505723][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.514441][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.521552][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.529107][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.537849][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.546688][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.553893][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.561723][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.575427][ T8424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.594506][ T8428] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 153.605631][ T8535] team0: Port device team_slave_0 added [ 153.613752][ T8535] team0: Port device team_slave_1 added [ 153.622630][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.659992][ T8428] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 153.687902][ T4810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.696936][ T4810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.706959][ T4810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.715896][ T4810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.724834][ T4810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.733802][ T8432] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 153.770602][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.778986][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.788666][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.803077][ T8535] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.810239][ T8535] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.837934][ T8535] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.851910][ T8535] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.858875][ T8535] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.887579][ T8535] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.899728][ T9467] Bluetooth: hci0: command 0x041b tx timeout [ 153.906278][ T8432] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 153.931794][ T8430] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 153.943969][ T8432] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 153.952795][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.966419][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.987067][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.996863][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.009020][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.018458][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.031613][ T8430] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 154.045765][ T8430] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 154.054278][ T8430] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 154.080964][ T8432] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 154.089420][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.103665][ T8424] device veth0_vlan entered promiscuous mode [ 154.112277][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.119908][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.129431][ T9666] Bluetooth: hci1: command 0x041b tx timeout [ 154.139117][ T8535] device hsr_slave_0 entered promiscuous mode [ 154.146296][ T8535] device hsr_slave_1 entered promiscuous mode [ 154.155075][ T8535] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.163568][ T8535] Cannot create hsr debugfs directory [ 154.194536][ T8424] device veth1_vlan entered promiscuous mode [ 154.273925][ T8426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.291027][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.299021][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.308592][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.316745][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.360768][ T9467] Bluetooth: hci2: command 0x041b tx timeout [ 154.384399][ T8424] device veth0_macvtap entered promiscuous mode [ 154.405121][ T8428] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.412324][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.420807][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.447509][ T8426] device veth0_vlan entered promiscuous mode [ 154.465908][ T8424] device veth1_macvtap entered promiscuous mode [ 154.475060][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.483311][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.491460][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.499862][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.508784][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.517110][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.546365][ T8430] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.561792][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.569461][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.579718][ T8426] device veth1_vlan entered promiscuous mode [ 154.600771][ T9467] Bluetooth: hci3: command 0x041b tx timeout [ 154.617009][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.626518][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.635471][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.648376][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.657171][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.669784][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.685731][ T8428] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.700401][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.708827][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.717313][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.746762][ T8432] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.766672][ T8535] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 154.776488][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.785681][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.794698][ T9467] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.801814][ T9467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.809712][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.819041][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.827771][ T9467] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.834926][ T9467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.843104][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.860740][ T8] Bluetooth: hci4: command 0x041b tx timeout [ 154.869199][ T8430] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.877500][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.894375][ T8535] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 154.903940][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.916324][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.926030][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.935301][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.944493][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.953715][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.962873][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.972403][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.981835][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.991015][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.000453][ T8426] device veth0_macvtap entered promiscuous mode [ 155.019360][ T8428] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 155.030888][ T8428] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.052299][ T8424] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.061480][ T8424] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.074760][ T8424] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.083811][ T8424] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.095925][ T8535] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 155.105063][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.113750][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.123226][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.132212][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.141220][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.149404][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.160190][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.168626][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.177735][ T9650] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.184853][ T9650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.192698][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.201425][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.209655][ T9650] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.216994][ T9650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.228051][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.235987][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.245170][ T9650] Bluetooth: hci5: command 0x041b tx timeout [ 155.248387][ T8432] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.281323][ T8535] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 155.290148][ T8426] device veth1_macvtap entered promiscuous mode [ 155.299014][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.307483][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.316109][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.324459][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.333626][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.342560][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.351728][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.360805][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.369466][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.379845][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.399278][ T8430] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 155.410648][ T8430] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.432976][ T8428] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.452007][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.461189][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.469392][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.480192][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.488335][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.496669][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.504527][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.513566][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.522408][ T9650] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.529451][ T9650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.537553][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.546188][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.554907][ T9650] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.562027][ T9650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.619873][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.627479][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.636351][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.644031][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.651554][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.660295][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.668794][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.678558][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.687321][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.701846][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.714231][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.728626][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.761109][ T8430] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.776765][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.786776][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.796238][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.806744][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.850500][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.873179][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.882263][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.891076][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.919901][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.935715][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.948283][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.971967][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.980451][ T9666] Bluetooth: hci0: command 0x040f tx timeout [ 156.002388][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.011211][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.019684][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.031281][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.045725][ T8426] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.056017][ T8426] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.070082][ T8426] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.078913][ T8426] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.110568][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.119050][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.134632][ T8535] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.150622][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.158056][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.174791][ T8430] device veth0_vlan entered promiscuous mode [ 156.185266][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.194408][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.203586][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.212482][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.223914][ T8432] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.229204][ T9650] Bluetooth: hci1: command 0x040f tx timeout [ 156.231344][ T212] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.256051][ T8428] device veth0_vlan entered promiscuous mode [ 156.256488][ T212] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.282535][ T8535] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.308344][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.333972][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.343433][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.352366][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.360556][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.368171][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.376791][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.385014][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.393963][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.402917][ T9650] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.410050][ T9650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.425506][ T8430] device veth1_vlan entered promiscuous mode [ 156.445884][ T9666] Bluetooth: hci2: command 0x040f tx timeout [ 156.460518][ T8428] device veth1_vlan entered promiscuous mode [ 156.470475][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.478385][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.489209][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.498192][ T9650] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.505331][ T9650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.514049][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.561084][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.591105][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.613201][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.626378][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.638170][ T212] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.649869][ T212] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.683044][ T9650] Bluetooth: hci3: command 0x040f tx timeout [ 156.700673][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 156.708900][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.718503][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.727738][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.736494][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.745270][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.754469][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.763060][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.771871][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.796936][ T188] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.817579][ T188] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.845319][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.861780][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.869710][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.887651][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.896922][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.910547][ T4891] Bluetooth: hci4: command 0x040f tx timeout [ 156.915060][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.934028][ T8430] device veth0_macvtap entered promiscuous mode [ 156.957469][ T8428] device veth0_macvtap entered promiscuous mode [ 156.983989][ T8428] device veth1_macvtap entered promiscuous mode [ 156.984407][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.013680][ T8430] device veth1_macvtap entered promiscuous mode [ 157.015942][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.036240][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.045754][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.054349][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 08:44:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x28, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) [ 157.063637][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.072851][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 157.098520][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.124351][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.138326][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.150645][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.165572][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.192945][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.214064][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 08:44:42 executing program 1: syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x0) [ 157.240294][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.251365][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.270131][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.292624][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.312497][ T8535] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.325212][ T8432] device veth0_vlan entered promiscuous mode 08:44:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x28, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) [ 157.357283][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.378775][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 08:44:42 executing program 1: modify_ldt$read_default(0x2, &(0x7f0000001f00)=""/170, 0xaa) [ 157.410873][ T4891] Bluetooth: hci5: command 0x040f tx timeout [ 157.412786][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 08:44:42 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001140)=[{&(0x7f0000000080)="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", 0x1000}], 0x0, 0x0) [ 157.451265][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.484574][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.501585][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.519467][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.541822][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.551243][ T9803] loop1: detected capacity change from 0 to 8 [ 157.556052][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.573761][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.584546][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.594945][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.606601][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.620145][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.636449][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 08:44:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x28, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) [ 157.645144][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.654436][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.677664][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 08:44:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000024c0)=[{0x0}, {&(0x7f00000002c0)="70cbb379324304d30d6ac92f4712e3620419d2c4f65cbedf", 0x18}, {&(0x7f0000000300)="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", 0xea9}], 0x3, &(0x7f0000002540)=[@ip_retopts={{0x10}}, @ip_tos_u8={{0x11}}], 0x28}, 0x0) [ 157.709584][ T8428] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.746869][ T8428] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.773283][ T8428] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.785036][ T8428] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.803343][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.814530][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.844241][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.856231][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.866381][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.879025][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.897434][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.913712][ T8432] device veth1_vlan entered promiscuous mode 08:44:42 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001d00), 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) [ 157.940063][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.948585][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.962646][ T8430] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.999345][ T8430] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.020711][ T8430] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.029632][ T8430] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.045356][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 158.149536][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.158828][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.169620][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.179799][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.209190][ T8432] device veth0_macvtap entered promiscuous mode [ 158.240962][ T8535] device veth0_vlan entered promiscuous mode [ 158.255494][ T8432] device veth1_macvtap entered promiscuous mode [ 158.262982][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.272176][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.280364][ T9467] Bluetooth: hci1: command 0x0419 tx timeout [ 158.280731][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.295001][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.325488][ T8535] device veth1_vlan entered promiscuous mode [ 158.346227][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.354874][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.365031][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.379756][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.391349][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.402424][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.413934][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.425109][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.440852][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.451833][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.462405][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.473910][ T8432] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.505773][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.519445][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.520310][ T9650] Bluetooth: hci2: command 0x0419 tx timeout [ 158.529104][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.549481][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.552057][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.560864][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.584508][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.598559][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.609522][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.620735][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.632422][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.643057][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.654119][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.665248][ T8432] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.694114][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.703204][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.713856][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.723580][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.734155][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.745758][ T8432] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.756106][ T8432] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.760249][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 158.766569][ T8432] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.780127][ T8432] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.802378][ T8535] device veth0_macvtap entered promiscuous mode [ 158.802728][ T212] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.858527][ T8535] device veth1_macvtap entered promiscuous mode [ 158.866635][ T212] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.881548][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.889638][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.901205][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.915578][ T212] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.924085][ T212] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.926103][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.951760][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.957168][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.974264][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.993027][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 159.009123][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.021568][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.038203][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.051064][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 08:44:43 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6}]}) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff, 0xff}) [ 159.075636][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.091712][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.112737][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.127755][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.142778][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.174515][ T8535] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.193170][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 159.207778][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.221628][ T38] audit: type=1326 audit(1622882684.078:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9867 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 159.243701][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.263408][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.291797][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.313407][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.324302][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.334917][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.346766][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.357300][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.368684][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.382470][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.395233][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.415131][ T8535] batman_adv: batadv0: Interface activated: batadv_slave_1 08:44:44 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x280800) [ 159.449954][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.458764][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.484099][ T7] Bluetooth: hci5: command 0x0419 tx timeout [ 159.530118][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.538111][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.564349][ T8535] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.585333][ T8535] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.603192][ T8535] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.631177][ T8535] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.661009][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 159.690123][ T212] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.698068][ T212] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.742206][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 159.813129][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.830975][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:44:44 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x4d}, {}]}) [ 159.864388][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 159.892664][ T212] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.910568][ T212] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.919472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:44:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000003c0)={0x13, 0x10, 0xfa00, {0x0, r1, 0x206af1f24cd10372}}, 0x18) 08:44:44 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000dc0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000e00)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x30}}, 0x0) 08:44:44 executing program 0: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000100)="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", 0xf01, 0x4000400}], 0x0, 0x0) 08:44:44 executing program 2: socketpair(0x11, 0x3, 0x0, &(0x7f0000000000)) 08:44:44 executing program 3: syz_mount_image$btrfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lchown(&(0x7f0000001140)='./file0\x00', 0xee00, 0xee01) 08:44:44 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x40002, 0x0) 08:44:45 executing program 2: socketpair(0x11, 0x3, 0x0, &(0x7f0000000000)) 08:44:45 executing program 3: syz_io_uring_setup(0x24a7, &(0x7f0000000040)={0x0, 0x66c4}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) [ 160.122289][ T9940] loop0: detected capacity change from 0 to 262148 08:44:45 executing program 2: socket$nl_route(0x10, 0x3, 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x9, 0x0, 0x20}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) capset(0x0, 0x0) 08:44:45 executing program 4: io_uring_setup(0x481c, &(0x7f00000001c0)={0x0, 0xfffffffe, 0x8}) 08:44:45 executing program 1: r0 = gettid() prlimit64(r0, 0x0, 0x0, &(0x7f0000002240)) 08:44:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000003c0)={0x13, 0x10, 0xfa00, {0x0, r1, 0x206af1f24cd10372}}, 0x18) [ 160.237068][ T9940] loop0: detected capacity change from 0 to 262148 08:44:45 executing program 0: r0 = fork() sched_getscheduler(r0) 08:44:45 executing program 1: syz_io_uring_setup(0x36a1, &(0x7f0000001240)={0x0, 0x0, 0x12}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000012c0), &(0x7f0000001300)) 08:44:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000003c0)={0x13, 0x10, 0xfa00, {0x0, r1, 0x206af1f24cd10372}}, 0x18) 08:44:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_linger(r1, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) 08:44:45 executing program 4: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001280)=[{&(0x7f0000000140)="7b9e463047e4d5c69f4017", 0xb, 0x1}, {&(0x7f0000000280)}], 0x100010, &(0x7f0000001300)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0, 0x65, 0x27]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x6d, 0x0, 0x74]}}, {@huge_advise}, {@gid={'gid', 0x3d, 0xee01}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@uid_lt}]}) 08:44:45 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000680)=[{&(0x7f0000000500)="64a83fcf555ff0c3c34841d5e4d5c9c7e3f2d272092acc", 0x17, 0x1}, {&(0x7f0000000540), 0x0, 0x1}], 0x1000000, &(0x7f0000000840)={[{@huge_never}, {}, {@size={'size', 0x3d, [0x39, 0x0, 0x30, 0x38, 0x36]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x38, 0x30]}}, {@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@huge_advise}, {@huge_advise}, {@size={'size', 0x3d, [0x38, 0x30]}}, {@size={'size', 0x3d, [0x34]}}, {@size={'size', 0x3d, [0x25]}}], [{@dont_appraise}, {@euid_gt}, {@obj_type={'obj_type', 0x3d, '#({\\'}}, {@permit_directio}, {@euid_gt}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@measure}, {@permit_directio}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfshat={'smackfshat', 0x3d, '#'}}]}) 08:44:45 executing program 0: syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x50940) 08:44:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f00000018c0)=ANY=[], 0x3c}}, 0x0) 08:44:45 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x5b9001, 0x0) 08:44:45 executing program 0: socket$inet(0x2, 0x0, 0xf8000000) 08:44:45 executing program 1: clock_adjtime(0x0, &(0x7f0000000080)={0x8f, 0x0, 0x81, 0x1, 0x6f2d, 0x6151, 0x8001, 0x2, 0x8, 0x7, 0x0, 0x7, 0x4b, 0x0, 0x0, 0x0, 0x0, 0xc0, 0x8}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x0, 0x0}) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x50510410}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x34}, 0x1, 0x0, 0x0, 0x8}, 0x40) 08:44:45 executing program 4: sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) 08:44:45 executing program 3: getgroups(0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000000900)="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", 0x701}], 0x0, 0x0) 08:44:45 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)={[{@mode={'mode', 0x3d, 0x100000000000}}], [{@smackfsroot={'smackfsroot', 0x3d, ']!&'}}]}) 08:44:45 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6}]}) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000000)) 08:44:45 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}], [{@dont_appraise}]}) 08:44:45 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000340), 0x8200, 0x0) 08:44:45 executing program 0: r0 = gettid() prlimit64(r0, 0xe, &(0x7f0000002200)={0x0, 0x20}, &(0x7f0000002240)) [ 160.946776][T10017] tmpfs: Bad value for 'mode' [ 160.954404][ T38] audit: type=1326 audit(1622882685.818:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10012 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 160.986963][T10025] tmpfs: Unknown parameter 'dont_appraise' 08:44:45 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="06", 0x1}, {&(0x7f0000000140)='=', 0x1, 0xfffffffffffffff7}], 0x0, 0x0) [ 160.997672][T10017] tmpfs: Bad value for 'mode' 08:44:45 executing program 1: process_vm_writev(0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/176, 0xb0}], 0x1, &(0x7f0000002540)=[{&(0x7f0000000500)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) [ 161.024424][T10025] tmpfs: Unknown parameter 'dont_appraise' [ 161.048718][T10034] loop0: detected capacity change from 0 to 16383 08:44:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x2}, {0x6}]}) 08:44:45 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000dc0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000e00)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000cd0000000000000100000008"], 0x30}}, 0x0) 08:44:46 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[], 0x54}}, 0x0) [ 161.172141][T10042] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 161.187313][T10034] loop0: detected capacity change from 0 to 16383 08:44:46 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000180)={0x0, 0x0, 0xac2af7497bbda8ce}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) [ 161.218694][ T38] audit: type=1326 audit(1622882686.078:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10044 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 08:44:46 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xff00}]}) [ 161.295044][T10050] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 08:44:46 executing program 1: add_key(&(0x7f0000000200)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) [ 161.745179][ T38] audit: type=1326 audit(1622882686.608:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10012 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 08:44:46 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x8080) getpgid(0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) pkey_alloc(0x0, 0x0) fork() 08:44:46 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000002200), 0x0) 08:44:46 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000740), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) 08:44:46 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6}]}) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40049409, 0x0) 08:44:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000066c40)) 08:44:46 executing program 0: socket$nl_route(0x10, 0x3, 0x0) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x62, 0x0, 0x5}]}) 08:44:46 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@nr_inodes={'nr_inodes', 0x3d, [0x67]}}]}) [ 161.902491][ T38] audit: type=1326 audit(1622882686.768:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10067 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 08:44:46 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6}]}) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc020660b, 0x0) 08:44:46 executing program 5: getresuid(&(0x7f0000000000), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 08:44:46 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) 08:44:46 executing program 3: sysfs$2(0x2, 0x1, &(0x7f0000000040)=""/115) 08:44:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) [ 162.055316][ T38] audit: type=1326 audit(1622882686.918:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10085 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 08:44:46 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000001100), 0x0, 0x0) syz_io_uring_setup(0x36a1, &(0x7f0000001240)={0x0, 0xec18}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000012c0), &(0x7f0000001300)) 08:44:47 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000000)={[0x4]}, &(0x7f0000000040), 0x8) 08:44:47 executing program 3: unshare(0x8000000) [ 162.713767][ T38] audit: type=1326 audit(1622882687.578:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10067 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 08:44:47 executing program 2: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$ptp0(0xffffffffffffff9c, 0x0, 0x20202, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x1100) 08:44:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000100)) 08:44:47 executing program 0: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) write$smackfs_cipsonum(r0, &(0x7f0000000240), 0x14) 08:44:47 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x1000000, &(0x7f0000000840)={[{@huge_never}, {}, {@size={'size', 0x3d, [0x78]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x0]}}], [{@euid_gt}, {@measure}]}) [ 162.816120][T10125] tmpfs: Bad value for 'size' [ 162.848357][ C0] hrtimer: interrupt took 28188 ns [ 162.868707][ T38] audit: type=1326 audit(1622882687.728:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10085 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 162.894400][T10125] tmpfs: Bad value for 'size' 08:44:47 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000001a00), 0x220000, 0x0) 08:44:47 executing program 5: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x9}) 08:44:47 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x18c00, 0x0) 08:44:47 executing program 1: unshare(0x10000080) 08:44:47 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x3c}, {0x6}]}) 08:44:47 executing program 2: sysinfo(&(0x7f0000000000)=""/251) 08:44:48 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockname(r0, &(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000300)=0x80) [ 163.103924][ T38] audit: type=1326 audit(1622882687.958:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10144 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 08:44:48 executing program 1: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f00000016c0)=[{0x0}, {0x0}, {&(0x7f00000013c0)=""/196, 0xc4}], 0x3, &(0x7f0000001940)=[{&(0x7f0000001780)=""/30, 0x1e}, {&(0x7f00000017c0)=""/194, 0xc2}, {0x0}], 0x3, 0x0) 08:44:48 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000), 0x0, 0x80000000, 0x0, 0x0, 0x2944091, &(0x7f0000001180)={[{@compress_algo={'compress', 0x3d, 'lzo'}}, {@notreelog}]}) syz_io_uring_setup(0x36a1, &(0x7f0000001240)={0x0, 0x0, 0x12, 0x3, 0x390}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000012c0), &(0x7f0000001300)) 08:44:48 executing program 4: openat$smackfs_revoke_subject(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 08:44:48 executing program 3: symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:44:48 executing program 2: r0 = io_uring_setup(0x481f, &(0x7f00000001c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000feb000/0x13000)=nil, 0x13000, 0x0, 0x80812, r0, 0x8000000) syz_io_uring_setup(0x28d6, &(0x7f0000000100), &(0x7f0000feb000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) 08:44:48 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6}]}) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x5450, 0x0) 08:44:48 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x1000000, &(0x7f0000000840)={[{@huge_never}, {}, {@size={'size', 0x3d, [0x78]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x0]}}]}) 08:44:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000002200)={0x0, 0x20}, &(0x7f0000002240)) 08:44:48 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000), 0x0, 0x80000000, 0x0, 0x0, 0x2944091, &(0x7f0000001180)={[{@compress_algo={'compress', 0x3d, 'lzo'}}, {@notreelog}]}) syz_io_uring_setup(0x36a1, &(0x7f0000001240)={0x0, 0x0, 0x12, 0x3, 0x390}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000012c0), &(0x7f0000001300)) 08:44:48 executing program 3: r0 = io_uring_setup(0x481f, &(0x7f00000001c0)) syz_io_uring_setup(0x10e, &(0x7f0000000000), &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ff4000/0x4000)=nil, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000feb000/0x13000)=nil, 0x13000, 0x0, 0x80812, r0, 0x8000000) 08:44:48 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000040)={0x0, 0x0, 0x7b737ae9cc2a74d5}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000fec000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) [ 163.390898][ T38] audit: type=1326 audit(1622882688.248:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10168 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 163.447523][T10172] tmpfs: Bad value for 'size' 08:44:48 executing program 4: r0 = getpgid(0x0) getpgid(0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, 0x0, 0x20008041) getpgid(r0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) r1 = getpgid(0x0) process_vm_writev(r1, &(0x7f00000016c0)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/53, 0x35}, {&(0x7f0000001240)=""/64, 0x40}, {&(0x7f0000001280)=""/64, 0x40}, {&(0x7f00000012c0)=""/247, 0xf7}, {&(0x7f00000013c0)=""/196, 0xc4}, {&(0x7f00000014c0)=""/171, 0xab}, {&(0x7f0000001580)=""/233, 0xe9}, {&(0x7f0000001680)=""/11, 0xb}], 0x9, &(0x7f0000001940)=[{&(0x7f0000001780)=""/30, 0x1e}, {&(0x7f00000017c0)=""/194, 0xc2}], 0x2, 0x0) 08:44:48 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001140)=[{&(0x7f0000000080)="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", 0xf81}], 0x0, 0x0) [ 163.537928][T10172] tmpfs: Bad value for 'size' 08:44:48 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000940), &(0x7f0000000980)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) syz_mount_image$btrfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0xfffffffffffffc00, 0x2, &(0x7f00000007c0)=[{&(0x7f0000000600), 0x0, 0x5}, {&(0x7f0000000700), 0x0, 0x20}], 0x0, &(0x7f0000000800)={[{@ssd_spread}, {@noenospc_debug}, {@commit={'commit', 0x3d, 0x20}}, {@check_int}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}]}) r1 = syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)={0x2, 0x4e22, @private}, 0x10, 0x0}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r1, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@GTPA_LINK={0x8}, @GTPA_I_TEI={0x8}, @GTPA_O_TEI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x0) [ 163.563830][T10192] loop2: detected capacity change from 0 to 7 08:44:48 executing program 4: write$smackfs_label(0xffffffffffffffff, 0x0, 0x0) 08:44:48 executing program 0: r0 = io_uring_setup(0x481f, &(0x7f00000001c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000feb000/0x13000)=nil, 0x13000, 0x4, 0x80812, r0, 0x8000000) 08:44:48 executing program 3: execveat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) [ 163.655224][T10201] loop5: detected capacity change from 0 to 264192 [ 163.691733][T10192] loop2: detected capacity change from 0 to 7 [ 163.727056][T10201] loop5: detected capacity change from 0 to 264192 08:44:49 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6}]}) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x541b, 0x0) 08:44:49 executing program 2: r0 = syz_io_uring_setup(0x5cdd, &(0x7f0000000740), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000007c0), &(0x7f0000000800)) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 08:44:49 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000001140), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 08:44:49 executing program 5: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 08:44:49 executing program 3: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001100)=[{&(0x7f0000000a40)="8570", 0x2, 0xfff}, {&(0x7f0000000c40)="e4", 0x1}, {&(0x7f00000010c0)="84", 0x1, 0xffffffffffff0001}], 0x0, 0x0) 08:44:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x84}, {0x6}]}) 08:44:49 executing program 5: socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x62}]}) [ 164.359220][ T38] kauditd_printk_skb: 1 callbacks suppressed [ 164.359248][ T38] audit: type=1326 audit(1622882689.218:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10236 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 08:44:49 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='%,smackfsfloor=']) [ 164.418674][T10243] loop3: detected capacity change from 0 to 16128 08:44:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000001d80), r0) 08:44:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) [ 164.449502][ T38] audit: type=1326 audit(1622882689.258:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10238 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 08:44:49 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6}]}) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) [ 164.574725][T10243] loop3: detected capacity change from 0 to 16128 08:44:49 executing program 4: syz_io_uring_setup(0x36a1, &(0x7f0000001240)={0x0, 0x0, 0x12}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) [ 164.655562][ T38] audit: type=1326 audit(1622882689.518:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10261 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 165.206781][ T38] audit: type=1326 audit(1622882690.068:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10238 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 08:44:50 executing program 1: process_vm_writev(0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/176, 0xb0}], 0x1, &(0x7f0000002540)=[{0x0}, {0x0}], 0x2, 0x0) 08:44:50 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x6}]}) 08:44:50 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@mode}, {@mpol={'mpol', 0x3d, {'default', '=relative', @void}}}, {@nr_blocks={'nr_blocks', 0x3d, [0x6d]}}, {@gid={'gid', 0x3d, 0xee01}}]}) 08:44:50 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="51c6"], 0x54}}, 0x0) 08:44:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000002700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)=[@ip_retopts={{0x10}}, @ip_tos_u8={{0x11}}], 0x28}, 0x0) [ 165.320783][ T38] audit: type=1326 audit(1622882690.188:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10280 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 08:44:50 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x2c}, {0x6}]}) 08:44:50 executing program 1: syz_mount_image$btrfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000001100)=[{&(0x7f0000000080)="2bf876e788405cf00097d660ab9fdd27df3faaf8c6c38e0d0d2d05d4875c704666ff5689e3713ec4f1bd91fc3f471b85782519dd3b1d6f543f6a085ad3a2358a6d4dff9627176017dc358dd2be2dc5841b5360460cd69994daec1360e98278a1ec24b131a6ff5a4ff82577eae0ecbb46e90919efa7555e926ae79df6c799", 0x7e, 0x5}, {&(0x7f0000000100)="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", 0xfff, 0x4000400}], 0x2944091, &(0x7f0000001180)={[{@thread_pool={'thread_pool', 0x3d, 0xb13}}, {@compress_algo={'compress', 0x3d, 'lzo'}}, {@nospace_cache}, {@nospace_cache}, {@metadata_ratio={'metadata_ratio', 0x3d, 0x8}}, {@check_int}, {@subvol={'subvol', 0x3d, 'uid>'}}, {@check_int_data}, {@notreelog}, {@compress_force}]}) 08:44:50 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6}]}) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x541b, 0x0) 08:44:50 executing program 0: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000001280)=[{&(0x7f0000000140)='{', 0x1, 0x1}], 0x100010, &(0x7f0000001300)={[{@size={'size', 0x3d, [0x33, 0x0, 0x37, 0x39]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x74, 0x65]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x6d, 0x0, 0x35, 0x0, 0x34]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x33, 0x2d, 0x0, 0x0]}}, {@mpol={'mpol', 0x3d, {'bind', '=static', @val={0x3a, [0x2d]}}}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@uid_lt}]}) 08:44:50 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6}]}) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x5452, 0x0) [ 165.428736][ T38] audit: type=1326 audit(1622882690.228:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10280 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=3 compat=0 ip=0x4193eb code=0x0 [ 165.503498][T10292] loop1: detected capacity change from 0 to 262148 [ 165.550902][ T38] audit: type=1326 audit(1622882690.358:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10261 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 08:44:50 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000680)=[{&(0x7f0000000500)="64a83fcf555ff0c3c34841d5e4d5c9c7e3f2d272092acc", 0x17, 0x1}, {&(0x7f0000000540), 0x0, 0x1}], 0x1000000, &(0x7f0000000840)={[{@huge_never}, {@size={'size', 0x3d, [0x39, 0x0, 0x30, 0x38, 0x36]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x38, 0x30]}}, {@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@huge_advise}, {@huge_advise}, {@size={'size', 0x3d, [0x38, 0x30]}}, {@size={'size', 0x3d, [0x34]}}, {@size={'size', 0x3d, [0x25]}}], [{@dont_appraise}, {@euid_gt}, {@obj_type={'obj_type', 0x3d, '#({\\'}}, {@permit_directio}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@measure}, {@permit_directio}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfshat={'smackfshat', 0x3d, '#'}}]}) 08:44:50 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6}]}) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000000)={0x0, 0x1, r1, 0x5}) 08:44:50 executing program 1: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001100), 0x0, 0x0) syz_io_uring_setup(0x36a1, &(0x7f0000001240), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000012c0), &(0x7f0000001300)) [ 165.673953][ T38] audit: type=1326 audit(1622882690.358:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10290 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 165.720957][ T38] audit: type=1326 audit(1622882690.438:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10295 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 08:44:50 executing program 0: r0 = getpgid(0x0) ioprio_set$pid(0x3, r0, 0x0) [ 165.768933][ T38] audit: type=1326 audit(1622882690.478:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10299 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 08:44:50 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6}]}) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x5450, 0x0) 08:44:50 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x9, &(0x7f0000001980)) 08:44:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x87}, {0x6}]}) 08:44:50 executing program 0: getpgid(0x0) fork() 08:44:51 executing program 0: r0 = syz_io_uring_setup(0x2ac8, &(0x7f0000000200), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x10000000) 08:44:51 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x5010b6dfe2ad5eb6, &(0x7f00000003c0)=ANY=[]) 08:44:51 executing program 1: move_mount(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) 08:44:51 executing program 3: clock_adjtime(0x0, &(0x7f0000000080)={0x8f, 0x100000001, 0x0, 0x0, 0x6f2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0xf22, 0x0, 0x0, 0x0, 0x40, 0x10000, 0x0, 0x0, 0x8, 0x2}) 08:44:51 executing program 0: getresuid(&(0x7f0000002040), &(0x7f0000002080), &(0x7f0000000040)) 08:44:51 executing program 0: r0 = io_uring_setup(0x481f, &(0x7f00000001c0)) syz_io_uring_setup(0x3a2, &(0x7f0000000000), &(0x7f0000ff5000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000feb000/0x13000)=nil, 0x13000, 0x0, 0x80812, r0, 0x8000000) 08:44:51 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x3}, {0x6}]}) 08:44:51 executing program 1: sched_setparam(0x0, &(0x7f0000000240)) 08:44:51 executing program 2: syz_genetlink_get_family_id$team(&(0x7f0000000000), 0xffffffffffffffff) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') 08:44:51 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000dc0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000e00)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000cd00000000000001"], 0x30}}, 0x0) 08:44:51 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6}]}) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 08:44:51 executing program 1: syz_mount_image$squashfs(&(0x7f0000000100), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x4a090, &(0x7f0000001480)) 08:44:51 executing program 0: syz_mount_image$btrfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0xfffffffffffffc00, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000800)={[{@compress_algo={'compress', 0x3d, 'lzo'}}, {@commit}, {@check_int}]}) 08:44:51 executing program 5: memfd_create(&(0x7f0000000040), 0x0) [ 166.887429][T10391] loop0: detected capacity change from 0 to 264192 [ 166.905216][T10397] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 166.925361][T10399] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 08:44:51 executing program 1: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 08:44:51 executing program 5: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)={[{@size={'size', 0x3d, [0x74]}}]}) [ 166.936157][T10391] loop0: detected capacity change from 0 to 264192 08:44:51 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)) 08:44:51 executing program 2: syz_io_uring_setup(0x24a7, &(0x7f0000000040)={0x0, 0x66c4}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 08:44:51 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x4, 0x0, &(0x7f00000006c0), 0x2809404, &(0x7f0000000780)) 08:44:52 executing program 5: openat$bsg(0xffffffffffffff9c, 0x0, 0x490480, 0x0) 08:44:52 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000340)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) 08:44:52 executing program 2: syz_genetlink_get_family_id$ethtool(&(0x7f00000009c0), 0xffffffffffffffff) 08:44:52 executing program 3: syz_mount_image$squashfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000020, &(0x7f0000001e40)) 08:44:52 executing program 5: openat$bsg(0xffffffffffffff9c, 0x0, 0xc00, 0x0) 08:44:52 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fork() 08:44:52 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001900)=[{&(0x7f0000000740)="b17fbf72deac27952426d1f031962be5e6616ec3187d9ce5816d42dcbc5c76756c9481ab9599b06f63c7efd94f4b4e2985bad2b5931fa3fb53be9e6145b8744df97b679782e979a967a3161da8af13bef289afa6dbe7993fb923adf2c009241f23065f172ac63996bcb42dbea1f8574e49bfc0156c4d0e4c120a73e7916ce8683c8b869b5228b1cf7280e120325e20f9ab3470bfa7901a1997", 0x99, 0x2}, {&(0x7f0000000900)="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", 0x5bc}], 0x9, &(0x7f0000001980)={[{@size={'size', 0x3d, [0x35, 0x33, 0x74, 0x35, 0x74]}}, {@huge_within_size}], [{@fsuuid={'fsuuid', 0x3d, {[0x65, 0x39, 0x63, 0x64, 0x30, 0x62, 0x34, 0x35], 0x2d, [0x38, 0x38, 0x35, 0x30], 0x2d, [0x38, 0x63, 0x31, 0x34], 0x2d, [0x34, 0x66, 0x34, 0x32], 0x2d, [0x37, 0x65, 0x32, 0x33, 0x30, 0x32, 0x32, 0x62]}}}, {@fsname={'fsname', 0x3d, '[)&-(-'}}]}) 08:44:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f00000018c0)=ANY=[@ANYBLOB="1d"], 0x3c}}, 0x0) 08:44:52 executing program 2: syz_read_part_table(0x0, 0x0, &(0x7f0000001140)) 08:44:52 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={[], [{@dont_appraise}]}) [ 167.856951][T10455] loop1: detected capacity change from 0 to 2 08:44:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000001d80), r0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000940)=0x0, &(0x7f0000000980)) syz_io_uring_submit(r1, 0x0, &(0x7f00000009c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) syz_mount_image$btrfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0xfffffffffffffc00, 0x1, &(0x7f00000007c0)=[{0x0, 0x0, 0x20}], 0x0, &(0x7f0000000800)={[{@ssd_spread}, {@noenospc_debug}, {@compress_algo={'compress', 0x3d, 'lzo'}}, {@commit}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}]}) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) 08:44:52 executing program 5: open$dir(&(0x7f0000000a80)='./file0/file0\x00', 0x400, 0x0) 08:44:52 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}]}) 08:44:52 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x24600, 0x0) 08:44:52 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={[{@nr_inodes={'nr_inodes', 0x3d, [0x38, 0x0]}}]}) [ 167.992482][T10471] loop3: detected capacity change from 0 to 264192 08:44:52 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x4000, 0x0) 08:44:52 executing program 1: rt_sigprocmask(0x2, &(0x7f0000000000)={[0x4]}, &(0x7f0000000040), 0x8) 08:44:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="a800000000000000000000000700000083071be0000001443c5171ac1414aa000001ff0a0101000000000864010102000000710a010102fffff800ffffffff00000008ac1414bb0000000700000000000000058307e9ac1414aa00000001640101027fffffffffffffff0000000cac1414bb000000090a010102000000057f000001fffffff8ac1414bb00000004ac1414aa000000020001110000000000000000000000010000001f000000000000001400000000000000000000000200000003000000000000001c00000000000000000000000800000028b45395c068df158a6ed8f48e6a72287a"], 0x128}, 0x0) [ 168.051228][T10484] loop3: detected capacity change from 0 to 264192 [ 168.061297][T10478] tmpfs: Unknown parameter 'dont_appraise' [ 168.088355][T10478] tmpfs: Unknown parameter 'dont_appraise' 08:44:53 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x4, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x6}]}) 08:44:53 executing program 3: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)={0x0, 0xc}, 0x18) 08:44:53 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="1c", 0x1}, {&(0x7f0000000140)='X', 0x1, 0x8000}], 0x0, 0x0) 08:44:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000540)={0xfffffffffffffffc, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 08:44:53 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@mode}, {@nr_blocks={'nr_blocks', 0x3d, [0x6d]}}, {@gid={'gid', 0x3d, 0xee01}}]}) 08:44:53 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6}]}) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x5460, 0x0) [ 168.311069][T10504] loop4: detected capacity change from 0 to 128 08:44:53 executing program 5: memfd_create(&(0x7f0000000040)='/dev/udmabuf\x00', 0x0) 08:44:53 executing program 1: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000240)) 08:44:53 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000840)={[{@huge_never}]}) [ 168.444296][T10504] loop4: detected capacity change from 0 to 128 08:44:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000002740)={&(0x7f0000000000), 0x2000000c, &(0x7f0000002700)={&(0x7f0000000080)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x13c8, 0x8, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3dbd0d72a6bf3006608c9a3f45c423d675e9fd8ccbecc712913ebf4d9042cdc0"}]}, {0x8c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4dda940ee8a7cc0a16809b1095f9f3d7ae095a3b2d47f92bf164d72f50ef0b75"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0308d3216acc3cb02cdf3e7448325d0bedc8d3ffe6d6c441fd71a4574c67a54f"}]}, {0x528, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x524, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}]}, {0x610, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x5ec, 0x9, 0x0, 0x1, [{0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}]}, {0x3fc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x39c, 0x9, 0x0, 0x1, [{0x4}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x4}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "878b33de732110e49ca82d167c3a9691a0c234471a0a5968489ae295b34f57bb"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}]}, {0x350, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ad56e6950c47ecaa8132dcc259b60b6903f0e69b35ca3e078dce11856d888da8"}, @WGPEER_A_ALLOWEDIPS={0x118, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "319cc2e7f3c4d5e803a83dae4d2d1ffee455aad017f357eb749f2641e9227923"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b17aed845c21da931dc59275e59dafa0ac7c7415a96acad30afb82a320f18f88"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x1a4, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0xaa8, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "66464b2d4fd876569db3ec78238e4e0b21b7e1280d30735b06bb61c67143d0c5"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}]}, {0x770, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_ALLOWEDIPS={0x744, 0x9, 0x0, 0x1, [{0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x160, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}]}, {0x40, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}]}, {0xac, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "562a45a7b03f555652ead4ee7d15d3f73ec8a9ed00fccb523b64f2596583c722"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0319c972505036c90bd6a579147b8424566af77ee22136e76b20f8d8e88e16ae"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3db3649eb346b3021dc1c3b35ec494e69e520b767f3738c2ebd13cf3f3249cfe"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "c23a603c4bf9bb6d54ffd90433516aa5fab958eadae1b587715699672c25483e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x168, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x154, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}, {0x4}]}]}, 0x1ec4}}, 0x0) 08:44:53 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 08:44:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0xac}, {0x6}]}) 08:44:53 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000480), 0x0, 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000840)) 08:44:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x7}, {0x6}]}) 08:44:53 executing program 1: symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') 08:44:53 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000840)={[{@huge_never}]}) 08:44:53 executing program 1: syz_io_uring_setup(0x5cdd, &(0x7f0000000740)={0x0, 0x1cee, 0x0, 0x1, 0x11d}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000007c0), &(0x7f0000000800)) 08:44:53 executing program 4: statx(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000680)=[{&(0x7f0000000500)='d', 0x1}, {&(0x7f0000000540)="98", 0x1}, {&(0x7f0000000640)='Y', 0x1}], 0x0, &(0x7f0000000840)) 08:44:53 executing program 0: syz_io_uring_setup(0x9cc, &(0x7f0000000240)={0x0, 0x0, 0x5}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 08:44:53 executing program 3: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1f}) 08:44:53 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x102) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0x14) 08:44:53 executing program 2: io_uring_setup(0x481c, &(0x7f00000001c0)={0x0, 0x0, 0x17}) 08:44:53 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10) 08:44:53 executing program 0: syz_mount_image$squashfs(0x0, &(0x7f0000000a00)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:44:53 executing program 5: syz_open_dev$vcsa(0x0, 0x0, 0x40003) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) syz_io_uring_setup(0x7d27, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1372, &(0x7f0000000180)={0x0, 0x70b3, 0x8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:44:53 executing program 4: fsmount(0xffffffffffffffff, 0x0, 0x6) 08:44:54 executing program 3: getresuid(0x0, 0x0, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgid(0x0) fork() ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() 08:44:54 executing program 0: clock_gettime(0x1, &(0x7f00000004c0)) 08:44:54 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={[{@size={'size', 0x3d, [0x25]}}]}) 08:44:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x18, 0x0, 0x2, 0x201, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x2}, [@generic="1a"]}, 0x18}, 0x1, 0x0, 0x0, 0x4000}, 0x200048f0) 08:44:54 executing program 4: io_uring_setup(0x4ae2, &(0x7f0000000000)={0x0, 0x0, 0x6}) 08:44:54 executing program 5: syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@gid}]}) [ 169.269828][T10598] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 08:44:54 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000100)) 08:44:54 executing program 4: r0 = openat$smackfs_syslog(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_label(r0, 0x0, 0x0) 08:44:54 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x5, &(0x7f0000000080)=[{0x4, 0x94, 0x96, 0x2}, {0x0, 0x3, 0x3, 0x3}, {0xfffc, 0x12, 0x6, 0x23}, {0x8, 0x1, 0xff, 0x1000004}, {0x20, 0x5, 0x9, 0x1}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0xf40, 0x2, 0x1, 0x9}, {0x2, 0x6, 0x5, 0x83d3}]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000180)) r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$smackfs_cipsonum(r0, &(0x7f0000000040)=0x233, 0x14) 08:44:54 executing program 2: sched_setparam(0x0, &(0x7f0000000240)=0x2) 08:44:54 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000640)=[{0x0}], 0x1, &(0x7f00000006c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @multicast1}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xa2ab}}], 0x38}, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000dc0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000e00)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000cd00000000000001"], 0x30}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) 08:44:54 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x1000) read$FUSE(r0, 0x0, 0x0) 08:44:54 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='gid']) [ 169.530699][T10621] smk_cipso_doi:709 cipso add rc = -17 [ 169.567674][T10623] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 08:44:54 executing program 4: getgroups(0x40000000000000a8, &(0x7f0000000000)) 08:44:54 executing program 2: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f00000016c0)=[{0x0}, {0x0}, {&(0x7f00000013c0)=""/196, 0xc4}], 0x3, &(0x7f0000001940)=[{&(0x7f0000001780)=""/30, 0x1e}], 0x1, 0x0) 08:44:54 executing program 1: syz_io_uring_setup(0x5cdd, &(0x7f0000000740)={0x0, 0x1cee, 0x4, 0x1}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000007c0), &(0x7f0000000800)) [ 169.654762][T10625] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 08:44:54 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000740), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000007c0), &(0x7f0000000800)) 08:44:54 executing program 4: socketpair(0x3e, 0x0, 0x0, &(0x7f0000000040)) [ 169.704072][T10634] tmpfs: Bad value for 'gid' [ 169.747290][T10634] tmpfs: Bad value for 'gid' 08:44:54 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) write$smack_current(r0, &(0x7f00000006c0), 0x1) 08:44:54 executing program 2: openat$incfs(0xffffffffffffffff, 0x0, 0x8c0, 0x0) 08:44:54 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000000, &(0x7f0000000840)={[{@size={'size', 0x3d, [0x39, 0x0]}}], [{@dont_appraise}, {@permit_directio}]}) 08:44:54 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000001140)=[{&(0x7f0000000080), 0x0, 0x8001}]) 08:44:54 executing program 0: move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x96) 08:44:54 executing program 4: getresgid(&(0x7f0000000080), &(0x7f00000000c0), 0x0) 08:44:54 executing program 2: symlink(&(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000080)='./file0\x00') syz_mount_image$btrfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:44:54 executing program 5: syz_mount_image$tmpfs(&(0x7f00000004c0), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000000500)) 08:44:54 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000e00)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x30}}, 0x0) [ 169.966731][T10650] loop1: detected capacity change from 0 to 128 08:44:54 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:44:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r0, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x8ad6, 0x3000000, '\x00', [{}, {0x801, 0x0, 0x97260000}]}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x2, 0x7, 0x3f, 0x6, 0x0, 0x5, 0x800, 0x7, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x757a83c6d5a7e8bc, 0xe, 0x7ff, 0x5, 0x5, 0x0, 0x91c8, 0x0, 0x23, 0x0, 0x4}, 0x0, 0x9, 0xffffffffffffffff, 0x0) inotify_init() preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) fstat(r2, &(0x7f0000000080)) 08:44:55 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) connect(r0, 0x0, 0x0) 08:44:55 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x1d}, {0x6}]}) 08:44:55 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6}]}) syz_open_dev$vcsn(0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 170.101254][T10650] loop1: detected capacity change from 0 to 128 08:44:55 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) [ 170.220460][ T38] kauditd_printk_skb: 14 callbacks suppressed [ 170.220473][ T38] audit: type=1326 audit(1622882695.125:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10676 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 08:44:55 executing program 1: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f00000016c0)=[{0x0}, {0x0}, {&(0x7f0000001280)=""/64, 0x40}], 0x3, &(0x7f0000001940)=[{&(0x7f0000001780)=""/30, 0x1e}], 0x1, 0x0) 08:44:55 executing program 5: socket$inet(0x2, 0x0, 0xffffff80) [ 170.295765][ T38] audit: type=1326 audit(1622882695.206:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10672 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 08:44:55 executing program 3: syz_io_uring_setup(0x36a1, &(0x7f0000001240)={0x0, 0x0, 0x12, 0x0, 0x390}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000012c0), &(0x7f0000001300)) 08:44:55 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000001140)=[{&(0x7f0000000080)="99d0cc3fb8c0f5cc50263e5f697a70b36d", 0x11, 0x8001}, {0x0, 0x0, 0x8}]) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) 08:44:55 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000006c0)=[{0x0}], 0x2809404, &(0x7f0000000780)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) 08:44:55 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={[{@huge_advise}, {@size={'size', 0x3d, [0x25]}}]}) 08:44:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x4d}, {0x6}]}) [ 170.470369][T10694] loop5: detected capacity change from 0 to 128 08:44:55 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r0, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x8ad6, 0x3000000, '\x00', [{}, {0x801, 0x0, 0x97260000}]}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x2, 0x7, 0x3f, 0x6, 0x0, 0x5, 0x800, 0x7, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x757a83c6d5a7e8bc, 0xe, 0x7ff, 0x5, 0x5, 0x0, 0x91c8, 0x0, 0x23, 0x0, 0x4}, 0x0, 0x9, 0xffffffffffffffff, 0x0) inotify_init() preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) fstat(r2, &(0x7f0000000080)) [ 170.573954][T10694] loop5: detected capacity change from 0 to 128 08:44:55 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000680)=[{&(0x7f0000000500)='d', 0x1}], 0x0, 0x0) [ 170.645672][ T38] audit: type=1326 audit(1622882695.561:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10702 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 08:44:55 executing program 5: statx(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000680)=[{&(0x7f0000000500)="64a8", 0x2}, {&(0x7f0000000540)="98", 0x1}, {&(0x7f0000000640)='Y', 0x1}], 0x0, &(0x7f0000000840)) [ 171.025121][ T38] audit: type=1326 audit(1622882695.946:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10676 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 08:44:56 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000680)=[{&(0x7f0000000500)='d', 0x1, 0x1}, {&(0x7f0000000540)="98", 0x1}], 0x0, &(0x7f0000000840)={[{@size={'size', 0x3d, [0x39, 0x0]}}]}) 08:44:56 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x3a1080, 0x0) 08:44:56 executing program 0: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001100), 0x0, 0x0) syz_io_uring_setup(0x36a1, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x390}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000012c0), &(0x7f0000001300)) 08:44:56 executing program 5: io_setup(0x7f92, &(0x7f0000000000)=0x0) io_destroy(r0) 08:44:56 executing program 1: syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@nr_blocks={'nr_blocks', 0x3d, [0x34]}}]}) 08:44:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x128}, 0x0) 08:44:56 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6}]}) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x2103, 0x0) 08:44:56 executing program 3: syz_open_dev$vcsa(&(0x7f0000000180), 0x401, 0x22001) 08:44:56 executing program 1: socket$inet(0x2, 0x2, 0x3) 08:44:56 executing program 5: syz_open_dev$vcsa(&(0x7f0000000100), 0x6, 0x218940) 08:44:56 executing program 0: add_key(&(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) [ 171.289420][ T38] audit: type=1326 audit(1622882696.220:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10762 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 08:44:56 executing program 2: getresuid(&(0x7f0000000000), &(0x7f0000002080), &(0x7f00000020c0)) 08:44:56 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000680)=[{&(0x7f0000000500)='d', 0x1}], 0x0, &(0x7f0000000840)={[{@size={'size', 0x3d, [0x39, 0x0]}}]}) 08:44:56 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='T'], 0xd4}}, 0x0) 08:44:56 executing program 5: syz_mount_image$btrfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x400, &(0x7f0000000800)={[{@compress_algo={'compress', 0x3d, 'lzo'}}]}) 08:44:56 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) 08:44:56 executing program 1: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000b00)={0x0, 0x0, 0x8375}) 08:44:56 executing program 0: r0 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_change_rule(r0, 0x0, 0x0) [ 172.102103][ T38] audit: type=1326 audit(1622882697.031:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10762 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 08:44:57 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x24}, {0x6}]}) 08:44:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000024c0)=[{0x0}, {0x0}, {&(0x7f0000000300)='7', 0x1}], 0x3}, 0x0) 08:44:57 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6}]}) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0045878, 0x0) 08:44:57 executing program 0: syz_genetlink_get_family_id$fou(&(0x7f00000005c0), 0xffffffffffffffff) syz_io_uring_setup(0x5cdd, &(0x7f0000000740), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000007c0), &(0x7f0000000800)) 08:44:57 executing program 5: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000100)="87efca82ac063e0bb62c19a6d3aab182b4495e158e62ea9bcc4c0b99ff7312e098f0e5187c47617b2119591d717b4043dd56c093b7de979b60a36001228cade9c1ac253233ced037f7b2d9d8eb33f632b1709026dc67f06d9190f9c9c54e94efee25cf9664c40183de894b96198a3b8ef462994905fca584f05f75843987be86e9bb58c383fe9f5a1ff00b2a7cda284a1c43d9bb6a1d45a7fbbdc33cde2c9179e10ee553195acb581a8e0b194b95839aebeae983e08cf1da4bb9df211686fb91415eed57c33226814673106e824acfd04be1e24d57b277b6a8c4a6fedda4d5eb79178bbaa4b500255674c06c40a4a9f5fa76f598b415f4fb7176ae0ded8032443dc61be3e122283710ac5c29288d7b529f64f09d72ab11d1b79456052fd56d361f8238ff3a829bd2c48ef524141de7b039ddc0791e037ad7d4b20f740ac61254a0034d6c2ad62fba8c1816c34b300b53f51e61640a67cbdb5d4a5bec6b3dbab2e7f10a7f12492d4f6342512b62530ca9bd1941b2bbfe665b83f6b648e54552f49415ff23c7f8247f53cf6052f2f1e5c3a542f718e1ca0aa717d6cfc9ac5b255cd313d6a37ef79fcdf0c1f7d67a375399f5065f66a93702bfbb226e64e9edcd11fbd52d52b9b07ea7d6694c78148532e8e5a37b7cd8ec8ff63ac59f09e569d2102c3be27923b75e1793cfa3e5a9d56b99798725b9bf793c5d959cdac0c2c9871b33bf67b229b1553c16f7eed427cabb50b3910585eb3cf5ca6d9a1aaa28bfb592b2b740262b44693e973bb0aa6576e143d0b35c25139a6b1d4b657b19d646c4e70a89d5e5f008e466921b9b188efa6e67b2326e3509209ec9cac36aeaed30949343c0a10d6b4973810776f02e971dbf6efb450698e2fce5fa9b6fdb519e7534a49aa332bef91d7a8875dc1328c325882f4a55a9b6025f938423b3d182df9fdaa670cb752ae6b201025af1aebafda38dd7cc6339b20b6e65305ee98abd250f2641bfc59dc32baabae14807b887ee247bc174941f324f5e346e064bee85ffd20c1ca33d67ff7a7746aee745f01be30eb4ee5306f64c97685e59d4570c82123b4f4ca75fda3e148bd256eca1b52656466473061d43473e1a8ba1f6f618055a225cfdaea1e8c9b712bd3c3e7d099df4f88f0074950598d9a2fb12023d3a8d4f3b615b5a5b6e01da14c0c2910bd2bbbd803bbe5dff218afbe50456dc41288999c03eab2dcd164f573258ae7627ec9378688334f7335d13b87c1a2a165e7b20030554dff03445411b7dcea9889094f06e86256e825a1c51c174f44f3b85511eefd67a293298c1d38d321a209c39771cb3ebf3d0c5d2308092b28d5f4db6de1af8b75574c8d6e34bfc38bec872af15ec1132b8e45b007758c291063dd8ff4f9ecd401810d773b8e72b73de883e679ee077e496b15f9a5649c9851f5e84b60f9d76096a88012aaa744436364f1bcc2d86ba65d4445207c68376164a8d795b059f1323585f49336ffcf8bcc2620a426e2d8a8d0b41a1291dc1b54709f801dd86ef07c708bc3c560e284f37ba8ee1a623e463bad4dbe27f152e7a1671565e6ccb9484449c6e7ec4b14b3b50221b4dcb1650545510f13c3353028b4cfcc54990d115522dfb36ec385a885822bbb266c609e197e54924934d5959dc869b190f03a96b36336d2ff757400d59a5da876ad69ddf185d3d2c5ca0cdcbf42bfbe5e40724644d487e369066df9bc9053395d53de57637b82651bacf6fc548e13259384e00b46145d653878dbe71753c1a7c1aec2813c455706366802aba47bef8013c0fea7e7f528b077cd4c53dfbcb877a5033710c4003e037eb3bddb5e3a9679438a58a5395e1a6940aefcbf12e30f8929431e2f3c48fe5ccf46866be5b2d2bc9aef8c86e0096a9ae7f09289839fcf5f03ef2f96afdbbb55cc232a2a591ae908ee5ee28351fb2077c3bbdbe29b94c6d5ef7149221dae9b8a28bc10cf066c7f1181166d07073b052bf9325fc0b1449893b43532ec50ee22d6fcbf1d0332b5334bef0a154581cf941a480024e336d9c482d25e1bf67eb71f2cb2f19e23cf35efbb7c9936037a056086afa73f024fd4cda710dd19a9dcdd17c766aee7a9718e3304af3515ee97b8b971785ff108a43168bbbeacc3e6f3a87b458aea4df80e56a8b55016b0a17e93e7fa2fb2754b8ec61df943bb32c9d69732251d9ac5458ef882ad4302e4d6ac49678a90dcf86d9eea271d9444e929c854ec5019481488d82356ed192e4d0b034dda0bd40ac50923239b569304dd8405297480849d652f21d595b7aa74d8f6f746843b7866da7e7dcc8fdab5b1374e29bf4f75a830141354003dae6b9fdb3a645324801d6fbbe04ad282afc5b80945bfe7ef2f4e9b0e7b2521d418b19ca43358c179e69c6da1a206ae5e116641485b713f1d523249530c949dff2a799f17644ab87e0708fe1641e8c15794982dfe3b48cb148459d4e757c71fa122302dee6edcac80769aec477d2bad3969711fd32f5cec4b02b64de58ec11de309bbf943774a2a8b7abb0eeb23925c0f2f52c9f4b2374276adb43c8f348e3e847c39c60177ae5e8aab3b8b8481d5e231d001215a48422eae732787c94cebb20fbaa274402f4e25ca24d8f53f3bec99db189bdbaf89406a440063d6b6797502a3bf1781acb5892de9fc5dd0f134dbda5d3acae185ad073549f2ff263238b90435d3651e5660ac34288014a4ef26f6538966f189cf077352afe3c6a3db91931d9f1d9f424ee95f2a82d72fd114820af480e7f7d123440f04273619c697fabcffa74c7048d4aa5691a6d10e0e2bee915b73de9bb2c12502d632a6b329cd2cbe57e2d8baf53505765df70db6a9a598ac6fa35557730a4f5cff838d35a7ff8a226ee91873965564fef0f68302db311c6885a0b567d7efb23e69473e6c5932aa5972177bb888cd6eb797c91644f34edf094bd5a549436fde44b625e15a2325060018f6d115170fe2010ba026d328807d7e547dce67666b43d7c96b550f26ed4d92854f2b2f5c7d1e2d285473b2e912354f930bf76a5a4b835ccb42f7872316703d6e87a04dafb821f67ebfdadfe793d112d021ca185e481ec5989431d8392db75a4d4092854e84c2554d6e73fe8bacfec52e7422226cd64412c3bb07748500466790ac3b5cd0d81a8a934faf9cf44505b73cca6d0da796fe5996075f1112117ffedf09df7e76ed3578275650166f0a07ff3107b880b44af4fd557d4598c524caca807854f1fba65310c6d62fead759f62880705f69bbf1c6940c4338cc65e7c5ba57b01a547f3c2a7abc60503c72ab1b7ba116bfa9b6c40639cc2c22fb3c4b05feaa6e15c327b23c7ad53cb0dda19050a3498267f0e8466cde5c0e5664b8b7518b616e39b7aaeda56e53342653fa4a8f9991a4a1f5140eb46093c618b0421da063c40f35bd7bc1f9d1d7668e731ba4fc626f3e88d1a7f80a5094e1e762a9248f93229ac44e687d96348fbd7d3717750a512555dc7e24c7c52c994dc25aa505120168dd8bb3cf226f61fcb008e865c9dc20c4db771ce28def4fd4863ed5df2d0e09fd003f7b6418433272162bf4004917d37835fb593d7e6098281b1cf3f2009d258e5e96fadf9d9a1f703cad16bd472fbf5b687036154fb56747fcfff682d206e5dfdcf0a83e5648684aed4146f85479213e365bdd25944ef0bd632389f99f59636e89c1b4debc4a6420c9e2dc90d4e775a20fc588dd770f3c0e527268cd2bc2bf9c61f60e465d355dd4df1131a5d52fe72c16c601a76d1c1eb581907f86a4a3f1b10d6d3ab272b65c29ba1b0bff2126ec497948792d4a16a007b8c0a1a821b5055940539fe19a0905f0bbc51ff316a2e400e1023ab9ac455fafe4cc942455079fa0508538fb42f4ed710d00ab7cea44b50d5047d60f427f2ab4f4473bfee5f73aa8651926d514745e0fbf662679b03fee3bc7288dc372edebd6b3fe6511c79365241abb39edffd3bdf69c09a890f0c5cb99b07103d113a05dca87a12226f3bec06b96c5511e2fda48b6e799e43b889943b03cdaa84f3cbfee7f9a0e63687843482b1da4c2ba5b1c66570d898283f19e8a6b171a85ffc3a99fd16652a7f16baf67ee06f1b13f3097c6122e4d49c2c344433ffbcba2001cf141a11dab87196b9f7797367b354dd1d7d87f15be131aa210550860a7140ec8bc82785cb54747051fc15a5f3c702b69c4fbecb8866231f8d4fe87c1314be65e68551457208dd7449204423aa8bd185f0aa893c638b6eea3fe994442459937afa388b399bd52c91d4e18b4430db3a7f9244691437752d0eb4866792146b12edf65194fe7120f5af9435288f005810b69b77d9943fb05d", 0xc01, 0x4000400}], 0x0, 0x0) 08:44:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$inet(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) [ 172.335761][T10824] loop5: detected capacity change from 0 to 262148 [ 172.353165][ T38] audit: type=1326 audit(1622882697.284:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10831 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 08:44:57 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={[], [{@smackfshat={'smackfshat', 0x3d, '#'}}]}) 08:44:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 08:44:57 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x45}, {0x6}]}) 08:44:57 executing program 1: symlink(&(0x7f0000000200)='./file0\x00', 0x0) [ 172.427866][ T38] audit: type=1326 audit(1622882697.325:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10822 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 172.464432][T10824] loop5: detected capacity change from 0 to 262148 08:44:57 executing program 5: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) [ 172.570313][ T38] audit: type=1326 audit(1622882697.507:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10840 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 08:44:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x64}, {0x6}]}) 08:44:57 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000680)=[{&(0x7f0000000540)="98", 0x1}], 0x0, 0x0) 08:44:57 executing program 3: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001100)=[{0x0}, {&(0x7f0000000100)}], 0x0, 0x0) syz_io_uring_setup(0x36a1, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000012c0), &(0x7f0000001300)) socket$packet(0x11, 0x0, 0x300) [ 172.843127][ T38] audit: type=1326 audit(1622882697.791:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10850 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 08:44:58 executing program 2: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f00000000c0)="a2", 0x1}, {&(0x7f00000001c0)="c1", 0x1}, {&(0x7f0000000240)='^', 0x1}], 0x0, 0x0) 08:44:58 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000680)=[{0x0}], 0x1000000, &(0x7f0000000840)={[{@huge_never}, {}, {@size={'size', 0x3d, [0x78, 0x0]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x38, 0x0]}}], [{@dont_appraise}]}) 08:44:58 executing program 0: syz_io_uring_setup(0x40de, &(0x7f0000000280)={0x0, 0xd830, 0x1e, 0x3}, &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 08:44:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:44:58 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6}]}) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x5421, 0x0) 08:44:58 executing program 3: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000dc0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000e00)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000cd00000000000001"], 0x30}}, 0x0) 08:44:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x18, 0x2, 0x2, 0x201, 0x70bd2d, 0x25dfdbfc, {}, [@generic="1a"]}, 0x18}}, 0x200048f0) 08:44:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x4, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_CHAIN_HOOK={0xc, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}]}]}, 0x20}}, 0x0) [ 173.407866][T10882] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 173.434893][T10881] tmpfs: Bad value for 'size' [ 173.468782][T10891] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 08:44:58 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000002040), 0x0, 0x0) [ 173.550122][T10881] tmpfs: Bad value for 'size' 08:44:58 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6}]}) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x4020940d, 0x0) 08:44:58 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000001d00), 0x1892c0, 0x0) 08:44:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x18, 0x2, 0x2, 0x201, 0x70bd2d, 0x25dfdbfc, {}, [@generic="1a"]}, 0x18}}, 0x200048f0) 08:44:58 executing program 4: fork() getpid() [ 173.690037][T10906] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 08:44:58 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001d00), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x10000000) 08:44:58 executing program 5: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$smackfs_cipsonum(r0, &(0x7f0000000040), 0x14) 08:44:58 executing program 0: syz_io_uring_setup(0x6211, &(0x7f00000008c0)={0x0, 0x0, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000940), &(0x7f0000000980)) [ 173.845538][T10918] smk_cipso_doi:694 remove rc = -2 [ 173.852873][T10918] smk_cipso_doi:709 cipso add rc = -22 08:44:59 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x60cc0, 0x0) 08:44:59 executing program 3: openat$incfs(0xffffffffffffffff, 0x0, 0x101081, 0x0) 08:44:59 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) 08:44:59 executing program 5: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$smackfs_cipsonum(r0, &(0x7f0000000040), 0x14) 08:44:59 executing program 0: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001100)=[{&(0x7f0000000080)='+', 0x1}, {&(0x7f0000000100)="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", 0xc00, 0x4000400}], 0x0, 0x0) [ 174.302754][T10932] smk_cipso_doi:694 remove rc = -2 [ 174.309851][T10932] smk_cipso_doi:709 cipso add rc = -22 [ 174.317241][T10933] loop0: detected capacity change from 0 to 262148 [ 174.437185][T10933] loop0: detected capacity change from 0 to 262148 08:44:59 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000001100), 0x0, 0x0) syz_io_uring_setup(0x36a1, &(0x7f0000001240), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000012c0), &(0x7f0000001300)) 08:44:59 executing program 5: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$smackfs_cipsonum(r0, &(0x7f0000000040), 0x14) 08:44:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) 08:44:59 executing program 4: socketpair(0x1d, 0x0, 0xfffffffa, &(0x7f0000000100)) 08:44:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x18, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@generic="1a"]}, 0x18}}, 0x0) 08:44:59 executing program 0: uname(&(0x7f0000000440)=""/38) 08:44:59 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000000300)=[{&(0x7f0000000080)="06", 0x1, 0x100000001}, {&(0x7f0000000100)='l', 0x1}, {&(0x7f0000000140)="3da606c4c4076fe8b25d", 0xa, 0xfffffffffffffff7}, {&(0x7f0000000180)='/', 0x1}], 0x0, 0x0) [ 174.675481][T10958] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 174.708565][T10961] smk_cipso_doi:694 remove rc = -2 08:44:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'syztnl2\x00', 0x0}) 08:44:59 executing program 3: prctl$PR_SET_IO_FLUSHER(0x34, 0x0) [ 174.753316][T10961] smk_cipso_doi:709 cipso add rc = -22 08:44:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d7}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:44:59 executing program 1: r0 = io_uring_setup(0x481f, &(0x7f00000001c0)={0x0, 0xf073}) mmap$IORING_OFF_CQ_RING(&(0x7f0000feb000/0x13000)=nil, 0x13000, 0x0, 0x80812, r0, 0x8000000) 08:44:59 executing program 3: prctl$PR_SET_IO_FLUSHER(0x26, 0x0) [ 174.837892][T10970] loop4: detected capacity change from 0 to 264192 08:44:59 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000), 0x10000, 0x22140) 08:44:59 executing program 5: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$smackfs_cipsonum(r0, &(0x7f0000000040), 0x14) 08:44:59 executing program 2: syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_io_uring_setup(0x7d27, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1372, &(0x7f0000000180)={0x0, 0x70b3}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 08:44:59 executing program 4: syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@gid}, {@nr_blocks={'nr_blocks', 0x3d, [0x32, 0x0]}}]}) 08:45:00 executing program 1: clock_gettime(0x2, 0x0) 08:45:00 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000000300)=[{&(0x7f0000000080)="06", 0x1, 0x100000001}, {&(0x7f0000000100)='l', 0x1}, {&(0x7f0000000140)="3da606c4c4076fe8b25d", 0xa, 0xfffffffffffffff7}, {&(0x7f0000000200)="a6", 0x1, 0xec56}], 0x0, 0x0) 08:45:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x6}]}) io_setup(0x0, 0x0) 08:45:00 executing program 3: syz_open_dev$vcsa(&(0x7f0000000080), 0x401, 0x4000) 08:45:00 executing program 1: io_uring_setup(0x2401f, &(0x7f00000001c0)={0x0, 0x0, 0x10}) [ 175.129299][T10996] loop2: detected capacity change from 0 to 264192 [ 175.159049][T11000] smk_cipso_doi:694 remove rc = -2 08:45:00 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 08:45:00 executing program 3: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x8}, 0x18) [ 175.181185][T11000] smk_cipso_doi:709 cipso add rc = -22 08:45:00 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 08:45:00 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), 0x0, 0x0, 0x1, &(0x7f0000001140)=[{&(0x7f0000000080)='\x00', 0x1, 0x140000}], 0x0, &(0x7f0000001300)=ANY=[]) [ 175.241072][ T38] kauditd_printk_skb: 5 callbacks suppressed [ 175.241084][ T38] audit: type=1326 audit(1622882700.211:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11001 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 175.284725][T10996] loop2: detected capacity change from 0 to 264192 08:45:00 executing program 5: write$smackfs_cipsonum(0xffffffffffffffff, &(0x7f0000000040), 0x14) 08:45:00 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='gid=']) [ 175.370165][T11017] loop3: detected capacity change from 0 to 5120 08:45:00 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0xc0601, 0x0) 08:45:00 executing program 5: write$smackfs_cipsonum(0xffffffffffffffff, &(0x7f0000000040), 0x14) [ 175.449296][T11017] loop3: detected capacity change from 0 to 5120 08:45:00 executing program 3: sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0xfc, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x541b, 0x0) [ 175.568432][T11035] tmpfs: Bad value for 'gid' [ 175.588447][T11035] tmpfs: Bad value for 'gid' [ 176.015943][ T38] audit: type=1326 audit(1622882701.001:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11001 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 08:45:01 executing program 0: prctl$PR_SET_IO_FLUSHER(0x1b, 0x0) 08:45:01 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000ff2000/0x3000)=nil, 0x3000, 0x0, 0x7d480f3555b4d97a, 0xffffffffffffffff, 0x8000000) 08:45:01 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000001140)=[{0x0, 0x0, 0x8001}, {0x0, 0x0, 0x8}]) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) 08:45:01 executing program 5: write$smackfs_cipsonum(0xffffffffffffffff, &(0x7f0000000040), 0x14) 08:45:01 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2040, 0x0) 08:45:01 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 08:45:01 executing program 5: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipsonum(r0, &(0x7f0000000040), 0x14) 08:45:01 executing program 4: syz_io_uring_setup(0x5cdd, &(0x7f0000000740), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000007c0), &(0x7f0000000800)) [ 176.165858][T11061] loop1: detected capacity change from 0 to 128 08:45:01 executing program 2: syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x3, &(0x7f0000000640)=[{0x0, 0x0, 0x6a71}, {&(0x7f0000000400)="a480fdfac7c9a52c1135546ca0cef1af97d19883c79eca343d421a91c0e3caf2c1e41aff2bd2daf6657ac05d7b1c66685d7d88dc1b91cb8e9d9bd41ddd4d17ecdb090b49587fcef1577e9e0f6b02e9d0bd8623e4575690c3cb669bba251b6b0577e65c9587b22d8786ac12e9bdf6266048bcf541f6668181e9d9f67e895b334f8b2ee2f9cb6a9ee41fd8211d4eb0a7d9afc74ffc4e95ae60139e5c81e6c4c5e5ab74b1098287f5ca4b4ad038a6b0fc889e6eae72ae71f2d702d02a", 0xbb, 0x3}, {&(0x7f0000000500)}], 0x8, &(0x7f0000000800)={[{@nr_blocks={'nr_blocks', 0x3d, [0x34]}}, {@huge_never}, {@size={'size', 0x3d, [0x0, 0x78, 0x31, 0x33, 0x0]}}, {}, {@gid}, {@huge_never}, {@gid}, {@nr_blocks={'nr_blocks', 0x3d, [0x32, 0x0, 0x38]}}]}) 08:45:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x54}}, 0x0) 08:45:01 executing program 0: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f00000016c0)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, &(0x7f0000001940)=[{&(0x7f0000001780)=""/30, 0x1e}, {&(0x7f00000017c0)=""/194, 0xc2}], 0x2, 0x0) 08:45:01 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}]}) 08:45:01 executing program 1: sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x4) 08:45:01 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$smackfs_cipsonum(r0, &(0x7f0000000040), 0x14) 08:45:01 executing program 4: r0 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) write$smackfs_change_rule(r0, &(0x7f0000000280)={'', 0x20, '-@!', 0x20, 'wxtbl', 0x20, 'rwxtb'}, 0x11) 08:45:01 executing program 5: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipsonum(r0, &(0x7f0000000040), 0x14) [ 176.410644][T11080] loop2: detected capacity change from 0 to 106 [ 176.440508][T11080] tmpfs: Bad value for 'size' 08:45:01 executing program 0: sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) process_madvise(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) [ 176.474920][T11087] smk_cipso_doi:694 remove rc = -2 [ 176.492880][T11087] smk_cipso_doi:709 cipso add rc = -22 [ 176.508738][T11080] loop2: detected capacity change from 0 to 106 [ 176.515698][T11080] tmpfs: Bad value for 'size' 08:45:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:01 executing program 1: socketpair(0x26, 0x0, 0x0, &(0x7f0000000040)) 08:45:01 executing program 5: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipsonum(r0, &(0x7f0000000040), 0x14) 08:45:01 executing program 2: sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x4) 08:45:01 executing program 4: syz_mount_image$squashfs(&(0x7f00000009c0), &(0x7f0000000a00)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)) 08:45:01 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={[{}]}) 08:45:01 executing program 0: r0 = io_uring_setup(0x481f, &(0x7f00000001c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000feb000/0x13000)=nil, 0x7fffdf014000, 0x0, 0x80812, r0, 0x8000000) 08:45:01 executing program 5: openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$smackfs_cipsonum(0xffffffffffffffff, &(0x7f0000000040), 0x14) 08:45:01 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6}]}) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000000)) 08:45:01 executing program 4: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f00000016c0)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, &(0x7f0000001940)=[{&(0x7f0000001780)=""/30, 0x1e}, {0x0}], 0x2, 0x0) 08:45:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) 08:45:01 executing program 5: openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$smackfs_cipsonum(0xffffffffffffffff, &(0x7f0000000040), 0x14) [ 176.861538][ T38] audit: type=1326 audit(1622882701.861:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11118 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 08:45:01 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000000900)="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", 0x701}], 0x0, 0x0) 08:45:01 executing program 4: syz_mount_image$btrfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2000004, &(0x7f0000000380)={[], [{@smackfsfloor={'smackfsfloor', 0x3d, '\x00'}}]}) 08:45:02 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0xc00, 0x0) 08:45:02 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x840, &(0x7f0000000280)) 08:45:02 executing program 5: openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$smackfs_cipsonum(0xffffffffffffffff, &(0x7f0000000040), 0x14) [ 177.063704][T11134] loop2: detected capacity change from 0 to 3 08:45:02 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) process_madvise(r0, 0x0, 0x0, 0x0, 0x0) 08:45:02 executing program 3: sendto$packet(0xffffffffffffffff, &(0x7f0000000980)="58b1a0a9d2ec2ac1a7f95565986144d1ac670e9a445873a3faef0ba8672f215fdeac0e3ec1d354e604e090fc238dc1330128bdae4e86e8b13a3ab460e1f5f050a23d321263196dd7d2b00641b8d0a9ac5a9b3bb711b30e47cf42a01ea78b1cad8d233d91c6d874ccd23706dd8d77e97dd62658be2d7e1d25ffb33cdb0662437eb2fcac0d3bce500386e92d8395b8e13fd6cf50523c3b8cd288166a700f6db684b7be", 0xa2, 0x4048000, &(0x7f0000000a40)={0x11, 0xc, 0x0, 0x1, 0x2, 0x6, @remote}, 0x14) getresuid(&(0x7f0000002040)=0x0, &(0x7f0000002080), 0x0) getgroups(0x7, &(0x7f00000001c0)=[0xee00, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0, 0xee01, 0xee01]) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)=0x0) statx(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x5800, 0x400, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffff9c, &(0x7f0000001180)='./file1\x00', 0x100, 0xdc, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x4, 0x3, &(0x7f0000000680)=[{&(0x7f0000000500)="64a83fcf555ff0c3c34841d5e4d5c9c7e3f2d272092acc", 0x17, 0x1}, {&(0x7f0000000540)="988fa5bdb93d670428d91e72c6c987436e1160875347b5088c2d1a5a6fe36988f73f66eb2a10493e3c3bfd717b4d1c482ed8e7e4ad85b37f544776621d00d33f086193347b6531f080c4c956d017349d660aa52650caaac4f379a7db0f7d0c5b0b059c08584e594d9d8661579385ff53f2c7889bf455d6ab6e45644ddc520146807638146d4e46678080322998234bb58836291a66c2dc056dc4d81fdf55653c0afd4bd6bfcb389eedd7196e8625357086dabe245e60541caf3edd59b0e5f0d75a9141da3aca7eb6742a1cc61d6dddf2e681531571a8035aa0daad7b", 0xdc, 0x1}, {&(0x7f0000000640)="59593f70952ac86d9e4133371274c3acdea5f4b5e3e2fe6dce7c283f37d9e89b06a6fc411533ccabb987", 0x2a, 0x1f}], 0x1000000, &(0x7f0000000840)={[{@huge_never}, {@uid={'uid', 0x3d, r3}}, {@size={'size', 0x3d, [0x39, 0x78, 0x30, 0x38, 0x36]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x38, 0x30]}}, {@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@huge_advise}, {@huge_advise}, {@size={'size', 0x3d, [0x38, 0x30]}}, {@size={'size', 0x3d, [0x34]}}, {@size={'size', 0x3d, [0x25]}}], [{@dont_appraise}, {@euid_gt={'euid>', r2}}, {@obj_type={'obj_type', 0x3d, '#({\\'}}, {@permit_directio}, {@euid_gt={'euid>', r1}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@measure}, {@permit_directio}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfshat={'smackfshat', 0x3d, '#'}}]}) getpgid(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000a80)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000ac0)=0x0) rt_tgsigqueueinfo(r4, r5, 0x3b, &(0x7f0000000b00)={0x17, 0xe8e, 0x8375}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r0, 0xee01, 0x0, 0xffffffffffffffff, 0x8, 0x3f}, 0x0, 0x0, 0x10000, 0x8, 0x0, 0x0, 0x80}) 08:45:02 executing program 4: getresuid(&(0x7f0000002040), &(0x7f0000002080), &(0x7f00000020c0)) fork() [ 177.209385][T11134] loop2: detected capacity change from 0 to 3 [ 177.283642][T11155] tmpfs: Bad value for 'size' [ 177.352846][T11162] tmpfs: Bad value for 'size' [ 177.669245][ T38] audit: type=1326 audit(1622882702.680:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11118 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 08:45:02 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x887ace6f357a97a0, &(0x7f0000001100)) 08:45:02 executing program 5: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$smackfs_cipsonum(r0, 0x0, 0x0) 08:45:02 executing program 2: move_mount(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x22) 08:45:02 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x238380, 0x0) 08:45:02 executing program 4: getresuid(&(0x7f0000002040), &(0x7f0000002080), &(0x7f00000020c0)) fork() 08:45:02 executing program 3: sendto$packet(0xffffffffffffffff, &(0x7f0000000980)="58b1a0a9d2ec2ac1a7f95565986144d1ac670e9a445873a3faef0ba8672f215fdeac0e3ec1d354e604e090fc238dc1330128bdae4e86e8b13a3ab460e1f5f050a23d321263196dd7d2b00641b8d0a9ac5a9b3bb711b30e47cf42a01ea78b1cad8d233d91c6d874ccd23706dd8d77e97dd62658be2d7e1d25ffb33cdb0662437eb2fcac0d3bce500386e92d8395b8e13fd6cf50523c3b8cd288166a700f6db684b7be", 0xa2, 0x4048000, &(0x7f0000000a40)={0x11, 0xc, 0x0, 0x1, 0x2, 0x6, @remote}, 0x14) getresuid(&(0x7f0000002040)=0x0, &(0x7f0000002080), 0x0) getgroups(0x7, &(0x7f00000001c0)=[0xee00, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0, 0xee01, 0xee01]) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)=0x0) statx(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x5800, 0x400, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffff9c, &(0x7f0000001180)='./file1\x00', 0x100, 0xdc, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x4, 0x3, &(0x7f0000000680)=[{&(0x7f0000000500)="64a83fcf555ff0c3c34841d5e4d5c9c7e3f2d272092acc", 0x17, 0x1}, {&(0x7f0000000540)="988fa5bdb93d670428d91e72c6c987436e1160875347b5088c2d1a5a6fe36988f73f66eb2a10493e3c3bfd717b4d1c482ed8e7e4ad85b37f544776621d00d33f086193347b6531f080c4c956d017349d660aa52650caaac4f379a7db0f7d0c5b0b059c08584e594d9d8661579385ff53f2c7889bf455d6ab6e45644ddc520146807638146d4e46678080322998234bb58836291a66c2dc056dc4d81fdf55653c0afd4bd6bfcb389eedd7196e8625357086dabe245e60541caf3edd59b0e5f0d75a9141da3aca7eb6742a1cc61d6dddf2e681531571a8035aa0daad7b", 0xdc, 0x1}, {&(0x7f0000000640)="59593f70952ac86d9e4133371274c3acdea5f4b5e3e2fe6dce7c283f37d9e89b06a6fc411533ccabb987", 0x2a, 0x1f}], 0x1000000, &(0x7f0000000840)={[{@huge_never}, {@uid={'uid', 0x3d, r3}}, {@size={'size', 0x3d, [0x39, 0x78, 0x30, 0x38, 0x36]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x38, 0x30]}}, {@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@huge_advise}, {@huge_advise}, {@size={'size', 0x3d, [0x38, 0x30]}}, {@size={'size', 0x3d, [0x34]}}, {@size={'size', 0x3d, [0x25]}}], [{@dont_appraise}, {@euid_gt={'euid>', r2}}, {@obj_type={'obj_type', 0x3d, '#({\\'}}, {@permit_directio}, {@euid_gt={'euid>', r1}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@measure}, {@permit_directio}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfshat={'smackfshat', 0x3d, '#'}}]}) getpgid(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000a80)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000ac0)=0x0) rt_tgsigqueueinfo(r4, r5, 0x3b, &(0x7f0000000b00)={0x17, 0xe8e, 0x8375}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, r0, 0xee01, 0x0, 0xffffffffffffffff, 0x8, 0x3f}, 0x0, 0x0, 0x10000, 0x8, 0x0, 0x0, 0x80}) 08:45:02 executing program 5: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$smackfs_cipsonum(r0, 0x0, 0x0) 08:45:02 executing program 0: r0 = syz_io_uring_setup(0x2ac8, &(0x7f0000000200), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000004, 0x13, r0, 0x10000000) 08:45:02 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) [ 177.859868][T11183] tmpfs: Bad value for 'size' 08:45:02 executing program 4: syz_io_uring_setup(0x5cdd, &(0x7f0000000740)={0x0, 0x1cee, 0x4}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000007c0), &(0x7f0000000800)) 08:45:02 executing program 1: symlink(&(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)='./file0/file0\x00') 08:45:03 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x141200, 0x0) 08:45:03 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000840)={[{@huge_never}, {}]}) 08:45:03 executing program 5: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$smackfs_cipsonum(r0, 0x0, 0x0) 08:45:03 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x10000000) 08:45:03 executing program 1: r0 = io_uring_setup(0x481f, &(0x7f00000001c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000feb000/0x13000)=nil, 0x13000, 0x4, 0x80812, r0, 0x8000000) syz_io_uring_setup(0x7b7b, &(0x7f00000014c0), &(0x7f0000feb000/0x14000)=nil, &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000001540), &(0x7f0000001580)) 08:45:03 executing program 0: ustat(0x4, &(0x7f0000000100)) 08:45:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:03 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x40400, &(0x7f00000006c0)) 08:45:03 executing program 0: getresuid(&(0x7f0000002040), &(0x7f0000002080)=0x0, &(0x7f00000020c0)) statx(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x7ff, &(0x7f0000000240)) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) fork() ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() sched_getscheduler(0x0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000140)={{0x0, r0, 0xee01, 0x0, 0xee01, 0x0, 0x7}, 0x3ff, 0x1f, 0x0, 0xffffffffffffffc0, 0x0, 0x0, 0x3}) 08:45:03 executing program 5: memfd_create(&(0x7f0000000080)='!/-\x00', 0x0) 08:45:03 executing program 4: sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000180)='/sys/fs/smackfs/load-self\x00', 0x2, 0x0) write$smackfs_load(r0, 0x0, 0x0) 08:45:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000024c0)=[{0x0}, {&(0x7f00000002c0)="70cbb379324304d30d6ac92f4712e3620419d2c4f65cbedf", 0x18}, {&(0x7f0000000300)="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", 0xea9}], 0x3, &(0x7f0000002540)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3}]}}}, @ip_tos_u8={{0x11}}], 0x30}, 0x0) 08:45:03 executing program 1: syz_io_uring_setup(0x29b, &(0x7f0000000180), &(0x7f0000ff5000/0x9000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 08:45:03 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x1000000, &(0x7f0000000840)={[{@huge_never}, {}, {@size={'size', 0x3d, [0x39, 0x78]}}, {@mpol={'mpol', 0x3d, {'interleave', '', @void}}}], [{@dont_appraise}]}) 08:45:03 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) move_mount(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 08:45:03 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0x40002004}) 08:45:03 executing program 0: unlinkat(0xffffffffffffff9c, 0x0, 0xc744562769ae5b7) 08:45:03 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x840, &(0x7f0000000380)={[{@nr_inodes={'nr_inodes', 0x3d, [0x67, 0x74]}}]}) 08:45:03 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x80) 08:45:03 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000025c0), 0x0, 0x8000) [ 178.562746][T11248] tmpfs: Bad value for 'size' 08:45:03 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)='%', 0x1, 0x48004, &(0x7f0000000140)=@ethernet={0x0, @random="2b00007af38a"}, 0x80) 08:45:03 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="12", 0x1, 0x8044884, &(0x7f0000000140)=@tipc=@id, 0x80) 08:45:03 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x60}, {0x6}]}) 08:45:03 executing program 4: syz_io_uring_setup(0x6211, &(0x7f00000008c0)={0x0, 0xe99e, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000940), &(0x7f0000000980)) [ 178.625949][T11257] tmpfs: Bad value for 'nr_inodes' [ 178.634703][T11257] tmpfs: Bad value for 'nr_inodes' [ 178.663490][T11248] tmpfs: Bad value for 'size' 08:45:03 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8040) 08:45:03 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000040)="9a", 0x1, 0x4004, &(0x7f0000000140)=@ethernet={0x0, @random="329b8a7af38a"}, 0x80) 08:45:03 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x40040d0, &(0x7f0000000080)=@sco={0x1f, @fixed}, 0x80) 08:45:03 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000040), 0x0, 0x4004, &(0x7f0000000140)=@ethernet={0x0, @random="329b8a7af38a"}, 0x80) 08:45:03 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$netlink(r0, 0x0, &(0x7f0000000040)) 08:45:03 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000040)=[{0xfffffffffffffffc}], 0x1}}], 0x1, 0x0) 08:45:03 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) getpeername$netlink(r0, 0x0, &(0x7f0000000040)=0xfffffdb6) 08:45:03 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0xffffffffffffff74) 08:45:04 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001000)={0x0, 0x0, 0x0}, 0x0) 08:45:04 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000000), 0x0, 0x4884, &(0x7f0000000140)=@hci, 0x80) 08:45:04 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000000, 0x0) 08:45:04 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x4d) 08:45:04 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:45:04 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001080), 0x0, 0x2101, &(0x7f00000010c0)={0x77359400}) 08:45:04 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8000) 08:45:04 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001080), 0x0, 0x40000020, &(0x7f00000010c0)={0x77359400}) 08:45:04 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000040), 0x0, 0x4044, &(0x7f0000000140)=@ethernet={0x0, @random="329b8a7af38a"}, 0x80) 08:45:04 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003f80), 0x0, 0x4000) 08:45:04 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x36) 08:45:04 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001080), 0x0, 0x2101, 0x0) 08:45:04 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, 0x0, 0x0) 08:45:04 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000040), 0x0, 0x40000001, 0x0) 08:45:05 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="fb", 0x1, 0x40040d0, &(0x7f0000000080)=@sco={0x1f, @fixed}, 0x80) 08:45:05 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4004, &(0x7f0000000140)=@ethernet={0x0, @random="329b8a7af38a"}, 0x80) 08:45:05 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0x8000) 08:45:05 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000100)="99", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, &(0x7f00000070c0)={0x0, 0x989680}) 08:45:05 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001080), 0x0, 0x2101, 0x0) 08:45:05 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4884, &(0x7f0000000140)=@hci, 0x80) 08:45:05 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 08:45:05 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)='g', 0x1, 0x4884, &(0x7f0000000140)=@hci, 0x80) 08:45:05 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001080), 0x0, 0x2101, 0x0) 08:45:05 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 08:45:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000040), 0x1) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 08:45:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000080)=0x8) 08:45:05 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) connect(r0, &(0x7f0000000040)=@un=@abs={0x8}, 0x8) 08:45:05 executing program 1: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000040)=0x1, 0x3, 0x0) 08:45:05 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001080), 0x0, 0x2101, 0x0) 08:45:05 executing program 5: r0 = semget$private(0x0, 0x7, 0x0) semctl$GETNCNT(r0, 0x4, 0xe, &(0x7f0000000000)=""/186) 08:45:05 executing program 3: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000040)=0x1, 0x3, 0x2) 08:45:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000300)='.', 0x1}], 0x1, &(0x7f0000000540)=[@init={0x14, 0x84, 0x1, {0x9, 0x306, 0x7f, 0x9}}, @init={0x14, 0x84, 0x1, {0x8000, 0x0, 0x0, 0x7}}, @sndrcv={0x2c}], 0x54}, 0x0) 08:45:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000500)=0x80000000, 0x4) 08:45:05 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0x101, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0xc) 08:45:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x0, 0x1, "88"}, 0x9) 08:45:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, 0x0}, 0x89) 08:45:05 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000100), &(0x7f00000001c0)=0x98) 08:45:05 executing program 2: clock_settime(0x0, &(0x7f0000000280)) 08:45:05 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='N', 0x1}], 0x1, &(0x7f0000001480)=[{0xc}], 0xc}, 0x0) 08:45:05 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000000c0)='cubic\x00', 0x3) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='vegas\x00', 0x6) 08:45:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002540)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000024c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}, @authinfo={0x10}], 0x3c}, 0x0) 08:45:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002540)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000440)="8f", 0x1}], 0x1, &(0x7f00000024c0)=[@authinfo={0x10}], 0x10}, 0x0) 08:45:05 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/69, 0x45}], 0x1) 08:45:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000ac0)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000300)='}', 0x1}], 0x1, &(0x7f0000000a80)=[@dstaddrv6={0x1c, 0x84, 0xa, @empty}], 0x1c}, 0x0) 08:45:05 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) fork() 08:45:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000000), &(0x7f0000000080)=0x4) 08:45:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x400}, 0x10) 08:45:06 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) 08:45:06 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000300)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000040), 0x8) 08:45:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 08:45:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000dc0)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x38}, 0x0) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) 08:45:06 executing program 3: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 08:45:06 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000001c0), &(0x7f0000000280)=0x98) 08:45:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) r2 = dup(r1) sendmsg$inet_sctp(r2, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=[@prinfo={0x14}], 0x14}, 0x0) 08:45:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) open$dir(&(0x7f0000000280)='./file0\x00', 0x3c2, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1}, 0x6e) 08:45:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000080)=0x8) 08:45:06 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=""/175, 0xaf}, 0x0) 08:45:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000240)="b394cf8b3b2ccd1bec27a09d0416c3e6ee", 0x11}], 0x1}, 0x0) 08:45:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f00000015c0), &(0x7f0000001600)=0x18) 08:45:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)=ANY=[], &(0x7f0000001700)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r6}, 0x10) 08:45:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f00000001c0)=ANY=[@ANYBLOB="01"], &(0x7f00000002c0)=0x8) 08:45:06 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:45:06 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000080)="ec", 0x1}], 0x1}, 0x0) 08:45:06 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000001c0)='cubic\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cdg\x00', 0x4) 08:45:06 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 08:45:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) dup2(r1, r0) 08:45:06 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000)={0x0, 0x597}, 0x8) 08:45:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x10}, 0x10) 08:45:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000002c0)="13", 0x1}], 0x1}, 0x0) 08:45:06 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 08:45:06 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000001500)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 08:45:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000300)='.', 0x1}], 0x1, &(0x7f0000000540)=[@init={0x14, 0x84, 0x1, {0x8000, 0x0, 0x0, 0x7}}], 0x14}, 0x0) 08:45:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000100), &(0x7f0000000180)=0x18) 08:45:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@un=@abs={0x8}, 0x8) 08:45:06 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 08:45:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000080)=ANY=[], &(0x7f0000000100)=0x8) 08:45:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 08:45:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000140)={r2}, 0x8) 08:45:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000dc0)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x38}, 0x0) 08:45:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000000)=0x84) 08:45:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x3208, 0x16}, 0x98) 08:45:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) getsockname$inet(r1, 0x0, &(0x7f0000000100)) 08:45:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 08:45:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f0000000380)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000016c0)=[@authinfo={0x10}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @prinfo={0x14, 0x84, 0x7, {0x2}}, @dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}], 0x50}, 0x0) 08:45:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@init={0x14, 0x84, 0x1, {0x0, 0x306, 0x7f}}, @init={0x14, 0x84, 0x1, {0x0, 0x0, 0x0, 0x7}}], 0x28}, 0x0) 08:45:07 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @empty, @val, {@ipv4}}, 0x0) 08:45:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000002c0)="13", 0x1}], 0x1, &(0x7f0000000480)=[@sndrcv={0x2c}], 0x2c}, 0x89) 08:45:07 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000140)='cubic\x00', 0x6) 08:45:07 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv6}}, 0x0) 08:45:07 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x6) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) 08:45:07 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x0, 0x0, 0x81}, 0x98) 08:45:07 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000700), 0x14) 08:45:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000380)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1d00}}], 0x1c}, 0x0) 08:45:07 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 08:45:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f0000000000), &(0x7f0000000240)=0x8) 08:45:07 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000140), 0x8) 08:45:07 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 08:45:07 executing program 4: socket$inet6_sctp(0x1c, 0x5, 0x84) r0 = socket(0x2, 0x5, 0x0) r1 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1203, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYRES64=r0], 0x3ef) sendmsg$inet_sctp(r1, &(0x7f0000000300)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)="ce", 0x1}], 0x1}, 0x0) 08:45:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 08:45:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000001c0), 0x8) 08:45:08 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000000)={@local, @random, @val, {@ipv4}}, 0x0) 08:45:08 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000000)=0x2, 0x4) 08:45:08 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000080)="ec", 0x1}], 0x1, &(0x7f0000000180)=[@init={0x14, 0x84, 0x1, {0x0, 0x0, 0x7115}}], 0x14}, 0x0) 08:45:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000009c0)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@sndinfo={0x1c}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x10}}], 0x38}, 0x0) 08:45:08 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@sndrcv={0x2c}], 0x2c}, 0x0) 08:45:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000200)=0x14) 08:45:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@init={0x14, 0x84, 0x1, {0x9, 0x306, 0x7f, 0x9}}, @init={0x14, 0x84, 0x1, {0x8000, 0x0, 0x0, 0x7}}], 0x28}, 0x0) 08:45:08 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000300)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendmsg$inet_sctp(r1, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x0, 0x0, 0x0, r3}}], 0x1c}, 0x0) 08:45:08 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in={0x0, 0x2}, 0xb) 08:45:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000140)="dc", 0x1}], 0x1, &(0x7f0000000540)=[@prinfo={0x14, 0x84, 0x7, {0x3, 0xfff}}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x800}}], 0x30}, 0x0) 08:45:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000240), &(0x7f0000000040)=0x98) 08:45:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 08:45:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@init={0x14, 0x84, 0x1, {0x0, 0x306, 0x7f}}, @init={0x14, 0x84, 0x1, {0x8000, 0x0, 0x0, 0x7}}], 0x28}, 0x0) 08:45:08 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000080)="ec", 0x1}], 0x1, &(0x7f0000000180)=[@init={0x14, 0x84, 0x1, {0x3, 0x0, 0x7115, 0x7}}], 0x14}, 0x0) 08:45:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000300)='.', 0x1}], 0x1, &(0x7f0000000540)=[@init={0x14, 0x84, 0x1, {0x0, 0x306}}], 0x14}, 0x0) 08:45:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002540)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000040)="aa9a55d99faf34c0d1ce381101fd328808d6266a83dd4ddb8a5cb6607f489e9d8395046a6dba2e53a9770824342ec007b8664bd8a6c9b82ac4ada1b344", 0x3d}, {&(0x7f00000000c0)="467a294d7b21a332f62d2eab92ce38c1cd1507252c95e3aa168bd2d2a2e57ba2b7fbe44818a1ee26ae71e95e577d", 0x2e}, {&(0x7f0000000100)="a826c968a5b1da7ecc795634455d82f3554881c0b05b03c89674ded4b213e8bcd9245f6184fca9378c12634363fbd9fb85e10afc99a0ddda0c7147d7a1de53d18834ae3a4e8e1020b6828eefd0ab5150c640984113d552f21ee8375a4976faf8e522d432bc69d784e3022ab9a459ebfaf55158ac205fd5c3ecebd29531755add1191d55e04ad71a0e9475730961b94e433", 0x91}, {&(0x7f00000001c0)="01344f31b835d058f5f1be357f37b07cb9efd825f87f5bbe95d9c54da0ff62507d715ad6eeb12f9351050f4dbf3e", 0x2e}, {&(0x7f0000000200)="0a5cad36b8cbf2763f7229b6da3176458365a9dda0551905b8c162110ca5be538b72732d583ee1abf1a4e921612db8bd9323ae95ae1faecf44da9f7c8a72b185d8e1e1f319babe6f068a8219807534f4f1ab68d6100c79733c3330c7dc78ad66445b0df6692097b8f3f3ecc55c8bb355538ec676123d48157bc71640bd1a83b41dd849a501d5f50fd489225c59efc9fcc37d0eb68dd655490c904479a10f5ad6d107350e0b121b94ebbe1daf97f6c0a405e6e8b8b8050685aac79c561d0a21ee15550492c3fa7532ed842e23e8640ce7de2f39bd9f6c6fa1779e4be061f7f9a6a4b5a6e2a1e76f7da192e52a", 0xec}, {&(0x7f0000001440)="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", 0xddb}], 0x7}, 0x0) 08:45:08 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1200}}, @sndrcv={0x2c}], 0x48}, 0x0) 08:45:08 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x6) r1 = dup(r0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000040)='dctcp\x00', 0x6) 08:45:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000640)={r1}, 0x8) 08:45:08 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) bind(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c) 08:45:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x6810}}, @sndrcv={0x2c}], 0x48}, 0x0) 08:45:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000001c0)={0x0, 0x0, 0x8}, 0x8) 08:45:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000340)={r1}, &(0x7f00000002c0)=0xb0) 08:45:08 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 08:45:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000000c0)={0x0, 0x2, "c8ff"}, &(0x7f00000001c0)=0xa) 08:45:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) sendto$inet(r2, &(0x7f0000000080)='#', 0x1, 0x0, &(0x7f0000001080)={0x10, 0x2}, 0x10) 08:45:08 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1c000000840000000a000000fe4c039bf5f95f98b7000000000000aa10"], 0x2c}, 0x0) 08:45:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000100)="c5", 0x1}], 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="1c000000840000000a000000fe434e000000000000000000000000bb140000008400000001000000ff030000000000001c000000840000000a00000000000000000000000000ff"], 0x4c}, 0x0) 08:45:08 executing program 3: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000740)={0x0, @in, 0x0, 0x400, 0x11}, 0x98) 08:45:08 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 08:45:08 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) ftruncate(0xffffffffffffffff, 0x0) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x0, 0x1, 0x10}, 0x98) 08:45:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000340)='P', 0x1, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) 08:45:09 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='vegas\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x4) 08:45:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x5, &(0x7f0000000040), 0x4) 08:45:09 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xfffffffffffffee2, 0x1c, 0x3}, 0x1c) 08:45:09 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000300)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendmsg$inet_sctp(r1, &(0x7f0000000740)={&(0x7f0000000440)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@authinfo={0x10}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x800, 0x0, 0x0, r3}}, @authinfo={0x10}], 0x3c}, 0x0) 08:45:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 08:45:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="10000000847d000009000000e00000021c00000084000000040000000000001d0000000000000000", @ANYRES32=0x0, @ANYBLOB="14"], 0x40}, 0x0) 08:45:09 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0x2c}, 0x0) 08:45:09 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 08:45:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@authinfo={0x10}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @prinfo={0x14, 0x84, 0x7, {0x2}}], 0x40}, 0x0) 08:45:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), 0x88) 08:45:09 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)="f8", 0x1}], 0x1, &(0x7f0000000480)=[@authinfo={0x10}], 0x10}, 0x0) 08:45:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000300)='.', 0x1}], 0x1, &(0x7f0000000540)=[@init={0x14, 0x84, 0x1, {0x8000}}], 0x14}, 0x0) 08:45:09 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 08:45:09 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x800}}], 0x1c}, 0x0) 08:45:09 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 08:45:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000dc0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 08:45:09 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0xb) 08:45:09 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000100), &(0x7f0000000140)=0x8) 08:45:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f00000000c0)=ANY=[@ANYBLOB="017d"], 0x6) 08:45:09 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 08:45:09 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x14) 08:45:09 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x1a, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:45:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0xfffffedf, 0x2}, 0x59) 08:45:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f00000012c0), &(0x7f0000001300)=0x8) 08:45:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000240)="b394cf8b3b2ccd1bec27a09d0416c3e6ee53b88e0a52779bb7e49f811ca956c5bd42a041c34126507bc0544bbd35e07ae8d493b229b1ed699fe5eef49083fe1784d7e04b7cd5d0f8b6ba63abae9c1cd711160299885707f78d2a6cea918f6e6fda8057597b8893057098d5a0ab3ebc2e875fa81b4da17588d7d724e749e5684e4f8fa962506237b190519cf5bbe372aee477357cb8817d3ab4", 0x99}], 0x1, 0x0, 0x20}, 0x0) 08:45:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x2010}}], 0x1c}, 0x0) 08:45:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0xa00}}], 0x1c}, 0x0) 08:45:10 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cdg\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='vegas\x00', 0x6) 08:45:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000940), &(0x7f0000000a00)=0x98) 08:45:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000140)={0x0, 0x0, 0x4a4ec7846e3cc6c6}, 0x8) 08:45:10 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000000000)='t', 0x1, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 08:45:10 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 08:45:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)='c', 0x1}], 0x1, &(0x7f00000000c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}], 0x38}, 0x0) 08:45:10 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 08:45:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="8a", 0x1}], 0x1, &(0x7f0000000400)=[@dstaddrv4={0x10, 0x84, 0x9}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1d00}}, @sndrcv={0x2c}], 0x58}, 0x0) 08:45:10 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x8002, &(0x7f0000000180), 0x98) 08:45:10 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x5, &(0x7f0000000040), 0x4) 08:45:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000200), &(0x7f0000000000)=0x90) 08:45:10 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="c5", 0x1, 0x0, 0x0, 0x0) 08:45:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000001c0)={0x3, 0x4, 0x8, 0x1}, 0x8) 08:45:10 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000), 0x88) 08:45:10 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000004c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x51, &(0x7f0000000380)=[{&(0x7f0000000180)="b1", 0x1}], 0x1}, 0x0) 08:45:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002540)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000440)="8f", 0x1}], 0x1, &(0x7f00000024c0)=[@prinfo={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}, @authinfo={0x10}, @prinfo={0x14, 0x84, 0x7, {0x2}}], 0x64}, 0x0) 08:45:10 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000840)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 08:45:10 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040)={r2}, 0x8) 08:45:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@prinfo={0x14}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1d00}}], 0x30}, 0x0) 08:45:10 executing program 5: syz_emit_ethernet(0x10f, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd605cb50000d93affc135cd10f1cd6776a6b4dc4074a0c430ff02"], 0x0) 08:45:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000380)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000080)="8a", 0x1}], 0x1, &(0x7f0000000400)=[@dstaddrv4={0x10, 0x84, 0x9}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1d00}}, @init={0x14}], 0x40}, 0x0) 08:45:10 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r2, r1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffff07}, 0x14) 08:45:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000800), &(0x7f00000008c0)=0xb0) 08:45:10 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x32, &(0x7f0000000040), 0x8) 08:45:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), 0x84) 08:45:10 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @dstaddrv4={0x10, 0x84, 0x9, @rand_addr=0xfffffff8}, @prinfo={0x14}], 0x40}, 0x0) 08:45:10 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4}], 0x1c}, 0x0) 08:45:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) sendmsg(r2, &(0x7f00000004c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[{0xc}, {0xc}], 0x18}, 0x0) 08:45:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10}, 0x10) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x10}, 0x10) shutdown(r0, 0x0) 08:45:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x2) 08:45:11 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="f0", 0x1, 0x0, &(0x7f0000000200)={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet(0x2, 0x5, 0x0) dup2(r1, r0) 08:45:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r1, &(0x7f0000000000)={0x10}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000440)='*', 0x1}], 0x1}, 0x0) 08:45:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f00000005c0)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4}], 0x64}, 0x0) 08:45:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) sendmsg(r2, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0xc}, {0xc}], 0x18}, 0x0) 08:45:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 08:45:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000080), 0x84) 08:45:11 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000200)={r2}, 0x8) 08:45:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000dc0)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x1c}, 0x0) 08:45:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f00000001c0)=ANY=[], &(0x7f00000002c0)=0x8) 08:45:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000780)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000040)=[{&(0x7f00000000c0)="ab", 0x1}], 0x1, &(0x7f0000000740)=[@prinfo={0x14}], 0x14}, 0x0) 08:45:11 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1200}}, @authinfo={0x10}, @sndrcv={0x2c}], 0x58}, 0x0) 08:45:11 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 08:45:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0xa00}}], 0x1c}, 0x0) 08:45:12 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffff07}, 0x14) 08:45:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000300)='.', 0x1}], 0x1, &(0x7f0000000540)=[@init={0x14, 0x84, 0x1, {0x0, 0x306, 0x7f}}, @init={0x14, 0x84, 0x1, {0x8000, 0x0, 0x0, 0x7}}], 0x28}, 0x0) 08:45:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in={0x10}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), 0x88) 08:45:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0xb5}, 0x98) 08:45:12 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)='N', 0x1}], 0x1}, 0x0) 08:45:12 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000600)=""/174, 0xae}], 0x1) 08:45:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[@sndinfo={0x1c}], 0x1c}, 0x0) 08:45:12 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockname$inet6(r1, 0x0, &(0x7f0000000300)) 08:45:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000580)={&(0x7f0000000140)=@in6={0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@authinfo={0x10}], 0x10}, 0x0) 08:45:12 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x20108, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 08:45:12 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x3e3401, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) 08:45:12 executing program 0: syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x5cdd, &(0x7f0000000740), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000007c0), &(0x7f0000000800)) 08:45:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000d00)={&(0x7f0000000a00)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000c80)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x6810}}, @sndrcv={0x2c}], 0x48}, 0x0) 08:45:12 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000080)='l', 0x1, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f00000018c0)="c6", 0x1, 0x0, &(0x7f0000001940)={0x10, 0x2}, 0x10) 08:45:12 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='vegas\x00', 0x6) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) 08:45:12 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0xa00}}], 0x1c}, 0x0) 08:45:12 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="e0", 0x1}], 0x1, &(0x7f00000001c0)=[@authinfo={0x10}, @init={0x14, 0x84, 0x1, {0x100, 0x34a0}}, @prinfo={0x14}], 0x38}, 0x0) 08:45:12 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000100), &(0x7f0000000240)=0x8) 08:45:12 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup2(r2, r2) sendmsg$inet_sctp(r3, &(0x7f00000002c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x38}, 0x0) connect$inet(r3, &(0x7f0000000040)={0x10, 0x2}, 0x10) dup2(r1, r3) 08:45:12 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000000), &(0x7f0000000040)=0x8) 08:45:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37}, 0xb) 08:45:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000009c0)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@dstaddrv4={0x10}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x400}}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @remote={0xac, 0x14, 0x0}}}], 0x64}, 0x0) 08:45:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1d00}}, @init={0x14}], 0x30}, 0x0) 08:45:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000500), 0x4) 08:45:12 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 08:45:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000000)={0x0, 0x6}, 0x8) 08:45:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 08:45:13 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x314}, 0x98) 08:45:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000780)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000040)=[{&(0x7f00000000c0)="ab", 0x1}], 0x1, &(0x7f0000000740)=[@prinfo={0x14, 0x84, 0x7, {0x3}}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x24}, 0x0) 08:45:13 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x1a, &(0x7f0000001540), 0x8) 08:45:13 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r2, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000140)={r6}, 0x14) 08:45:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000001c0)={0x0, 0x4, 0x8, 0x1}, 0x8) 08:45:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 08:45:13 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@init={0x14, 0x84, 0x1, {0x100, 0x34a0}}, @prinfo={0x14}], 0x28}, 0x0) 08:45:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@in={0x10}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)="aa", 0x1}], 0x1, &(0x7f0000000400)=[@sndinfo={0x1c}, @sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @prinfo={0x14}, @dstaddrv4={0x10}, @sndrcv={0x2c}], 0xa4}, 0x0) 08:45:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 08:45:13 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000340)={@local, @broadcast, @val, {@ipv6}}, 0x0) 08:45:13 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x40001) 08:45:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@sndrcv={0x2c}], 0x2c}, 0x0) 08:45:13 executing program 0: r0 = socket(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001040)={&(0x7f0000000a00)=@in={0x10, 0x2}, 0x10, &(0x7f0000000fc0)=[{&(0x7f00000003c0)='#', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000740)={0x0, @in, 0x0, 0x400, 0x11}, 0x98) 08:45:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000001c0)={0x0, 0x4, 0x0, 0x1}, 0x8) 08:45:13 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) connect(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 08:45:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x902, &(0x7f0000000000), 0x4) 08:45:13 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f00000001c0)={r2}, 0x8) 08:45:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1c000000840000000a000000fe434e000000000000000000000000bb140000008400000001000000ff030000000000001c000000840000000a"], 0x4c}, 0x0) 08:45:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000140)=@un=@abs={0x8}, 0x8) 08:45:13 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:45:13 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@dstaddrv4={0x10, 0x84, 0x9, @rand_addr=0x5}, @dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0x20}, 0x0) 08:45:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x800}}], 0x1c}, 0x0) 08:45:13 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) connect$inet6(r1, &(0x7f00000001c0)={0xfffffffffffffd4a, 0x1c, 0x2}, 0x1c) 08:45:13 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cdg\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000140)='cubic\x00', 0x6) 08:45:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000000), &(0x7f0000000040)=0x8) 08:45:13 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000084000000040000000000002c"], 0x1c}, 0x0) 08:45:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000001c0)={0x3}, 0x8) 08:45:14 executing program 5: r0 = socket(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001040)={&(0x7f0000000a00)=@in={0x10, 0x2}, 0x10, &(0x7f0000000fc0)=[{&(0x7f00000003c0)='#', 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) 08:45:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x1}, 0x98) 08:45:14 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000140), 0x4) 08:45:14 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="f0", 0x1, 0x0, &(0x7f0000000200)={0x1c, 0x1c, 0x2}, 0x1c) 08:45:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000740)={&(0x7f0000000440)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@authinfo={0x10}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x800}}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}, @authinfo={0x10}], 0x4c}, 0x0) 08:45:14 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1c00000084ff05000a000000fe8000000000000000000000000000aa10"], 0x2c}, 0x0) 08:45:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000300)='.', 0x1}], 0x1, &(0x7f0000000540)=[@init={0x14}], 0x14}, 0x0) 08:45:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@prinfo={0x14}], 0x14}, 0x0) 08:45:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000ac0)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000300)='}', 0x1}], 0x1}, 0x0) 08:45:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000140), &(0x7f0000000000)=0x4) 08:45:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 08:45:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x3}, 0x98) 08:45:14 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000040), &(0x7f0000000180)=0x8) 08:45:14 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='vegas\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='htcp\x00', 0x5) 08:45:14 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000000)={@local, @random, @val, {@ipv4}}, 0x0) 08:45:14 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000016480)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000016500), 0x4) 08:45:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000020080)) 08:45:14 executing program 0: perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:14 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 08:45:14 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000500)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r1, 0x10, &(0x7f0000000340)={&(0x7f0000000240)=""/232, 0xe8}}, 0x10) 08:45:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000040), 0x8) 08:45:14 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000016480)) 08:45:14 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001740)={&(0x7f0000000500)=@ipx={0x4, 0x0, 0x0, "abe9331e52ce"}, 0x80, 0x0, 0x0, &(0x7f0000000680)=[{0x10}], 0x10}, 0x0) 08:45:14 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:14 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0xc) 08:45:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000dd80)={0x0, 0x0, 0x0, &(0x7f000000dc80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:45:14 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/time\x00') 08:45:14 executing program 2: bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x2600) 08:45:15 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000018500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000018400)=[@txtime={{0x18}}], 0x18}, 0x0) 08:45:15 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e002030029000505d25a80648c63940d0424fc60050011400a2f0000013582c137153e370848018000f01700d1bd", 0x302e0}], 0x1}, 0x0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket$kcm(0x11, 0x0, 0x300) 08:45:15 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000500)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r0, 0x4) 08:45:15 executing program 5: perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x27}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:15 executing program 0: perf_event_open(&(0x7f0000000180)={0xbe2c564388ef86aa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000100)={0x8, &(0x7f0000000280)=[{0xcf00, 0x0, 0xff, 0x5}, {0x5, 0x0, 0x20, 0x6}, {0x20, 0x9, 0x1, 0x1000}, {0x0, 0x2}, {0x0, 0x80, 0x2, 0x4}, {0x0, 0x0, 0x8, 0x4}, {0x9}, {0x0, 0x40, 0xb4}]}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) socket$kcm(0x11, 0x200000000000002, 0x300) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x0, 0x22, 0x3, 0x71, 0x0, 0x0, 0x40088, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x9, 0x0, 0x0, 0xffffffff00000000, 0x0, 0xbe0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x1) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 08:45:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000400)={0x10, 0x2}, 0x10) 08:45:15 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 190.064878][T12292] netlink: 183744 bytes leftover after parsing attributes in process `syz-executor.4'. 08:45:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000dd80)={0x11, 0x1, &(0x7f000000dc00)=@raw=[@jmp], &(0x7f000000dc80)='GPL\x00', 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:45:15 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000016480)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 08:45:15 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 190.244875][T12303] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 08:45:15 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 08:45:15 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x501c0, 0x0) 08:45:15 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:15 executing program 3: perf_event_open(&(0x7f0000000700)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:15 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x4000a, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="2e00000030000908d22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) 08:45:15 executing program 4: perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x404f0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 191.073207][T12333] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. 08:45:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:16 executing program 5: bpf$MAP_CREATE(0x5, &(0x7f0000000040), 0x40) 08:45:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x0, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:45:16 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000018500)={0x0, 0x0, &(0x7f0000018380)=[{0x0}, {0x0}, {&(0x7f00000171c0)="c8", 0x1}], 0x3}, 0x0) 08:45:16 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371000000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) 08:45:16 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) [ 191.582815][T12363] device team0 entered promiscuous mode [ 191.612171][T12363] device team_slave_0 entered promiscuous mode 08:45:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001480)={'batadv_slave_0\x00'}) 08:45:16 executing program 5: perf_event_open(&(0x7f0000000700)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:16 executing program 4: sendmsg$sock(0xffffffffffffffff, &(0x7f0000018500)={&(0x7f0000000540)=@qipcrtr, 0x80, &(0x7f0000018380)}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x81) 08:45:16 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x14103, 0x0) 08:45:16 executing program 0: perf_event_open(&(0x7f0000000700)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 191.647722][T12363] device team_slave_1 entered promiscuous mode 08:45:16 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371000000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) 08:45:16 executing program 5: socket$kcm(0x29, 0x5, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000018580), 0x2, 0x0) 08:45:16 executing program 3: perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xc) 08:45:16 executing program 0: perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4060}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0x40) 08:45:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 08:45:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371000000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) 08:45:17 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000026e80)={&(0x7f0000000040)={0x2, 0x0, @private}, 0x10, &(0x7f0000001140)=[{&(0x7f0000000080)="f9", 0x1}], 0x1}, 0x0) 08:45:17 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x7, 0xe9, &(0x7f0000000080)=""/233, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:45:17 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x401c5820, 0x0) 08:45:17 executing program 0: perf_event_open(&(0x7f0000000700)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371000000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) 08:45:17 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x0, 0x0, 0x3}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xe9, &(0x7f0000000080)=""/233, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffff}, 0x10}, 0x78) 08:45:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x541b, 0x0) 08:45:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x40086602, 0x0) 08:45:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:17 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x6a4800, 0x0) 08:45:17 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371000000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) 08:45:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={0x0, &(0x7f0000000640)=""/89, 0x0, 0x59}, 0x20) 08:45:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x10, 0x3, &(0x7f0000000680)=@framed, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:45:17 executing program 2: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 08:45:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0xc020660b, 0x0) 08:45:17 executing program 4: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:17 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371000000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) 08:45:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x8913, 0x0) 08:45:17 executing program 5: mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000007c0)='syz1\x00', 0x1ff) 08:45:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x10}, 0x40) 08:45:17 executing program 4: perf_event_open(&(0x7f0000000700)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5460, 0x0) 08:45:17 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371000000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) 08:45:17 executing program 5: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8806, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40402}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:17 executing program 3: perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a33}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:17 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000019c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000008c0)='&', &(0x7f00000009c0)="0e"}, 0x48) 08:45:17 executing program 2: perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:45:17 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001240)={0x0, 0x0, 0x18}, 0xc) 08:45:17 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371000000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) 08:45:17 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r0, 0x107, 0xd, &(0x7f00000000c0), 0x37) 08:45:17 executing program 3: perf_event_open(&(0x7f0000000700)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:17 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x4000a, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendmsg$kcm(r0, 0x0, 0x24004054) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020a00}, 0x6d70) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="2e00000030000908d22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) 08:45:17 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x2040000000400000, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0xf) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000100)=0x1) socket$kcm(0x29, 0x5, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 08:45:17 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000300)={r1}) 08:45:18 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371000000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) [ 192.999293][T12474] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. 08:45:18 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="0f35000039000511d25a80648c63940d0224fc60100035400c0209000200002037153e370c040180060410000a00", 0x33fe0}], 0x1}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4000000) 08:45:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x0, 0x0, 0x3}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xe9, &(0x7f0000000080)=""/233, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:45:18 executing program 5: perf_event_open$cgroup(&(0x7f0000002f40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:18 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x52140, 0x0) 08:45:18 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371000000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) 08:45:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x1, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 193.172711][T12486] netlink: 13035 bytes leftover after parsing attributes in process `syz-executor.4'. [ 193.210379][T12486] openvswitch: netlink: ufid size 520 bytes exceeds the range (1, 16) 08:45:18 executing program 5: perf_event_open(&(0x7f0000000700)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:18 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000026e80)={&(0x7f0000000040)={0x2, 0x0, @private}, 0x10, 0x0}, 0x0) 08:45:18 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000018500)={&(0x7f0000000540)=@qipcrtr={0x2a, 0xa71ce0d5107b7b21}, 0x80, 0x0, 0x0, &(0x7f0000018400)=[@txtime={{0x18}}, @mark={{0x14}}, @timestamping={{0x14}}], 0x48}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x81) [ 193.617122][ T3239] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.623454][ T3239] ieee802154 phy1 wpan1: encryption failed: -22 08:45:18 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@map=0x1, 0xffffffffffffffff, 0x7}, 0x10) 08:45:18 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000026e80)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000080)="f9", 0x1}], 0x1}, 0x0) 08:45:18 executing program 1: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371000000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) 08:45:18 executing program 5: perf_event_open(&(0x7f0000000700)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:18 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) 08:45:18 executing program 3: perf_event_open(&(0x7f0000000700)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:19 executing program 1: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371000000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) 08:45:19 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="95", 0x1}], 0x1, &(0x7f00000016c0)=ANY=[], 0x12b0}, 0x0) 08:45:19 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 08:45:19 executing program 3: unlink(&(0x7f0000000000)='./file0\x00') unlink(&(0x7f0000000080)='./file0\x00') 08:45:19 executing program 5: perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a33}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:19 executing program 0: perf_event_open$cgroup(&(0x7f0000002f40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:19 executing program 1: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371000000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) 08:45:19 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000018500)={0x0, 0x0, &(0x7f0000018380)=[{&(0x7f0000016140)=' ', 0x1}, {&(0x7f0000017140)="bf", 0x1}, {&(0x7f00000171c0)="c8", 0x1}], 0x3}, 0x0) 08:45:19 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40080c0) 08:45:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[], &(0x7f0000000040)=""/165, 0x29, 0xa5, 0x1}, 0x20) 08:45:19 executing program 2: perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:19 executing program 3: bpf$BPF_PROG_ATTACH(0x2, 0x0, 0x0) 08:45:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 08:45:19 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 08:45:19 executing program 2: perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x404f0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:19 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020a00}, 0x6d70) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="2e00000030000908d22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) 08:45:19 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0860100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:19 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) 08:45:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 08:45:19 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x24000844) [ 194.472712][T12568] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. 08:45:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 08:45:19 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x4402, 0x0) 08:45:19 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x1c}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000140)="1c", 0x1}], 0x1}, 0xfc) [ 194.550261][T12575] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. 08:45:19 executing program 0: bpf$BPF_PROG_ATTACH(0x10, 0x0, 0x0) 08:45:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 08:45:19 executing program 2: perf_event_open(&(0x7f0000000700)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:19 executing program 5: perf_event_open(&(0x7f0000000700)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:19 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:19 executing program 4: socketpair(0x6, 0x0, 0x0, &(0x7f0000000600)) 08:45:19 executing program 0: perf_event_open(&(0x7f0000000700)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 08:45:19 executing program 2: bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 08:45:19 executing program 5: perf_event_open(&(0x7f0000000700)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:19 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000026580)=@bpf_lsm={0x1d, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 08:45:19 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x4c01, 0x0) 08:45:20 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 08:45:20 executing program 2: perf_event_open(&(0x7f0000000700)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000e540)={0x1b, 0x3, &(0x7f0000000740)=@framed, &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58c5}, 0x78) 08:45:20 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x406c0, 0x0) 08:45:20 executing program 5: recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb2c0009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 08:45:20 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000500)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r1, 0x0, 0x0}, 0x10) 08:45:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 08:45:20 executing program 4: socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="2e00000030000908d22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) 08:45:20 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b1a, &(0x7f0000000280)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\x00\x00@\x00\x00\x00\x00\x00!\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01') [ 195.178237][T12623] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 195.205079][T12623] team0: Cannot enslave team device to itself 08:45:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xe9, &(0x7f0000000080)=""/233, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:45:20 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='\x00'}, 0x10) [ 195.266678][T12629] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 195.298501][T12629] bridge0: port 3(team0) entered blocking state 08:45:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) [ 195.349919][T12629] bridge0: port 3(team0) entered disabled state 08:45:20 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40a41, 0x0) 08:45:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) [ 195.454066][T12629] device team0 entered promiscuous mode [ 195.481331][T12629] device team_slave_0 entered promiscuous mode [ 195.512647][T12629] device team_slave_1 entered promiscuous mode [ 195.549788][T12629] bridge0: port 3(team0) entered blocking state 08:45:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) [ 195.558375][T12629] bridge0: port 3(team0) entered forwarding state [ 195.600048][T12635] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. [ 195.662150][T12639] mac80211_hwsim hwsim9 wlan1: (WE) : Wireless Event (cmd=0x8B1A) too big (33) [ 195.692574][T12629] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 08:45:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) [ 195.711695][T12629] device team0 left promiscuous mode [ 195.719401][T12629] device team_slave_0 left promiscuous mode [ 195.740794][T12629] device team_slave_1 left promiscuous mode [ 195.772147][T12629] bridge0: port 3(team0) entered disabled state [ 195.804386][T12629] team0: Cannot enslave team device to itself [ 195.820768][T12654] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. [ 195.820979][T12629] syz-executor.5 (12629) used greatest stack depth: 18680 bytes left [ 195.845349][T12655] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 195.858606][T12655] bridge0: port 3(team0) entered blocking state [ 195.873258][T12655] bridge0: port 3(team0) entered disabled state [ 195.888315][T12655] device team0 entered promiscuous mode [ 195.900718][T12655] device team_slave_0 entered promiscuous mode [ 195.910996][T12655] device team_slave_1 entered promiscuous mode [ 195.922255][T12655] bridge0: port 3(team0) entered blocking state [ 195.928629][T12655] bridge0: port 3(team0) entered forwarding state [ 195.960874][T12656] mac80211_hwsim hwsim9 wlan1: (WE) : Wireless Event (cmd=0x8B1A) too big (33) 08:45:21 executing program 5: recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb2c0009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 08:45:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 08:45:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x2, 0x0) 08:45:21 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2e400, 0x0) 08:45:21 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b1a, &(0x7f0000000280)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\x00\x00@\x00\x00\x00\x00\x00!\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01') 08:45:21 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000001480)) 08:45:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 08:45:21 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000018500)={&(0x7f00000160c0)=@qipcrtr, 0x80, &(0x7f0000018380)=[{&(0x7f0000016140)=' ', 0x1}, {&(0x7f0000017140)="bf", 0x1}, {&(0x7f00000171c0)="c8", 0x1}, {0x0}], 0x4, &(0x7f0000018400)=[@txtime={{0x18}}, @txtime={{0x18}}], 0x30}, 0x0) [ 196.099501][T12672] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 196.134764][T12672] device team0 left promiscuous mode [ 196.174893][T12672] device team_slave_0 left promiscuous mode [ 196.201370][T12672] device team_slave_1 left promiscuous mode [ 196.221771][T12672] bridge0: port 3(team0) entered disabled state [ 196.243903][T12672] team0: Cannot enslave team device to itself 08:45:21 executing program 0: perf_event_open(&(0x7f0000000700)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 196.273665][T12676] mac80211_hwsim hwsim9 wlan1: (WE) : Wireless Event (cmd=0x8B1A) too big (33) 08:45:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 08:45:21 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001740)={&(0x7f0000000500)=@ipx={0x4, 0x0, 0x0, "abe9331e52ce"}, 0x80, 0x0, 0x0, &(0x7f0000000680)=[{0x10}, {0x10}], 0x20}, 0x0) [ 196.326290][T12677] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 196.349096][T12677] bridge0: port 3(team0) entered blocking state [ 196.377302][T12677] bridge0: port 3(team0) entered disabled state [ 196.419968][T12677] device team0 entered promiscuous mode [ 196.448502][T12677] device team_slave_0 entered promiscuous mode 08:45:21 executing program 0: bpf$BPF_PROG_ATTACH(0x18, 0x0, 0x0) [ 196.470658][T12677] device team_slave_1 entered promiscuous mode [ 196.516525][T12677] bridge0: port 3(team0) entered blocking state [ 196.522868][T12677] bridge0: port 3(team0) entered forwarding state 08:45:21 executing program 5: bpf$BPF_PROG_ATTACH(0x1e, 0x0, 0x0) 08:45:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000700)='syzkaller\x00', 0x800, 0x9e, &(0x7f0000000740)=""/158, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:45:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x39, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 08:45:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)}], 0x1}, 0x0) 08:45:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000400), 0x4) 08:45:21 executing program 2: perf_event_open(&(0x7f0000000700)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:21 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000280)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)) 08:45:21 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000018500)={0x0, 0x0, 0x0}, 0x0) 08:45:21 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000380)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:45:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)}], 0x1}, 0x0) 08:45:21 executing program 2: perf_event_open(&(0x7f0000000700)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:21 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000019c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)='&', &(0x7f00000009c0)}, 0x48) 08:45:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)}], 0x1}, 0x0) 08:45:22 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) 08:45:22 executing program 4: bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x700) 08:45:22 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 08:45:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xe9, &(0x7f0000000080)=""/233, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:45:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5421, 0x0) 08:45:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b137100000", 0x17}], 0x1}, 0x0) 08:45:22 executing program 2: perf_event_open(&(0x7f0000000700)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:22 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) socket$kcm(0x11, 0x200000000000002, 0x300) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={0x0}, 0x10040, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1f}, r3, 0x5, r0, 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 08:45:22 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67f5}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000640)={0x0}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={0x0, 0x0, 0x8}, 0x10) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000500)=""/224, 0x147, 0xe0}, 0x20) perf_event_open(&(0x7f00000007c0)={0x0, 0x80, 0x81, 0x0, 0xee, 0x0, 0x0, 0xb0, 0x2, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffff001, 0x0, @perf_bp={&(0x7f0000000780)}, 0x10000, 0x0, 0x3f, 0x9, 0x1f, 0x7fff, 0x0, 0x0, 0x10010001}, 0x0, 0x1, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0xa5c98eada9ef3270, 0x0, 0x7, 0x9, 0x814, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0x3, 0x1, 0x4}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000040)=0x7ff00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x8) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0xe) 08:45:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 08:45:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b137100000", 0x17}], 0x1}, 0x0) 08:45:22 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000014c0)) 08:45:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x8, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:45:22 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={0x0, 0x0, 0x18}, 0x10) 08:45:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b137100000", 0x17}], 0x1}, 0x0) 08:45:22 executing program 5: perf_event_open$cgroup(&(0x7f0000002f40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:22 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x4000a, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendmsg$kcm(r0, 0x0, 0x24004054) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020a00}, 0x6d70) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x40, 0x0, 0x2f, 0x0, 0x0, 0x1, 0x891, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xd, r0, 0x0) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="2e00000030000908d22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) 08:45:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={&(0x7f0000001240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0xf}]}}, &(0x7f0000001380)=""/154, 0x26, 0x9a, 0x1}, 0x20) 08:45:22 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xa0400, 0x0) [ 197.547699][T12765] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. [ 197.609603][T12765] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. 08:45:23 executing program 3: perf_event_open(&(0x7f0000000700)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:23 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x2d}, 0x14) 08:45:23 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000280)) 08:45:23 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=ANY=[], 0x12b0}, 0x0) 08:45:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371000000069bd6efb2503eaff0d0001", 0x23}], 0x1}, 0x0) 08:45:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x40049409, 0x0) 08:45:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371000000069bd6efb2503eaff0d0001", 0x23}], 0x1}, 0x0) 08:45:23 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/time_for_children\x00') 08:45:23 executing program 2: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 08:45:23 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x9) 08:45:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002540)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 08:45:23 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) 08:45:23 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000004140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xa, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={&(0x7f0000009740)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f00000097c0)=""/253, 0xfd}, {0x0}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000009b40)=""/141, 0x7fffee77}, {0x0}, {0x0}, {0x0, 0x600}], 0x7, 0x0, 0x81000000, 0xa000000}, 0x40000062) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) 08:45:23 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') 08:45:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371000000069bd6efb2503eaff0d0001", 0x23}], 0x1}, 0x0) 08:45:23 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:23 executing program 4: bpf$MAP_CREATE(0x10, &(0x7f0000000040), 0x40) 08:45:23 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000018500)={0x0, 0x0, &(0x7f0000018380)=[{0x0}, {&(0x7f0000017140)="bf", 0x1}], 0x2}, 0x0) 08:45:23 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x200800, 0x0) 08:45:23 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2f, &(0x7f0000000040), 0x2e) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xbb}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x20004019) sendmsg(r0, &(0x7f0000000600)={0x0, 0xbffe, &(0x7f0000000180)=[{&(0x7f0000000480)="c2a496ef9980f37530ce0388472f22363d22df41af9f7ea5f5888f18b0a748f4bae6c36fd3ec106a0a400f52370c5d9703ca4ca4d24a3e5b7e8979c06cee5e084a1e8f8f7b00890de42e1e6a607bf12acb1f4ca544db56b7dedbc8f3e8897834dc2ce2a1fe9811c5da74", 0x6a}, {&(0x7f0000000500)="f421c539b740ae9741051f5b25586e84328089ca07ac2ad4544a12f777af48c86ff76030cfa78bf4905897f9876eb2b6f0aea20696bd57d21f27535712d02cddcd75e3546decaa6ed46709e28efd2c4571ef4627dbe72818bdd4ec550ed4543e5a0fe94ae3456e36455a3aab8c8e1d3ff1bf80f64bff524e757ecab1201d1ac0d6071ec1871bda7fe0f99fbac3469d50bba8d360", 0x94}, {&(0x7f0000000640)="39d5a61921252308ce520ce8489822ca086ac660c8fc9dd041ade1cf8663831461707716349b975838cb3a8ca389683466f79f617f597a33d9279a8547b199a451e57edcdb3d2393b6de0da29817c3fd6b49eb7552cfddae3c8861521ca20f0f95b3fccd3c2a974eaf549beb83147f20dc291659f6522eaeaf1561cf68fb2f2fa09109742a7d4831fca821ce6cde35d2ff017996b16976074b7cea4517fa9e4a18a7dd4f2ed3108d", 0xffffffa6}, {&(0x7f0000000700)="3971727001208f2f54f716b2066debfa90b86b185962b7c7a938aef3cd9a1a5e2faa81d8385962dc0c0b79cb48b6728bf705d1ff1f99fa21ebc0cce8947f914ce8ee1a91e20eb6caf77c3fb41a996201d5572c4a9b537b647e4f2b89f1b8fec183c8ed9ea9cd058292ffd1cf57b73702ac6edc0ffcdb458742ce", 0x7a}], 0xf, 0x0, 0x0, 0xcbff}, 0x3) 08:45:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371000000069bd6efb2503eaff0d000100020200bf05", 0x29}], 0x1}, 0x0) 08:45:23 executing program 3: bpf$BPF_PROG_ATTACH(0x15, 0x0, 0x0) 08:45:23 executing program 5: perf_event_open$cgroup(&(0x7f0000002f40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:23 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000800), 0x140, 0x0) 08:45:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000dd80)={0x11, 0x2, &(0x7f000000dc00)=@raw=[@btf_id], &(0x7f000000dc80)='GPL\x00', 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:45:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371000000069bd6efb2503eaff0d000100020200bf05", 0x29}], 0x1}, 0x0) 08:45:23 executing program 3: perf_event_open(&(0x7f0000000700)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:23 executing program 5: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 08:45:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5451, 0x0) 08:45:24 executing program 2: perf_event_open$cgroup(&(0x7f0000002f40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:24 executing program 0: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000340)=0xffffffffffffffff, 0x4) 08:45:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000dd80)={0x0, 0x1, &(0x7f000000dc00)=@raw=[@jmp], &(0x7f000000dc80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:45:24 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000018500)={&(0x7f00000160c0)=@qipcrtr={0x2a, 0xa71ce0d5107b7b21}, 0x80, &(0x7f0000018380)=[{&(0x7f0000016140)="2001", 0x2}, {&(0x7f0000017140)="bfcc9c77b52ef0d6d7471812f41fb6a2cbbae28f1195f6cc3c87e0e9d72f95868ae7af3b7b396a7a96ccd9d411cd0677af", 0x31}, {&(0x7f00000171c0)="c8", 0x1}], 0x3, &(0x7f0000018400)=[@txtime={{0x18}}, @txtime={{0x18}}, @txtime={{0x18}}, @mark={{0x14}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x1f}}], 0x90}, 0x0) 08:45:24 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371000000069bd6efb2503eaff0d000100020200bf05", 0x29}], 0x1}, 0x0) 08:45:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) socket$kcm(0x11, 0x200000000000002, 0x300) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x8, 0x3, 0x0, 0x81, 0x0, 0xfff, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 08:45:24 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 08:45:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xd}, 0x40) 08:45:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x80086601, 0x0) 08:45:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000dd80)={0x11, 0x2, &(0x7f000000dc00)=@raw=[@btf_id], &(0x7f000000dc80)='GPL\x00', 0x0, 0x1c, &(0x7f000000dcc0)=""/28, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:45:24 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371000000069bd6efb2503eaff0d000100020200bf05000500", 0x2c}], 0x1}, 0x0) 08:45:24 executing program 3: bpf$BPF_PROG_ATTACH(0xb, 0x0, 0x0) 08:45:24 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 08:45:24 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) 08:45:24 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:24 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 08:45:24 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371000000069bd6efb2503eaff0d000100020200bf05000500", 0x2c}], 0x1}, 0x0) 08:45:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xe9, &(0x7f0000000080)=""/233, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0), 0x10}, 0x78) 08:45:25 executing program 0: perf_event_open(&(0x7f0000000700)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:45:25 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:25 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371000000069bd6efb2503eaff0d000100020200bf05000500", 0x2c}], 0x1}, 0x0) 08:45:25 executing program 2: perf_event_open$cgroup(&(0x7f0000002f40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 08:45:25 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000018500)={0x0, 0x0, &(0x7f0000018380)=[{&(0x7f0000016140)=' ', 0x1}], 0x1}, 0x0) 08:45:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x3, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:45:25 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/net\x00') 08:45:25 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x894c, 0x0) 08:45:25 executing program 0: perf_event_open$cgroup(&(0x7f0000002f40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:45:25 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371000000069bd6efb2503eaff0d000100020200bf0500050012", 0x2d}], 0x1}, 0x0) 08:45:25 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff4a, &(0x7f0000000080)}, 0x1) [ 200.266069][ T212] wlan1: Trigger new scan to find an IBSS to join 08:45:25 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000640)={&(0x7f0000000600)='./file0\x00'}, 0x10) 08:45:25 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 08:45:25 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5450, 0x0) 08:45:25 executing program 5: openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) 08:45:25 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371000000069bd6efb2503eaff0d000100020200bf0500050012", 0x2d}], 0x1}, 0x0) 08:45:25 executing program 3: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 08:45:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002e40)={0x18, 0xc, &(0x7f0000001d00)=@framed={{}, [@ldst={0x3}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @initr0, @map_val, @call, @alu, @call]}, &(0x7f0000001d80)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001dc0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:45:25 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r0, 0x107, 0x5, &(0x7f00000000c0), 0x37) 08:45:25 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371000000069bd6efb2503eaff0d000100020200bf0500050012", 0x2d}], 0x1}, 0x0) 08:45:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) 08:45:25 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000026e80)={0x0, 0x0, 0x0}, 0x0) 08:45:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000000c0), 0xc) 08:45:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 08:45:25 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) 08:45:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000001c0)="572c8b0e457a9ae7ffab0218e4f50063ff48acf84dea42b08f", 0x19}, {&(0x7f0000000200)="7bef1ca6698b1935ffd1367ec4502aeddcb2c5022ee83c32501ea5511a5dea471a0e3e88410dadee77c5bfec4fb0b6756be74755d1de1fcb7c15b807e2ebeaf0dbca9a1f55d549d528b8423ca936dc776e96551aab0124a27b5e760673e2b8c64f0c46ae63d8853909", 0x69}, {&(0x7f0000000280)="e8e99d498fbb961a261eb1272fdbc495426cd25bd00758aba19a9c206ad8f91dc28e0a375da8cfe32a8a95cfa9d2bfa15f7230c97445462b3f3217d5d177d7fedea98e2da6741e8cd38f1fc86660624a0ead39b92c561c7967fae811ca50460690c4a22c2846f8ec257b0fb0aefaa48474b8b297e2d18e8cd8e8ce8264de9ea497fe1cd3e4c087a3bf95573f7c1297f3e43061e852a7562c8440e25ace4ee7a1ee28c2759ad1679179269fd67b124e5ab6f751ec55e6acad3ede79192727bf3d0ebadf5a02f21ef8186d242cc51dafc75b7d91ea20ba26d221385e74317c700ae5", 0xe1}, {&(0x7f0000000380)="e0cee04086af5d961145ed79684f", 0xe}], 0x4, 0x0, 0x20}, 0x0) 08:45:25 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[], 0xa, &(0x7f0000000280)=[{&(0x7f0000000080)="88", 0x1}, {0x0}, {&(0x7f0000000240)='g', 0x1}], 0x3}, 0x40b) 08:45:25 executing program 3: setitimer(0x1, &(0x7f0000000000)={{0x0, 0x9ae1}, {0x7f}}, 0x0) 08:45:25 executing program 1: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0xbd3a}}, 0x0) setitimer(0x0, &(0x7f0000000100)={{}, {0x0, 0x40}}, 0x0) 08:45:25 executing program 4: setitimer(0x1, &(0x7f0000000040), &(0x7f0000000080)) 08:45:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f00000033c0)=[{&(0x7f0000003600)="93662078e334fa15d6e89bafdb38ba81b3b98eb2", 0x14}, {&(0x7f0000000180)="313a215551351ec69572a12ea68459723acd588ef3457c601a0c6ad0e26a62bf84ff4958a0b82418cff45fde404a60d64ed8e5c7eb0869bc4f372bcdab0e809d90770961ce54d72fbba74070d70c15099f98474d0a2684db9a0cd6ac0ebacaf99f30d6d808f576fefd4e9f39771674a680e0540e1929fd75ff0c92dd36c94183210553d8e5e2f6d5286bd313bd42e8c5e55436b04ddd376d65f2e9492bb9c43bcc2a24ac5a08cb489d2f0c44a0562f2a1435fed12a9ba9bdc6a156492b614d10681b787db58e187ac1059053fd453f70060b33b9e3cde493be431928d31ed7826198fb423844fc7395393443f2ebbacf64a9fab70cd66ed56477a2078a1c2483b02fb7b7924bf45e636c96d66f8431154573b7f8ee62447ac4ca0d94bdfbb919f7420d7e50ebf8f1705fc82069b16852107fad0ebdce60eac81551251aff577c90a6c8e762ea1380663d9d32f0db0a39b0a7a2521a90dc678f0a1e8882c27246065653449492a91f2a59a2e5c355a950e137cf1ee5b07f8ef3fd245febea10e452ef7f368498dcd8f51d0a34076c4274b225285946fcc5f4f20455b4bd391304ae3756b94097849b629194e3b99cd15c9de8b7fd4cdf3946afe771b05837a0ffb79c963a6838762865b9a67f66711fd8b66bb5bdecb123bf085bbbec5adb6ee7a3532de2bd0a677674df2f2524dde5e57b58cee98d268e0b2744c893eb0dae09d547d9a18b6faa877347e9549c164bdd184c8f0d3a86c80987ce7838d99918eba6941c9d10090a7531bfb75326a31bce167841ad730b3fbaa0bea400156905621d11601f0d9da4747d2f35c9084ef96c52784178c39ba594341fcc4f87aca73b74d2fdf388385672da3138c50ddb34ac145fe4468a11f3c42b9529855026152d4f2a906fd709c94f8252dc65aa4cc15fbc37b76b3eee552b1020eab543870ad3ecbc87f6ae1d2c809c33742cc0d243b39cf58561e0c4721fa8393ea29d8496708d73c1bff3c2dd37944e20e9c7ccdd21e00cabb06366ad7635f796dd48a7f440dd09449ba0e3864b2bdc6e792f42a0543cda037bc0f577cc695e285adee818b10f9f0428f2596f2b3a348868e91a38c23fd418033c342c7129ca9015b6e927b3f890ca449c5301890f1821767e190a1ef6d94e006bf49cc9b94ae88b71fd257c6611ba7af26f7fd5f4d50196ebcf38690b17c86df67b7308ec2036c0e52dd2aa9c0930d4c3b8fa0801caf63cd4b8c2edae2bcbeb55ccb31a3de7c5f5c0c6f52cef21de353282026423f4b59336b87925adfd394d3e37f49164d477f66402c85206851f1955526fbb69ae53db914dc1bb7b8e0ea1868a85bb8abbbbf7ef33194909f03919f489e49d784a1e02f846d477a85c91a6707251d034b9ae0cd4d8b130115f423048403fa293402c9d4a8b1ca76506628a9865d7785080902cb343464f8c939444124491da5efd41e2f7b045b59ac79c50082c9f1e13ace5e09f8a19ef5fd50f813bb35d922acf49f786d5c1dd1fae4eb7f6bf120ae4ca047b51ec00ad7224bc0b0ad26b11a8e8700c6856e2a0d434fb48a0807ba719bc68eca499d90eb1e5b853dca103e74fd675d3d6310aebf62c176a5b8bc181d67a03d0d5eca46881cbc9dbf56041e4daf43aeb98dc940ba431cf5141723da322c8f4cbfc3c1b96360d1d46ebe2ac72c19a9d80455e6f1bca48fde2b5fae7a3db35feda883988358d788196daddfc5fecc280c8d323e02da8ee37c42be74d0f33a2cf6e280d7424a238cc68b039c1d423111e595996376d67c8ca811f9e6b50c37ef66f24545f0863edfc10a8c4e574acc5ad51fef6f6e34411f47409856339139d9fdf668d21d2285b868f13e563346d3495adad7dabfafb0a8573e7e8299289c0ad929e7b159fe76349ee9a7c0a3de6534433bef2413d88759f7c01829fd46fd1434ff58008f240d95deea10facb6dba2245107dc5c18e3c9e8f58709122cb1e0eb2bbcfde4027cc170b3be5d14d199f8f082e9e00b9b42cfcb34d09129fb2fc280ace9be58fa1c5eabc2c0c0473178235ee09b35a626aeff7a13c25feb9892f85a83ad18090c25fb1cc19baf02e86ed271d2924a2637615864d7638ef83947b2b8418ec850cf4e86246a472d4b7104e8350627a2322122dc860a9fa4ca26a89a07835b21e83df387e220d38e5ad5fe165988bce510da96728f839b2e7f703067bc9c85174000d47e2be8fded23dc83329f98253b05c92fba02f70164b698ee1b406a855fadbc593d3aceb3268bbdd3b65ef71dbb227ba549eee15472f55bbe777ff8760441cdd01cb9b2c1925cfed2b1b43aff3a36a2b9dc2a651a402ebf62c083c4dc21cbbbeef24b24a9e59c3cfcfad772007edb04b0ca786772d068f99c9e74426fe98e7dbfffdbd5063ca2d2e3a0cfe802cb5f2d2e18a64c423b6761eee01003797444570c665257b4c6463b6f07cb30b4b803ff383c65784c5d31d96371a247bf37b3a8022a345937a573d22e819e511d22d3f4001ed865dc84d06e39f8b432424238692f3f2371ed4b178cc0451b4de1ca3db386f069971bbb32360afdf0e1c2451b9d5318086a61988d6c33b02f8fc06544e9ee0b4256cf4bfd567e53a1c8a59a60a801fb23b230c338d9a90c759900bdcc158424be596c1f764e3cc925824c7dc38668a25a96a539e7a1206bc97eef6de886dec490c33824cb709b72901bc8200d5ffe406b3d4a7d759cf4f86d3141871bc7c57365320cd37726fda98d76ed161ec268fab912e37d0e4e4ce0d23235b02716f35f7bdc57a61012a426efc4690bbd9f068b06475ceff14303123218dfd68c2721f45cda61c7f2f71b5b32882e98bb7fc1a9f023d5612ecad254f38b27", 0x7ed}], 0x2}, 0x0) 08:45:26 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000002c0)) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 08:45:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x88}, 0x3) 08:45:26 executing program 1: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0xbd3a}}, 0x0) setitimer(0x0, &(0x7f0000000100)={{}, {0x0, 0x40}}, 0x0) 08:45:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000200)='s', 0x1, 0x0, 0x0, 0x0) 08:45:26 executing program 4: setrlimit(0x0, &(0x7f0000000040)={0xbe8}) 08:45:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="a015bdda17913d35edfdffbc4a427c9a066ff2d19ac442821c56f95e6526e0820418d17b0d55434dc38c6a1934edd50883acb8d42b18b0531074ee6b7847ef7e099cbcbdbeded8a445a62409a02408906e0d7f3c20347dad38c1f53e74b6387c8cc4db8b82a8976f5f21decf76f1ec8e3a232b25ccefb082b3e1a82f5f0395ea51c9ba9f4c", 0x85}, {&(0x7f0000000700)="7218d6781f0d0934f22abb67453806f8ef08f19466108780009158da65a5d6b4b73cb3ad0100312aaab43117d15e1f85bf0ad9d2781b82750500fda629d9238d13576e0db4aa32cf4a69acd8626b876a8a712ecdeb1f4d0d30ce0b02208c14c5c51d6d52e586fa81fa05e6b9b79832d249ea261570c3e057cc8c23ac2dca78a3e36176b6807ff1159bcf386d9483fdbf627fd850ab8b21e9ed5b2c8fe98694b82c4e8003f5ae1102744e1e2a0c3fadebd3b87e15f5008461c439236da4eed6e5dffddec80f3c40201530c990bd96c42445e2767020369db9d343177f3d3853c9010095ccbf49987107c6ea1d", 0xec}], 0x2, &(0x7f0000000200)=[@cred], 0x20}, 0x1) 08:45:26 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[], 0xa, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000240)='g', 0x1}], 0x3}, 0x0) 08:45:26 executing program 1: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0xbd3a}}, 0x0) setitimer(0x0, &(0x7f0000000100)={{}, {0x0, 0x40}}, 0x0) 08:45:26 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs={0x0, 0x0, 0x2}, 0x8) 08:45:26 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:45:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000001c0)='W', 0x1}, {0x0}, {&(0x7f0000000380)="e0", 0x1}], 0x3, 0x0, 0x20}, 0x0) 08:45:26 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) close(r0) close(r0) 08:45:26 executing program 2: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) 08:45:26 executing program 1: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0xbd3a}}, 0x0) setitimer(0x0, &(0x7f0000000100)={{}, {0x0, 0x40}}, 0x0) 08:45:26 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, &(0x7f0000000000)="1679755625d9fcbd30a38ee5ebd9f3dc1a78f9b7", 0x14, 0x0, &(0x7f0000000100)=@abs={0x0, 0x0, 0x2}, 0x8) 08:45:26 executing program 5: r0 = socket(0x2, 0x1, 0x0) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) 08:45:26 executing program 0: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 08:45:26 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) clock_gettime(0x3, &(0x7f00000000c0)) 08:45:26 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x20618, 0x0) 08:45:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 08:45:26 executing program 1: clock_gettime(0x0, &(0x7f0000000080)) clock_gettime(0x4, &(0x7f0000000300)) 08:45:26 executing program 5: socketpair(0x21, 0x0, 0x29, 0x0) 08:45:26 executing program 0: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{}, {0x0, 0xfffffffffffffffe}}, 0x0) 08:45:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0) 08:45:26 executing program 1: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 08:45:26 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x10581, 0x0) 08:45:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000040)) 08:45:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000001c0)="572c8b0e457a9ae7ffab0218e4f50063ff48acf84dea42b08f", 0x19}, {&(0x7f0000000200)="7bef1ca6698b1935ffd1367ec4502aeddcb2c5022ee83c32501ea5511a5dea471a0e3e88410dadee77c5bfec4fb0b6756be74755d1de1fcb7c15b807e2ebeaf0dbca9a1f55d549d528b8423ca936dc776e96551aab0124a27b5e760673e2b8c64f0c46ae63d8853909", 0x69}, {&(0x7f0000000280)="e8e99d498fbb961a261eb1272fdbc4", 0xf}], 0x3, 0x0, 0x20}, 0x0) 08:45:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f0000000380)="e0", 0x1}], 0x3, 0x0, 0x20}, 0x0) 08:45:26 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$setown(r0, 0x6, 0x0) 08:45:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x88}, 0x0) 08:45:26 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:45:26 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0x8) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:45:26 executing program 4: socket$inet6(0x18, 0x1, 0x0) 08:45:26 executing program 5: socket$inet6(0x18, 0x3, 0xff) 08:45:27 executing program 1: accept$unix(0xffffffffffffffff, 0x0, 0x0) getrusage(0x0, &(0x7f0000000040)) 08:45:27 executing program 2: setitimer(0x0, &(0x7f0000000000)={{}, {0x9000000}}, 0x0) 08:45:27 executing program 3: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0xbd3a}}, 0x0) setitimer(0x0, &(0x7f0000000100)={{}, {0x3}}, &(0x7f0000000140)) 08:45:27 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:45:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 08:45:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 08:45:27 executing program 2: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 08:45:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8) 08:45:27 executing program 5: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0xbd3a}}, 0x0) setitimer(0x0, &(0x7f0000000100), 0x0) 08:45:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 08:45:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=ANY=[], 0xa) 08:45:27 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[], 0xa, &(0x7f0000000280)=[{&(0x7f0000000080)="88f4edebf141df9c5a9d127d4c5180e0af212e609f1a48860f44fcc8e876cb270131307284a9e80e7ed3afce2320e37e10e5fe59df10d4e7bbddafeaeb1f2a3adcafeafc356bfe39ae022cf401609cfa58e239b7aa2c7aea18145e2402e77b266792d2a351fff92dc3872041c8bf6f503b56e57693480db7e900f5934b7f63c47c540ad514996aeb5d06ce4575449cac1535c1990df84a88515adf1724078fb9c4bed348b3dbdd3053a6e64aa2e4863839df668a74", 0xb5}, {&(0x7f0000000140)="1f0d10efe3910e1464f915e3461bbe19797a1f361eabe055d4e143120cd03a952bf6a378610cd33b42fcf2e9bbf2ae989de0499bf32e06c69355c9", 0x3b}, {&(0x7f0000000180)="3b21a7dd66a4bf97f834abfc7d02e8e9e9594b340c6f25b3e3cd8438a59e679fc5143c9f85d1039f950ad934672a4bff347954a0573a1c4f69fb860ecb815066148f8c58305f239c03fdfea508d2e54f8666c06f5ec51e5805", 0x59}, {&(0x7f0000000200)="7b7d8909bdc14a647ddfb35caa37836c8a0b", 0x12}, {&(0x7f0000000240)="67d1c1033674948405d04783f19dd3e966fad2b1ba48", 0x16}], 0x5}, 0x40b) 08:45:27 executing program 2: mknod$loop(&(0x7f0000000080)='.\x00', 0x0, 0x1) 08:45:27 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$lock(r0, 0x3, 0x0) 08:45:27 executing program 5: syz_emit_ethernet(0x86, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv6}}, 0x0) 08:45:27 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001200)=[{&(0x7f0000000080)="68a8048ebcf8937c8e24cc135a74f20019ba82bb8bfdd6704687a78a484f5c59bd044c315d8037c65054325828d3463f6112cb59538001cbd16730766c1156c6487fa250f7489409568dda19a53b3fdc41275b41e4ce852f0146e991708c60fd38349ec639c0f3129b3547b98715d6cc8202637e670e6208b55a1b0e5ed7bdcbbf970d433adcbc06d713b88d51e3774f04c3a6cba7732c35d09805b1451b08466bf0314d32967f6a6f102459331a7f54611e3afa53bbcb97fc723fc8ac6768e27f44c1915f42", 0xc6}, {&(0x7f0000000180)="75a8775ae66aa4692d66e1ad4a9d9ec3ba80d9ad0e99ab9db864e4e0505255b5f336a2b6bda5fd7c502d72f35427c59a4add9fb52a1f1fc5d564157254595fd9be30f89b49c22b0123b1f4dd617c1276238b86f8", 0x54}, {&(0x7f0000000200)="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", 0x1000}], 0x100000000000027f, &(0x7f0000001300)=[@rights, @rights, @cred, @rights, @cred, @cred, @cred], 0x100}, 0x0) 08:45:27 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="9519ffb1c8b38761b119dcff89ba40578579aadfe7c0894a4a303b2561a2a536", 0x20}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x5d, &(0x7f0000000700)=""/23, 0x17}, 0x0) 08:45:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0xa) 08:45:27 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffc5a) 08:45:27 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 08:45:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 08:45:27 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000080), 0x90) 08:45:27 executing program 3: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x260f0ff995294cd1) 08:45:27 executing program 0: syz_emit_ethernet(0x9a, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv6}}, 0x0) 08:45:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0xfff, 0x7ff, 0x15}, 0x98) 08:45:27 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)={0x2, [0x3, 0x1]}, 0x8) 08:45:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x280}, 0x98) 08:45:27 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x6) r1 = dup(r0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000040)='cdg\x00', 0x4) 08:45:27 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[{0x10}], 0x10}, 0x0) 08:45:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r1, &(0x7f0000000180)="9d", 0x1, 0x0, 0x0, 0x0) accept$inet(r0, 0x0, 0x0) 08:45:27 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000025c0)={&(0x7f0000002300)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000002480)=[{0x10}, {0x10}], 0x20}, 0x0) 08:45:28 executing program 2: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 08:45:28 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000540)="b8", 0x1, 0x0, &(0x7f0000000640)={0x1c, 0x1c, 0x1}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 08:45:28 executing program 1: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) shmget(0x3, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) 08:45:28 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvfrom(r0, &(0x7f0000000180)=""/247, 0xf7, 0x2, 0x0, 0x0) 08:45:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000080)=0x10) 08:45:28 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x1c, 0x1c, 0x1}, 0x1c) 08:45:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d}, 0xb) 08:45:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, r1) r2 = fcntl$dupfd(r1, 0x0, r1) connect$inet(r2, &(0x7f0000000240)={0x10, 0x2}, 0x10) [ 203.216850][ T28] wlan1: Trigger new scan to find an IBSS to join 08:45:28 executing program 5: r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x3800) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2) 08:45:28 executing program 1: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 08:45:28 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="f9c2bbeb177acaf30d38917f10ee35bad7db73faf1156078177818413b609078a10066086076293da9c74483e065154870027543fab37f742b6840f86151d0a60a1faba29696485aec22e3ead5462bf81db028009403e214eb318fb3f0bf439274d19551a66707383bb4d145cda2", 0x6e, 0x20000, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 08:45:28 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000001180)="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", 0x4d9, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 08:45:28 executing program 2: mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x1010, 0xffffffffffffffff, 0x0) 08:45:28 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000080)="bf4edc242ee4961c01e812bbb918cc854ce4059cb972666be3474c2bf9fcd317b81973171e9fa1b54031e4b1ed3462007ea3b90bb122b037f58a1938d4b24ea9c4204f9d48a8d23e0564603c74efa7ab23f194a675e48c0f3235d9d9e5", 0x5d, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 08:45:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000), &(0x7f00000000c0)=0x9b) 08:45:28 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect(r0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 08:45:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x9}, 0xc) 08:45:28 executing program 2: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x6, 0x1010, 0xffffffffffffffff, 0x0) 08:45:28 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x1) 08:45:28 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000040)) 08:45:28 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x1c0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 08:45:28 executing program 4: r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x3000) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 08:45:28 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 08:45:28 executing program 2: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 08:45:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000540), &(0x7f0000000600)=0x88) 08:45:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r1, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) dup2(r0, r1) 08:45:28 executing program 2: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 08:45:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000001340)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000340)="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", 0xb09, 0x0, 0x0, 0x0) 08:45:29 executing program 1: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 08:45:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000080), &(0x7f00000001c0)=0x4) 08:45:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000180)=ANY=[@ANYBLOB="02f76982", @ANYRES32=0x0], &(0x7f0000000200)=0xc) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000240)={r1}, &(0x7f0000000080)=0xb0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000300)={0x0, @in, 0x0, 0x0, 0x15}, 0x98) 08:45:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000040)=0x4, 0x4) 08:45:29 executing program 4: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000) 08:45:29 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) 08:45:29 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 204.127378][ T119] wlan1: Creating new IBSS network, BSSID 5a:0b:90:32:54:0e 08:45:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d}, 0xb) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x2) 08:45:29 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 08:45:29 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 08:45:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x0, 0x7ff, 0x15}, 0x98) 08:45:29 executing program 4: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') rename(&(0x7f0000000080)='./file0\x00', 0x0) 08:45:29 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000000)={0x5400, 0x0, 0x4, 0x401}, 0x8) 08:45:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r1, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000200)='\v', 0xfe21, 0x8, 0x0, 0x0) dup2(r0, r1) 08:45:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x0, 0x0, 0x110}, 0x98) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000300)="7f", 0x1}], 0x1, 0x0, 0x60}, 0x0) 08:45:29 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, &(0x7f00000002c0)={0x0, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x2}}}, 0x108) 08:45:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000440)='*', 0x1}], 0x1}, 0x0) 08:45:29 executing program 2: munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3002, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 08:45:29 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1018, &(0x7f0000000000), 0xfe2a) 08:45:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d}, 0xb) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 08:45:29 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect(r0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 08:45:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d}, 0xb) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 08:45:29 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@un=@abs, 0x1c) 08:45:29 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000180)="f4ffd5ed4af7d6e1", 0x8, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 08:45:29 executing program 0: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 08:45:29 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000016480)) 08:45:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000040), &(0x7f00000000c0)=0xc) 08:45:29 executing program 5: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x3800) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 08:45:30 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 08:45:30 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) sendto$inet(r0, &(0x7f00000001c0)="99", 0x1, 0x0, &(0x7f00000002c0)={0x10, 0x2}, 0x10) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 08:45:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)='%', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000040)={0x0, 0x6, 0x2, [0x1, 0x0]}, 0xc) 08:45:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000080)='V', 0x1}], 0x1, &(0x7f0000000580)=[{0x10}], 0x10}, 0x0) 08:45:30 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 08:45:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 08:45:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = fcntl$dupfd(r2, 0x0, r1) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xd, &(0x7f0000000080), &(0x7f0000000280)=0x4) 08:45:30 executing program 2: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 08:45:30 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x3) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000000c0)='dctcp\x00', 0x6) 08:45:30 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x1010, 0xffffffffffffffff, 0x0) 08:45:30 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001740)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001500)=[{0x0}, {0x0}, {&(0x7f00000013c0)="bf", 0x1}], 0x3}, 0x0) 08:45:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000300), 0x20) 08:45:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0x280, 0x0, 0x6}, 0x98) 08:45:30 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000000), 0x8) 08:45:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x2) 08:45:30 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000380)="bf4edc242ee4961c", 0x8, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 08:45:30 executing program 0: r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x3800) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 08:45:30 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000080)="89cee37b270ab207", 0x8, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 08:45:30 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 08:45:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x3c) 08:45:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) listen(r0, 0x0) 08:45:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f0000000100)={0x10, 0x2}, 0x10) 08:45:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0xffff4ef4}, 0xc) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)='p', 0x1}], 0x1}, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) dup2(r2, r0) 08:45:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x5, 0x0, 0x1}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000140)=0xb) 08:45:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x5) 08:45:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x5, 0x4, 0x1, 0x6, 0x1f, 0x4, 0x9, 0xb, 0x1, 0x4, 0x4}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000140)=0xb) 08:45:31 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 08:45:31 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) setsockopt$sock_int(r0, 0xffff, 0x1018, &(0x7f0000000000), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:45:31 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, 0x0, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[{0x10}], 0x10}, 0x0) 08:45:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040)={0x4, 0x500}, 0x10) sendto$inet(r1, &(0x7f0000000180)="9d", 0x1, 0x0, 0x0, 0x0) 08:45:31 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="f9c2bbeb177acaf30d38917f10ee35bad7db73faf1156078177818413b609078a10066086076293da9c74483e065154870027543fab37f742b6840f86151d0a60a1faba29696485aec22e3ead5462bf81db028009403e214eb318fb3f0bf439274", 0x61, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 08:45:31 executing program 3: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 08:45:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000200)={0x0, 0x2, "83e1"}, &(0x7f00000002c0)=0xa) 08:45:31 executing program 1: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 08:45:31 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000001180)="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", 0x100c, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 08:45:31 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, &(0x7f00000002c0)={0x6, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x2}}}, 0x108) 08:45:31 executing program 4: bind$inet(0xffffffffffffffff, 0x0, 0x16) 08:45:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 08:45:31 executing program 5: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) 08:45:31 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000300)=0x200, 0x4) sendto(r0, 0x0, 0x100000000000000, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000340)="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", 0x201, 0x20188, 0x0, 0x0) 08:45:31 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 08:45:31 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f00000005c0)="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", 0xfbc, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 08:45:31 executing program 4: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 08:45:31 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect(r0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 08:45:31 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @multicast2}}, 0x14) sendto$inet6(r0, &(0x7f0000000000)="bf4edc242ee4961c", 0x8, 0x0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 08:45:31 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:45:31 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000000), 0x4) 08:45:32 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000001180)="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", 0xfc4, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 08:45:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/102343, 0x18fc7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00546) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 08:45:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000580), &(0x7f00000005c0)=0x8) 08:45:32 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="f9c2bbeb177acaf30d38917f10ee35bad7db73faf1156078177818413b609078a10066086076293da9c74483e065154870027543fab37f742b6840f86151d0a60a1faba29696485aec22e3ead5462bf81db028009403e214eb318fb3f0bf439274d19551a66707383bb4d145cda2d619e19b82713181ee8202d57afa1bf8712d30515afe3a96b7afaaf09aac3a79e59f7da8a573ce9912c0ffb32fddee558a8e6011", 0xa2, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 08:45:32 executing program 5: open$dir(&(0x7f00000000c0)='./file1\x00', 0x200, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:45:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/76, 0x4c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000340)=""/260, 0x104}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfecc, 0x0, 0x0, 0x800e00537) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r5, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 08:45:32 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)={0x1, [0x1]}, 0x6) 08:45:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10}, 0x10) 08:45:32 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f00000002c0)={0x6, {{0x1c, 0x1c, 0x2}}, {{0x1c, 0x1c, 0x2}}}, 0x108) 08:45:32 executing program 2: r0 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x3800) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 08:45:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0xfb8811cb97f613a9}, 0x98) 08:45:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = dup(r3) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x10, &(0x7f0000000080), 0x4) 08:45:32 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="f9c2bbeb177acaf30d38917f10ee35bad7db73faf115607817", 0x19, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 08:45:32 executing program 1: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 08:45:32 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000001180)="d1138adac08bcf0caec485439bfa08efd7d5e14155c6b8957059a6e956c80968df39f698c40a8d5505fc33adf6a3c2c7d2b7d034f183081e46fef33af1b417be7b8264d4fc6f2f9de5c93e18ebebb0e9ecb71b642265937d2f25bc391b811d29cddb24bf1e0eccb45251d5206b7e450d04b59d685024fd18e2397922019855e0714484e016625d474db8ec8bd6ba5846cbff21977c698bae718f99950cff0dc61fb6191ebbdbed132c085732dc397b1e10f8b51596663fbe2684643b8c608f37830dfeb9ae5d33104d396bca22524b363c7e64ed6284d8010f3b78b9cf8048c660fb345fa4faf89c43ce55af529cff133c276d1c278f0e3b981f3ad6b55cb5c7342b7b04255e9825dc427ab07aef6fbf44e55349e340fac28353ab28a425d0c0b8d3d415ed13fb75346b4ea5199155217ff282bd3079f26055628f828b6e72bd8efc938ab31fd6a3ef7f226797c2bbb0c4c564973eb0f209dac21d116df89294ddc7e1e5d93739a65578f57ce45207d64075c61ce30961bdad259e3c4992609d7206f9b633eb9d505c2a5173f1d9963d0e3eb2c2097fbc5a7068588478ce7700d60686dbbfdce12d93841503ff9772cbdfe44ab211a12d72879f88b5a1b92fef0c80a141797856a675d37f2fc88c949d4cd116b4da953b169e6cfbafc9d88058dd74444d107cfdb95366a3e466808d53e7e9f5377ebdc53039637329c5a062924f1425a9b78ca96f49c08ef85022e327cf28f9c3e5233fb86c5e090f24d17b68041f8604585c25d7c2a10752929dbf400d064931e16736a555062e5f5d97ed53e120d69a6153c57773700c99bc2e90949aa2c39bdadad70401ab3ee78ea57a8cc34f9f25230ebca1cd5f05b80b76e86a69be0836ac92cca9fffc614b44edbbe70f360d8a26715e67b9e1d395e00b5a3254433aeb3a3b0ae44f50654228099712bf7312ae32381da123af80446f29b863b7f26ba841525a105250be31841dc03fa603a468c0de567fc45dbff434e6c634a5aae8f266769139dfeff580c81d6c05e109000000000000008af7d16a211f4c58ff0bc1b69b2a6f48ecfbb0e37447ad0a0007b0126bd0f13891964f6341be728a0529bc10f64bcff3aefc1a58e0596634cde2a82018348cf2d7292c626f08b7e7680ce889305d35123a5bd7d3da64203c4166ed2bd9047973abb681fc5caa297a4e3dfd2a6f8e5d97ae46c1f571f6c4c016a7e9f972ffb4467c5bb8d7fd65bf71169882651ed03ff47987a9dedc36a03e3ed3f54aa80701154ea17bdd9a0f3bd992f33d0419d1b4ca49645e0353c9e92fe7ceee0b10dff96371b7fc04e3b95cd7240a515e2442f76440c0ee3d02bd962a99d745e07af8af8948cda2848cf300b46d1f8771229b04a5629a09869483393a9f601cdd03c7ee643163e75a5e5b7a439493bbacd3924ef1270f70a0e122f553dfdaca9d98c8bef35eeffb48563f269254b3195240de5891c04637099230caf32c47a235679cc0a272dec5a6ec7da6374b81bc3d5b2fd2f8ed87f204e3c7e62c2bb61d6486e9b19bb61ec258612e4b093179e4aaf1093ddce7d47c215eeefa3da0f8f48ad3ded81e25a697e4d898c5edbad98c0d382b6b134f8c7f8a526669def81bf1df8af592e1fccb19479d1d43a7876fb45d804d5d0844aefe12caedf05caf2d5590c9904524d6e2208d93e8648cf283a8c8e314e0a5a15846a27f707cab76492e5f1bc60f5769f9cc64256d275533d083d7ad24f8acea94118f3f730337c2f846f8cf8a55e579f77a15e1c7d87c748b9a57e7e7163ec9738bf0f1701bed5643c5f4ca75b6fd726c7f995845dae7be871b1df7a91b0eb18f74180996e62936bc73f7a8c0a2b651b57b1dcfc6d575dc1ead19c6a17cb098f3a6e313f25f77ea7898f41ae4fd5df0bef114232f1fe537ec6cb88ff6329e966602369f0e394c11e18c507be241ce723637bddfd179ff665d09ebd5a2d2871a3ffe773e3ecd92cf62f9a541c51d433c7beeee930a4dd2ebe0a4213dc008cd3cd39ff4abbe59850e749a8e61f9c108bec6aa5bbdf4683f99ad58c51f2627f46b97d8928358a87a33dc7c1bc7985b5d005a2f43083ee19344f9ae4c305aba89de13d7a99ac6ab6528281a2bdfae3a474e6571ac9e7b4c962afffc5fca83549f49d8fbcddfcaf6bf4b6296ab36e14b87f6c6786faa4e473ff8a7a2ea36c1d9f6be60a98257ef6f73be04689616a73263db5413010c0a4a5349bd2e9693ac6505505a3c10a0090175d6f8fcb0e0b405ad13804d043e8e35f30ba6246b8769d6256c605fd3371983fec0028a04804dea918d92af5976c5a08dff2a33cc2fd3740215aa3fcaeeaac5a6460992708896454565dfe6ebf4e47618148ba055d414bd0acb2f80d1b67936798808452b0bee5bbeebfe2b0023f7c78afff31f8b979fd6a8dc3ae70949b73109378e372ba3f7444c9a027cb12a48456354c0e9b54633abaae97fe581aa721cd9af35d93942c23bb655f85b75c6de6e32d4dd869a793cb67ef54d783c998fd7fcc3808fc5f010a82a816a658eb54357e942f42b7ac01786ece03c69f7df27f9be882707bdb0461943f08ac5ceef7f44a34342db15bb0f531cf8ede353740f410d4b8fb6fd20e891dffcca701dd7788675007150e498f6f2cf209f713f755a7b8b37d09befe13d664891ebfab71811004286db1f82ad9c5c9b2102abb8ef5cefd74a7222db8cd289c5b891c70f91c320a1c4f42207000000de380bc2f9dd545c6190ac80bb3ad272aec9bd43a401d65e6d66f5c1d4213e8cf225ee35ca0f5c43d96c8b439a6ed96e49de14f8c7dac3b7986641790dce767e5f8c997abbf0f7db14c54e652b7a6477e826d86e798bf74408ba535716f94a8f788af4ec063320647ca76f6be7943a447444a0a8353002ce70aa1b45aeec170413c25afce9e75ebe8ac5bf0ff2121b7487460f7f7136c1bb3eb8377337186bcff757c83460959be56dcc5e6ebac4f557a182699982cec1a56c0c48ef81817587dbb7f7984fe8cd38d1d8961c87c5e37ee996990e1c8ebd9a7433dabbd1b0bb3325a93a6e52a78884bf46ef72362ae0ff38ef3403b7c23aaf38947809b588f2d7da20f4a168189238f69ac1a5020e18b15a5f8610018713486708b518072410f8df0e29907abd84d51e6ff1fa41220bcf1a85d447ab90b0ea42049f58736ee3dc83f31edee6fc2e72a069fda1f9b202a314bbe43f73856fa0670fefa065a33a40386f4217a7a925f2c171cd10007f630554087b76b5f50ffdfbab636fc7fa03876be221af2ca9f2ed610b06ffe147e9a631649e153f0b26322dc2124baf745626bec65e072c912ae3539b6a749270b5fa532224f0b23dfb3e03ceb94a52f9e7f77b744deefba63311a6bd69ec9c0de091299f09451c864e923fb67bc50311dd9e4cd05e25ff91ed43887c239c3a976c17cafe24af6e095dd1eb2bc80122052d467dfcf826d38878c70347fbc84b76299d1ad1d4a4911178e09e083968eba53df901e8d2f9d0c6855c039f7f38a3a4fa448b5989cb09e0a88cbec75cfa8f73a8de7ea7f01d308c36087f8734b5267be445f8a89415bb2e70a892412ef2c352c406eaf2f3ef026d62c3fcc8a09c2020de0db2e639005b4cabfb512fd7c3d1d4a0a192472e6aac80046b41d517eeb36269dcf5b5c136a7f384b5a4fa724779ee155f2591f13890fafc1e0d418760b1dbefba9da6ed3675a51c21285b55bdcba969008accac19dcb9711ba37f7529b63a8e213befb9ed9730d636e0166785314bfaf7963d626342066ead51ca7c3bd4f624f913d3176ea571c7aefec6355a1072afd7e7c156ece4ce9ef9b658f7276fddc9239d1f7f61c05657396d6f5343b8ccf89e25f588cc3de0fa451970e0d085726b2177ea7e6b08ed5442f678d259f37455b578b002c4395b8731107d0d4b6dc69d88deb6972521e74e70b8b81cadbedc03d71dd2c988b6234702e289dcf097c561dcb744527aff04f5760b63d055b52844ee0592f56290d60930d1709fc8bd13f6ac70accc02b25810b45584dab64626d04cb979a8e0158d65241fa29b6bf97b922a1a09d164bdff9a632efde2ed04eb1c2829e0bd94e09b98de92f66b553d2faebe080643620eecb76dc606ef3d24bac1f9035d9fe597891d3842e61649cc1bf22c5c3453a26f68389b6f63152caf2b1ce2c072db43ffcf551a49683ac7cac56d03f90cb1082adf0da1c770a34a2057d44497ea0e7a07f367fdf6d65cf051985e223e2e3ba5538b733afc9435e4e16211b7f1d60f7efdf530dcbe1a140df15f8c1fb49c6071cd972d735cd97f2f519b0c1b85d6dc6bad99af52b8b3806723e87a1da8f1775a9a2e04e50a1bf1c795d4bf62c5893e23408561f9158b9b73f9af6dcf488f5dfe433962c7f72e6b2f3b66f1755461cafc8ee8608f3c8a3a00322b6cc9f54d8e640e8537f8664e945fbebe817c1d0ef9d4d220c2962cce9a030ee2f9cf0e63e018e08c97ea0e6ab93d2addd040053670efe21358f843ddf4a29f8d97b7aec59347d91b3ec232b42e8f38e27a17bd4d6ce39c6b8745dd0500c6089fe5ba89ada950e81cf07d759f26067033c6f8d0a6268ec29bfbb0213d995984ae78103450d8a5abde2a48145e5c8e3b4c90f45fa1917dabc17b164b9cafdf06b13c5638c50479cf0adb055c258b0845b4f0c4a42ea2f374247fa13774e10a88443f6b90e3cb5400ef0d1abeaa3b05389cc105d21cc20cf739341b879f1331bdb53b94741d55ebec763901f6374c43f5471094c75872e8e48fe84f64e5804b53965acb6a7245047ad9f5d9eecf2ceb86ebe4dd5918475837f9dd3502899cbfd6448755871a81423e2b25209b38c16f88f8d8c796cefafd234f2b53d1fe6103c571eeeabc685aad327750218a41edd1392347f2c8ae7c1d943bc970da503057a5a8d53f405e64ce20280aca0c95218eb22ae337cfb543bfe4c9b224c70f9b46428aec81fb8373e1f563351ef2cffe1308347a7909c1b6107abd1346a87c6dd4366f2fc9166c2e2aa829a92e78ed29b24301e6e45ca7281aa57f35f8e81c98674c448345dfed97ddbb3feaeda531809312b3234d0d58546e9f2046e15f56944a803f902902c9f31efc49d2923ec6cd4ed71040afcf71b28bcfcdd84bb9e80d5bc2f23c4070867287f5d6ef746e1882e0bc202d873ec74cc434cb7402f574a609563485933012ccc8c05be15753ab7b141a70738c3b9236720ad400e48260c20092c97d39c0ac5996711dfe98231a8ebe0208aa51b2b396c6dc6ede4297dea2b7cec80ba8820438b71ec7893d122d9dbfbbb42d0c37a6acf82ddfe68c4729a41a62844aa5cefb83ddc3f2ababf3d6737b5f2316836b09ed2d1e2041065ff7066f02ea48d3714c9fabb3194babfd5641001b0f8b6d8b49205cb9e00b2445353a9696df6d6d293a9eede0ad1f1bb271c941b8356174c2558dbde32b73b1e575d7a621d44f1efe2e95edc823cfbef194a76df02b1ebb71162850ad389562869d675fcc83d17974d3ea8295abd3347045f15210b2b7e06f1379e7ab757726e950220b24fc8cbe6b091c4cb341e633ac3179dea6183958b0f21ec302f47769f767dd38c95505e8a9917d22e844d5f61bcfa4b747a35d459132943e25596c637ea365e1555cd315c4f8b8109fd248cd12c3ca28a3b2a565c0ca5d70b0", 0xfbd, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 08:45:32 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x1c) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000), 0xfe6a) 08:45:32 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000100)={@remote={0xfe, 0x80, '\x00', 0x0}}, 0x14) sendto$inet6(r0, &(0x7f0000000140)="bf4edc242e69ae86", 0x8, 0x0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 08:45:33 executing program 0: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) 08:45:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 08:45:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f00000005c0)={0x1b, 0x1c, 0x2}, 0x1c) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x27, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 08:45:33 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f00000007c0)) 08:45:33 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="f9c2bbeb177acaf30d38917f10ee35bad7db73faf1156078177818413b609078a10066086076293da9c74483e065154870027543fab37f742b6840f86151d0a60a1faba29696485aec22e3ead5462bf81db028009403e214eb318fb3f0bf4392", 0x60, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 08:45:33 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000000c0), 0x4) r1 = accept(r0, &(0x7f0000000200)=@un=@abs, 0x0) shutdown(r1, 0x1) bind(r0, &(0x7f0000000280)=ANY=[], 0xa) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, &(0x7f00000003c0)="8b308f4ec413e9077ef61e473ade41a6627e976f8261ef995f4050d91eecad0ad6a575b41e37be69c009615bd0b7ae664abac90c08c8155d64e094ab7699f8bea6097286caaee125cd8e714afb939ab1bd11acaaedeb96a670d756a717f0b6c971a224f789fdd033c6ced8573979460993fd49a60bf6ff3e2648cda5bf5649211c284b10c53f888c692668bd2518823b7f5bb1f2b1f3cb", 0x97, 0x0, &(0x7f0000000480)={0x10, 0x2}, 0x10) 08:45:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000140)=0xb) 08:45:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0xe8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000440), &(0x7f0000000500)=0x98) 08:45:33 executing program 3: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x411, 0xffffffffffffffff, 0x0) 08:45:33 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f00000000c0)={0x2, {{0x1c, 0x1c, 0x1}}}, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 08:45:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000002500), &(0x7f0000002540)=0x8) 08:45:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000140)=0xb) 08:45:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f00000005c0)={0x1b, 0x1c, 0x2}, 0x1c) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYBLOB="16", @ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x27, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 08:45:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r1, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) dup2(r0, r1) 08:45:33 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xfffffffffffffed6, 0x1c}, 0x1c) 08:45:33 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000000c0), 0x4) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 08:45:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0xfe00, 0x2}, 0x10) 08:45:33 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=ANY=[], 0x10}, 0x0) 08:45:33 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f00000000c0)) 08:45:33 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000200)={@empty}, 0x14) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 08:45:33 executing program 4: r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x3800) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) renameat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 08:45:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x500}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:45:33 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x41, 0x0, 0x0) 08:45:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x88) 08:45:34 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv6}}, 0x0) 08:45:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000080), &(0x7f0000000100)=0x8) 08:45:34 executing program 1: getresuid(&(0x7f0000002040), &(0x7f0000002080), &(0x7f00000020c0)) socket$nl_netfilter(0x10, 0x3, 0xc) statx(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x7ff, &(0x7f0000000240)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001900)={&(0x7f0000004f00)={0x13d0, 0x9, 0x8, 0x101, 0x70bd2c, 0x0, {0x1}, [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @generic="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", @generic="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", @generic="e98945590c3bbef06ea8dfdd01791a7c8237f2464d1ce56769c52e09968c8e0f46240015", @generic, @nested={0x94, 0x94, 0x0, 0x1, [@generic="b3868cc78c", @typed={0x4, 0x2}, @generic="49a714c54d8671c068b1db31c78c3c8c660ea0bceabb943840fa4cb3901038b239f6ff0083bbdd2567", @generic="524094a497333546ea731a733432e890dab65567b500dbda6da67a7d9edfdfd1fba3aaca7bce559dbb696f7cfdabb8ca906a49a52f890ae2d062b490f563063ebf28baaec99da8d54fac67cd4b000b03dd818ecd053e3ce391851b63e547"]}, @nested={0x6b, 0x0, 0x0, 0x1, [@generic="6bec7db9856f817389621d1133c3e926ae79c3669d17443c317dce45e77e75aa98ce4c1541e413af4e359f1cdf9b4dea7a3e5f08ac5e2c58c0a358e850925216e5ffb1a42312b1090dc4bea0348f161db0c01a59c4a85d08bed2ba7fe8a0c6def199db00a0d8de"]}]}, 0x13d0}, 0x1, 0x0, 0x0, 0xc045}, 0x0) r0 = pkey_alloc(0x0, 0x0) pkey_free(r0) fork() 08:45:34 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={[{@size}]}) 08:45:34 executing program 4 (fault-call:1 fault-nth:0): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371000000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) 08:45:34 executing program 5 (fault-call:1 fault-nth:0): r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$smackfs_cipsonum(r0, &(0x7f0000000040), 0x14) 08:45:34 executing program 3: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 08:45:34 executing program 0: r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000040)={0x4, 0x80, 0x3, 0x81, 0x81, 0x40, 0x0, 0x6, 0x404, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x26b, 0x0, @perf_config_ext={0x401, 0x2}, 0x20, 0x8, 0x6a, 0x1, 0x100, 0x8000, 0x81, 0x0, 0xc103e8c4, 0x0, 0x101}, r1, 0x1, 0xffffffffffffffff, 0xc) r3 = syz_io_uring_complete(0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='cpuacct.stat\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r2, 0x80089419, &(0x7f0000000140)) r5 = accept4$phonet_pipe(r3, 0x0, &(0x7f0000000180), 0x40000) ioctl$BTRFS_IOC_GET_DEV_STATS(r5, 0xc4089434, &(0x7f00000001c0)={0x0, 0x3f, 0x1, [0x800, 0xc0000000000, 0x8, 0xe1, 0x3f], [0x6, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x9, 0x7, 0xffff, 0x263, 0x100000001, 0xffff, 0xe71, 0x4, 0x6, 0x7, 0x1, 0x4, 0x800, 0x1, 0x0, 0x1, 0x24, 0x9, 0x1000, 0x924a, 0xd6, 0x1f, 0x4, 0x5, 0x9a5, 0x40, 0xfffffffffffffffd, 0x1d2, 0x7, 0xb1df, 0x1, 0x9, 0xdc6a, 0x3c, 0x200, 0x5, 0x0, 0x0, 0x8, 0xffffffff, 0x4c, 0x9, 0x1, 0x5, 0x8, 0x1f, 0x1000, 0x9, 0x2, 0x9, 0xfffffffffffffe01, 0x5, 0x7, 0x8001, 0x3, 0x8, 0x100, 0x4, 0x7ff, 0x1f, 0x8, 0x8000, 0x2701, 0x4, 0x1f4, 0xffffffffffff7fff, 0x4, 0x80, 0x101, 0x9, 0x6, 0x8, 0x7, 0x7, 0x0, 0x93f, 0x7, 0xdcc, 0x1, 0x100, 0x81, 0x400, 0x200, 0x6, 0x2, 0x800000000, 0x4, 0x1, 0x1f, 0x0, 0xfffffffffffffff8, 0x6, 0x8a2, 0x100000000, 0x2a4, 0x1, 0x9, 0x0, 0x2, 0x9, 0x1, 0x1f, 0xffffffffffff8001, 0x101, 0x7, 0x894, 0x2, 0x543, 0x0, 0xe9, 0xff94, 0xa3, 0x2, 0x2, 0xc2, 0x2]}) openat$cgroup_ro(r1, &(0x7f0000000600)='io.stat\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r4, 0x80089203, &(0x7f0000000640)) r6 = signalfd4(r0, &(0x7f0000000680)={[0xff]}, 0x8, 0x0) bind$pptp(r6, &(0x7f00000006c0)={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1e) dup3(r3, r0, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r3, &(0x7f0000000840)={&(0x7f0000000700), 0xc, &(0x7f0000000800)={&(0x7f0000000740)={0x90, 0x0, 0x300, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x1ff, 0x7e}}}}, [@NL80211_ATTR_KEY={0x40, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "0ca2230a95"}, @NL80211_KEY_DEFAULT_TYPES={0x24, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x2c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0x90}}, 0x40) connect$pptp(0xffffffffffffffff, &(0x7f0000000880)={0x18, 0x2, {0x1, @broadcast}}, 0x1e) pipe2(&(0x7f00000008c0)={0xffffffffffffffff}, 0x4800) r8 = openat$cgroup_ro(r7, &(0x7f0000000900)='cgroup.controllers\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000003, 0x4010, r8, 0x5b1d4000) openat$cgroup_ro(r3, &(0x7f0000000940)='pids.events\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r6, 0xb101, 0x0) [ 209.300142][T13777] FAULT_INJECTION: forcing a failure. [ 209.300142][T13777] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 209.322861][T13780] tmpfs: Bad value for 'size' [ 209.331830][T13783] FAULT_INJECTION: forcing a failure. [ 209.331830][T13783] name fail_usercopy, interval 1, probability 0, space 0, times 1 08:45:34 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x3) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x6) [ 209.352544][T13780] tmpfs: Bad value for 'size' [ 209.386139][T13777] CPU: 1 PID: 13777 Comm: syz-executor.4 Not tainted 5.13.0-rc4-syzkaller #0 [ 209.394919][T13777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.404981][T13777] Call Trace: [ 209.408260][T13777] dump_stack+0x202/0x31e [ 209.412593][T13777] ? show_regs_print_info+0x12/0x12 [ 209.417815][T13777] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 209.423513][T13777] ? __might_fault+0xb8/0x110 [ 209.428198][T13777] should_fail+0x384/0x4b0 [ 209.432613][T13777] _copy_from_user+0x2d/0x170 [ 209.437290][T13777] __copy_msghdr_from_user+0x9b/0x740 [ 209.442651][T13777] ? __ia32_sys_shutdown+0x60/0x60 [ 209.447740][T13777] ? __fget_files+0x34f/0x380 [ 209.452406][T13777] ? __fdget+0x183/0x210 [ 209.456627][T13777] __sys_sendmsg+0x218/0x400 [ 209.461199][T13777] ? ____sys_sendmsg+0x900/0x900 [ 209.466134][T13777] ? __context_tracking_exit+0x7a/0xd0 [ 209.471576][T13777] ? __lock_acquire+0x6040/0x6040 [ 209.476583][T13777] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 209.482563][T13777] ? print_irqtrace_events+0x220/0x220 [ 209.488001][T13777] ? vtime_user_exit+0x2b2/0x3e0 [ 209.492920][T13777] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 209.498882][T13777] ? lockdep_hardirqs_on+0x8d/0x130 [ 209.504065][T13777] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 209.510024][T13777] do_syscall_64+0x3f/0xb0 [ 209.514419][T13777] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 209.520290][T13777] RIP: 0033:0x4665d9 [ 209.524163][T13777] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 209.543743][T13777] RSP: 002b:00007fd44e23c188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 209.552137][T13777] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 209.560082][T13777] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 209.568031][T13777] RBP: 00007fd44e23c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 209.575980][T13777] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 08:45:34 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000340), &(0x7f0000000200)=0x4) [ 209.583943][T13777] R13: 00007ffeca0b70ef R14: 00007fd44e23c300 R15: 0000000000022000 [ 209.625575][T13783] CPU: 0 PID: 13783 Comm: syz-executor.5 Not tainted 5.13.0-rc4-syzkaller #0 [ 209.634366][T13783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.644425][T13783] Call Trace: [ 209.647708][T13783] dump_stack+0x202/0x31e [ 209.652058][T13783] ? show_regs_print_info+0x12/0x12 [ 209.657283][T13783] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 209.663015][T13783] ? __might_fault+0xb8/0x110 [ 209.667710][T13783] should_fail+0x384/0x4b0 [ 209.672140][T13783] _copy_from_user+0x2d/0x170 [ 209.676823][T13783] smk_write_doi+0xdf/0x210 [ 209.681337][T13783] ? smk_read_doi+0x140/0x140 [ 209.686027][T13783] ? rcu_read_lock_any_held+0xb1/0x130 [ 209.691508][T13783] ? rcu_read_lock_bh_held+0xf0/0xf0 [ 209.696808][T13783] ? __mutex_lock_common+0x568/0x3100 [ 209.702204][T13783] ? smk_read_doi+0x140/0x140 [ 209.707015][T13783] vfs_write+0x289/0xc90 [ 209.711286][T13783] ? file_end_write+0x220/0x220 [ 209.716169][T13783] ? __fget_files+0x34f/0x380 [ 209.720895][T13783] ? mutex_lock_nested+0x1a/0x20 [ 209.725862][T13783] ? __fdget_pos+0x24e/0x2f0 [ 209.730459][T13783] ? ksys_write+0x72/0x2a0 [ 209.734891][T13783] ksys_write+0x171/0x2a0 [ 209.739254][T13783] ? __ia32_sys_read+0x80/0x80 [ 209.744031][T13783] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 209.750021][T13783] ? lockdep_hardirqs_on+0x8d/0x130 [ 209.755232][T13783] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 209.761228][T13783] do_syscall_64+0x3f/0xb0 [ 209.765656][T13783] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 209.771559][T13783] RIP: 0033:0x4665d9 [ 209.775459][T13783] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 209.795066][T13783] RSP: 002b:00007ff18535f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 209.803492][T13783] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 209.811621][T13783] RDX: 0000000000000014 RSI: 0000000020000040 RDI: 0000000000000003 08:45:34 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000080)="1b955a72165dcf7b", 0x8, 0x0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 08:45:34 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x3) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000000c0)='cubic\x00', 0x6) 08:45:34 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) [ 209.819597][T13783] RBP: 00007ff18535f1d0 R08: 0000000000000000 R09: 0000000000000000 [ 209.827572][T13783] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 209.835544][T13783] R13: 00007ffca693289f R14: 00007ff18535f300 R15: 0000000000022000 08:45:34 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x6d) 08:45:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0x280}, 0x98) 08:45:35 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0xa0009, 0x0) 08:45:35 executing program 4 (fault-call:1 fault-nth:1): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371000000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) 08:45:35 executing program 5 (fault-call:1 fault-nth:1): r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$smackfs_cipsonum(r0, &(0x7f0000000040), 0x14) 08:45:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000000)={0x5400, 0x9, 0x4, 0x401}, 0x8) 08:45:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000a40)=@in={0x10, 0x2}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000000)="7f", 0x1}], 0x1, 0x0, 0x60}, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000180), 0x8) 08:45:35 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) [ 210.242833][T13831] FAULT_INJECTION: forcing a failure. [ 210.242833][T13831] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 210.259930][T13832] smk_cipso_doi:694 remove rc = -2 [ 210.281365][T13832] FAULT_INJECTION: forcing a failure. [ 210.281365][T13832] name failslab, interval 1, probability 0, space 0, times 1 [ 210.289273][T13831] CPU: 0 PID: 13831 Comm: syz-executor.4 Not tainted 5.13.0-rc4-syzkaller #0 [ 210.302746][T13831] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.312797][T13831] Call Trace: [ 210.316077][T13831] dump_stack+0x202/0x31e [ 210.320417][T13831] ? show_regs_print_info+0x12/0x12 [ 210.325619][T13831] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 210.331340][T13831] ? __might_fault+0xb8/0x110 [ 210.336048][T13831] should_fail+0x384/0x4b0 [ 210.340491][T13831] _copy_from_user+0x2d/0x170 [ 210.345180][T13831] iovec_from_user+0x13f/0x390 [ 210.349953][T13831] __import_iovec+0x76/0x440 [ 210.354554][T13831] import_iovec+0xe6/0x120 [ 210.358980][T13831] __sys_sendmsg+0x2cd/0x400 [ 210.363580][T13831] ? ____sys_sendmsg+0x900/0x900 [ 210.368551][T13831] ? __context_tracking_exit+0x7a/0xd0 [ 210.374021][T13831] ? __lock_acquire+0x6040/0x6040 [ 210.379072][T13831] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 210.385069][T13831] ? print_irqtrace_events+0x220/0x220 [ 210.390541][T13831] ? vtime_user_exit+0x2b2/0x3e0 [ 210.395491][T13831] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 210.401477][T13831] ? lockdep_hardirqs_on+0x8d/0x130 [ 210.406685][T13831] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 210.412805][T13831] do_syscall_64+0x3f/0xb0 [ 210.417217][T13831] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 210.423116][T13831] RIP: 0033:0x4665d9 [ 210.427014][T13831] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 210.446618][T13831] RSP: 002b:00007fd44e23c188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 210.455036][T13831] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 210.463012][T13831] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 210.470982][T13831] RBP: 00007fd44e23c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 210.478958][T13831] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 210.486930][T13831] R13: 00007ffeca0b70ef R14: 00007fd44e23c300 R15: 0000000000022000 [ 210.503693][T13832] CPU: 1 PID: 13832 Comm: syz-executor.5 Not tainted 5.13.0-rc4-syzkaller #0 [ 210.512537][T13832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.522581][T13832] Call Trace: [ 210.525856][T13832] dump_stack+0x202/0x31e [ 210.530193][T13832] ? show_regs_print_info+0x12/0x12 [ 210.535371][T13832] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 210.541086][T13832] ? __fs_reclaim_acquire+0x30/0x30 [ 210.546266][T13832] ? __might_sleep+0x100/0x100 [ 210.551008][T13832] ? printk+0xc0/0x108 [ 210.555070][T13832] should_fail+0x384/0x4b0 [ 210.559468][T13832] ? smk_cipso_doi+0x1f9/0x550 [ 210.564206][T13832] should_failslab+0x5/0x20 [ 210.568690][T13832] kmem_cache_alloc_trace+0x6a/0x340 [ 210.574012][T13832] smk_cipso_doi+0x1f9/0x550 [ 210.578581][T13832] ? skip_atoi+0xd0/0xd0 [ 210.582804][T13832] ? smk_destroy_label_list+0xc0/0xc0 [ 210.588153][T13832] ? __might_fault+0xb4/0x110 [ 210.592835][T13832] smk_write_doi+0x174/0x210 [ 210.597403][T13832] ? smk_read_doi+0x140/0x140 [ 210.602075][T13832] ? rcu_read_lock_any_held+0xb1/0x130 [ 210.607516][T13832] ? rcu_read_lock_bh_held+0xf0/0xf0 [ 210.612778][T13832] ? __mutex_lock_common+0x568/0x3100 [ 210.618138][T13832] ? smk_read_doi+0x140/0x140 [ 210.622812][T13832] vfs_write+0x289/0xc90 [ 210.627037][T13832] ? file_end_write+0x220/0x220 [ 210.631882][T13832] ? __fget_files+0x34f/0x380 [ 210.636542][T13832] ? mutex_lock_nested+0x1a/0x20 [ 210.641460][T13832] ? __fdget_pos+0x24e/0x2f0 [ 210.646031][T13832] ? ksys_write+0x72/0x2a0 [ 210.650430][T13832] ksys_write+0x171/0x2a0 [ 210.654740][T13832] ? __ia32_sys_read+0x80/0x80 [ 210.659482][T13832] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 210.665456][T13832] ? lockdep_hardirqs_on+0x8d/0x130 [ 210.670628][T13832] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 210.676595][T13832] do_syscall_64+0x3f/0xb0 [ 210.680991][T13832] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 210.686864][T13832] RIP: 0033:0x4665d9 [ 210.690756][T13832] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 210.710346][T13832] RSP: 002b:00007ff18535f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 210.718741][T13832] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 210.726692][T13832] RDX: 0000000000000014 RSI: 0000000020000040 RDI: 0000000000000003 [ 210.734647][T13832] RBP: 00007ff18535f1d0 R08: 0000000000000000 R09: 0000000000000000 08:45:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000140)=0xb) 08:45:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) [ 210.742593][T13832] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 210.750553][T13832] R13: 00007ffca693289f R14: 00007ff18535f300 R15: 0000000000022000 08:45:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 08:45:35 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[{0x10}], 0x10}, 0x0) 08:45:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0xe49, 0x10}, 0x98) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 08:45:35 executing program 4 (fault-call:1 fault-nth:2): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371000000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) 08:45:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x2) 08:45:36 executing program 1: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) [ 211.011942][T13859] FAULT_INJECTION: forcing a failure. [ 211.011942][T13859] name failslab, interval 1, probability 0, space 0, times 1 [ 211.064790][T13859] CPU: 0 PID: 13859 Comm: syz-executor.4 Not tainted 5.13.0-rc4-syzkaller #0 [ 211.073582][T13859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.083635][T13859] Call Trace: [ 211.086932][T13859] dump_stack+0x202/0x31e [ 211.091295][T13859] ? show_regs_print_info+0x12/0x12 [ 211.096516][T13859] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 211.102235][T13859] ? __fs_reclaim_acquire+0x30/0x30 [ 211.107449][T13859] should_fail+0x384/0x4b0 [ 211.111869][T13859] ? __alloc_skb+0xd8/0x580 [ 211.116380][T13859] should_failslab+0x5/0x20 [ 211.120890][T13859] kmem_cache_alloc_node+0x6e/0x380 [ 211.126104][T13859] __alloc_skb+0xd8/0x580 [ 211.130433][T13859] ? netlink_autobind+0x28c/0x2c0 [ 211.135468][T13859] netlink_sendmsg+0x7d0/0xe90 [ 211.140258][T13859] ? netlink_getsockopt+0xa60/0xa60 [ 211.145506][T13859] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 211.150622][T13832] Kernel panic - not syncing: smack: Failed to initialize cipso DOI. [ 211.150803][T13859] ? security_socket_sendmsg+0x9d/0xb0 [ 211.164415][T13859] ? netlink_getsockopt+0xa60/0xa60 [ 211.169609][T13859] ____sys_sendmsg+0x5a2/0x900 [ 211.174369][T13859] ? iovec_from_user+0x359/0x390 [ 211.179399][T13859] ? __sys_sendmsg_sock+0x30/0x30 [ 211.184418][T13859] __sys_sendmsg+0x319/0x400 [ 211.189082][T13859] ? ____sys_sendmsg+0x900/0x900 [ 211.194022][T13859] ? __context_tracking_exit+0x7a/0xd0 [ 211.199463][T13859] ? __lock_acquire+0x6040/0x6040 [ 211.204502][T13859] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 211.210476][T13859] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 211.216453][T13859] ? lockdep_hardirqs_on+0x8d/0x130 [ 211.221643][T13859] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 211.227611][T13859] do_syscall_64+0x3f/0xb0 [ 211.232007][T13859] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 211.237881][T13859] RIP: 0033:0x4665d9 [ 211.241761][T13859] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 211.261362][T13859] RSP: 002b:00007fd44e23c188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 211.269758][T13859] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 211.277712][T13859] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 211.285675][T13859] RBP: 00007fd44e23c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 211.293643][T13859] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 211.301594][T13859] R13: 00007ffeca0b70ef R14: 00007fd44e23c300 R15: 0000000000022000 [ 211.309569][T13832] CPU: 1 PID: 13832 Comm: syz-executor.5 Not tainted 5.13.0-rc4-syzkaller #0 [ 211.318334][T13832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.328381][T13832] Call Trace: [ 211.331655][T13832] dump_stack+0x202/0x31e [ 211.335976][T13832] ? show_regs_print_info+0x12/0x12 [ 211.341175][T13832] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 211.346900][T13832] panic+0x2e1/0x850 [ 211.350783][T13832] ? nmi_panic+0x90/0x90 [ 211.355010][T13832] ? should_fail+0x26c/0x4b0 [ 211.359580][T13832] ? kmem_cache_alloc_trace+0x96/0x340 [ 211.365022][T13832] smk_cipso_doi+0x542/0x550 [ 211.369596][T13832] ? skip_atoi+0xd0/0xd0 [ 211.373824][T13832] ? smk_destroy_label_list+0xc0/0xc0 [ 211.379177][T13832] ? __might_fault+0xb4/0x110 [ 211.383860][T13832] smk_write_doi+0x174/0x210 [ 211.388434][T13832] ? smk_read_doi+0x140/0x140 [ 211.393103][T13832] ? rcu_read_lock_any_held+0xb1/0x130 [ 211.398539][T13832] ? rcu_read_lock_bh_held+0xf0/0xf0 [ 211.403804][T13832] ? __mutex_lock_common+0x568/0x3100 [ 211.409163][T13832] ? smk_read_doi+0x140/0x140 [ 211.413831][T13832] vfs_write+0x289/0xc90 [ 211.418056][T13832] ? file_end_write+0x220/0x220 [ 211.422897][T13832] ? __fget_files+0x34f/0x380 [ 211.427563][T13832] ? mutex_lock_nested+0x1a/0x20 [ 211.432475][T13832] ? __fdget_pos+0x24e/0x2f0 [ 211.437041][T13832] ? ksys_write+0x72/0x2a0 [ 211.441472][T13832] ksys_write+0x171/0x2a0 [ 211.445815][T13832] ? __ia32_sys_read+0x80/0x80 [ 211.450573][T13832] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 211.456533][T13832] ? lockdep_hardirqs_on+0x8d/0x130 [ 211.461720][T13832] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 211.467714][T13832] do_syscall_64+0x3f/0xb0 [ 211.472113][T13832] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 211.477993][T13832] RIP: 0033:0x4665d9 [ 211.481871][T13832] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 211.501469][T13832] RSP: 002b:00007ff18535f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 211.509897][T13832] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 211.518306][T13832] RDX: 0000000000000014 RSI: 0000000020000040 RDI: 0000000000000003 [ 211.526256][T13832] RBP: 00007ff18535f1d0 R08: 0000000000000000 R09: 0000000000000000 [ 211.534208][T13832] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 211.542166][T13832] R13: 00007ffca693289f R14: 00007ff18535f300 R15: 0000000000022000 [ 211.551105][T13832] Kernel Offset: disabled [ 211.555622][T13832] Rebooting in 86400 seconds..