ing program 2: keyctl$update(0xe, 0x0, 0x0, 0x0) 15:58:45 executing program 5: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0xcb51955dfa053239) 15:58:46 executing program 0: symlinkat(&(0x7f0000002180)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000021c0)='./file0\x00') syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 15:58:46 executing program 3: setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040), 0xfffffffffffffdb0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x4, 0x2}, 0x10) pipe2(&(0x7f0000000100), 0x4000) accept4$tipc(0xffffffffffffffff, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) 15:58:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x125d, &(0x7f0000000300)) 15:58:46 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x309, 0x0, 0x0, 0x0, 0x1}) 15:58:46 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000140)="f2", 0x1, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, r1) 15:58:46 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000940)='.log\x00', 0x101040, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 15:58:46 executing program 0: syz_mount_image$hfs(&(0x7f0000000840)='hfs\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x7ffff, &(0x7f0000001e40)=[{0x0}, {&(0x7f0000001a80)="c686a8221c2bbb56cc0b83a0384ba60882fe977c42958f47722e84b36603c19edea7c6dd9a14873ccbbfdc6ccec36d18d726d0c05eddf30622354df78ebfb8fd41772e4576bb821b406ff9bfee6124ec07f1e6c12fc376602ff699f06ce8d053bf1d3f53c6e4adaa11ecd3a9644483a2397fe543ae26c6b86ea8b276d1e96fc56deeb291d7b374d0cdc7c36a70ca547f2c13e8639dde1b7ae6a691d7d9e2cd201823b8e7ad9306d27b086887a562111b8d36eca33b", 0xb5, 0xddd}], 0x0, &(0x7f0000001f40)={[{@creator={'creator', 0x3d, "b705fc48"}}, {@session={'session'}}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@pcr={'pcr'}}, {@euid_lt={'euid<', 0xee01}}]}) 15:58:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x6}]}, &(0x7f00000001c0)=0x10) 15:58:46 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x0) [ 223.622694][T10659] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 15:58:46 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 15:58:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000002280)={0x24, 0x2d, 0x1, 0x0, 0x0, "", [@nested={0x11, 0x0, 0x0, 0x1, [@generic="72eab71971141130aca3d65773"]}]}, 0x24}], 0x1}, 0x0) 15:58:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001940)={&(0x7f0000001800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000001880)=""/129, 0x26, 0x81, 0x1}, 0x20) 15:58:46 executing program 4: openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x10d201, 0x0) 15:58:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000240)=@nl=@proc={0x10, 0x0, 0x0, 0xffffff9e}, 0x80) [ 223.814454][T10672] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 15:58:46 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x200, 0x4000) pipe2(0x0, 0x0) ioctl$USBDEVFS_RESETEP(0xffffffffffffffff, 0x80045503, &(0x7f0000000040)={0x3, 0x1}) 15:58:46 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000200)={[0x8000]}, 0x8, 0x80400) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000240)={r0}) sendmsg$kcm(r0, &(0x7f0000001580)={&(0x7f0000000280)=@caif=@rfm={0x25, 0x6, "212b7759c7897099001ba2eddee8ba84"}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000300)="7e51d2d2152409ee0cbc03816ee8757c33b038f86b0c33ff4585d89db47f54d103f9e408f5b8c0353c68de956e3156d6329f", 0x32}], 0x1, &(0x7f0000000380)=[{0x20, 0x0, 0x2, "62a5e3c02b0bb6712eaf19e3f5db42"}, {0x20, 0x116, 0x5, "0231d685f9f251fda1dd62c37979d60e"}, {0x80, 0x11, 0x3f, "d5e5884a022d0bac4a7a2684f9fc6ac401d0e4c752f427881d2546e6bf725c63ff1c3b605f33ae35b6cccf269be365bfee51546a60cf7ad568ac7638490d5aa321ac603e6977de6ab1a40e0fc150559c307b46c60028fa102b75fa5f12dcc862b3f34be4a40bc722b6a67799"}, {0x1010, 0x1, 0x3ff, "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"}, {0xc8, 0x10a, 0xf3, "09e08ba1fc67d3d6d4265cd8c3177c7df8c28c3e72ad1c6133a9a1fa9f54d1c244a13815402bd7b1d85dd3469c691a4c8e6a85b0f3f1fdfc7813f13ff8fe76b6afcc032b06911c2b89f5edc413fde624214de40cdbf20d021d7a96cb9e83867ebb6789ec91a0287ab6a7072dc32a41ed562189fe58368ee8eaaaa4e8bc01c8fa5a192198b96abb63a136b4fbed89eba8c5c3519b0d14dcda8e745c8e733fc3ce0a64fc794b8aedb6b40bb7d877d52a3a556c5219f8"}, {0x58, 0x110, 0x8, "06eb41caac2e1fb3653238b887e0861f59648d27bee1974fa05cb74623439487b0f889f8bbb6c4a89d9fe203f452944153e4d1ab507d8721d6ead390c6122c9669293b"}], 0x11f0}, 0x4000) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000015c0)={r0}) syz_io_uring_setup(0x6f4a, &(0x7f0000001a40)={0x0, 0xed93, 0x2, 0x0, 0x84, 0x0, r0}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001ac0), &(0x7f0000001b00)=0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000001b40)=@IORING_OP_NOP={0x0, 0x4}, 0x8) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/vcsa\x00', 0x480080, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001b80)='ethtool\x00', r4) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000002440)={r0}) 15:58:46 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc29b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0xbb, 0x9, 0x0, 0x40, 0x9}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x1, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x412}}]}) 15:58:46 executing program 5: r0 = io_uring_setup(0xb6e, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) [ 224.361384][ T9604] usb 5-1: new high-speed USB device number 4 using dummy_hcd 15:58:47 executing program 0: keyctl$assume_authority(0x10, 0x0) add_key$keyring(&(0x7f00000025c0)='keyring\x00', &(0x7f0000002600)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 15:58:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000240)=@nl=@proc={0x10, 0x0, 0x0, 0xffffff9e}, 0x80) 15:58:47 executing program 2: socket(0xa, 0x1, 0x8) 15:58:47 executing program 5: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) 15:58:47 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000080)) [ 224.611296][ T9604] usb 5-1: Using ep0 maxpacket: 8 15:58:47 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x75) 15:58:47 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) creat(&(0x7f00000002c0)='./file0\x00', 0x0) pipe(&(0x7f0000000200)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$nvram(0xffffff9c, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0), 0x0) 15:58:47 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x6c, 0x6b, 0x82, 0x8, 0x4c5, 0x1058, 0x4042, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1c, 0xe2, 0x4a}}]}}]}}, 0x0) [ 224.731782][ T9604] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 15:58:47 executing program 3: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1b, 0x1, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 15:58:47 executing program 2: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0xdcd7fd772b10f5a5, 0x0) [ 224.889026][ T37] audit: type=1326 audit(1616687927.479:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10720 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 224.961382][ T9604] usb 5-1: New USB device found, idVendor=046d, idProduct=c29b, bcdDevice= 0.40 [ 224.970464][ T9604] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.991319][ T9604] usb 5-1: Product: syz [ 224.995693][ T9604] usb 5-1: Manufacturer: syz [ 225.000290][ T9604] usb 5-1: SerialNumber: syz [ 225.063359][ T9604] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 225.181403][ T4808] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 225.271356][ T2942] usb 5-1: USB disconnect, device number 4 [ 225.471362][ T4808] usb 2-1: Using ep0 maxpacket: 8 [ 225.686761][ T37] audit: type=1326 audit(1616687928.279:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10720 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 225.811722][ T4808] usb 2-1: New USB device found, idVendor=04c5, idProduct=1058, bcdDevice=40.42 [ 225.820895][ T4808] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.830547][ T4808] usb 2-1: Product: syz [ 225.835762][ T4808] usb 2-1: Manufacturer: syz [ 225.840464][ T4808] usb 2-1: SerialNumber: syz [ 225.846851][ T4808] usb 2-1: config 0 descriptor?? [ 226.041279][ T3805] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 226.094856][ T4808] usb 2-1: USB disconnect, device number 2 [ 226.281284][ T3805] usb 5-1: Using ep0 maxpacket: 8 [ 226.401352][ T3805] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 226.571357][ T3805] usb 5-1: New USB device found, idVendor=046d, idProduct=c29b, bcdDevice= 0.40 [ 226.581485][ T3805] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.589938][ T3805] usb 5-1: Product: syz [ 226.595022][ T3805] usb 5-1: Manufacturer: syz [ 226.599706][ T3805] usb 5-1: SerialNumber: syz [ 226.643123][ T3805] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 15:58:49 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8904, 0x0) 15:58:49 executing program 5: socket$inet6(0xa, 0x0, 0x9c10) 15:58:49 executing program 3: socket(0x29, 0x2, 0xffffffff) 15:58:49 executing program 2: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f00000005c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) mincore(&(0x7f0000fe8000/0x4000)=nil, 0x4000, &(0x7f0000000f80)=""/217) 15:58:49 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8901, 0x0) [ 226.850111][ T9604] usb 5-1: USB disconnect, device number 5 [ 226.871604][ T3805] usb 2-1: new high-speed USB device number 3 using dummy_hcd 15:58:49 executing program 5: r0 = io_uring_setup(0x2ba0, &(0x7f0000000000)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f00000000c0)=r1, 0x1) 15:58:49 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x20001, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045017, 0x0) 15:58:49 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 15:58:49 executing program 4: prctl$PR_SET_SPECULATION_CTRL(0x23, 0x0) [ 227.131250][ T3805] usb 2-1: Using ep0 maxpacket: 8 [ 227.411679][ T3805] usb 2-1: New USB device found, idVendor=04c5, idProduct=1058, bcdDevice=40.42 [ 227.431429][ T3805] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.439700][ T3805] usb 2-1: Product: syz [ 227.445446][ T3805] usb 2-1: Manufacturer: syz [ 227.450154][ T3805] usb 2-1: SerialNumber: syz [ 227.457191][ T3805] usb 2-1: config 0 descriptor?? 15:58:50 executing program 4: syz_io_uring_setup(0x5df1, &(0x7f0000000140)={0x0, 0x66ca, 0xe}, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 15:58:50 executing program 3: mq_open(&(0x7f0000000000)='.%\x00', 0x40, 0x0, &(0x7f0000000080)={0x8, 0x7, 0x810000000, 0x8001}) 15:58:50 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) 15:58:50 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "33adc467"}, 0x0, 0x0, @userptr}) 15:58:50 executing program 1: pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 15:58:50 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/zoneinfo\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000200)={""/15021}, 0x3c00) [ 227.711691][ T2942] usb 2-1: USB disconnect, device number 3 15:58:50 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x20841, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x5001, 0x0) 15:58:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000ac0)) 15:58:50 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000011c0)=""/4108, 0xffffffffffffffe6) 15:58:50 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/timer\x00', 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 15:58:50 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x202000, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000080)={0x40000, 0x0, "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"}) r1 = syz_io_uring_complete(0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f00000001c0)={0xe7, 0x2, "321b4077cb309a97ad1b7ac029f6ecdc56f010e3e0ce4096f8859104d2c8638c41043eab7892b8c7c1c12cf84865a153a5ab4ed97aa04bf24fad5db98280007c8b0a665b86cc9a34c740c330624332fdfd67669a06a6f1f95a7c3efaca1159213c294819aca67aaf15a357d00a06206e55e1db4ae733d901c5fbcc2cd9b8fdb0dd819f926756a24e2cd38fa6d10f4e761e161f5b1e61413e7c1403b3ef905aed8ab54c585dd47505decc9bd5676f27755d909d06cd6ca9a8a803ccbd1a1d7265188ec006a49ed3eaf7b22d69a3f8e59c93059e3131384f2dae493c696d0665e22e3e11385ec90f0e225ee5b7584b77780ea4ed9863af9ee242b09c86a47bc989"}) ioctl$USBDEVFS_GET_SPEED(r0, 0x551f) syz_io_uring_setup(0x3f89, &(0x7f0000000300)={0x0, 0x8368, 0x10, 0x3, 0x128, 0x0, r1}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 15:58:50 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x32) 15:58:50 executing program 2: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x84000, 0x0) 15:58:50 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0xc0045005, &(0x7f0000000080)) 15:58:50 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file0/file0\x00'}, 0x10) 15:58:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000018c0)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000001900)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:58:50 executing program 1: process_vm_writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000040)=""/200, 0xc8}, {0x0}], 0x2, &(0x7f0000001680)=[{&(0x7f0000000240)=""/237, 0xed}, {0x0}], 0x2, 0x0) 15:58:50 executing program 2: r0 = socket(0x18, 0x0, 0x0) sendto$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:58:50 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000fe8000/0x4000)=nil, 0x4000, &(0x7f0000000f80)=""/217) 15:58:50 executing program 3: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x200000a, 0xffffffffffffffff) 15:58:50 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5421, 0x0) 15:58:50 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc020660b, 0x0) 15:58:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000c000000040000000004000b"], &(0x7f0000000200)=""/175, 0x30, 0xaf, 0x1}, 0x20) 15:58:50 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000180)={0x0, 0x1, [{}]}) 15:58:51 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80044d76, &(0x7f0000000080)) 15:58:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000015c0)={0x0, 0x200000, &(0x7f0000001580)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}, 0x7}, 0x0) 15:58:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 15:58:51 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000740)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) 15:58:51 executing program 2: syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x8, 0x101040) 15:58:51 executing program 4: prctl$PR_SET_SPECULATION_CTRL(0x59616d61, 0x0) 15:58:51 executing program 0: r0 = socket(0x2a, 0x2, 0x0) accept4$phonet_pipe(r0, 0x0, 0x0, 0x0) 15:58:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}]}}, &(0x7f0000000180)=""/229, 0x32, 0xe5, 0x1}, 0x20) 15:58:51 executing program 5: prctl$PR_SET_SPECULATION_CTRL(0x34, 0x0) 15:58:51 executing program 1: madvise(&(0x7f0000fe9000/0x14000)=nil, 0x14000, 0xd) 15:58:51 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) 15:58:51 executing program 2: io_uring_setup(0x80000001, &(0x7f0000000000)) 15:58:51 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020e800a07000076"], 0x38}}, 0x0) 15:58:51 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5460, 0x0) 15:58:51 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "33adc467"}, 0x0, 0x0, @userptr}) 15:58:51 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 15:58:51 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='/dev/adsp1\x00') openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) 15:58:51 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, 0x0) 15:58:51 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0xff00, 0x0) 15:58:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x0) 15:58:51 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x8982, &(0x7f0000000000)='macvtap0\x00') 15:58:51 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x7fff) 15:58:51 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, 0x0) 15:58:51 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x163882, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x4d00, 0x0) 15:58:51 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000040)) 15:58:51 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x7) 15:58:51 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10}, 0x18) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x7}}, 0x10) r1 = openat$cgroup(r0, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) openat$cgroup_type(r1, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$USBDEVFS_GET_SPEED(r0, 0x551f) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vim2m\x00', 0x2, 0x0) 15:58:51 executing program 1: rt_sigqueueinfo(0x0, 0x0, &(0x7f00000009c0)) 15:58:51 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x8010500d, &(0x7f0000000080)) 15:58:51 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x8903, &(0x7f0000000000)='macvtap0\x00') 15:58:52 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000100)=""/171, 0xab) 15:58:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) 15:58:52 executing program 2: syz_io_uring_setup(0x2c7f, &(0x7f0000000140)={0x0, 0x0, 0x8}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 15:58:52 executing program 5: mbind(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x3, 0x0, 0x0, 0x0) 15:58:52 executing program 1: setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, &(0x7f00000000c0), 0xffffffffffffff69) 15:58:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000015c0)={0x0, 0x2000, &(0x7f0000001580)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}, 0x7}, 0x0) 15:58:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x988bd7b3eff2f833}, 0x40) 15:58:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 15:58:52 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000040)) 15:58:52 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000080)) 15:58:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x40) 15:58:52 executing program 1: perf_event_open$cgroup(&(0x7f0000000740)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100, 0xffffffe1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:58:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x0, 0x0, 0x1ff}, 0x40) 15:58:52 executing program 3: syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x4b1901) 15:58:52 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$ppp(r0, 0x0, 0x0) 15:58:52 executing program 4: perf_event_open(&(0x7f0000008180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) 15:58:52 executing program 1: ioctl$USBDEVFS_RESETEP(0xffffffffffffffff, 0x80045503, &(0x7f0000000040)) socketpair(0x26, 0x5, 0x5, &(0x7f0000000200)) 15:58:52 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/cgroup\x00') 15:58:52 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80044dff, 0x0) 15:58:52 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x80601, 0x0) mmap$dsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 15:58:52 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1, @any, 0x522}, 0xe) 15:58:52 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x7004, 0x0) 15:58:52 executing program 5: r0 = getpid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:58:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) 15:58:53 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) read$dsp(r0, &(0x7f0000001100)=""/4096, 0x1000) 15:58:53 executing program 4: perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:58:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000003880)={0xec4, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0xeb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x15, 0x5, "d9edc8e0bde2a65518ebf4dcbd9427c8fc"}, @ETHTOOL_A_BITSET_VALUE={0x85, 0x4, "bce727a9d409e93a60f081c85006834b130365ea9ad37c77e9c165a6032f3780c4e563644de25d97046954248aa3759615fcefd2e676925d6a70121e58b3de317a03d1ad836c4862d3286972b4e5e45acdd126a9244d961a9019f76a24e7a344cf128d560e9f5d66394a470748ae996d7b5962d5e8f5a06f1a2e7513e69d46e982"}, @ETHTOOL_A_BITSET_VALUE={0xe09, 0x4, "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"}]}]}, 0xec4}}, 0x0) 15:58:53 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x202000, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000080)={0x40000, 0x0, "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"}) r1 = syz_io_uring_complete(0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f00000001c0)={0xe7, 0x2, "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"}) ioctl$USBDEVFS_GET_SPEED(r0, 0x551f) syz_io_uring_setup(0x3f89, &(0x7f0000000300)={0x0, 0x8368, 0x10, 0x3, 0x128, 0x0, r1}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) perf_event_open$cgroup(&(0x7f0000000740)={0x1, 0x70, 0xff, 0x0, 0x1, 0x4, 0x0, 0x20, 0x3103, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x7, 0xef}, 0x1, 0x100, 0xffffffe1, 0x8, 0x7fffffff, 0xfff, 0x4}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) 15:58:53 executing program 1: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x4440) 15:58:53 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 15:58:53 executing program 4: futex(&(0x7f00000000c0)=0x2, 0x8c, 0x1, 0x0, 0x0, 0x2) 15:58:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 15:58:53 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:58:53 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vim2m\x00', 0x2, 0x0) 15:58:53 executing program 4: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2b2d, &(0x7f00000001c0), &(0x7f000000f000/0x3000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000000)) 15:58:53 executing program 0: r0 = getpid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:58:53 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045010, 0x0) 15:58:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000980)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, 0x28}}, 0x0) 15:58:53 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x2, &(0x7f0000000000)='macvtap0\x00') 15:58:53 executing program 3: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4, 0x0) 15:58:53 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x1, 0xffffffffffffffff, 0x0, 0x0, 0xee00}}) 15:58:53 executing program 4: bpf$MAP_CREATE(0x1c, &(0x7f00000033c0), 0x40) 15:58:54 executing program 4: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001280)={0x44, 0x0, &(0x7f00000011c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000001240)='x'}) 15:58:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}, 0x7, 0xf0ffffff7f0000}, 0x0) 15:58:54 executing program 3: perf_event_open(&(0x7f0000008180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 15:58:54 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0xc0045002, 0x0) 15:58:54 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001280)={0x58, 0x0, &(0x7f00000011c0)=[@exit_looper, @free_buffer, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @register_looper], 0x4, 0x0, &(0x7f0000001240)="787900d7"}) 15:58:54 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x5001, 0x0) 15:58:54 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x0) 15:58:54 executing program 4: prctl$PR_SET_SPECULATION_CTRL(0x21, 0x0) 15:58:54 executing program 5: io_uring_setup(0x6046, &(0x7f0000000380)={0x0, 0x0, 0x5}) 15:58:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0xf}, 0x0) 15:58:54 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000003e40)={{0x0}, 0x0}, 0x20) 15:58:54 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x82220, 0x0) 15:58:54 executing program 4: syz_io_uring_setup(0x2c7f, &(0x7f0000000140)={0x0, 0xa299}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000001c0), 0x0) 15:58:54 executing program 3: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x7fffffff, 0x0) 15:58:54 executing program 1: syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x200, 0x2281) 15:58:54 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x101000) 15:58:54 executing program 5: futex(&(0x7f00000000c0)=0x2, 0x8c, 0x1, 0x0, &(0x7f0000000180), 0x2) 15:58:54 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:58:54 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8915, 0x0) 15:58:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x402a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:58:54 executing program 1: mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) 15:58:54 executing program 5: perf_event_open(&(0x7f0000008180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:58:54 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/dsp1\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000c40)) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000040)) 15:58:54 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0xc0045005, 0x0) 15:58:54 executing program 4: syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0xa, &(0x7f0000000040)=0x3, 0x4) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'team_slave_1\x00'}) 15:58:54 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'team_slave_1\x00'}) 15:58:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000003880)={0xec4, 0x0, 0x1, 0x70bd28, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0xea0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x15, 0x5, "d9edc8e0bde2a65518ebf4dcbd9427c8fc"}, @ETHTOOL_A_BITSET_VALUE={0x85, 0x4, "bce727a9d409e93a60f081c85006834b130365ea9ad37c77e9c165a6032f3780c4e563644de25d97046954248aa3759615fcefd2e676925d6a70121e58b3de317a03d1ad836c4862d3286972b4e5e45acdd126a9244d961a9019f76a24e7a344cf128d560e9f5d66394a470748ae996d7b5962d5e8f5a06f1a2e7513e69d46e982"}, @ETHTOOL_A_BITSET_VALUE={0xdc5, 0x4, "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"}, @ETHTOOL_A_BITSET_BITS={0x30, 0x3, 0x0, 0x1, [{0x4}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz0\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_WOL_MODES={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}]}, @ETHTOOL_A_WOL_MODES={0x4}, @ETHTOOL_A_WOL_HEADER={0x4}]}, 0xec4}}, 0x0) 15:58:54 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80304d65, 0x0) [ 232.279152][T11121] team_slave_1: mtu less than device minimum [ 232.302213][T11124] team_slave_1: mtu less than device minimum [ 232.312968][T11122] team_slave_1: mtu less than device minimum 15:58:54 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000180)=""/229, 0x32, 0xe5, 0x1}, 0x20) 15:58:54 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x20001, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x5008, 0x0) 15:58:55 executing program 0: prctl$PR_SET_SPECULATION_CTRL(0x25, 0x0) 15:58:55 executing program 3: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x0) 15:58:55 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045005, 0x0) 15:58:55 executing program 5: process_vm_writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000040)=""/200, 0xc8}], 0x1, 0x0, 0x0, 0x0) 15:58:55 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x5015, 0x0) 15:58:55 executing program 2: syz_io_uring_setup(0x87fe, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f00000000c0)) 15:58:55 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x20001, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045010, 0x0) 15:58:55 executing program 3: perf_event_open$cgroup(&(0x7f0000000740)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) 15:58:55 executing program 1: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000000)=""/168) 15:58:55 executing program 5: socketpair(0xc745d57b3b211740, 0x0, 0x0, &(0x7f00000002c0)) 15:58:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x5}, 0x40) 15:58:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000018c0)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000001980)={&(0x7f0000001880), 0xc, &(0x7f0000001940)={&(0x7f0000001900)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:58:55 executing program 0: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(r0, 0x10, 0x0) 15:58:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000015c0)={0x0, 0x2, &(0x7f0000001580)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}, 0x7}, 0x0) 15:58:55 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x1e, 0x0, &(0x7f0000000080)) 15:58:55 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 15:58:55 executing program 0: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x6}, &(0x7f0000000140)={0x1}, 0x0, 0x0) 15:58:55 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x9, &(0x7f0000000040), &(0x7f0000000080)=0x4) 15:58:55 executing program 3: r0 = io_uring_setup(0x2de0, &(0x7f0000000000)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x8000000) 15:58:55 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x30}, 0x14) 15:58:55 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10040, 0x0) 15:58:55 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 15:58:55 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x541b, &(0x7f0000000000)='macvtap0\x00') 15:58:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:58:55 executing program 2: prctl$PR_SET_SPECULATION_CTRL(0x2, 0xf04a00) 15:58:55 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 15:58:55 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002140)='/proc/tty/ldiscs\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x80000002, 0x0) 15:58:55 executing program 1: prctl$PR_SET_SPECULATION_CTRL(0x28, 0x0) 15:58:55 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'team_slave_1\x00'}) 15:58:55 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x2, 0x0) 15:58:55 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x80108906, 0x0) 15:58:55 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x800c5012, &(0x7f0000000080)) 15:58:55 executing program 5: semop(0x0, &(0x7f0000000040)=[{0x0, 0x8}, {}], 0x2) 15:58:55 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) 15:58:56 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00', r0) 15:58:56 executing program 3: perf_event_open(&(0x7f0000000dc0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 233.363108][T11204] team_slave_1: mtu less than device minimum 15:58:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000001600)={0x89, 0x0, 0x0, 0x0, 0x0, {{}, {@val, @void}}, [@NL80211_ATTR_FRAME_TYPE={0x6}, @NL80211_ATTR_FRAME_TYPE={0x6}, @NL80211_ATTR_FRAME_MATCH={0xe9d, 0x5b, "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"}]}, 0xec4}}, 0x0) 15:58:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 15:58:56 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0045878, 0x0) 15:58:56 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x101101, 0x0) 15:58:56 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, &(0x7f00000000c0)={0x1, 0x0, @a='\x01\x02\x03\x04\x05\x06\a\b\t\n\v\f\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&\'()*+,-./0123456789:;<=>?@'}, 0x48, 0xfffffffffffffffc) 15:58:56 executing program 3: r0 = syz_io_uring_setup(0x6197, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 15:58:56 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80044dfe, 0x0) 15:58:56 executing program 0: syz_genetlink_get_family_id$mptcp(&(0x7f0000000200)='mptcp_pm\x00', 0xffffffffffffffff) pipe2(0x0, 0x0) 15:58:56 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) 15:58:56 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$can_raw(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:58:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000600)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) 15:58:56 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x3, 0x0) read$dsp(r0, 0x0, 0x0) 15:58:56 executing program 4: clock_gettime(0x0, &(0x7f0000000440)) 15:58:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000033c0)={0x1b}, 0x40) 15:58:56 executing program 5: prctl$PR_SET_SPECULATION_CTRL(0x1c, 0x0) 15:58:56 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x44010, r0, 0x0) 15:58:56 executing program 1: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000000, 0xffffffffffffffff) 15:58:56 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045017, &(0x7f0000000080)) 15:58:56 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x0) mmap$qrtrtun(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 15:58:56 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 15:58:56 executing program 5: socketpair(0x18, 0x0, 0x1f, &(0x7f0000000240)) 15:58:56 executing program 2: syz_io_uring_setup(0x7f5e, &(0x7f0000000040)={0x0, 0x80d, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 15:58:56 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) 15:58:56 executing program 0: syz_genetlink_get_family_id$mptcp(&(0x7f0000000200)='mptcp_pm\x00', 0xffffffffffffffff) 15:58:56 executing program 3: socketpair(0x23, 0x0, 0xff, &(0x7f0000000040)) 15:58:56 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, 0x0) 15:58:56 executing program 2: prctl$PR_SET_SPECULATION_CTRL(0x22, 0x0) 15:58:56 executing program 4: socket(0x1e, 0x0, 0x81) 15:58:56 executing program 0: mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x5, 0x30, 0xffffffffffffffff, 0x0) 15:58:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 15:58:56 executing program 2: openat$sysctl(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) 15:58:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}, 0x7, 0x0, 0x9effffff}, 0x0) 15:58:57 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000240), 0x18) 15:58:57 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000000)={0x2, 0x8, [0x0, 0x0]}) 15:58:57 executing program 0: socketpair(0x1, 0x5, 0x81, &(0x7f0000000000)) 15:58:57 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffc000/0x1000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 15:58:57 executing program 2: perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:58:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000004940)=ANY=[], 0x3ecc}}, 0x0) 15:58:57 executing program 1: socket(0x25, 0x5, 0xfffffffa) 15:58:57 executing program 0: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x6c2a2, 0x0) 15:58:57 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000017c0)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0}, 0x0) 15:58:57 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x7}, &(0x7f0000000040)={0x6}, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 15:58:57 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)) 15:58:57 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8940, 0x0) 15:58:57 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 15:58:57 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f00000005c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)) 15:58:57 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x14) 15:58:57 executing program 4: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 15:58:57 executing program 2: syz_io_uring_setup(0x3f89, &(0x7f0000000300)={0x0, 0x8368, 0x0, 0x0, 0x128}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 15:58:57 executing program 5: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x4c022, 0x0) 15:58:57 executing program 1: rt_sigqueueinfo(0x0, 0x0, &(0x7f00000009c0)={0x0, 0x0, 0xfff}) 15:58:57 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x161543, 0x0) 15:58:57 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f00000000c0)) 15:58:57 executing program 2: bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) 15:58:57 executing program 5: syz_io_uring_setup(0x5c80, &(0x7f0000000000)={0x0, 0x3, 0x10, 0x2, 0x8}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) syz_io_uring_setup(0x2c7f, &(0x7f0000000140)={0x0, 0xa299, 0x8, 0x2, 0x2b5}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 15:58:57 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 15:58:57 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/vsock\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', r0) 15:58:58 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='{\x00') 15:58:58 executing program 4: munlock(&(0x7f0000ff3000/0x4000)=nil, 0x4000) 15:58:58 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 15:58:58 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000300), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 15:58:58 executing program 1: add_key(&(0x7f0000000600)='big_key\x00', 0x0, &(0x7f0000000680)='*', 0x1, 0xfffffffffffffffb) 15:58:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', r0) 15:58:58 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 15:58:58 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0xff00, 0x0) 15:58:58 executing program 0: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/qrtr-tun\x00', 0x0) read$qrtrtun(r0, 0x0, 0x0) 15:58:58 executing program 4: socket(0x2c, 0x3, 0x1000007) 15:58:58 executing program 1: socket(0x23, 0x0, 0x10001) 15:58:58 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5411, 0x0) 15:58:58 executing program 2: socketpair(0x15, 0x5, 0x3, &(0x7f0000000040)) 15:58:58 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80044df9, 0x0) 15:58:58 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/vsock\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x10000000) 15:58:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)='Y', 0x1, 0x8000, 0x0, 0x0) 15:58:58 executing program 1: semget$private(0x0, 0x1, 0x405) 15:58:58 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40000000, &(0x7f0000004240)) 15:58:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)='Y', 0x1, 0x8000, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 15:58:58 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') read$FUSE(r0, &(0x7f0000000500)={0x2020, 0x0, 0x0, 0x0}, 0x2020) chown(&(0x7f00000004c0)='./file0\x00', r1, 0x0) 15:58:59 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003fc0), 0x0, 0x2060, &(0x7f00000040c0)={0x0, 0x3938700}) 15:58:59 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x20000950) 15:58:59 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x4000c010, 0x0, 0x0) 15:58:59 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0xc801, 0x0, 0x0) 15:58:59 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f000000a700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) 15:58:59 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x4000950) 15:58:59 executing program 2: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x400000a0) 15:58:59 executing program 1: getrandom(&(0x7f0000000340)=""/252, 0xfc, 0x0) 15:58:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0xc040) 15:58:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:58:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)='\x00', 0x1, 0x0, 0x0, 0x0) 15:58:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4000, 0x0, 0xffffffca) 15:58:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000180)) 15:58:59 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001f40)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000040)=@raw=[@initr0], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:58:59 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000001300)) 15:58:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x15, &(0x7f0000000100)='~', 0x1) 15:58:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) 15:58:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000600), 0x4) 15:58:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 15:58:59 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000001c80)={&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0xca}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0xad}]}}}], 0x30}, 0x0) 15:58:59 executing program 2: socket$inet(0x2, 0x0, 0x80000000) 15:58:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, &(0x7f00000001c0)="cfa477037048b847d8727b2c60c324ab8f571ef4251722fa860366752d31d75cc4a46a408ee4eeddefc52884b161b2b188fbb2c9e03c1b39c96d67caec10900656255f2f2314bd83fd54a5eab763e260242b67572a3f7201b4ab53570ae9e6353e7de0b929ee89b5cdda5eed79165b422c8a22a91fb893e5ed475c0c5131d13fc3813bec6a883586", 0x88, 0x0, &(0x7f0000000140)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80) 15:58:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000080)={'bond0\x00', @ifru_data=0x0}) 15:58:59 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) pipe(&(0x7f00000003c0)) 15:58:59 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00', 0xffffffffffffffff) 15:58:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x11, 0xb, &(0x7f0000000100), 0x300) 15:58:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x54}}, 0x0) 15:58:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80) 15:58:59 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$sock_cred(r0, 0x1, 0x2b, 0x0, &(0x7f0000000040)) 15:58:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80) 15:58:59 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 15:58:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc) 15:58:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000001c80)={&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4}]}}}], 0x18}, 0x0) 15:58:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, &(0x7f00000001c0)="cf", 0x1, 0x0, &(0x7f0000000140)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80) 15:58:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(r1, &(0x7f0000001f40)=[{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000640)='X', 0x1}, {&(0x7f0000000a40)="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", 0x1000}, {0x0}, {&(0x7f0000000700)='\"', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001c00)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x18, 0x1, 0x1, [r0, r2]}}], 0x30}], 0x1, 0x0) 15:58:59 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001640)={'batadv_slave_1\x00'}) 15:59:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x2, 0x8d5d, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 15:59:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x8d5d}, 0x40) 15:59:00 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x18, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x1c8, 0xa8, 0x1c8, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@loopback, @empty, 0x0, 0x0, 'veth1_macvtap\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@private, @loopback, 0x0, 0x0, 'macvtap0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="6f75049e4744"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 15:59:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x2, 0x8d5d, 0x20}, 0x40) 15:59:00 executing program 5: syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00', 0xffffffffffffffff) 15:59:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x24}, 0x80) 15:59:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x1, 0x7, &(0x7f0000000080)="b3f08e46", 0x4) 15:59:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty}, 0x20) 15:59:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xa, &(0x7f0000000000)='\x00', 0x1) 15:59:00 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) 15:59:00 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000080)={@random="5d53970ee44f", @multicast, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast1, @loopback}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "760e06", 0x0, "19512e"}}}}}}, 0x0) 15:59:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0xe28}, 0x40) 15:59:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x1000000, 0x0, 0x0, 0x0) 15:59:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newqdisc={0x50, 0x24, 0x1, 0x0, 0x0, {}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8}]}, 0x50}}, 0x0) 15:59:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000100)=""/175, 0x32, 0xaf, 0x1}, 0x20) 15:59:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000009c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000080)=""/240, 0x32, 0xf0, 0x1}, 0x20) 15:59:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x30}, 0x8001}, 0x80) 15:59:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000001ec0)={&(0x7f0000001bc0), 0xc, &(0x7f0000001e80)={0x0}}, 0x0) 15:59:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={0x0}}, 0x0) 15:59:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x3) 15:59:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x8}, 0x80) 15:59:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x18, &(0x7f0000000100)='~', 0x1) 15:59:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x8, 0x1}, 0x40) 15:59:01 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x1c8, 0xa8, 0x1c8, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@loopback, @empty, 0x0, 0x0, 'veth1_macvtap\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@private, @loopback, 0x0, 0x0, 'macvtap0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="6f75049e4744"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 15:59:01 executing program 4: socket(0x2, 0x2, 0x101) 15:59:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x4, 0x5}]}]}}, &(0x7f0000000100)=""/175, 0x32, 0xaf, 0x1}, 0x20) 15:59:01 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8948, &(0x7f0000000100)={'bond0\x00', 0x0}) 15:59:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1ff}, 0x20) 15:59:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000062, 0x0, 0x0) 15:59:01 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x25, 0x0, 0x0) 15:59:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000380)=@hci, 0x80) 15:59:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x29, 0x0, &(0x7f0000000040)) 15:59:02 executing program 5: bpf$BPF_BTF_LOAD(0xe, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 15:59:02 executing program 3: sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001800)='batadv\x00', 0xffffffffffffffff) 15:59:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x7, &(0x7f0000000580)=@framed={{}, [@btf_id, @alu, @ldst]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xe7, &(0x7f00000000c0)=""/231, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:59:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, &(0x7f00000001c0)="cfa477037048b847d8727b2c60c324ab8f571ef4251722fa860366752d31d75cc4a46a408ee4eeddefc52884b161b2b188fbb2c9e03c1b39", 0x38, 0x0, &(0x7f0000000140)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80) 15:59:02 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$sock_cred(r0, 0x1, 0x25, 0x0, &(0x7f0000000040)) 15:59:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x1, &(0x7f0000000300)=@raw=[@jmp], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc7, &(0x7f0000000380)=""/199, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:59:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000100)=""/175, 0x32, 0xaf, 0x1}, 0x20) 15:59:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}], &(0x7f0000000080)='syzkaller\x00', 0x3, 0xf3, &(0x7f00000000c0)=""/243, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:59:02 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000001c80)={&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0x84}, @ra={0x94, 0x4, 0x1}, @end, @timestamp_addr={0x44, 0x4}]}}}], 0x20}, 0x0) 15:59:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x28}, 0x80) 15:59:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0xffffffff}, 0x40) 15:59:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1}}, @union={0x0, 0x7}]}}, &(0x7f0000000100)=""/175, 0x3e, 0xaf, 0x1}, 0x20) 15:59:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:59:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x264}, 0x40) 15:59:02 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$sock_cred(r0, 0x1, 0x31, 0x0, &(0x7f0000000040)) 15:59:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0xf}}, 0x24}}, 0x0) 15:59:02 executing program 5: pipe(&(0x7f0000000000)) socket(0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000040)=0x14, 0x4) 15:59:02 executing program 2: pwritev(0xffffffffffffffff, 0x0, 0x0, 0xffff, 0x0) 15:59:02 executing program 1: semctl$SETALL(0xffffffffffffffff, 0x0, 0x9, 0x0) 15:59:02 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0x25, 0x3}, 0xc) 15:59:02 executing program 4: connect$unix(0xffffffffffffffff, &(0x7f0000000580)=@file={0x0, './file0\x00'}, 0xa) 15:59:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000140)=""/208, 0x26, 0xd0, 0x1}, 0x20) 15:59:03 executing program 5: getgroups(0x8, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0]) 15:59:03 executing program 2: socket$inet6(0x18, 0x0, 0x4) 15:59:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2100) 15:59:03 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3299c983}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f00000000000004000200000000000000050000", 0x27, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f00000000000002000200000000000000", 0x24, 0x4000}, {&(0x7f0000011700), 0x0, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) creat(&(0x7f0000000180)='./file0\x00', 0x8) write(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001340)=[{0x0}], 0x1, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000ac0)=""/4096, 0x1000) dup(0xffffffffffffffff) getcwd(&(0x7f00000009c0)=""/239, 0xef) 15:59:03 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0x80045300, 0xfffffffffffffffe) 15:59:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01230000000000eb000032"], 0x14}}, 0x0) 15:59:03 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)) 15:59:03 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 15:59:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001480)=[@dstaddrv4={0x10, 0x84, 0x9, @multicast2}, @dstaddrv4={0x10, 0x84, 0x9, @multicast1}], 0x20}, 0x0) [ 240.999043][T11656] loop3: detected capacity change from 0 to 1019 15:59:03 executing program 0: setrlimit(0x0, &(0x7f0000000000)={0x0, 0xffffffff}) 15:59:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f0000000100), 0x4) 15:59:03 executing program 1: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) read$eventfd(r0, &(0x7f0000000080), 0x8) write$eventfd(r0, &(0x7f0000000000)=0x7, 0x8) 15:59:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 15:59:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$unix(r0, &(0x7f0000000080)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000480)=[@rights], 0x18}, 0x0) [ 241.209837][T11656] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 15:59:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x1b, 0x0, &(0x7f0000003f80)) 15:59:03 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3299c983}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f00000000000004000200000000000000050000", 0x27, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f00000000000002000200000000000000", 0x24, 0x4000}, {&(0x7f0000011700), 0x0, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) creat(&(0x7f0000000180)='./file0\x00', 0x8) write(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001340)=[{0x0}], 0x1, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000ac0)=""/4096, 0x1000) dup(0xffffffffffffffff) getcwd(&(0x7f00000009c0)=""/239, 0xef) 15:59:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)="9564709f4a0d96593354542c31a9479100", 0xffffffffffffff43, 0x81, &(0x7f0000000200)={0x10, 0x2}, 0x10) 15:59:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000001840)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001240)=[{&(0x7f0000000040)="dc", 0x1}], 0x1, 0x0, 0x5a4}, 0x0) 15:59:04 executing program 2: socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) close(r0) 15:59:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x81, &(0x7f0000000200)={0x10, 0x2}, 0x10) 15:59:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)="cb", 0x1, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 15:59:04 executing program 4: setgroups(0x40000000000001d2, &(0x7f0000000080)) 15:59:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x20001) [ 241.579402][T11707] loop3: detected capacity change from 0 to 1019 [ 241.740831][T11707] EXT4-fs (loop3): Unrecognized mount option "./file0" or missing value 15:59:04 executing program 1: chown(&(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0) 15:59:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000000)={@broadcast}, 0xc) 15:59:04 executing program 5: openat$ptmx(0xffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2e19fcdccea0d93e, 0x0) 15:59:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000001840)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001240)=[{0x0}], 0x1, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0x5a4}, 0x5) close(r0) 15:59:04 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f00000000c0), 0x4) 15:59:04 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3299c983}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f00000000000004000200000000000000050000", 0x27, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f00000000000002000200000000000000", 0x24, 0x4000}, {&(0x7f0000011700), 0x0, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) creat(&(0x7f0000000180)='./file0\x00', 0x8) write(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001340)=[{0x0}], 0x1, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000ac0)=""/4096, 0x1000) dup(0xffffffffffffffff) getcwd(&(0x7f00000009c0)=""/239, 0xef) [ 242.343492][T11739] loop3: detected capacity change from 0 to 1019 15:59:05 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) 15:59:05 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000140)={0x0, 0x2, [], [@jumbo, @padn={0x1, 0x1, [0x0]}, @generic={0x0, 0x5, "7f07762155"}]}, 0x18) setsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, 0x0) 15:59:05 executing program 4: clock_getres(0xf, &(0x7f0000000040)) 15:59:05 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x80, &(0x7f0000000100)=0xfffffffb, 0x4) 15:59:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) 15:59:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) close(r0) read(r0, 0x0, 0x0) 15:59:05 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x0) [ 242.549801][T11739] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 15:59:05 executing program 2: chdir(&(0x7f0000000080)='./file0/file0\x00') 15:59:05 executing program 4: sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="cb", 0x0, 0x20100, &(0x7f0000000200)={0x10, 0x2}, 0xfffffffffffffc38) 15:59:05 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000000740)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f00000009c0)='i', 0x1}], 0x3}, 0x0) 15:59:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000001840)=ANY=[@ANYBLOB="10012e4966696c8d302f66"], 0x10) 15:59:05 executing program 5: setrlimit(0x7, &(0x7f0000000100)={0x0, 0x2}) 15:59:05 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3299c983}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f00000000000004000200000000000000050000", 0x27, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f00000000000002000200000000000000", 0x24, 0x4000}, {&(0x7f0000011700), 0x0, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) creat(&(0x7f0000000180)='./file0\x00', 0x8) write(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001340)=[{0x0}], 0x1, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000ac0)=""/4096, 0x1000) dup(0xffffffffffffffff) getcwd(&(0x7f00000009c0)=""/239, 0xef) 15:59:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x5, &(0x7f00000000c0)={@loopback, @remote={0xac, 0x14, 0x0}}, 0xc) 15:59:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet_sctp(r0, &(0x7f00000015c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000001540)=[{&(0x7f0000000180)="f11487b80b306ddfa8b8b9cb5b15926d652bc2875764950a1f5878b524fc97c1cddf7249af444544a4c78de05ff78fe8947c769808a1d3af08cd0d8c1d46c148c489748dde6caaf0c5f493817dec361900761eb6e581bff51e46607d428427aaa5c639bebf331b9e29fc3e5b188d49f2b8d3d2e1e1b81dbf4b86099362e47640981b6a9ad9f07ffcd1a2b87530af21a97c67fbae71a58b712ca1e26e1a5703ff5e878748611fac9c4cb09415eb13948364", 0xb1}, {&(0x7f0000000240)="af4ec8d1f3b40bb5e8ea14ea31d85eb1b3b4d913a3eb84b765116233d735678b8d028d85f02f99590e3c12d0c37b2d67dc31a6d36754c3b7cafc4d57a545a31bd204c8b560ed927cfab3cb6459ee672fd7f098d2e8bcc7cf78cd2c5ff38c924a71460a4ba7872e93da467a9845ca7404de6f12ba94f0f89d657a3d7eb0d309df9f6b86e7ed3fe59c3fe77438a55c84bffc8a7ea3350071315ed938e4272bea2aa63ba5712fa1336ddcddd97843aab72f3def16d35bedcf0e8605bdaeb1e6", 0xbe}, {&(0x7f0000000300)="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", 0x726}], 0x3}, 0x0) 15:59:05 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f00000000c0)=ANY=[], 0x10) sendto$inet6(r0, 0x0, 0x0, 0x110, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 15:59:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 15:59:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000001840)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0x5a4}, 0x0) close(r0) 15:59:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x20, 0x0, 0x2}, 0x10) [ 242.960515][T11795] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 243.016180][T11797] loop3: detected capacity change from 0 to 1019 15:59:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet_sctp(r0, &(0x7f00000015c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="150e709b8d6373954982863fafa7971d8ee3ba3bc4ace48e8a46170449b2d383b1410a66cad75dcac37fcfd151e320062266125a70e67baa952598ddcfc7ead29ade8c15b36dc417541b7ffe4c13f701efd722", 0x53}, {&(0x7f0000001100)="f11487b80b306ddfa8b8b9cb5b15926d652b5ea36abc63d833a278b524fc97c1cddf72492f444544a4c78de05ff78de8947c769808a1d3af08cd0d8c1d46c148c489748dde6caaf0c5f493817dec361900761eb6e581bff51e46607d428427aaa5c639bebf331b9e29fc3e5b188d49f2b8d3d2e1e1b81dbf4b86099362e47640981b6a9ad9f07ffcd1a2b87530af21a97c67fbae71a58b712ca1e26e1a5703ff5e878748611fac9c4cb09415eb139483647240a8f3e7220241368987c68b60b2d53a075262af2e31c1e68a1bde21f5d24e", 0xd1}, {&(0x7f0000000300)="af4ec8d1f3b40bb5e8ea14ea31d85eb1b3b4d913a3eb84b765116233d735678b8d028d85f02f99590e3c12d0c37b2d67dc31a6d36754c3b7cafc4d57a545a31bd204c8b560ed927cfab3cb6459ee672fd7f098d2e8bcc7cf78cd2c5ff38c924a71460a4ba7872e93da467a9845ca7404de6f12ba94f0f89d657a3d7eb0d309df9f6b86e7ed3fe59c3fe77438a55c84bffc8a7ea3350071315ed938e4272bea2aa63ba5712fa1336ddcddd97843aab72f3def16d35bedcf0e8605bdaeb1e6c70eafa9286fd1080289689a", 0xca}, {&(0x7f0000002600)="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", 0xdf3}, {&(0x7f0000003400)="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", 0xfd4}], 0x5}, 0x0) 15:59:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet_sctp(r0, &(0x7f00000015c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="150e709b8d6373954982863fafa7971d8ee3ba3bc4ace48e8a46170449b2d383b1410a66cad75dcac37fcfd151e320062266125a70e67baa952598ddcfc7ead29ade8c15b36dc417541b7ffe4c13f701efd722", 0x53}, {&(0x7f0000001100)="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", 0x155}, {&(0x7f0000000240)="af4ec8d1f3b40bb5e8ea14ea31d85eb1b3b4d913a3eb84b765116233d735678b8d028d85f02f99590e3c12d0c37b2d67dc31a6d36754c3b7cafc4d57a545a31bd204c8b560ed927cfab3cb6459ee672fd7f098d2e8bcc7cf78cd2c5ff38c924a71460a4ba7872e93da467a9845ca7404de6f12ba94f0f89d657a3d7eb0d309df9f6b86e7ed3fe59c3fe77438a55c84bffc8a7ea3350071315ed938e4272bea2aa63ba5712fa1336ddcddd97843aab72f3def16d35bedcf0e8605bdaeb1e6", 0xbe}, {&(0x7f0000000300)="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", 0xd87}, {&(0x7f0000001600)="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", 0x800}], 0x5}, 0x0) 15:59:05 executing program 2: setrlimit(0x5, &(0x7f0000000000)={0x0, 0x4}) 15:59:05 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000000), 0x4) [ 243.148409][T11797] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 15:59:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001480)=[@dstaddrv4={0x10, 0x84, 0x9, @multicast1}], 0x10}, 0x0) 15:59:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000140)={0x10}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10}, 0x10) 15:59:05 executing program 2: fcntl$lock(0xffffffffffffffff, 0xb, &(0x7f0000000200)) 15:59:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)="cb", 0x1, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 15:59:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="0a3609139ffd1af852c5b5cd7b0edfd5f73bf4860a482630499b10bd53dcb933c48f8e6d4c8d1dd09aac931fef92772e193132ed1adddd5355d7d969a49d0223e5dcc9decc91af01c13fcf187094940459b301f4be6f1d34f41d62c5ce45fb", 0x5f}, {&(0x7f00000001c0)="0f6df22bd851bd5ba2504012006d309cb1e846a43f4b9e0b5263910a1278811da7db93f4801b1e959b631a96c8a493f96c730497e23de149ff888bbf3652e641f43b225343468ebe0d5756b05ab2535592eb4f0869eb6d6541b4d31bc3ff7353fbe33b2b04e63bd1c07bf0ff76eb871c8bb74574a30ff77762588c658022c57c50773640c6607c3e8ca9cf24138394b7dc3a3f4711929099c3ff2d", 0x9b}, {&(0x7f0000000280)="d8a635719684e59f33b8f67433eb3762873625c998af0abd6b0ce2fc4d30e860b84e20ceff97fc3caf4b4eb4d3d23929676401cb0edf1cf78f6c768ff56a10c5fff14ce8a62ee1cfcf85dd651ebe1bff6d862d1a3e2fd9cac9d079683589b30545e9ead7c710b25a928daf1ed8962891a53644ae374db6bf88af83e580059c6c074dff977c0374a48cb86eb9dfe46b693c8de583f21069b7adb67aaf821edabb347e781c7f7a9e3f026a23e979247e743ce7d0eaecfbf2db7e5e2ee7acd503c06cfcbf238cc5059c50535fb59ec7556d541319804d37979fb1867dfc959df30ef637886be2b0b8877953d0d257bceaeb5532306dfb", 0xf5}, {&(0x7f0000000380)="922e30a32215bf57b32d67091e475efb47915e0598bb8acf2f7a38c3d62611367427f85c7766b435522d5d5946136373f8c57aeab4b572a57e44d5a4548ba04929705061b00d67b3856157bf35da5f79b750db129ed23f1c253e9e8baafb6341f9fc0b2a84041e2636769acd1759282c907e9df477145fab403a6ff420ee40fcf5a34a02fa91c9ed2034a4913b551d516b1cce7377f834b69e393a19745a56c97c66221256e1085046056cb115a1122bf77dcfea441723346e3672378b9dae925d642ff12f7461b20f4b54c316c44daf3621ae6ff9ac42345d1ee506c7cb10a3a7a2b6f0bfb03fd68bfceeac74cd52b5344ce997925d41870762ab8d03c5ee99d078db5c918d0fd12d4a6d53c13f6e96139f8587537dc712ad4519b6128833cc61884531205cbafd232a5d73efdb0d4c0835a2e95cee513b52dee5a2ceea225aea5a1d064f35d73721cebb0ce41aeb1c87b5191f85c390fb6b619c9706476cf0137a5009c7ffc817c35aaf34108f9b96faef703f15bc67a55c5c40327c22169338737bea245f7418f960086e8c1d2af04843581dd533bb305222ffb271574dacbee2abc4dd87bd33a7ea22e0475629254e5acb40d172e175d77320aae1ef6cdbfb70e60474f81c691d580d3a473ef8411f0c830788580506e854fa8c10cc84d65fba062e7596194a815cb5620a3c709d5c165c96d52a1a7c64707fe1bdde84006caffc6cb66d1976057f7e2b07a105f004f46255800f014cb8fd345a4fb31aedf44286325c563e340f6d69a57c17248320c03ee4f875ca0f113cabaaaa867abed38531388650fc4873db49c75386719baebb2d74c23a202d6a513cb734ec6f7e4ab8583c34451b4429d26bbbde6542b481717fe9c452cff791fc1e855b21c60fbdf34be8a6caf2b9d3bab58746df960e59b35d30a09704f35ccf045cfa2c66546098a5082a3de74092aae1358cd1d105fd9af449961ca4e2714575ccdcab9822225a845045ef9917ec71413804091bfc5a99655d18d4a35ca38d4d2d28883aede46a0f7e985145263a8ce635e12e1ef0f22d2d7e26a94cb784bc762abc6005ec037f28b277dd7b6082d0229482d00a7c7e3b994083d9a287ad78b60ac8b533625533e692c9e1c111970cc14a1e9d63510ea3b180de9f8b9c52f47331718cbbcc26d6b1fd95384c550b00e92077fd3caf0abc1dc496c8d703aa1e684c8d422042148917be02d20b4d77d8a5fdf6a283821dd03fabb9fc58c98a42897d431131a43dc6a3a0457f50f222ef6f0d60686ece4560dca8d6f8054497b85d8371683a816976b9ac6578cf26c218dbe977e649ee0979b72accbb3852a22f41e77cf9c1e57f4da3bc495f34683d217a855c77419212939a9a0dac95f6732da4be5b1a9d5470d5848abd8dec9dbdabfbd94a537883313c88e5b154829848393e578d2edbdcd29ef20a06e4ddf3a2a79dbe81e5865447cfbff925595352d3a27b0383eeac06ed643f0e399f42bfe0bab2fd48c0f6536fd83b6eeacfe7aa659199d117a374c20b15d22616f8ea0df808567d6de22a18e2826c8628afb4b0c68ae1a7fffcfda85e0729d331af3fdc82294970ed9232243677de98ce031ec34bac32f5b1119077c4a4039c02f7306736f3e80694689451647bab9b160f8e612fcd991a94db264153769963f8d2407820e180b00ae304e83c96eb7ce685a53978fed00fd5e66494a662b5ec70e7ff61250dea204cbfad4257ff36670e1856c6645ba6d5a72287ff855e7b4064ff6568b029b4ea9df129f608cd062421c280496cc108f505b1a8d81bd645b22299941442296ecb295e33d876c6e88927abc74e38177379691908a9afcb1f04e9be7040c315da7f0d9feb069f52c158e2ddfce64c2de8db8682aedbbe7e56d4bf2ff621364bc77a00369366f03893f9cf63af6ec96f3212de73cf2d970b35e464a30f3681e91f637709797ce4f847acadd436ec553933122521f588571c09a8799014b6d00cf7519214629f1b7624e23c8e94825ca9245a935034bb28167940d36365996218ee1118d08a31fe703a2f2ccfd6eb97892d0df32a2519715455ed4ef1d31d121dfcc6b258698164e60e6fe8c8b089a4af8a2e317e63eb09faa07ce65e0b79b5d468073e16f0cd60620651396a44fd200dad2653d872936cc1796b9cf0e8426248ab7fdb4f9fb152d301116e5beb36448311ebc4ea44b3261a8331e85b13046fb39dd0f1aaac1b3c49652db07eb4e46d67d3359aaaf45bdc23dc7fe6cf7ab9924807332ffe05e0184663082842c83e5b75a355a9db136605e2439addac565115662db4f865c716fd57055a3eb8f5e3d8fceda252240f66e02406814cf09417a707377bd31c756460928bf478613a7a4869de0ef506d66eb4ed9c3bda279b8c8ab227913cbd69173d959da1ef88142b2443bfed0e1679e83928446cde6bac5914e1f91ba0254e5b9150ec23f16db51fc94412add842d02d26678310671930e67c8db51f96c6cfc867b595b78b75c03a474eeffce265584343f9c6fe2479e264dea1beb70957c0af2a583e60f1422a60413258806640e3461407bf72f96dbc11432ea35dab722d9bb35d81914a3f22775f168945f379aa3279b78ac92c16e6650e22517127c3a0fc29e248fe416618e67b9a3e0de5d7d721b75df986a1bc570a68ca40cdb3ddb48a2ded6b6a45a4fb8f6989e096ce010e77e11d5cee19aff8b8f8b37bfa413e2aafb8a27de95e49d6e1448fe3bdfe81f834e3b7674a236e8371c60fe4de45886dc6a648e66c9e899565fcbdc505050beb0122727a0144ffbe951543a737f787925ee081d5f1411557019248f31e3d95aea6789bf966b40523852bc096a5c23ae1eca34a49c09efb9c8c90a1e74870ca81f8dee0f5691af10f2253356007cd6d9657b47e28f2cefb6479ee0caeb1e22e7132047f458d51c45f3c7e3ef90ad9cfc1482d2277a83baaf761c1ce5cd5db0e5d379553d968f055b8d74bc71ec75be3460a958009c43371140772bb49a44999570dbda24ee4ef29a97a2f261a1a5c848929f5b96f67e18df39b8e7ab504b7f891daa4b01e54c658a86b42075ad2407a1c4ac1464a0d6cce93661fcbe815a5359a07d3952163b8d80368294cc312bc0462107a47c08f8decaddee66a648dba58ef72a9eae2c419f5dbabcc2972bd6acd21e85827cdb8b939e2979102e5fa5b07ed7282e70221e1d52cfe09cac3c73bb3fa0e39038f71c8ee806bef0acf8bac99a896d9408624e73a88263fb7332306d9e1be8d7c82e5f12f1d336513236e1d4755cf7ff8eb075e7a54795be7284fd7308a0283f1a336fa07e4298091ecd14daafde7afb032dec26b9173ee77edf29cabd7c5ec2b0a65ddb090ff263ac4012cb4278a035b7f2e3d16d6f3a8317352fc0a498165fc023f26198aeaad87a7805a3fcb9d31b52b69d59e9f37ca32d76077e593443726416993e8d00882cc4d4d4cebad95024c1076235333a189713c0fd94531c3ea1b9362cad1bf7e036759a8ea9326196e74cd624ce4f616a82737186b6ee21c601554276815844534acbf40bf79440205b516e667b2f2db4a0dfd273886b7a515ffd0606bb7b6718eec88c24834e7ddc6a04eb3e04b60467bd3e91513195f4fdec0ac25ae7d9f84e404bd382ef1da0431087dc6e4b0c432770d4a1af5afa5365154e92c1cb57ce7c14e0666e485d7029e7c58573c1e8c0fea1636ae0b2e97a032f971d1d95ef82115d5c05dbd1da3b6a6e1952556ecd2e3358642926ec30bdc092c4e4d29a290c4ff57e355816e3d4e01ab89540486550929a69181501c87f8bfa85d6613ccff61052608b36fd51c2898118e31be4bbf1bcfa093a83092f543150c1044e7385aa65dd21686a93153ef663800828c734beea51e82b52d73bc1bd2dddbaef03f7f85905e2cef10fc4986cc7f691b801181c74d8f7f00bbdbc405494fc282b4fb1812a63323a25dd38d8a3b366288386e20dfbd52ff44c6ab4462248630db9f8d2a47b1df61a46d028c0939c184c51a8a286bad56c2280550da332cfec03700c74756345d07a622e222271d5376cb0149b485b184154119de9410052dee2046bd897c1ab9a1e247b4c570e1b91e580b618538d949f9c6379fdc313228c78754732038f658f45fd9c4938ad4f434acc87d1bebab28a6bb860b71c03fa4e2845ce8afd69a1577df2c4d0337a8f2861fd2a440edd8f319a45f479a0854a3766ce24f4be65694a2c05d581df99e943a4d5abd2b03d8d1241290f3b2b9eb6978279c175ef9754d9edcf5f811eed0fe46b04d8f7749b767bfa3d4a34081ac0ee8fc03501903939adccbeb6871c65159c6e6d6e89da183e342fde88f9778a6cf992c59f8ed234716fbe9d8ecc4b3d6f2e97cbf96a3d26ee8f8cc13501fec1f8ee9eddb9ecf5d176d9781a14a53dfe842e528e9f3a291643284402cd9883727eeb3e182b7ba437139475e7601bc5bb154e0ce6ba703044f03cfb5fca704a4318ddeccd5aae5693c968128b812a40e39b0efab3719a697464173ea0f7efbe4dfbe2151624464dc3ab18e8b405d0e0f3d97fc1fa2e9f899edd1c3820ec3ee36311ac4607dcbc655c39851d7c103fd40eae9c8cd59b532806c9926108468342625ede263f0ea812b5abb27a580cd41b46575be7cadf120879f07ceeff87cf0d0962e655a7d4cf07c70bf1b2e79f0ccd8923b40a748c36ce9a427430d5de1ab86d2629dae1e318efb749969ec2e3b7ffdb0a65126a0a5e79241c9cc285d95089791b2a1d9bb3f1b33319bd708c85cd7eb6b88a969fe5c661dec976d525d654f9d2faac59a23020549c587d4e214ba64c46e8976ec50a2977895707e0d09bb64e1e1e12f7f5c95eeb5e4b0a73cb888b03e65b553f856fe1693c0ffbe87789245d00cfae7f0727f6fdbf44de895cd31a519375589239a16ca166150f3a86ad56e143c2bb743dc2b6513538fb40a37d334cfef4f72cfc20203a09ebc5f88779e342f69b1701d4179ed29d861f9ffd417f3091b5999abe10bd62d540176adb1f18e815947f91a655dc8bb9c16e7fa3cfcb499c31d4d37ffbd3ac9708a637a7513f9217c09", 0xe12}], 0x4}, 0x0) 15:59:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) close(r0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 15:59:06 executing program 3: getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) sync() 15:59:06 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 15:59:06 executing program 0: getsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, 0x0, 0x0) 15:59:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000000), 0x4) 15:59:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 15:59:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f00000011c0), 0x4) 15:59:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xeb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "b1ecd8716f127cf04ca5904aec1028a57cb0e014c75d7fc2a0fff655ce9b276ba5"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xe55, 0x3, "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"}]}]}, 0xec4}}, 0x0) 15:59:06 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 15:59:06 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x0) read$FUSE(r0, 0x0, 0x0) 15:59:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='virt_wifi0\x00') 15:59:06 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) 15:59:06 executing program 2: pipe2(&(0x7f0000002540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) 15:59:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 15:59:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[{0x10}], 0x10}, 0x0) 15:59:06 executing program 5: r0 = inotify_init() r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) dup3(r0, r1, 0x0) 15:59:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000003740)) 15:59:06 executing program 4: ustat(0x100000001, &(0x7f0000000000)) 15:59:06 executing program 2: read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000000)={0x60, 0x0, r0, {{0x32, 0x2, 0xffffffff, 0x7fff, 0x81, 0x400, 0x3, 0xffff8000}}}, 0x60) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) fchown(r2, 0x0, 0xee01) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000002140)='bond0\x00') sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000081) 15:59:06 executing program 3: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x40202) 15:59:06 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) 15:59:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 15:59:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 15:59:06 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x20003) 15:59:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r0, 0x0, 0x0, 0x0) 15:59:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 15:59:06 executing program 1: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x842) 15:59:06 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0x1ff) 15:59:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 15:59:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 15:59:06 executing program 3: mmap(&(0x7f0000ff7000/0x7000)=nil, 0x7000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 15:59:06 executing program 5: sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="95b200040000000000000000000e000000000000000000"], 0x1c}}, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) tkill(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x32d, 0x1000000, 0x0) 15:59:06 executing program 0: openat$ptmx(0xffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x200, 0x0) 15:59:06 executing program 1: io_setup(0x1, &(0x7f0000000080)=0x0) r1 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3, r1}]) 15:59:07 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000500)={0x0, {0x0, 0x0, 0x101}}) 15:59:07 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_STATUS={0x5}]}, 0x1c}}, 0x0) 15:59:07 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 15:59:07 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) open(0x0, 0x0, 0x0) setfsgid(0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) 15:59:07 executing program 1: syz_read_part_table(0x6, 0x4, &(0x7f0000000680)=[{0x0, 0x0, 0xffffffff}, {0x0}, {0x0}, {0x0}]) 15:59:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffd82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f00000000c0)=[{}]}, 0x10) 15:59:07 executing program 4: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000001280)=[{0x0}], 0x0, 0x0) 15:59:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a40)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_ADD_KEY(r1, &(0x7f0000000b00)={&(0x7f0000000a00), 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x14, r2, 0x1}, 0x14}}, 0x0) 15:59:07 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x77359400}) 15:59:07 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') [ 244.678437][T11933] loop0: detected capacity change from 0 to 264192 [ 244.715604][T11938] loop1: detected capacity change from 0 to 264192 [ 244.732915][T11933] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 15:59:07 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1b7) 15:59:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0x59, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0000005e28194e0400000093d7317127bddd32dd6dfbff", @ANYRESHEX, @ANYRES64, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRESDEC, @ANYBLOB="863494c0a601b3f2cc4750fecb700bab42470c43c15c1806cc30a8a9e97178e70f0aee0df08e8d977c140dbca9c22991d82bc04cf21b4eb500043b8d5dc17e4d6c148126e8841691a71bad269f70c37c4b0e0500ac38e196949696f7bc94f08c1c797f040c7a41e59583e3b488b23417ce0102188d3c89716de87bd39eea1b42012e185e4c214c13a680258e3f136d0ebb3e7f9cb81b65c2ce15a1be94c24a701eadde38", @ANYRESDEC=0x0, @ANYRES64]) 15:59:07 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 15:59:07 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 244.975169][T11962] loop1: detected capacity change from 0 to 131456 [ 245.000627][T11962] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 15:59:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000180), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x2, 0x70, 0x8d, 0xfa, 0x5, 0x5, 0x0, 0x0, 0x8, 0xc, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x735897ce, 0x0, @perf_config_ext={0x0, 0x8}, 0x10200, 0x5, 0x3, 0x4, 0x0, 0x0, 0x100}) write$khugepaged_scan(0xffffffffffffffff, 0x0, 0x0) write$khugepaged_scan(0xffffffffffffffff, &(0x7f00000000c0)='1000000\x00', 0x8) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5453, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xb) [ 245.016528][ T37] audit: type=1804 audit(1616687947.609:7): pid=11968 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir802441281/syzkaller.dclC50/124/bus" dev="sda1" ino=14233 res=1 errno=0 [ 245.022578][T11962] ext4 filesystem being mounted at /root/syzkaller-testdir404182718/syzkaller.n39vWa/123/file0 supports timestamps until 2038 (0x7fffffff) [ 245.103641][T11974] ptrace attach of "/root/syz-executor.4"[11973] was attempted by "/root/syz-executor.4"[11974] 15:59:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x7, &(0x7f0000000080)={&(0x7f00000000c0)={0x28, 0x18, 0x1, 0x0, 0x0, {0x1, 0x0, 0xec0}, [@nested={0x14, 0x2, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}]}]}, 0x28}}, 0x0) 15:59:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0x59, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0000005e28194e0400000093d7317127bddd32dd6dfbff", @ANYRESHEX, @ANYRES64, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRESDEC, @ANYBLOB="863494c0a601b3f2cc4750fecb700bab42470c43c15c1806cc30a8a9e97178e70f0aee0df08e8d977c140dbca9c22991d82bc04cf21b4eb500043b8d5dc17e4d6c148126e8841691a71bad269f70c37c4b0e0500ac38e196949696f7bc94f08c1c797f040c7a41e59583e3b488b23417ce0102188d3c89716de87bd39eea1b42012e185e4c214c13a680258e3f136d0ebb3e7f9cb81b65c2ce15a1be94c24a701eadde38", @ANYRESDEC=0x0, @ANYRES64]) 15:59:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)={0x28, 0x12, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xd, 0x0, 0x0, 0x0, @str=',%&}/^)\'\x00'}]}, 0x28}], 0x1}, 0x0) 15:59:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000180), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x2, 0x70, 0x8d, 0xfa, 0x5, 0x5, 0x0, 0x0, 0x8, 0xc, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x735897ce, 0x0, @perf_config_ext={0x0, 0x8}, 0x10200, 0x5, 0x3, 0x4, 0x0, 0x0, 0x100}) write$khugepaged_scan(0xffffffffffffffff, 0x0, 0x0) write$khugepaged_scan(0xffffffffffffffff, &(0x7f00000000c0)='1000000\x00', 0x8) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5453, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xb) 15:59:08 executing program 2: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'bind', '=static', @val={0xa, [0x3a]}}}, 0xa}]}) [ 245.499301][T11990] loop1: detected capacity change from 0 to 131456 [ 245.544138][T11994] tmpfs: Bad value for 'mpol' 15:59:08 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(r1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pipe(&(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1fe}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:59:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$khugepaged_scan(0xffffffffffffffff, &(0x7f0000000100)='1000000\x00', 0x8) write$khugepaged_scan(0xffffffffffffffff, &(0x7f00000000c0)='1000000\x00', 0x8) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5453, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000240)={r1, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x54, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) syz_open_pts(r1, 0x40000) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x7, 0x400, 0xd41d, 0xffffffff, 0x1b, "daf35cf1f8e22fe594e29e1535fd896365fe96"}) [ 245.638382][T11990] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 245.664811][T12003] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 245.701039][T11990] ext4 filesystem being mounted at /root/syzkaller-testdir404182718/syzkaller.n39vWa/124/file0 supports timestamps until 2038 (0x7fffffff) [ 245.891528][ T37] audit: type=1804 audit(1616687948.479:8): pid=11972 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir802441281/syzkaller.dclC50/124/bus" dev="sda1" ino=14233 res=1 errno=0 15:59:08 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1b7) 15:59:08 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:59:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000180), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x2, 0x70, 0x8d, 0xfa, 0x5, 0x5, 0x0, 0x0, 0x8, 0xc, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x735897ce, 0x0, @perf_config_ext={0x0, 0x8}, 0x10200, 0x5, 0x3, 0x4, 0x0, 0x0, 0x100}) write$khugepaged_scan(0xffffffffffffffff, 0x0, 0x0) write$khugepaged_scan(0xffffffffffffffff, &(0x7f00000000c0)='1000000\x00', 0x8) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5453, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xb) 15:59:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)=ANY=[@ANYBLOB="1c1c4e2200020000fe"], 0x98) 15:59:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0x59, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0000005e28194e0400000093d7317127bddd32dd6dfbff", @ANYRESHEX, @ANYRES64, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRESDEC, @ANYBLOB="863494c0a601b3f2cc4750fecb700bab42470c43c15c1806cc30a8a9e97178e70f0aee0df08e8d977c140dbca9c22991d82bc04cf21b4eb500043b8d5dc17e4d6c148126e8841691a71bad269f70c37c4b0e0500ac38e196949696f7bc94f08c1c797f040c7a41e59583e3b488b23417ce0102188d3c89716de87bd39eea1b42012e185e4c214c13a680258e3f136d0ebb3e7f9cb81b65c2ce15a1be94c24a701eadde38", @ANYRESDEC=0x0, @ANYRES64]) 15:59:08 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000300), &(0x7f0000000100)=0x98) [ 246.006518][ T37] audit: type=1804 audit(1616687948.599:9): pid=11968 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir802441281/syzkaller.dclC50/124/bus" dev="sda1" ino=14233 res=1 errno=0 15:59:08 executing program 2: nanosleep(&(0x7f0000000000)={0x5}, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 15:59:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000180), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x2, 0x70, 0x8d, 0xfa, 0x5, 0x5, 0x0, 0x0, 0x8, 0xc, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x735897ce, 0x0, @perf_config_ext={0x0, 0x8}, 0x10200, 0x5, 0x3, 0x4, 0x0, 0x0, 0x100}) write$khugepaged_scan(0xffffffffffffffff, 0x0, 0x0) write$khugepaged_scan(0xffffffffffffffff, &(0x7f00000000c0)='1000000\x00', 0x8) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5453, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xb) [ 246.227200][T12029] loop1: detected capacity change from 0 to 131456 [ 246.264473][ T37] audit: type=1804 audit(1616687948.859:10): pid=12031 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir802441281/syzkaller.dclC50/125/bus" dev="sda1" ino=14229 res=1 errno=0 15:59:08 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002980)}, 0x0) 15:59:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) [ 246.385297][T12029] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 15:59:09 executing program 4: renameat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, 0x0) [ 246.489256][T12029] ext4 filesystem being mounted at /root/syzkaller-testdir404182718/syzkaller.n39vWa/125/file0 supports timestamps until 2038 (0x7fffffff) 15:59:09 executing program 3: r0 = socket(0x1c, 0x1, 0x0) r1 = socket(0x1c, 0x5, 0x0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 15:59:09 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001040)={0x18, {"a2e3ad21ed0952f99cfbf4c087f719b4d004e7ff7fc6e5539b9b6e0e8b546a1b3e501b0f0890e0878f0e1ac6e7049b346d959b4d9a242a5b67f3988f7ef319520100ffe8d178708c523c921b1b5b580a169b46d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1b7) 15:59:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0x59, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0000005e28194e0400000093d7317127bddd32dd6dfbff", @ANYRESHEX, @ANYRES64, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRESDEC, @ANYBLOB="863494c0a601b3f2cc4750fecb700bab42470c43c15c1806cc30a8a9e97178e70f0aee0df08e8d977c140dbca9c22991d82bc04cf21b4eb500043b8d5dc17e4d6c148126e8841691a71bad269f70c37c4b0e0500ac38e196949696f7bc94f08c1c797f040c7a41e59583e3b488b23417ce0102188d3c89716de87bd39eea1b42012e185e4c214c13a680258e3f136d0ebb3e7f9cb81b65c2ce15a1be94c24a701eadde38", @ANYRESDEC=0x0, @ANYRES64]) 15:59:09 executing program 4: r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000140)) 15:59:09 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:59:09 executing program 3: r0 = socket(0x1c, 0x5, 0x0) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 15:59:09 executing program 2: r0 = socket(0x1c, 0x5, 0x0) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x10) [ 247.303211][T12031] syz-executor.0 (12031) used greatest stack depth: 22968 bytes left 15:59:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0xc, &(0x7f0000000000)="ef251762cce7a62c", 0x8) [ 247.404006][T12077] loop1: detected capacity change from 0 to 131456 15:59:10 executing program 2: clock_nanosleep(0x4, 0x0, &(0x7f0000000040)={0x0, 0x9}, 0x0) 15:59:10 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xffffffffffffff3f, 0x1c, 0x1}, 0x1c) [ 247.518086][T12077] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 247.576721][ T37] audit: type=1804 audit(1616687950.169:11): pid=12090 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir802441281/syzkaller.dclC50/126/bus" dev="sda1" ino=14244 res=1 errno=0 [ 247.602792][T12077] ext4 filesystem being mounted at /root/syzkaller-testdir404182718/syzkaller.n39vWa/126/file0 supports timestamps until 2038 (0x7fffffff) 15:59:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 15:59:10 executing program 2: r0 = socket(0x1c, 0x5, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 15:59:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x80001) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="10024e23ac1400aa00"/136, @ANYRES32=0x0, @ANYBLOB="87"], 0xa0) 15:59:11 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1b7) 15:59:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000080)="dbd00446ea0262e1f183e276608d57de7ca13e9c1b16aaa75b278f5a223cf4bffd5bb606eff8ae0be6f7cf4f4223a4", 0x2f}, {&(0x7f0000000180)="a3c35f3fa6925e1affe7038e64d1ebfe83a5fb447b8281d4f2632d343ff249cc82d899ac7937570cf6baa3eb24920f5058f67781bdcec707f4df76223574f864d7e66d57272f7382ca796295422f6695c679", 0x52}, {&(0x7f0000000200)="e864f6ce1e870ac5d81995a5177f3f0ea3d89edc08d1d6b568a0c4283a317bed2c5fc0a1d3d199ae", 0x28}], 0x3}, 0x0) 15:59:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x10) 15:59:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa}, 0x40) 15:59:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000011c0)={0x0, @in, 0x1b, 0x0, 0x100, 0x0, 0x1}, 0x98) 15:59:11 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:59:11 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, &(0x7f0000000100)={0x0, {{0x1c, 0x1c}}, {{0x1c, 0x1c}}}, 0x108) 15:59:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x4a, 0x0, 0x0) 15:59:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000140)={0x0, 0x2, "9bc7"}, &(0x7f0000000200)=0xa) 15:59:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={&(0x7f0000000040)=@file={0xa}, 0xa, &(0x7f0000001200)=[{&(0x7f0000000080)="dbd00446ea0262e1f183e276608d57de7ca13e9c1b16aaa75b278f5a223cf4bffd5bb606eff8ae0be6f7cf4f4223a449", 0x30}, {&(0x7f00000000c0)="8b691cee3ca3fb1a8a761d30dd8656fad80dd324eb4c8bbaef89f77c510adcbc29744533d10dacd5b2a4bdf6ce03029623466e0b45a50723aedd78e36ee73e07d7ee2d522bab61", 0x47}, {0x0}, {&(0x7f0000000180)="a3c35f3fa6925e1affe7038e64d1ebfe83a5fb447b8281d4f2632d343ff249cc82d899ac7937570cf6baa3eb24920f5058f67781bdcec707f4df76223574f864d7e66d57272f7382ca796295422f6695c679", 0x52}, {&(0x7f0000000200)="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", 0xfe0}], 0x5, &(0x7f0000001280)=[@cred], 0x20}, 0x0) 15:59:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280), &(0x7f0000000080)=0x98) 15:59:11 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x1000) [ 249.298341][ T37] audit: type=1804 audit(1616687951.889:12): pid=12151 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir802441281/syzkaller.dclC50/127/bus" dev="sda1" ino=14266 res=1 errno=0 15:59:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0xfffffc7f, 0x0, &(0x7f0000000080)={0xfffffd59, 0x2}, 0x10) 15:59:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x20085, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 15:59:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)=ANY=[@ANYBLOB="1c1c"], 0x98) 15:59:12 executing program 3: r0 = socket(0x1c, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, [], 0x0}}, @prinfo={0x14}, @authinfo={0x10}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}, @authinfo={0x10}, @init={0x14}, @sndrcv={0x2c}, @init={0x14}], 0xc0}, 0x0) 15:59:12 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:59:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 15:59:12 executing program 1: clock_nanosleep(0x4, 0x1, &(0x7f0000000140)={0x1000}, 0x0) 15:59:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x80001) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="10024e23ac1400aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d17a48ac35"], 0xa0) 15:59:12 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f0000000040)=ANY=[], 0xa, 0x0}, 0x0) 15:59:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x100, 0x3ff, 0x5}, 0x10) 15:59:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x14, 0x0, 0x0) 15:59:13 executing program 4: r0 = socket(0x2, 0x5, 0x0) connect(r0, &(0x7f0000000000)=@in={0x0, 0x2}, 0x8) 15:59:13 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8, 0x0, 0x0) 15:59:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000001c0)="803a881e9cc2b748003faa7e2f7c25ad5d1db1ebe4dd8c2d168a03b1ba2f1efd07aa300b5145773ad17f52c38738ba3fabf5b351a9ca9e5866bdc641e30f8f84fd3ac38a47e864840061ec2ae8d8f44e1aa2b279d8accc708f355f0713", 0x5d}], 0x1}, 0x88) 15:59:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000280), &(0x7f0000000080)=0x8) 15:59:13 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x903, &(0x7f0000000040)={r2}, 0x8) 15:59:13 executing program 4: r0 = socket(0x1c, 0x5, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000100)="ed", 0x1}], 0x1, &(0x7f0000001400)=[{0x10}], 0x10}, 0x0) 15:59:13 executing program 0: r0 = socket(0x1c, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c}, 0x1c) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c) 15:59:13 executing program 2: rmdir(&(0x7f0000000480)='./file0/file0\x00') 15:59:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 15:59:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000001640)={0x1, [0x0]}, 0x6) 15:59:13 executing program 5: r0 = socket(0x2, 0x5, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mreqn(r1, 0x0, 0x1, 0x0, &(0x7f0000000000)) 15:59:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000080), &(0x7f0000000100)=0x4) 15:59:13 executing program 1: getgroups(0x3, &(0x7f0000000140)=[0x0, 0x0, 0x0]) setresgid(r0, 0x0, 0x0) 15:59:13 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 15:59:13 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000200)={@local, @local, @val, {@ipv4}}, 0x0) 15:59:13 executing program 0: socket$inet6(0x1c, 0x3, 0x0) 15:59:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) 15:59:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x80001) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000040)={0x0, 0x2}, 0x8) 15:59:14 executing program 2: r0 = socket(0x1c, 0x5, 0x0) r1 = dup(r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000040), 0x8c) 15:59:14 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000002a00)={0x0, 0xa, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x120}, 0x0) 15:59:14 executing program 1: r0 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) 15:59:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000016c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 15:59:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000280)=0x84) 15:59:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), 0xc) 15:59:14 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000200)={@local, @local, @val, {@ipv4}}, 0x0) 15:59:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x105) 15:59:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x80001) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000004c0)={0x0, @in, 0x50e}, 0xa0) 15:59:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000080)="dbd00446ea0262e1f183e276608d57de7ca13e9c1b16aaa75b278f5a223cf4bffd5bb606eff8ae0be6f7cf4f4223a449", 0x30}, {&(0x7f00000000c0)="8b691cee3ca3fb1a8a761d30dd8656fad80dd324eb4c8bbaef89f77c510adcbc29744533d10dacd5b2a4bdf6ce03029623466e0b45a50723aedd78e36ee73e07d7ee2d522bab61", 0x47}, {&(0x7f0000000180)="a3c35f3fa6925e1affe7038e64d1ebfe83a5fb447b8281d4f2632d343ff249cc82d899ac7937570cf6baa3eb24920f5058f67781bdcec707f4df76223574f864d7e66d57272f7382ca796295422f6695c679", 0x52}, {&(0x7f0000000200)="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", 0xfe0}], 0x4}, 0x0) 15:59:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xe) 15:59:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, 0x0, 0x0) 15:59:14 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f0000000040)={0x0, {{0x1c, 0x1c, 0x1}}}, 0x88) 15:59:14 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@local, @local, @val, {@ipv4}}, 0x0) 15:59:14 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0xffffffffffffffff}}) 15:59:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000180)) 15:59:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 15:59:14 executing program 4: syz_emit_ethernet(0xd1, &(0x7f0000000200)={@local, @local, @val, {@ipv4}}, 0x0) 15:59:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="4eaa877b5105e6eba156180aa87dae416c10cb019719a56217ff9a2081a8", 0x1e}, {&(0x7f0000000080)="cccbb8aa6e79f0de714b502c96c68e4bdd232ed6f587c1a1e1da82bca24e084288d1347c3cd854a3f018507bc24b6073342b8320102f9ef40bc6fbe4cfe79fe51ea0bb9f7ef501ee00fd64953886c379c08216ab73b8ca", 0x57}], 0x2}, 0x0) 15:59:14 executing program 5: socket(0x0, 0x0, 0x6) 15:59:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000040)=0x8c) 15:59:14 executing program 3: r0 = socket(0x1c, 0x5, 0x0) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 15:59:14 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000040)={0x0, 0x0, [], [@ra]}, 0x10) 15:59:14 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) connect(r0, &(0x7f0000000200)=@in={0x10, 0x2}, 0x10) 15:59:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100ff70f1614d63", @ANYRES32=r0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x107, &(0x7f0000000040), &(0x7f0000000100)=0x18) 15:59:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 15:59:14 executing program 1: setgroups(0x5, &(0x7f0000000000)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) 15:59:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@authinfo={0x10}], 0x10}, 0x0) 15:59:14 executing program 5: r0 = socket(0x1c, 0x5, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) getsockname(r1, 0x0, &(0x7f0000000140)) 15:59:14 executing program 4: getgroups(0x1, &(0x7f0000000040)=[0xffffffffffffffff]) 15:59:14 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, &(0x7f0000000000)={0x0, {{0x1c, 0x1c, 0x3}}, {{0x1c, 0x1c, 0x2}}}, 0x108) 15:59:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)=ANY=[], &(0x7f0000000040)=0x98) 15:59:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 15:59:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x20084) 15:59:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x80001) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000040)={0x0, 0x2, 0x1, [0x0]}, 0xa) 15:59:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f0000000040)=0x98) 15:59:15 executing program 0: chdir(&(0x7f0000000040)='./file0\x00') 15:59:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, 0xffffffffffffffff, 0xbd) 15:59:15 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000800)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@prinfo={0x14}, @prinfo={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @multicast2}, @sndinfo={0x1c}, @sndinfo={0x1c}, @prinfo={0x14}, @sndinfo={0x1c}], 0xa0}, 0x0) 15:59:15 executing program 4: r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 15:59:15 executing program 0: chown(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000002a40)='./file0\x00', 0x0, 0x0) 15:59:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f00000000c0)={@local={0xac, 0x14, 0x0}, @loopback, @loopback}, 0xc) 15:59:15 executing program 2: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000000), 0xc) 15:59:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x5, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 15:59:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), 0x8c) 15:59:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x7}, 0xa0) 15:59:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 15:59:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 15:59:16 executing program 2: r0 = socket(0x1c, 0x5, 0x0) r1 = dup(r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="10024e21e00000010000000087000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000e92235000d15b6988b7e"], 0x8c) 15:59:16 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) unlink(&(0x7f00000001c0)='./file1\x00') 15:59:16 executing program 3: r0 = socket(0x1c, 0x5, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 15:59:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001200)=[{0x0}, {&(0x7f0000000200)="e8", 0x1}], 0x2}, 0x0) 15:59:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000080), 0x1) 15:59:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), &(0x7f0000000040)=0x98) 15:59:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002740)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x5a93}, 0x14) 15:59:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x521}, 0x10) 15:59:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) getpeername(r0, 0x0, &(0x7f0000000100)) 15:59:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)=ANY=[@ANYBLOB="1c1c"], &(0x7f0000000040)=0x98) 15:59:16 executing program 4: setuid(0xffffffffffffffff) setreuid(0x0, 0xffffffffffffffff) 15:59:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) getpeername(r0, 0x0, &(0x7f0000000040)=0x41) 15:59:16 executing program 2: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000380)=ANY=[], &(0x7f0000000100)=0x8c) 15:59:16 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:59:16 executing program 5: r0 = socket(0x1c, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 15:59:16 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 15:59:16 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) munlockall() 15:59:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffff3e, 0x2}, 0x10) 15:59:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) sendto$inet6(r1, &(0x7f0000000280)="c9", 0x1, 0x0, &(0x7f0000000300)={0x1c, 0x1c, 0x1}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000001700)=0x8) 15:59:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x80001) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="10024e23ac1400aa00"/136, @ANYRES32=0x0, @ANYBLOB="e9ff"], 0xa0) 15:59:16 executing program 4: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) 15:59:16 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000040), 0x8) 15:59:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000000)=ANY=[@ANYRES32], &(0x7f0000000080)=0x57) 15:59:16 executing program 5: r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r1 = shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x2000)=nil, 0x1000) shmat(r0, &(0x7f0000ff9000/0x7000)=nil, 0x1000) r2 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r2, &(0x7f0000ff9000/0x4000)=nil, 0x3000) 15:59:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="10024e23ac1400aa000000000000000000000000000000000000007ce4925157da000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e000000000000000000000000000000000000ce137b07595c8697"], 0xa0) 15:59:16 executing program 2: r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_SET(0x0, 0x1, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x1000) 15:59:16 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x41) 15:59:16 executing program 0: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000000), 0x8) 15:59:16 executing program 1: unlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) getresuid(&(0x7f0000001900), &(0x7f0000001940), &(0x7f0000001980)) 15:59:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@prinfo={0x14}, @dstaddrv4={0x10}], 0x24}, 0x0) 15:59:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000280)="b5", 0x1}], 0x1}, 0x0) 15:59:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, 0x0) 15:59:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_linger(r1, 0xffff, 0x80, &(0x7f0000000040)={0x9, 0x8}, 0x8) dup2(r0, r1) 15:59:17 executing program 0: nanosleep(&(0x7f0000000000)={0x5}, 0x0) 15:59:17 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 15:59:17 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 15:59:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x2018d, &(0x7f0000000000)={0x10, 0x2}, 0x10) 15:59:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000100)="a9", 0x1, 0x0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) 15:59:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000100)={0x0, 0x1}, 0x8) 15:59:17 executing program 1: socket$inet_sctp(0x2, 0x3, 0x84) 15:59:17 executing program 4: syz_emit_ethernet(0xcd, &(0x7f0000000200)={@local, @local, @val, {@ipv4}}, 0x0) 15:59:17 executing program 5: r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/197) 15:59:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x55, 0x0, 0x0) 15:59:17 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockname$inet6(r0, 0x0, &(0x7f0000000300)) 15:59:17 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@cred], 0x20}, 0x0) [ 254.871983][ T3239] ieee802154 phy0 wpan0: encryption failed: -22 [ 254.878523][ T3239] ieee802154 phy1 wpan1: encryption failed: -22 15:59:18 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3f}, 0x10) 15:59:18 executing program 4: r0 = socket(0x1c, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000140)={r3}, 0x8) 15:59:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000100)=0x8) 15:59:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@init={0x14}, @authinfo={0x10}], 0x24}, 0x105) 15:59:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000480)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000080)=ANY=[], &(0x7f0000000040)=0x8) 15:59:18 executing program 2: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000002c0), 0x8c) 15:59:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000040)={r2}, &(0x7f0000000180)=0x8) 15:59:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 15:59:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 15:59:18 executing program 2: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), 0x94) 15:59:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), 0x84) 15:59:18 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040), 0x8) 15:59:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000140)=0x8c) 15:59:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000000)={@rand_addr, @local={0xac, 0x14, 0x0}}, 0xc) 15:59:18 executing program 1: getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0]) setresgid(0x0, r0, r0) 15:59:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@authinfo={0x10}], 0x10}, 0x0) 15:59:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@init={0x14}], 0x14}, 0x105) 15:59:18 executing program 2: clock_nanosleep(0x4, 0x1, &(0x7f0000000800), 0x0) 15:59:18 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000002200)=ANY=[@ANYBLOB="0187"], &(0x7f0000000080)=0x8) 15:59:18 executing program 4: symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0) 15:59:18 executing program 5: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x50, 0x0, 0x0) 15:59:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x9}, 0x10) 15:59:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x8, 0x0, &(0x7f00000001c0)) 15:59:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x10d, &(0x7f0000000000)={0x10, 0x2}, 0x10) 15:59:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200), &(0x7f00000002c0)=0x98) 15:59:18 executing program 5: r0 = socket(0x2, 0x5, 0x0) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0xa) 15:59:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0xfffffffd, 0x0, 0x0, 0x0, 0x6}, 0x98) 15:59:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000180)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000200)="a025b8159baeff4e205bf9be9ca022dd1cb5dcabcf15190cc22d5cee0a4816d80f70f82585eb45364e9a1624448f9d66b7b1d38fbc097452654e89e9073696142da49f7388b4cbd59454b3dfa396cac1cfca29e9ecbcb864fbbb0b8382e321b5", 0x60}, {&(0x7f0000000400)="2e4c3d384d7163bab322028e7e066cc0dff11fa1c36555de17eb860e1deb5ade375d1dbb57430d96c96fb32ea08fceb50ec44f019c0ea6b5a2ed7259ea2002919416f57775ee0c308534e4eb724ea2c25d662ade43d4a9854eec0c3bb7fcc676cbb94c789248135ae43ea24b67a333232dd250fe2beff01faec2f3c4d06b89e4e9adebd3a441c1f7ff7ff31f5ca9c5f1f24ab60278762c8e8f55153954ef51e6f9d1aa86c5f6bf79f825ff49835097bd80afa46cd36854f3bcacb4ecd48c9f76f05dbdae845b64c51ebf44fbaab495efa1fa4094462a389280a9ca796f95b5c0222c", 0xe2}, {&(0x7f0000000540)="9cad4dc3cd3b25594c0fa67dbf112ee36ed69b07d38bc66c571b41cf6cfdb7834e88c3f61ead7cec36798ffd120ac61311a8ecb25e1e1111acdc01bd768f708ebf52cc1b92e3af318a009aa8b208a22ebb67964ebf782363334cb26bc862189cda77ee4a57f2048fe29d461730381c2b82812be87661fc9de70a1868d3f276f872195f4acc6cf4470458e0d6185dddb0803f3095a2b5f4b748b40c91b86cc755a3226a8bf9a282b5afdcdbd31c78ce32029a666a61738f120638156ac9", 0xbd}, {&(0x7f0000000600)="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", 0xe19}], 0x4, &(0x7f0000000280)=[@sndinfo={0x1c}], 0x1c}, 0x0) 15:59:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0xa9c4, 0x9}, 0x10) 15:59:18 executing program 2: setgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0x0]) 15:59:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xb) 15:59:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000002c0)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1}, 0x100) 15:59:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000080), &(0x7f0000000140)=0x18) 15:59:19 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) 15:59:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000540)={0x0, @in, 0x2, 0x0, 0x8}, 0xa0) 15:59:19 executing program 1: setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x21, &(0x7f00000000c0), 0xfffffffffffffce3) 15:59:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:59:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet_sctp(r0, &(0x7f0000002840)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000002700)=[{&(0x7f0000000100)="648a2ffc3c42445fac21a9230d4dc151fb1ea73595eddd9b912b0ff97c8f4858ff89602bc1ebe21689db20c2cd613121eb860ca9729362a1579b9b5c22fc1466d6c79cb671859beb400151bb133fddbde60c3651e81a456fcba260bb6f8e8b30417035c12ee9d4d69ec9288e4ee24d697e244894f6b55c386c8898453a3e92e484118ff848f048de54ab47e791b10e8517f07f4235bccbc564b1ce4d5cb006a06591a0c33dfbf2470650d3b1774dae4f50a4a9bc04591e5d784b337d3c3db862c76cdaf626c9f420422b83adc3784da775064b7754125d4683212aa17a66a1f345322781c354a59b12512eb33fcb60", 0xef}, {&(0x7f0000000200)="58a01480f700046df99c105e6e08909a7cfd9fc47492acf1175852a387bba7c6334dbb47d3eaa238180fce4edd8cb76dd8302f2a4641807ce9739c8a1d0854a2980b27a73e5b5dc312c2fc9de70271144d927d8b49e1399048eddc83161a8321464f70736c0c5f1a706957f71297651967281f2ffa0971d51927d7d6e438b070c9de7d6286", 0x85}, {&(0x7f00000002c0)="ad64d7f5bac02b7902a9e5e773a6fb2b3ae587d21232c3a529358af411eac4205fdf099a7ee1f61862d6150e99aa08a9d19a93e60691fc27d9c69ff819d545f2ea93d05c2ad901daddd5cffaccf0e5de08412def5e0ae178a10249601de874c84cf56978e0b7ccf8e5dfc31b196fc6ba", 0x70}, {&(0x7f0000000380)="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", 0xefd}], 0x4}, 0x0) 15:59:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 15:59:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x80001) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), 0xa0) 15:59:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x51, &(0x7f0000000100)="31ad18ea8e92746fe5e5ed8aa696b3660e075e06bcc4bed45bcb77e365ed278b00b5fea5d98a8c416f1a530cc7caf633e7d9dc63bae0158207f2544524a6a39c4da68bc28e584dcc266e852c8f19b909bae6aa40762411dc8b8a49fb83f97998729f1eee67c13b934c3d65f6bc0c9a1dc388e4f22f6eaa4db827544f159f0f2f238b9e6bc8a82afc", 0x88) 15:59:19 executing program 0: setuid(0xffffffffffffffff) setresuid(0x0, 0x0, 0x0) 15:59:19 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendto$inet6(r1, &(0x7f0000000280)="c9", 0x1, 0x0, &(0x7f0000000300)={0x1c, 0x1c, 0x1}, 0x1c) 15:59:19 executing program 2: accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x8000000) 15:59:19 executing program 1: setuid(0xffffffffffffffff) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 15:59:19 executing program 5: setgroups(0x4, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0]) 15:59:19 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002800)={0x0, 0xa, &(0x7f0000002740)=[{&(0x7f00000003c0)="c0", 0x1}], 0x1}, 0x0) pipe2(&(0x7f0000001440), 0x0) 15:59:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000380)=0x7000000, 0x4) 15:59:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="10014e21e0000002000000000000000000000000000100"/136, @ANYRES32, @ANYBLOB="01"], 0xa0) 15:59:19 executing program 2: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) 15:59:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000080)={0x0, 0x18fe}, 0x8) 15:59:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}, 0x10) 15:59:19 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000140)=""/109, 0x6d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/190, 0xbe}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfffffeb7, 0x0, 0x0, 0x800e0050a) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 15:59:19 executing program 3: open(&(0x7f00000001c0)='./file0\x00', 0x50380, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x3) 15:59:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x20004, &(0x7f0000000040)={0x10, 0x2}, 0x10) 15:59:19 executing program 1: open(&(0x7f0000001400)='./file0\x00', 0x0, 0x0) 15:59:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:59:19 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x0) shmdt(0x0) 15:59:19 executing program 2: open$dir(&(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0) 15:59:19 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 15:59:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000100)="ed", 0x1}], 0x1, &(0x7f0000001400)=[{0x10}, {0x10}], 0x20}, 0x0) 15:59:19 executing program 4: msgget(0x3, 0x274) 15:59:19 executing program 5: r0 = socket(0x1c, 0x5, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 15:59:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x20109, &(0x7f0000000000)={0x10, 0x2}, 0x10) 15:59:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000200), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000640)="2dcb7f1855", 0x5}], 0x1}, 0x0) 15:59:20 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000140)=""/109, 0x6d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/142, 0x89}, {0x0, 0x42}], 0x27}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfffffeb7, 0x0, 0x0, 0x800e0050a) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r5, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r4, 0x0) 15:59:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000240)={@multicast1, @loopback}, 0xc) 15:59:20 executing program 1: accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:59:20 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000040)) 15:59:20 executing program 5: socketpair(0x1c, 0x1, 0x0, 0x0) 15:59:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 15:59:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x104) 15:59:20 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002980)=[@cred], 0x20}, 0x0) 15:59:20 executing program 0: r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/197) 15:59:20 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000200)={@local, @local, @val, {@ipv4}}, 0x0) 15:59:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000180)={@local={0xac, 0x14, 0x0}}, 0xc) 15:59:20 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) unlinkat(r0, &(0x7f00000001c0)='./file0\x00', 0x800) 15:59:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 15:59:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000440)="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", 0x7d9, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 15:59:21 executing program 0: mkdir(&(0x7f00000004c0)='./file0\x00', 0x1) 15:59:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, 0x0, 0x0) 15:59:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@init={0x14}, @prinfo={0x14}], 0x28}, 0x105) 15:59:21 executing program 2: setuid(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) 15:59:21 executing program 2: r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 15:59:21 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000540)=ANY=[], 0x48) 15:59:21 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f0000001440)=@file={0xa}, 0xa, 0x0, 0xc7, &(0x7f0000002980)}, 0x0) 15:59:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c1c4e23ff1f9d00ff"], &(0x7f0000000240)=0x98) 15:59:21 executing program 0: eventfd2(0x0, 0x0) eventfd2(0x2, 0x40001) io_setup(0x8000, &(0x7f0000000000)) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00', 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000240)={0x7, 0x0, &(0x7f0000000500)=[r0, 0xffffffffffffffff]}, 0x2) 15:59:21 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0285628, &(0x7f0000000040)={0x0, 0x0, "0e07e2d5564f0b70efb77b4ff701063adf0e1c7d2cf50717"}) 15:59:21 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000080)=0x6) 15:59:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000140)="ac", 0x1}, {0x0}], 0x2}, 0x0) 15:59:21 executing program 2: r0 = io_uring_setup(0x5b98, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000280)=[{&(0x7f0000002980)=""/200, 0xc8}, {&(0x7f0000000380)=""/242, 0xf2}, {&(0x7f0000001580)=""/91, 0x5b}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000480)=""/45, 0x2d}, {&(0x7f0000000500)=""/102, 0xfffffffffffffe04}, {&(0x7f0000001600)=""/118, 0x76}, {&(0x7f0000001680)=""/96, 0x60}, {&(0x7f0000001700)=""/201, 0xc9}, {&(0x7f0000001800)=""/4080, 0x1000}, {&(0x7f0000000240)=""/53, 0x35}], 0xb) 15:59:21 executing program 5: bpf$MAP_CREATE(0xb, &(0x7f0000000040), 0x40) 15:59:21 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ca4f16d3823710187ef23760d6d2d0a046b36705", "679ce2f939eb1df6eb9a48b8706ef89d4a505d64"}) 15:59:21 executing program 5: syz_mount_image$msdos(&(0x7f0000001cc0)='msdos\x00', &(0x7f0000001d00)='./file0\x00', 0x0, 0x0, &(0x7f0000001e80), 0x0, &(0x7f0000001f80)=ANY=[@ANYBLOB='nodots,dots,discard,umask=00000000000000000000266,nodots,codepage=1']) 15:59:21 executing program 1: socketpair(0x11, 0xa, 0x0, &(0x7f0000005a80)) 15:59:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000900)="c7", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x4010) 15:59:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x5, 0x0, 0x0) 15:59:22 executing program 2: r0 = socket(0xa, 0x3, 0x80) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000001640)={'sit0\x00', &(0x7f00000015c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, @private0, @rand_addr=' \x01\x00'}}) [ 259.489481][T12857] FAT-fs (loop5): bogus number of reserved sectors [ 259.500006][T12857] FAT-fs (loop5): Can't find a valid FAT filesystem 15:59:22 executing program 3: syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0)='nl802154\x00', 0xffffffffffffffff) 15:59:22 executing program 1: r0 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2000004, r0) 15:59:22 executing program 4: syz_open_dev$ndb(&(0x7f0000002300)='/dev/nbd#\x00', 0x0, 0x2) [ 259.574894][T12857] FAT-fs (loop5): bogus number of reserved sectors [ 259.601418][T12857] FAT-fs (loop5): Can't find a valid FAT filesystem 15:59:22 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000f00)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 15:59:22 executing program 0: syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000400)) 15:59:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x2, 0x0, 0x0, 0x101}, {}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000004540)='/dev/hwrng\x00', 0x0, 0x0) 15:59:22 executing program 3: bpf$MAP_CREATE(0x7, &(0x7f0000000280), 0x40) 15:59:22 executing program 1: syz_io_uring_setup(0x2197, &(0x7f0000000080)={0x0, 0x3629, 0x3d}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 15:59:22 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000040)={'wg0\x00'}) 15:59:22 executing program 5: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) 15:59:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000840)={0x6, 'wlan0\x00'}) 15:59:22 executing program 2: syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 15:59:22 executing program 3: syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=ANY=[]) 15:59:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000100)={0x20000108, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 15:59:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000140)="ac", 0x1}, {&(0x7f0000000240)="1bc005", 0x3}, {&(0x7f00000002c0)="f08977", 0x3}], 0x3}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 15:59:22 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000004400)={0x0, 0x0, &(0x7f00000043c0)={&(0x7f0000001680)=ANY=[@ANYBLOB="cc100000130001002cbd7000fddbdf2509ff03084e234e200600000004000000ff7f000000023c330ff7fb162f0000010000000300000008000000f9ffffff", @ANYRES32=0x0, @ANYBLOB="030000000200000000c00000050000007900010085ffcc715e67295879e4907a1bc5707d8a1b5256ad9c846b752fef6878c76a9eeba11a5c6fdc9bbd43e8e7eaa4684a811accd9e51350d9336b836be39f09a57ee54e853ba822deaf40ded63bc337ab0327d1c48d83aed0fc20f4c504fd36ece3cd5df128b77eeb489e44b79c494b7c6dba9c7fc24b000000000000005702175c6a24f63af6ea2223e086830e5111e5d667713c56b6ac410e7cf1036e060eb0f99d8b28dbc8dea186528b9d6ba473872c6c2c16ede78d"], 0x10cc}}, 0x0) 15:59:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev, 0x7fff}}}, &(0x7f0000000180)=0x90) 15:59:22 executing program 5: syz_io_uring_setup(0x4696, &(0x7f0000001700), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001780), &(0x7f00000017c0)) getresuid(&(0x7f0000001500), &(0x7f0000001540), 0x0) 15:59:22 executing program 5: r0 = syz_open_dev$hidraw(&(0x7f0000002100)='/dev/hidraw#\x00', 0x0, 0x109401) write$hidraw(r0, 0x0, 0x0) 15:59:22 executing program 3: r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x7fffffff) 15:59:22 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x8040, &(0x7f00000015c0)={[{@dots='dots'}], [{@fsmagic={'fsmagic'}}]}) 15:59:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000380)) 15:59:22 executing program 3: socketpair(0x1e, 0x0, 0x6, &(0x7f0000000000)) 15:59:22 executing program 2: bpf$MAP_CREATE(0x6, &(0x7f0000000280), 0x40) 15:59:22 executing program 4: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000005e80)='/proc/self/attr/current\x00', 0x2, 0x0) 15:59:22 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) syz_genetlink_get_family_id$l2tp(&(0x7f0000001b80)='l2tp\x00', r0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1f, 0x82) write$FUSE_ENTRY(r1, &(0x7f00000003c0)={0x90, 0x0, 0x0, {0x4, 0x2, 0x2, 0xfee3, 0x3f, 0x7, {0x5, 0x3ff, 0xffff, 0x100, 0x5, 0x7, 0x3, 0x7ff, 0x2, 0x4000, 0xfffffff8, 0xee00, 0x0, 0x101, 0x1}}}, 0x90) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, @in={0x2, 0x4e24, @multicast2}, @ethernet={0x1, @multicast}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='bond0\x00', 0x4, 0x9, 0x82a9}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002140)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_ATTR(r2, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x5, 0x1000, 0xfffffffffffffff8}}, 0x28) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00', r1) sendmsg$L2TP_CMD_NOOP(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x40, r3, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x3f}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x6}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x640408d4) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) socketpair(0x8, 0x6, 0x7ff, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000480)='l2tp\x00', r5) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x54, r4, 0x1701, 0x70bd2b, 0x25dfdbfb, {}, [@L2TP_ATTR_PEER_COOKIE={0x0, 0x10, 0x7}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}, @L2TP_ATTR_PW_TYPE={0xfef7}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xffffffffffffffe1}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x42}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000001}, 0x800) 15:59:23 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000880)={{0x0, 0xee01}}) 15:59:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2, &(0x7f00000036c0)={0x0, {{0xa, 0x0, 0x0, @private2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) 15:59:23 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "2f2e27600746db2340c04da06950008a19b0fffc78b29db6583cabd03df413365d0baa0eb873bcee4bb51e528773f4576bad214d9e86d8740ede828a47d5e165"}, 0x48, 0xfffffffffffffffb) keyctl$describe(0x6, r0, 0x0, 0x0) 15:59:23 executing program 2: r0 = io_uring_setup(0x4cab, &(0x7f0000000100)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x7fffdf004000, 0x0, 0x12, r0, 0x8000000) 15:59:23 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000002000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x7, [{{0x9, 0x4, 0x0, 0x56, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x77}}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, &(0x7f0000002a00)={0x1c, 0x0, 0x0, 0x0}) 15:59:23 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[], 0x64}}, 0x0) 15:59:23 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000001440)=[{0x0}, {&(0x7f00000000c0)}], 0x8040, &(0x7f00000015c0)={[{@dots='dots'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '^['}}]}) 15:59:23 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) setxattr$incfs_size(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='user.incfs.size\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 15:59:23 executing program 2: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) 15:59:23 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001900)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x2, @sliced}}) 15:59:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000007880)=[{{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000640)="7007d3a0df66bf8234344de581f99c29d96f8208578c493253bcd5fedeb58522802fae03c93bf8ac47712de30d8d73dedb451a1905cce95fc7b6c413dc80c6a64f157174c585cff4e720509966c4e194a8ad2d7d6742537691b6666abede7a641bc4090f88d52224822039e26b25e05cdf2a1754f41aae536dc648844d86cd8dc0ea9b2115c44083cb633a04280fd621", 0x90}, {&(0x7f0000000700)="cbd074e6e249ec23dc555f31835c88428984e3d3e692e5e80f04710d58443114c00ec9528fa2e868232a60c2b2fe6195dde93f7cdc587b0e42e360e52e4772dcefeb17", 0x43}, {&(0x7f0000000780)="18a96b980b75d92296b979e7da78d2e9920b3ecdb58ac67b0cef91bb54e8d2d6408200894956691bc9dde24c0fc139f0176c7616b53622dbc284dc04df8c7f29eb7b539544c8740e6643a8905aab7df39c717dff23cb115a337f558a7ea5be38ad4bdcba3d84bdae0ea7a80bfc08b6481eb26d05ff09281ee1d75e9249850a33c14464eee8d298e370d2a5fdfd9bfdc7173d16a78a2e8262e4b2a07c00b5f6dc3e47569c4a23f7ad6a9aa104ecb5e1fd982115ed844f9b5d0fb9a53a92c18deb7ffbf33e23378201a0b61638fb2604aa4d013224ab459b9683f16bcb55aceaa47bacee7f41b29c65af1d22135731ead937443860004812b92ebeb2d9d6f27cfcdf1ca1fafcc1f8af6f4c710710e723818716245a31ad6c7b8c5fbe8af26b85368249450a5939243cab64e271400620f421cbb618dc296d1bab866d98f7e5f09858a0db8f7ff438ef94e90ac548c6c9211eed78a87f5ec1dcd0b3735ad988904188c1f8e110f56643393fbf8b1dd65cc47808d6f7de192d3565bbf6d1f78d96ce296675f482907a2ff282b6c451cbba3f81a7c65e8b11ac0766792a31462fefba9c161ccc2dadaeb110e87bdc75acfc67092254e31028fe3dc8849f6ded4b7d98c1abfd95b42b9fb1cf837e2b0987a8ae3b1862b720b7df302e1d1e598c72b8ba10b7bf109e0f615fa0927940ed7a2f0ade5e1714609d91c77c03113dc2aa9fb022bc91be2e8e08fc544fd4771959bddf36e345b0d01e7803f23a1ce5edf33110a5646b848cb50af4bd15e3a25ed9fe6b1e924eb717b17e55516b72abc3d0a9085c45f617da8e28ceb1896fad15d43e6ba69b833b75ad3baacc84d521a0ba1ae1cb8a86841e58815795499a4ed2ac71224cc78eae6bd7717332cbfa1373efac9d467991204d4734f71348070592307ead3ba07d2b2ba56b3db4ce879651d1f5a6bbd53d0a26ff20124b0e0a84ddc3238b2b191640973f07e2306672fa8134e5aab2e6dc9167cdd60de470909c76a4949c4a2eb1fd9fdd4981882d16c8b114ba6af39f074a8ab89b5002d41a1bf58a3acff8265f4a3f20714512400f79f5e3566e5134fa6237574bfc611d08fdf3a3a838d237aa160ec9ec17b5f98a6638a7453dda292169e8531f18b90973180bf19e7e11d78817c9284b8de528e0394f497d7a170c128f69b4162e73737ecadcaeaae04c95a6f75fed47578d6363469f91d01d8848957ffd6d5cabf73d8be608c33ca2f7f0e4b7328ad30db754d48db958e2f46b91d1e7e890131cd8143c3b1a93e4ce69fc926e49ba63e07d80e0ffeb83c9d64e172ffc2064950027be94d05c1af21393337dbc69e7dcf0c6bf68e40c6e04ab4c24fb2736fe824021eff290d0def85eb288ddbaab95033cc8db4287290c73be02c023348d1a0c3b033ff268946b533c12b9fe935c36c002ca2c06604be444d6e614f38df7edd2822e8d1d8526f24b6090a6180a8a36941380018bf549703b69e3cfcd5e41ad7bbb9b342593ede15680563ce14221c8844e35d862ff8bc3acae36d0e727262a88eb205e69ceb37e545cd82f21722dfb7b933285b041757c5fcc9cde54d48567e99ca761da7c9f5d700600cef9669e75714fe5142379da3ad4e2076374716d3c7e91239af73266b8c30186ba49e99967e664884bc0000bc39c401460136cfc7189156aed2ef5d32aef7071d152a5aa5c0e6185fde0348a77fbbe9e19b89c15eb3f7239610d3b907d905173dbd367fea772b50b1c0365807d7c3ed843a82b02e08d1684d0e1d5b8a7baae5e80ec4fdaf957c00a8bd5433989110f114fc424937d490b10d4b1e4246e6f70f0fd558accfed003e9a0879eb90c9cfd466c3880d861437984109d019add0d859895cd6d3c8a2e03e9b1fcd6a8a84b49205d876bfabd18872250f35789c593a4d5961a264898709a2c30d85fb109eca690d39158ca79f7ddb03a83a3e41db4310346f4629e727f9f9531c81324e49a4b302237e1babd8e2b58592c2f6a78b8e5b98f7a3e99b9ca63ba04d4467ce432db0d994ab29db09559d807159daeb5a3e9d6ba57735944c81679cd33cd87a34777b9075150120707069f11e3e9f8c719f3ae83d1ea26e8f8f6c60deec7947372fce344c3bbf712c44bca48571df9644ce63b6ab1f1e566c10b9765cfcd58827e08c58e7d0cb36ffa7f7f9e5b325e2c9da5428e0b2d0c6f6d0fca78b8bd52281abc94ec248b894f3ef2f3db31587db16b4e862427e316dc9d0b54c698c70e0d9b0f46bcc95b8748c63243dc199142fce45d031ef1e3a2bbbfe2b328b13e3bcd9c7ab9c82312141a1b9e2849b5ff51fd697d4ca8dd1b8e5f8c78de3b30cc141f869801d1a5350f192e1bd3bac5b6f47b65f088126459a93e0bc403bb59b8f31726efb6a1b6a16921a5eac223d288c5d0400b0a2f0b78ad1943c7de88488a190d823fc72a8edddb43e06f78544ad32bf8aa4846b26defc68456ed1ac28abd23cca9205622f43f26a57a1b91be40557f5774f9b62c2d5d23dd774d968a4863e096a560464fd7ae636f7b2bf8c55ba3f747f2efda18332768c2d07f7c5fd3e6a959ea3bbffb2b21184be1a771d8b4493be27a8d9868532233fc054a0ff641b1d6faf043922f4f2ac4a3f222dc359b516fc8bbfa90320ba354df09d0bd1920531a540bf5adc7438460ebc6cfb7650cd5acab3e8d770e53f010e51d043fafe86f0bedfab0ea8529b67dd2d811897c3dcaaa21a51f2dce3ee1c03e1d18cdd0916d5e40c4864e107e5f16c2c52e14f612e27d86bbfb85d1c8fe39d9bbd11b9a828492b276d0de9b87d6f1a5f6f302622c2da8ce3f8685bc8c2d4f5ae276a041676fb8c644db6a7e9327ad54afaf4647f1f536dbb263b0d1618ef8f10934206505bc39b233829201decb0db8374f54ac28f719847f7b1a9ec231f32b86f5f92c93e3463ebfabf62c68462e6fc86f905f48ccadc34d98be90e551091142a8b5609f48bcaede5dd15b244b34f847cf9267143b1522e02cae4421359185ae8a88ac02f3d3edd181880d3ebf124f5f886f194b7e7fb8f94e84b8f550f3cefb914870225efec667d3799b9adc404ed810df70086521763c81d511683f921ade2dd722444bd84631ebdbf629c629867160f4e761d369439ec7a53ff3201ad5a57957c6354eb0190174c4a8e3dd195478e31bd199d481fb2fc379bcb716357e1dd52f332f414d2e6740572bf29c467e76b53165f75cea1eb7ccedcfd73d65b919b26a9fffe40c5cca68046672caaf9ddccb58f2eeca8c7abd3db19e798ce4508015d89d3742059bc347a5a97b9e74d49bfe4943ffbfdbf186055e641c2eca855de2311b1d6b9857e4a3bbb3d00cf7842dd366f6b51ea031a79589feb84728ab45de5adacaf5d1ba82277b85f384a40db1a74fe44ffa3bc5ddac99bc35a782e3cfdbe843fff5d86af4b849afd90d9cd4766d69fcba5e417854003bccbecdd94599e8072121de5f11baceb1253c2de2853dba637273b3149440c21de79a7ea533572f7a153a7c2774394b8fe8c3540ce1a55cde639be2faeea678831799f3c23659b7930340a5c17cac1948a27234e80d8fa7526cfed963f24d940e950cb2db64964386c3d3569caea405dd6b2feeff2be72ea97d827c6bc758503acc65aba46b6ff766da76807d034b9cd939746a32db44837805cadf104422490332d6cbf8574a3b3fb0b2b8851fccf183f18bc9837934a429231053474bba94751c41c8fd00b84d396bb3efd1d3b43a9668c9c6005ffa9a8a82d1e47951359dc53eb7e6b02a02aad4e3c79638fa71d4d8020264174b525f3b310fadb82502b2492e01e31fde7c2ccd0844760d20d5255c5f17f2c620152b4f1c5c3601403d6913d25aceb2910fc567666646a1e615c9d05ca6adcd04bcc648c594ba3421c2be048438b7230872edcd01c299a962c120141df4d9429b4739279c68611cfdfd812bb1e2054fc63b66c997b8d62095de298b375b36394cc48a2ae7963c993b764945d08c49c3a4a43ef4decc33966c3c1cf81da97f001c4f8ac800aef77cadc6c5589150a9e850b174b6a746170d77847974f5ce1d496f0d7ca1370d9dd63cecbac05b2ff1829c2c9f4429081cb012b3befbe7e7f066d9cc10402836406a8e1165d810f4ae168175d338c1c4d7803d98db4640dc2cba4b294beed3a2a287bfffcf38f430cce9742d847a599da7049dc9be65193bf8684db2e3228227e4a8b4b65f2414a7409e0cfe700619122df18367b9ee0657ffdb63395fa9b660a10c7e92af85050329909ce0a40947bb6c2428da0b6dde92d58b9a75dbea87600412fd62fdecd2ebcd1fdb834f5a497bc872d6ccafa668dec48a8c819ed93c4bcc6b6157fc1025b50169907b3fa06563beb1d38606320925982b690183a28fc0c6213de5c03391116cb65ad3e38d08a5707428c70f68cbc638b778f703e0b481a90a5b0c930f80a8a981dfb2933f748daa4b7a42c925ef492e1d6acad51cc6a573e40862ee8b61928c5cd5d132ebb6a8b443b52beb9f4c7a26895b04edd802a0d51ba2879c0d1d0cd583058769fca18c28c254b083c1c4beb4461d1857a88bade5f3bf313edba7e238f9209aec4fd572f8b85cee4dc7eedba7a099a789f3d7fe8c7e26202cf8a6ed072add0e0d42704d989b7e536bb1876a1a74e2fc1bd618f5749226db233a6fc2b2b308c642e42efe6d24e822be5d04c5b2ee3406d26bb6807c08b03fdf81013691569952e8044083ecb2802a2758b7d283062657c305341f97e073918a8a6bc049a19d56ce8465296928e35dfade276b5307fd93fb7ff669c16e72aaf2c04ad015fff2dec09b998aa13fe88597cb6bb7e1f6466add7ad6b127e5c2c3879ab2390dd3c1a9beb3e9fa3ce020255b0b34e093a8ac5f99329aae24610a7b837ceff663763bcfba951e1aae4da01bfb91dc3a5544908129a0093e6265af0e70dff0b6415172bd5d80b0a75df8a77e2d26c2984812c531da148516dc87c9c2c65dbb9cf128156cdf4ab7ae7ec91702676dd4d2a8535429fce1e513d4579b", 0xdee}], 0x3}}], 0x1, 0x0) 15:59:23 executing program 0: r0 = getpgid(0x0) r1 = epoll_create(0x5) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r1, &(0x7f0000000100)={r1}) 15:59:23 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000004ac0)=[{&(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x40, 0x81, "0764c9438e98be12b4e2fcf6a221f10de1fd3a1df3f04fd0fab4d7d4fcf3f8172bf033219d149971e48f746eda26782ce126e101bd76628694594aaf2f1d2a"}, 0x60, 0x0, 0x0, &(0x7f0000000680)={0x28, 0x0, 0x0, "6f4d6108e62f90529346c40e2c24a7f090"}, 0x28}, {&(0x7f0000000380)={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "b61064dd2c8efbfa93fc27eb3504b78cfabc13429a7cf952e6d6bee5fe261b11826d0f092e30f1b485ef7246bfeef4d38b12fde2375c6c53397a292a1d1e0a"}, 0x60, 0x0}, {0x0, 0x0, 0x0}], 0x3, 0x0) 15:59:23 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x40045408) 15:59:23 executing program 3: syz_io_uring_setup(0x945, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 15:59:23 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000e04) [ 260.961690][ T2942] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 261.221410][ T2942] usb 5-1: Using ep0 maxpacket: 8 [ 261.361920][ T2942] usb 5-1: config 1 interface 0 altsetting 86 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 261.375688][ T2942] usb 5-1: config 1 interface 0 has no altsetting 0 [ 261.591451][ T2942] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 261.600881][ T2942] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.655415][ T2942] usb 5-1: Product: syz [ 261.659903][ T2942] usb 5-1: Manufacturer: syz [ 261.691332][ T2942] usb 5-1: SerialNumber: syz [ 261.770466][ T2942] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 261.973437][ T9604] usb 5-1: USB disconnect, device number 6 [ 262.751359][ T4808] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 263.021299][ T4808] usb 5-1: Using ep0 maxpacket: 8 [ 263.141436][ T4808] usb 5-1: config 1 interface 0 altsetting 86 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 263.154923][ T4808] usb 5-1: config 1 interface 0 has no altsetting 0 [ 263.361707][ T4808] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 263.376006][ T4808] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.385289][ T4808] usb 5-1: Product: syz [ 263.389558][ T4808] usb 5-1: Manufacturer: syz [ 263.398749][ T4808] usb 5-1: SerialNumber: syz [ 263.452244][ T4808] cdc_ether: probe of 5-1:1.0 failed with error -22 15:59:26 executing program 4: syz_mount_image$hfs(&(0x7f0000000840)='hfs\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x0, &(0x7f0000001e40), 0x0, &(0x7f0000000080)={[{@quiet='quiet'}, {@type={'type', 0x3d, "00000019"}}]}) 15:59:26 executing program 0: eventfd2(0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000002000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 15:59:26 executing program 2: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000440)='./file0\x00', r0, 0x0) 15:59:26 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @local}, 0x1a4}) 15:59:26 executing program 1: syz_io_uring_setup(0x4696, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0xd9}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001780), &(0x7f00000017c0)) getresuid(&(0x7f0000001500), &(0x7f0000001540), &(0x7f0000001580)) 15:59:26 executing program 5: ioctl$SNDCTL_SEQ_NRMIDIS(0xffffffffffffffff, 0x8004510b, &(0x7f0000000380)) eventfd2(0x0, 0x0) eventfd2(0x2, 0x40001) io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xdcb, r1, &(0x7f0000000040)="fe548e24a2f0e601a082ab55253b1e282a8d5bc8e7aa088a0838034190c99a96b72345b81e208eb5995d1eb41611d0883617", 0x32, 0x7ff, 0x0, 0x2}, &(0x7f0000000100)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000006100)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00', 0xffffffffffffffff) [ 263.645107][ T4808] usb 5-1: USB disconnect, device number 7 15:59:26 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000004400)={0x0, 0x0, &(0x7f00000043c0)={0x0, 0x10cc}}, 0x0) 15:59:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000400)=ANY=[@ANYRESHEX], &(0x7f0000000500)=0x14) 15:59:26 executing program 2: eventfd2(0x0, 0x0) eventfd2(0x2, 0x40001) io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xdcb, r1, &(0x7f0000000040)="fe548e24a2f0e601a082ab55253b1e282a8d5bc8e7aa088a0838034190c99a96b72345b81e208eb5995d1eb41611d0883617cb9036b8ef829fe10c7d160fdc2876cc", 0x42, 0x7ff, 0x0, 0x2}, &(0x7f0000000100)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0), 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00', 0xffffffffffffffff) [ 263.795515][T13039] hfs: unable to parse mount options 15:59:26 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0x5421, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) [ 263.844617][T13039] hfs: unable to parse mount options 15:59:26 executing program 5: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x42002, &(0x7f0000000280)) 15:59:26 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001400)='/dev/ocfs2_control\x00', 0x0, 0x0) connect$netrom(r0, 0x0, 0xfffffffffffffe5e) 15:59:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, 0x0) [ 264.021447][ T36] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 264.271418][ T36] usb 1-1: Using ep0 maxpacket: 8 [ 264.392658][ T36] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 264.651366][ T36] usb 1-1: string descriptor 0 read error: -22 [ 264.657814][ T36] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 264.669353][ T36] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.716154][ T36] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 264.919445][ T7] usb 1-1: USB disconnect, device number 2 15:59:28 executing program 2: r0 = add_key$keyring(&(0x7f0000002b40)='keyring\x00', &(0x7f0000002b80)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'fscrypt:', @auto=[0x63, 0x64, 0x32, 0x34, 0x61, 0x62, 0x39, 0x31, 0x0, 0x34, 0x64, 0x34, 0x65, 0x65, 0x66, 0xc07735a95535c4fa]}, &(0x7f00000002c0)={0x0, "bf7c3b39f5d80bbc59879ec54f9753c67d808913dabd162d0f06e1b3a9b8a65b7a05f55e729dca2754964b8a371955210b9243369e05f1b821e780370d16f4cc"}, 0x48, r0) 15:59:28 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000001700), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001780), &(0x7f00000017c0)) 15:59:28 executing program 3: socket(0x1d, 0x0, 0x3ff) 15:59:28 executing program 5: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_SETBIND(r0, 0xac00, &(0x7f00000003c0)={0x0, 0x7, 0x0}) 15:59:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0xfff, 0x4) 15:59:28 executing program 4: r0 = socket(0x18, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) 15:59:28 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000040)={0x0, 0x0, 'client1\x00', 0x0, "e157263946999338", "1788b78bc8bebdea38b9c53cabc5c253c3c2fcf5aab17e0181adb81a4c90e9b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8932, &(0x7f0000000040)={'batadv_slave_1\x00'}) 15:59:28 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x40000404) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x2e8) 15:59:28 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f00000007c0)={'trans=xen,', {[{@version_u='version=9p2000.u'}], [{@obj_type={'obj_type', 0x3d, 'euid>'}}]}}) 15:59:28 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, @in={0x2, 0x4e24, @multicast2}, @ethernet={0x0, @multicast}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='bond0\x00'}) 15:59:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}) 15:59:28 executing program 0: socket$phonet_pipe(0x23, 0x5, 0x2) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000006100)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) io_cancel(0x0, 0x0, &(0x7f0000000100)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mISDNtimer\x00', 0x802, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f00000002c0)=0xf4240) 15:59:28 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f0000000100)={r0}, 0x0) [ 265.665495][T13103] 9pnet: Could not find request transport: xen 15:59:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001b00)) 15:59:28 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc020660b, 0x0) 15:59:28 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000080)=@name, 0x10) 15:59:28 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000002b40)='keyring\x00', &(0x7f0000002b80)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r1, r0) 15:59:28 executing program 0: faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x1000) 15:59:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 15:59:28 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001400)='/dev/ocfs2_control\x00', 0x0, 0x0) connect$netrom(r0, 0x0, 0x0) 15:59:28 executing program 1: syz_mount_image$hfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000080)="a5", 0x1, 0x3b0a11d2}, {&(0x7f00000000c0)='\b', 0x20000081}, {&(0x7f00000001c0)="e5", 0x1, 0xfffffffffffff801}], 0x0, 0x0) [ 265.900518][T13124] tipc: Can't bind to reserved service type 0 15:59:28 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000640), &(0x7f0000000680)={0x0, 0x3938700}, 0x0) 15:59:28 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/cgroup\x00') 15:59:28 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000004400)={0x0, 0x0, &(0x7f00000043c0)={&(0x7f0000001680)=ANY=[@ANYBLOB="cc100000130001002cbd7000fddbdf2509ff03084e234e200600000004000000ff7f000000023c330ff7fb162f0000010000000300000008000000f9ffffff", @ANYRES32=0x0, @ANYBLOB="030000000200000000c00000050000007900010085ffcc715e67295879e4907a1bc5707d8a1b5256ad9c846b752fef6878c76a9eeba11a5c6fdc9bbd43e8e7eaa4684a811accd9e51350d9336b836be39f09a57ee54e853ba822deaf40ded63bc337ab0327d1c48d83aed0fc20f4c504fd36ece3cd5df128b77eeb489e44b79c494b7c6dba9c7fc24b000000000000005702175c6a24f63af6ea2223e086830e5111e5d667713c56b6ac410e7cf1036e060eb0f99d8b28dbc8dea186528b9d6ba473872c6c2c16ede78da6"], 0x10cc}}, 0x0) [ 266.329788][T13137] loop1: detected capacity change from 0 to 170513 15:59:29 executing program 2: syz_mount_image$zonefs(&(0x7f0000000040)='zonefs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x800, &(0x7f00000002c0)) 15:59:29 executing program 3: socketpair(0x15, 0x0, 0x0, &(0x7f0000002080)) 15:59:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000380)={'batadv0\x00'}) 15:59:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, @rc, @qipcrtr, @can}) 15:59:29 executing program 0: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) 15:59:29 executing program 1: syz_io_uring_setup(0x4696, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0xd9}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001780), &(0x7f00000017c0)) 15:59:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xc, 0x1, 0x2}, 0x40) 15:59:29 executing program 4: r0 = gettid() openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001400)='/dev/ocfs2_control\x00', 0x20440, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001400)='/dev/ocfs2_control\x00', 0x20440, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000001440)={0x0, @in6={{0xa, 0x4e21, 0x6, @private2={0xfc, 0x2, [], 0x1}, 0x1}}, 0x0, 0x1, 0xfff, 0x8, 0x2, 0xfff, 0x4}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x6, @private2={0xfc, 0x2, [], 0x1}, 0x2}}, 0x0, 0x1, 0xfff, 0x8, 0x0, 0xfff, 0x4}, &(0x7f0000001500)=0x9c) syz_init_net_socket$ax25(0x3, 0x5, 0xcd) waitid(0x1, r0, 0x0, 0x0, &(0x7f0000000300)) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r2, 0xc0045004, &(0x7f0000000400)) 15:59:29 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) 15:59:29 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc050565d, &(0x7f0000000040)={0x0, 0x0, "0e07e2d5564f0b70efb77b4ff701063adf0e1c7d2cf50717"}) 15:59:29 executing program 1: io_uring_setup(0x1b94, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x3ca}) [ 266.806259][T13171] zonefs (loop2) ERROR: Not a zoned block device 15:59:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x30}}, 0x0) 15:59:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x1a, 0x0, 0x0) [ 266.870105][T13171] zonefs (loop2) ERROR: Not a zoned block device 15:59:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000240)="1b", 0x1}], 0x2}, 0x0) 15:59:29 executing program 1: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card2/oss_mixer\x00', 0x64902, 0x0) 15:59:29 executing program 3: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0xff00) 15:59:29 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f00000002c0)) 15:59:29 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) 15:59:29 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000280)={'wpan4\x00'}) 15:59:29 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000100)={{}, 'port0\x00'}) 15:59:29 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0x91) 15:59:29 executing program 2: pselect6(0x40, &(0x7f00000005c0), 0x0, &(0x7f0000000640), &(0x7f0000000680)={0x0, 0x3938700}, 0x0) 15:59:29 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000400)) 15:59:29 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1f, 0x82) write$FUSE_ENTRY(r0, &(0x7f00000003c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x90) 15:59:30 executing program 0: io_setup(0x7ff, &(0x7f0000000040)=0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000006100)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000003900)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080)="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", 0x1000}]) 15:59:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) 15:59:30 executing program 5: socketpair(0x10, 0x0, 0x0, &(0x7f0000000180)) 15:59:30 executing program 4: bpf$MAP_CREATE(0x1d, &(0x7f0000000280), 0x40) 15:59:30 executing program 2: bpf$MAP_CREATE(0x14, &(0x7f0000000280), 0x40) 15:59:30 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', 0x0) 15:59:30 executing program 0: socketpair(0x23, 0x0, 0x0, &(0x7f0000000040)) 15:59:30 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f0000000040), 0x40) 15:59:30 executing program 3: syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)) 15:59:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x10}]}}, &(0x7f00000000c0)=""/199, 0x26, 0xc7, 0x1}, 0x20) 15:59:30 executing program 2: r0 = pkey_alloc(0x0, 0x0) pkey_free(r0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, r0) 15:59:30 executing program 1: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x2000, &(0x7f0000000bc0)=ANY=[]) 15:59:30 executing program 4: mount_setattr(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, &(0x7f0000000440)={0x0, 0x0, 0x40000}, 0x20) [ 267.739391][T13250] (syz-executor.3,13250,1):ocfs2_parse_options:1479 ERROR: Invalid heartbeat mount options [ 267.752698][T13250] (syz-executor.3,13250,1):ocfs2_fill_super:1188 ERROR: status = -22 15:59:30 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001400)='/dev/ocfs2_control\x00', 0x0, 0x0) accept4$netrom(r0, 0x0, 0x0, 0x81800) [ 267.804876][T13250] (syz-executor.3,13250,1):ocfs2_parse_options:1479 ERROR: Invalid heartbeat mount options [ 267.835182][T13250] (syz-executor.3,13250,1):ocfs2_fill_super:1188 ERROR: status = -22 15:59:30 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x100000}, 0x20) 15:59:30 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f00000013c0)="7981408100b0d149fc82977099f1c6", 0xf}}, 0x0) 15:59:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1}, &(0x7f00000000c0)=0x20) 15:59:30 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, 0x0) 15:59:30 executing program 4: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000000c0), &(0x7f0000000100)={'enc=', 'pkcs1', ' hash=', {'md4-generic\x00'}}, 0x0, 0x0) 15:59:30 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000004540)='/dev/hwrng\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x10000000) 15:59:30 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x1800, &(0x7f00000001c0)={0x0, 0x0, 0x10000}, 0x20) 15:59:30 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/snd/seq\x00', 0x125001) 15:59:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffc}, 0x10) 15:59:30 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f00000013c0)="7981408100b0d149fc82977099f1c6", 0xf}}, 0x0) 15:59:30 executing program 1: clock_gettime(0x1, &(0x7f0000001a80)) 15:59:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000080)) 15:59:30 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={[{@force='force'}]}) 15:59:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, &(0x7f0000000400)={{}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x182}) 15:59:30 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f00000013c0)="7981408100b0d149fc82977099f1c6", 0xf}}, 0x0) 15:59:30 executing program 4: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB]) 15:59:31 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x4000000, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) 15:59:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1f, 0x82) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_ENTRY(r1, &(0x7f00000003c0)={0x90, 0x0, 0x0, {0x4, 0x2, 0x2, 0xfee3, 0x3f, 0x7, {0x5, 0x3ff, 0xffff, 0x100, 0x5, 0x7, 0x3, 0x7ff, 0x2, 0x4000, 0xfffffff8, 0xee00, 0x0, 0x101, 0x1}}}, 0x90) [ 268.433024][T13304] hfsplus: unable to find HFS+ superblock 15:59:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) 15:59:31 executing program 1: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100002a, &(0x7f0000000780)=ANY=[]) 15:59:31 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f00000013c0)="7981408100b0d149fc82977099f1c6", 0xf}}, 0x0) [ 268.529444][T13314] XFS (loop4): Invalid superblock magic number [ 268.565597][T13304] hfsplus: unable to find HFS+ superblock 15:59:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000007880)=[{{0x0, 0x0, &(0x7f0000001a40)=[{0x0}, {0x0}, {&(0x7f0000000780)="18", 0x1}], 0x3}}], 0x1, 0x0) 15:59:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{}]}) 15:59:31 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x3b, @fixed, 0x29}, 0xe) 15:59:31 executing program 0: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='@\x00', 0xfffffffffffffffe) 15:59:31 executing program 1: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x401, 0x0) 15:59:31 executing program 3: r0 = epoll_create1(0x0) read$rfkill(r0, 0x0, 0x0) [ 268.794158][T13314] XFS (loop4): Invalid superblock magic number 15:59:31 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) syz_usb_connect$printer(0x4, 0x36, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xfa, 0x20, 0x7f, [{{0x9, 0x4, 0x0, 0xfa, 0x1, 0x7, 0x1, 0x2, 0x7, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x80, 0x3, 0x20}}, [{{0x9, 0x5, 0x82, 0x2, 0x8, 0x1f, 0x20, 0xc}}]}}}]}}]}}, &(0x7f0000000840)={0xa, &(0x7f0000000580)={0xa, 0x6, 0x200, 0x8c, 0x1f, 0x1f, 0x40, 0x4}, 0x137, &(0x7f00000005c0)={0x5, 0xf, 0x137, 0x5, [@ss_container_id={0x14, 0x10, 0x4, 0xe1, "930d6f0117aaab85b522e51290fdad78"}, @ext_cap={0x7, 0x10, 0x2, 0xc, 0xe, 0x5, 0x7}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x9, 0x5, 0xff, 0x3}, @ssp_cap={0x14, 0x10, 0xa, 0x80, 0x2, 0x10001, 0xf00f, 0x9, [0x0, 0xf0]}, @generic={0xf9, 0x10, 0xb, "9114f70df23c4ebc603c3734dd03f6689291ea494703f8b865a2f81cdb6cb7f67e44ff39dbe3560ecf492cd4184b3b384a80f15d6005558b5defb1cbed78cd86af7c51aef51aad04cf87fb1fdf7947174d42416f88a52f4587e66936b13ca0507e7647622d21e215dda32a098ecadd860090f73d3878eb83a1887bc40d341146c86163b963f0ad41a8da950e449e227c0dffd04dba2c53565143abe627268bd75e75113fc3fea0cb679e8b77c59435e1f5b7cf307413c1e401b65b8c5821273f874304bcd316240923e95cc29b2a0dca36b8e35e116c6ad7813e92642ee3abbc16b61d38ecb67533fedca5a186a036e5a3b7301683ec"}]}, 0x2, [{0xc9, &(0x7f0000000700)=@string={0xc9, 0x3, "fbd948e3dcf119e87de46a6518da6677969c31dc788d0272f070d0bf1e732b3787b9baa958c66ca718d2826020daf8a08acdd186e57424195e1ac020bac994cef588592126e79362f78d7f2317342742d24d7da022ad856fb379fc60ccd5dd2b64fb88e031147037e3dc33fdd914ed1f8b0a41be19c0bd03b10d947ea9c06674a13ff8fa25679a26dc797679e54a6f127b6977ff982a1d784643db30fba77ddc3b3c683346483404398bd6df5a8b30af2a981379911030ecbe51727cc80fb549c0b46381d90145"}}, {0x4, &(0x7f0000000800)=@lang_id={0x4, 0x3, 0x1009}}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) 15:59:31 executing program 0: r0 = add_key$keyring(&(0x7f0000002b40)='keyring\x00', &(0x7f0000002b80)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, r1) 15:59:31 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0x541b, 0x0) 15:59:31 executing program 1: lstat(&(0x7f0000000040)='./file0\x00', 0x0) 15:59:31 executing program 5: openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001900)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x1, @sdr={0x30314752, 0x10001}}) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) 15:59:31 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, 0x0) 15:59:31 executing program 2: socketpair(0xb6248d9ac6647166, 0x0, 0x0, &(0x7f0000000000)) 15:59:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x3, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x7, 0x0, 0x0) 15:59:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001680)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x8003}}], 0x30}, 0x0) 15:59:31 executing program 0: openat$audio1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio1\x00', 0x0, 0x0) 15:59:31 executing program 3: syz_usb_connect(0x3, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x25, 0x5e, 0x4e, 0x8, 0x54c, 0x66, 0xecd2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc1, 0x48, 0xaa}}]}}]}}, 0x0) 15:59:31 executing program 2: pselect6(0x40, &(0x7f00000005c0), 0x0, 0x0, &(0x7f0000000680)={0x0, 0x3938700}, 0x0) 15:59:32 executing program 4: eventfd2(0x0, 0x0) eventfd2(0x2, 0x40001) io_setup(0x8000, &(0x7f0000000000)) io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xdcb, 0xffffffffffffffff, &(0x7f0000000040)="fe548e24a2f0e601a082ab55253b1e282a8d5bc8e7aa088a0838034190c99a96b723", 0x22, 0x7ff, 0x0, 0x2}, &(0x7f0000000100)) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000240)={0x7, 0x0, 0x0}, 0x0) 15:59:32 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000002cc0)="0e", 0x1}], 0x1, 0x0) 15:59:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) setxattr$incfs_size(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='user.incfs.size\x00', 0x0, 0x0, 0x0) 15:59:32 executing program 0: request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) 15:59:32 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x2c}}, 0x20008000) [ 269.755365][ T36] usb 4-1: new high-speed USB device number 2 using dummy_hcd 15:59:32 executing program 5: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x201001, 0x0) 15:59:32 executing program 0: sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000003c0)) 15:59:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet(r0, &(0x7f0000001080)={&(0x7f00000008c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000f80)=[{&(0x7f0000000900)="c76dfb03fb568db6b369361449554833b3c1ef4eb48818f198b5bfe2840a484a5182643c1f0a1950688d5f99aa225866fe8e8615c4ba9074534fdca03ce1d021b1ac42e7a2664cac507a06cff6fb031d35b8c5aa0bd12c1c2e1d9b103f5957e499fa24ddbfea9555c6e6076b83b9c947e61b9408b101c02810398d261b3ea0cf41fac7115aa9990f9caa59df008db261fda70445dee753d07e3384d7dbafb886391a939976b7bdb57f7345f49ec662", 0xaf}, {&(0x7f00000009c0)="8834a0075a0e3293c39c2d860877d7e3313f8c186de04c274d1b0496fc6cc1eecc2f119abb5f37eeea6b84837d965afeeeb0f3e15a1c356a614a0914f97b623d6341744a1cfd9b9885b37d9c54b6b807f1f975bdc28421e30bc48ac33c060297d751e2a03ad51f59ca", 0x69}, {&(0x7f0000000a40)="15deb9f4b91bbf02dca369f015f7725760ee9ddb0002c20135c4933c138f4ec3d3fdeeea4dc2156cfc", 0x29}, {&(0x7f0000000a80)="22b867eb22350eb9b899eebae78fcb5ffc4220c394afd05a1a96eee97ac666d403685ce4d88329353172da8a14011a733f46ac85611ac406c1f9c9c85429e85d09abc71a0dd61b806d7b6dadce59c1fe455147eee61f957d300459e563ac2cd124812121b84cdb5547de2ebdfbffb432269d8368562cbaacf0d33e2b1ae297965fb1325fced3df0c5296f401841e086877186de2e71591c1b969c88c130a16cdde87b5e670f70a36c7b4acfd30b73ef836eaa6f781e9c9ed4b25b5610f3c6d4128452a704f379b9a27f2ca7f8e76f2c6", 0xd0}, {&(0x7f0000000b80)="0dc4c463c00b67e2df3098ac301ddf621e2f38fbc93bf9f2295ddbd6a745652a5fd3561739ed7d5e9ddce0736e7f9af10ef7a630962b73408509132cb37bc38f989be9a20abcb3f07c709bf80173459868f74771c0a9cf1e07da137b", 0x5c}, {&(0x7f0000000c00)="73a52f2a058d71507cf3da7c8f790cea6904ec5fa94a1b86b35a3da778c5fd468d983cbf835d680fe2b9591fd4c7cd3b4c4a0c1cd85b273bd5860191c9c8e164db79065146ff3207c8c312c1e6bc9ea9574db03d484eb5a1d5fe532b1c24bd7af0d22f0fcda71dac408d1121c8614878a62043e5bc950698501b5d923d9b", 0x7e}, {&(0x7f0000000cc0)="b02b84edd5b008f513535121ec2c0f7041d030dd55cc33e7261accdab40b375fdb9e3fe1863e597a85b230ef1d029d3e6787969ca263dfb58937e9792fda4d46934637f14e7924db36947a7a62c87b9b7879f822fc3745c5afae2190a13102092bf737770587cb9f9d80795b9e542b5290f4c303ec6eae46b03c2adb68d2fbab4404911e29dfd394cc0506903352b1b76eb8a2085aad3d02da49f60d30f2b02558789a7d6432afcd4b783bf756caca48", 0xb0}, {&(0x7f0000000d80)="ffe0fadd76f3f11625504c6866cd313e48b3fc308677710c91dcc42c3525034a2fb86874430a487f6a29283c8825d08495fea94a903b238a5a0ee7d21f0db28f668d40d962ec99607db4c88a63621cc6dceeba47ff597cfefc676967e25122703e0735afc04325601747f208d72fe210b59b06c7326d63ceb69055684315574e69256f0b466c9ab7aa16a75535661d5188d3d6bfc0ff9e252c0b04848b7c229746fb0ea423dfa030c4d8b708b9a23e4d6c877d614ad6145a20bf78fcf179dfd3124b90035e8ce13e7d84c4fec012a2650a9de7427a7723ce922fd781eb49f74889b32aab06f384eed12f912add", 0xed}, {&(0x7f0000000e80)="69a4e33270756a4db6fcc3510bf35e0dfdcd98705535eee7d33b654126f315a256f6286b9d1fc3101d0063c88e1d55a4e377de02bef8c8ed006c5954a641106c4f1b1711be5e90fc", 0x48}], 0x9}, 0x0) 15:59:32 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0xc00) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x5c, 0x0, &(0x7f00000001c0)=[@increfs={0x40046304, 0x1}, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @release], 0xfc, 0x0, &(0x7f0000000240)="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"}) 15:59:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) [ 270.051444][ T36] usb 4-1: Using ep0 maxpacket: 8 [ 270.361462][ T36] usb 4-1: New USB device found, idVendor=054c, idProduct=0066, bcdDevice=ec.d2 [ 270.401197][ T36] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.412340][ T36] usb 4-1: Product: syz [ 270.416598][ T36] usb 4-1: Manufacturer: syz [ 270.421177][ T36] usb 4-1: SerialNumber: syz [ 270.430048][ T36] usb 4-1: config 0 descriptor?? [ 270.472917][ T36] usb 4-1: active config #0 != 1 ?? [ 270.684487][ T9604] usb 4-1: USB disconnect, device number 2 [ 271.461419][ T36] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 271.752929][ T36] usb 4-1: Using ep0 maxpacket: 8 [ 272.071390][ T36] usb 4-1: New USB device found, idVendor=054c, idProduct=0066, bcdDevice=ec.d2 [ 272.081056][ T36] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.089474][ T36] usb 4-1: Product: syz [ 272.093919][ T36] usb 4-1: Manufacturer: syz [ 272.098584][ T36] usb 4-1: SerialNumber: syz [ 272.104792][ T36] usb 4-1: config 0 descriptor?? [ 272.142640][ T36] usb 4-1: active config #0 != 1 ?? 15:59:34 executing program 3: syz_usb_connect(0x3, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x25, 0x5e, 0x4e, 0x8, 0x54c, 0x66, 0xecd2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc1, 0x48, 0xaa}}]}}]}}, 0x0) 15:59:34 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 15:59:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x49, &(0x7f00000036c0)={0x0, {{0xa, 0x0, 0x0, @private2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) 15:59:34 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000013c0)='\x00Cc', 0x3}}, 0x0) 15:59:34 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 15:59:34 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f00000009c0)='/dev/vcsa#\x00', 0x0, 0x280200) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, 0x0, 0x0) [ 272.320546][ T4808] usb 4-1: USB disconnect, device number 3 15:59:35 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmmsg$nfc_llcp(r0, 0x0, 0x0, 0x0) 15:59:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 15:59:35 executing program 5: io_uring_setup(0x1b94, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x3ca}) [ 272.403395][T13477] ieee802154 phy0 wpan0: encryption failed: -22 15:59:35 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 15:59:35 executing program 1: socketpair(0x18, 0x0, 0x0, &(0x7f00000001c0)) 15:59:35 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0xf5b]) [ 272.885833][ T4808] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 273.131301][ T4808] usb 4-1: Using ep0 maxpacket: 8 [ 273.461417][ T4808] usb 4-1: New USB device found, idVendor=054c, idProduct=0066, bcdDevice=ec.d2 [ 273.471079][ T4808] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 273.479233][ T4808] usb 4-1: Product: syz [ 273.483483][ T4808] usb 4-1: Manufacturer: syz [ 273.488085][ T4808] usb 4-1: SerialNumber: syz [ 273.494158][ T4808] usb 4-1: config 0 descriptor?? [ 273.542571][ T4808] usb 4-1: active config #0 != 1 ?? [ 273.764560][ T4808] usb 4-1: USB disconnect, device number 4 15:59:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet(r0, 0x0, 0x0) 15:59:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 15:59:36 executing program 0: syz_mount_image$affs(&(0x7f0000004700)='affs\x00', &(0x7f0000004740)='./file0\x00', 0x0, 0x0, &(0x7f0000004840), 0x0, &(0x7f0000004880)={[{}, {'+<'}]}) 15:59:36 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1f, 0x82) read$FUSE(r0, &(0x7f0000000480)={0x2020}, 0x2020) write$FUSE_ENTRY(r0, &(0x7f00000003c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x90) 15:59:36 executing program 2: wait4(0x0, 0x0, 0x4, &(0x7f00000000c0)) 15:59:36 executing program 3: syz_usb_connect(0x3, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x25, 0x5e, 0x4e, 0x8, 0x54c, 0x66, 0xecd2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc1, 0x48, 0xaa}}]}}]}}, 0x0) 15:59:37 executing program 5: execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x100) 15:59:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x0, 0x101}, 0x1c) 15:59:37 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 274.350957][T13528] affs: Unrecognized mount option "+<" or missing value [ 274.409882][T13528] affs: Error parsing options 15:59:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) 15:59:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000140)) [ 274.533251][T13528] affs: Unrecognized mount option "+<" or missing value [ 274.540577][T13528] affs: Error parsing options 15:59:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) 15:59:37 executing program 5: fork() waitid(0x0, 0x0, 0x0, 0x100000f, 0x0) 15:59:37 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x5460, 0x0) 15:59:37 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000000c0)={0x0, "a0a1b957c13f9ffc6888d4d1ee891d0c07524f583919b77c011f93c7a4999d6c0950f67ebf57e43a258164be69920d37289f42c9070c70a6a9e57dca8ce806ed"}, 0x48, r0) keyctl$link(0x8, r1, r0) 15:59:37 executing program 0: syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x0, 0x0) [ 274.721331][ T5] usb 4-1: new high-speed USB device number 5 using dummy_hcd 15:59:37 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/cuse\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x5450, 0x0) [ 274.971366][ T5] usb 4-1: Using ep0 maxpacket: 8 [ 275.251404][ T5] usb 4-1: New USB device found, idVendor=054c, idProduct=0066, bcdDevice=ec.d2 [ 275.260917][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.291411][ T5] usb 4-1: Product: syz [ 275.308905][ T5] usb 4-1: Manufacturer: syz [ 275.314626][ T5] usb 4-1: SerialNumber: syz [ 275.327241][ T5] usb 4-1: config 0 descriptor?? [ 275.372658][ T5] usb 4-1: active config #0 != 1 ?? [ 275.589790][ T4808] usb 4-1: USB disconnect, device number 5 15:59:38 executing program 3: syz_usb_connect(0x3, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x25, 0x5e, 0x4e, 0x8, 0x54c, 0x66, 0xecd2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc1, 0x48, 0xaa}}]}}]}}, 0x0) 15:59:38 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/cuse\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x40049409, 0x0) 15:59:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8912, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) 15:59:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x2e2bbb6e, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 15:59:38 executing program 4: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x3}, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00', 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x0, 0x0) 15:59:38 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 15:59:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8906, 0x0) 15:59:38 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x105941, 0x0) 15:59:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140), 0x4) 15:59:38 executing program 4: process_vm_readv(0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, &(0x7f0000001680)=[{&(0x7f0000000300)=""/214, 0xd6}, {0x0}], 0x2, 0x0) 15:59:38 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffffa6d}, 0x8) 15:59:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000140)) [ 276.532803][ T3805] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 276.775715][ T3805] usb 4-1: Using ep0 maxpacket: 8 [ 277.051405][ T3805] usb 4-1: New USB device found, idVendor=054c, idProduct=0066, bcdDevice=ec.d2 [ 277.061198][ T3805] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.069408][ T3805] usb 4-1: Product: syz [ 277.073947][ T3805] usb 4-1: Manufacturer: syz [ 277.078533][ T3805] usb 4-1: SerialNumber: syz [ 277.089157][ T3805] usb 4-1: config 0 descriptor?? [ 277.132861][ T3805] usb 4-1: active config #0 != 1 ?? [ 277.348573][ T36] usb 4-1: USB disconnect, device number 6 15:59:40 executing program 0: syz_open_dev$vcsa(&(0x7f0000000a40)='/dev/vcsa#\x00', 0x3, 0x0) 15:59:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8922, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) 15:59:40 executing program 4: setuid(0xee00) socketpair(0x11, 0x0, 0x0, &(0x7f00000000c0)) 15:59:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8931, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) 15:59:40 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) read$snapshot(r0, &(0x7f0000000100)=""/217, 0xd9) 15:59:40 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000740)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(r0, &(0x7f0000000080)={0x18, 0xb, r2}, 0x18) 15:59:40 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000002380)='ns/cgroup\x00') 15:59:40 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 15:59:40 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x142, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) [ 277.957691][T13654] ip6tnl0: mtu less than device minimum 15:59:40 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) read$snapshot(r0, &(0x7f0000000100)=""/217, 0xd9) 15:59:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x127c, 0x0) 15:59:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00'}) 15:59:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x2, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0xcb, &(0x7f00000000c0)=""/203, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:59:40 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000040)=""/15, 0x0, 0x1000}, 0x20) 15:59:40 executing program 3: io_uring_setup(0x0, &(0x7f0000001400)) 15:59:40 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) read$snapshot(r0, &(0x7f0000000100)=""/217, 0xd9) [ 278.179700][T13670] ptrace attach of "/root/syz-executor.0"[13668] was attempted by "/root/syz-executor.0"[13670] 15:59:40 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x492182, 0x0) 15:59:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8971, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) 15:59:40 executing program 5: fork() waitid(0x0, 0x0, 0x0, 0x1000003, 0x0) 15:59:41 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) read$snapshot(r0, &(0x7f0000000100)=""/217, 0xd9) 15:59:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080), 0x4) 15:59:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000040)={'sit0\x00', 0x0}) 15:59:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000002740)=[{0x0}, {0x0}, {&(0x7f0000001440)="8a", 0x1}], 0x3}, 0x0) 15:59:41 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x3}]}) 15:59:41 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) 15:59:41 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:59:41 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x0, 0x7, &(0x7f0000000040)=@framed={{}, [@ldst, @map_val, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008071fffffe100004000632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 15:59:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930xffffffffffffffff}) sendmsg(r0, &(0x7f0000009380)={&(0x7f0000005000)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000007140)=[{0x0}, {0x0}], 0x2, &(0x7f0000007180)=[{0x28, 0x0, 0x0, "e978a6a02d2b1417486580a9c583e9d939"}], 0x28}, 0x0) 15:59:50 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 15:59:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002680)=[{&(0x7f00000022c0)='F', 0x1}, {0x0}, {&(0x7f0000002480)="ce", 0x1}], 0x3}, 0x0) 15:59:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002300)={&(0x7f00000021c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000002240)=""/151, 0x26, 0x97, 0x1}, 0x20) 15:59:50 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000005000)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000004ec0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:59:50 executing program 0: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000003b00)={0x0}, 0x10) 15:59:50 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000002240)) 15:59:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) 15:59:50 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000004500)='/dev/rtc0\x00', 0x301003, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000010b00)='/dev/vcsa#\x00', 0x0, 0x0) poll(&(0x7f0000004e80)=[{}, {r0}, {r1, 0x9040}, {}], 0x4, 0x1166) 15:59:50 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) 15:59:50 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/full\x00', 0xc4400, 0x0) 15:59:50 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000d6c0)={0x77359400}) r0 = getpid() migrate_pages(r0, 0x8, &(0x7f0000000040)=0x1, &(0x7f0000000140)=0x81) 15:59:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 15:59:50 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000010b00)='/dev/vcsa#\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) 15:59:50 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000004500)='/dev/rtc0\x00', 0x301003, 0x0) poll(&(0x7f0000004e80)=[{r0}], 0x1, 0x0) 15:59:51 executing program 0: socket(0x2, 0x2, 0x8) 15:59:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x0, 0x1, &(0x7f00000004c0)=@raw=[@generic], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:59:51 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000010b00)='/dev/vcsa#\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{}, {}, {r0}], 0x3, 0x55d) 15:59:51 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000010b00)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)) 15:59:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 15:59:51 executing program 1: openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) 15:59:51 executing program 5: process_vm_readv(0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1, &(0x7f0000001340)=[{0x0}, {0x0}], 0x2, 0x0) 15:59:51 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 15:59:51 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000010b00)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 15:59:51 executing program 0: socket$inet6(0xa, 0x0, 0x7f) 15:59:51 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vsock\x00', 0x4002, 0x0) 15:59:51 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000010b00)='/dev/vcsa#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 15:59:51 executing program 3: process_vm_readv(0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) 15:59:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000002540)=[{{&(0x7f0000000c40)=@un=@abs, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:59:52 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000010b00)='/dev/vcsa#\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 15:59:52 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000280)) 15:59:52 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000004500)='/dev/rtc0\x00', 0x0, 0x0) poll(&(0x7f0000004e80)=[{r0}], 0x1, 0x0) 15:59:52 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000010b00)='/dev/vcsa#\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{}, {r0}, {}], 0x3, 0x0) 15:59:52 executing program 1: fsopen(&(0x7f0000000400)='aio\x00', 0x0) 15:59:52 executing program 4: syz_open_dev$audion(&(0x7f0000000940)='/dev/audio#\x00', 0x100000001, 0x0) 15:59:52 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000010b00)='/dev/vcsa#\x00', 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) splice(r0, &(0x7f0000000100), r1, 0x0, 0x1f, 0x0) 15:59:52 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000010b00)='/dev/vcsa#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 15:59:52 executing program 2: process_vm_readv(0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/125, 0x7d}, {&(0x7f0000000240)=""/14, 0xe}, {0x0}], 0x3, 0x0) 15:59:52 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000010b00)='/dev/vcsa#\x00', 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x1f, 0x0) 15:59:52 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000006b00)='/proc/capi/capi20\x00', 0x240, 0x0) 15:59:52 executing program 5: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x10001}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={[0xfffffffffffff524]}, 0x8}) 15:59:52 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 15:59:52 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000010b00)='/dev/vcsa#\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', r0) 15:59:52 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000010b00)='/dev/vcsa#\x00', 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0) 15:59:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5f0, 0x408, 0x2e0, 0x2e0, 0x408, 0x408, 0x520, 0x520, 0x520, 0x520, 0x520, 0x6, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @empty, [], [], 'veth1_virt_wifi\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@ipv4, @private2, [], [], 'veth0_to_batadv\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ipv6={@mcast2, @empty, [], [], 'geneve1\x00', 'virt_wifi0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@empty, @mcast1, [], [], 'ipvlan1\x00', 'veth1_to_team\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@dev, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x650) 15:59:52 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 15:59:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0x178, 0xffffffff, 0xffffffff, 0x178, 0xffffffff, 0x230, 0xffffffff, 0xffffffff, 0x230, 0xffffffff, 0x3, 0x0, {[{{@ip={@local, @multicast2, 0x0, 0x0, 'macsec0\x00', 'ip6_vti0\x00', {}, {}, 0x0, 0x0, 0xf4}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@broadcast, @local, 0x0, 0x0, 'ip_vti0\x00', 'veth0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x240) 15:59:52 executing program 4: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 15:59:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0, 0x4b}}], 0x1, 0x0, 0x0) 15:59:52 executing program 5: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) [ 290.298888][T14378] x_tables: duplicate underflow at hook 1 15:59:53 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) 15:59:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f00000000c0)={'dummy0\x00', @ifru_map}) 15:59:53 executing program 1: perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17e}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:59:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10, 0x0}, 0x0) 15:59:53 executing program 5: sync() open$dir(0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 15:59:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000032c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000056d50f"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0xfffffffffffffd9c, 0x0, 0x0, 0x0, 0x5e}}], 0x1, 0x40, 0x0) 15:59:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000002500)={&(0x7f00000001c0)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 15:59:53 executing program 1: pkey_mprotect(&(0x7f0000bff000/0x400000)=nil, 0x400000, 0x0, 0xffffffffffffffff) 15:59:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'lo\x00', @ifru_hwaddr=@random}) 15:59:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000005c0)={'filter\x00', 0x7, 0x4, 0x3f8, 0x200, 0x110, 0x0, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@arp={@empty, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'wg0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @loopback, @broadcast, 0x8}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@arp={@multicast1, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_batadv\x00', 'vlan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="ec94f0eec830", @mac=@broadcast, @private, @local}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x448) 15:59:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000002500)={&(0x7f00000001c0)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x10}}, @ip_ttl={{0x14}}], 0x28}, 0x0) 15:59:53 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0xffffffff, 0x900) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 15:59:53 executing program 0: socket(0xf, 0x803, 0x0) 15:59:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) [ 290.815415][T14414] x_tables: duplicate underflow at hook 1 15:59:53 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 15:59:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000002500)={&(0x7f00000001c0)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_retopts={{0x34, 0x0, 0x7, {[@rr={0x7, 0x23, 0xeb, [@broadcast, @empty, @remote, @multicast2, @multicast1, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @private]}]}}}], 0x38}, 0x0) 15:59:53 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4280}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:59:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_hwaddr=@random}) 15:59:53 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f0000000400)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000002c0)={0x0, "969ac26079ff86c3207358d84c203aa5919afba9e08124f12b43de7204470ac4f6bb5344b06aa165a91973fc669474d45d1839341a13511c4400"}, 0x48, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000100)='id_resolver\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) 15:59:53 executing program 1: getresgid(&(0x7f0000000080), 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000000c0)) 15:59:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000002500)={&(0x7f00000001c0)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="340000000000000000000000070000000723ebffffffec00000000ac1414bbe000a474aa45ca2f3b363878b1ca270002e0000001"], 0x38}, 0x0) 15:59:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 15:59:53 executing program 2: mknodat$null(0xffffffffffffffff, 0x0, 0xa001, 0x103) 15:59:53 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'ip_vti0\x00', @ifru_hwaddr=@random}) 15:59:53 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 15:59:53 executing program 0: socket$nl_route(0x10, 0x3, 0x0) select(0x40, &(0x7f00000003c0), &(0x7f0000000400)={0x8}, 0x0, 0x0) 15:59:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x2c8, 0x178, 0xffffffff, 0xffffffff, 0x178, 0xffffffff, 0x230, 0xffffffff, 0xffffffff, 0x230, 0xffffffff, 0x3, 0x0, {[{{@ip={@local, @multicast2, 0x0, 0x0, 'macsec0\x00', 'ip6_vti0\x00'}, 0x0, 0x158, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "4b66fa14b76ad1673e5d3827a544a858723b2b14759969489b0c2004fc2249f52f60188c44a701e97eb3db29cfce1d08772a3b8cf46a72ec5766d91a396106256964c676c1f61aa90644b5391091ec3d8f35d3bc09dfa5c627348db3acceb43593371fa5335fad9bafd7e080154143f782e84b6379563edaf5325abb4259b2dd"}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@broadcast, @local, 0x0, 0x0, 'ip_vti0\x00', 'veth0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) 15:59:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000032c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000056d50f"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:59:53 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000200)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000100)) 15:59:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000040)={'veth1_to_batadv\x00', @ifru_names}) 15:59:53 executing program 0: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:59:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3e0, 0x0, 0x2f8, 0x1f8, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@arp={@remote, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'caif0\x00', 'syz_tun\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @loopback, @empty}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) [ 291.332592][T14454] x_tables: duplicate underflow at hook 3 15:59:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000002500)={&(0x7f00000001c0)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="340000000000000000000000070000000723ebffff4d790ec07166db496293df6a43bd82c715e21223c800ac1414bbe0000002e0"], 0x38}, 0x0) 15:59:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000002500)={&(0x7f00000001c0)={0x2, 0x4e1f, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}, 0x0) 15:59:54 executing program 0: socketpair(0x2, 0x0, 0x7fff, 0x0) 15:59:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x440, 0xffffffff, 0xd0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x370, 0x370, 0x370, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @private1, [], [], 'veth1_to_batadv\x00', 'macvlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@local, @local, [], [], 'veth1_vlan\x00', 'gre0\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'Q.931\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "3488"}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a0) [ 291.482242][T14468] x_tables: duplicate underflow at hook 1 15:59:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000032c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000056d50f"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000001380)=[{{&(0x7f0000000040)=@ipx, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/80}, {&(0x7f0000000140)=""/203}, {&(0x7f0000000240)=""/240}], 0x0, &(0x7f0000000380)=""/4085}}], 0x1, 0x0, 0x0) 15:59:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x631, 0x101002) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000580)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "24109dff978de05c39715dba7d5e4fb28ef3618c8015df5adcb59285c895623cd5c4982c86872917681fceda063be3eca7171f4dddc7b8d8d4b32a3079953284", "bdd7c4a52fa9ff3f2af6d2eb130afecbb3ffa61a8fe7aee792fe4a840cd5899f"}) 15:59:54 executing program 0: perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17e}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) [ 291.588382][T14482] x_tables: duplicate underflow at hook 2 15:59:54 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000080)) 15:59:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 15:59:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000016c0)=@nat={'nat\x00', 0x1b, 0x5, 0x1420, 0x260, 0x1b8, 0xffffffff, 0x260, 0xb8, 0x1388, 0x1388, 0xffffffff, 0x1388, 0x1388, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@empty, @ipv6=@remote, @gre_key}}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @private, @private, @port, @icmp_id}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}}, {{@uncond, 0x0, 0x10f0, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup/syz0\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @empty, @remote, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x1480) 15:59:54 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0600100000002f3146e800000000030006000718000002004900da00000100800000000000000800120002000100000000000000000030006c540190009f7eae02000000adb20200000000152c00000000000000000c6b0014bb000000000000002300000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 15:59:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000002500)={&(0x7f00000001c0)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="84"], 0xa0}, 0x0) 15:59:54 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x341001, 0x0) 15:59:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000002500)={&(0x7f00000001c0)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="10000000000000000000000007000000140000000000000000008f"], 0x28}, 0x0) 15:59:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r0, &(0x7f0000002440)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000005c0)="f2", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f00)=[{0x28, 0x0, 0x0, "641ad0c49707b0344fc7fd032ac2eda70a"}], 0x28}}], 0x4, 0x0) 15:59:54 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0600100000002f3146e800000000030006000718000002004900da00000100800000000000000800120002000100000000000000000030006c540190009f7eae02000000adb20200000000152c00000000000000000c6b0014bb000000000000002300000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) [ 291.873697][T14496] x_tables: duplicate underflow at hook 1 15:59:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_names}) 15:59:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x456a4056fdf54672) write$binfmt_script(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB='#! ./file0\t'], 0x35) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:59:54 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f0000000140)='1000000\x00', 0x8) 15:59:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5d0, 0x188, 0x350, 0x98, 0x440, 0x350, 0x538, 0x538, 0x538, 0x538, 0x538, 0x6, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6_vti0\x00', 'hsr0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x10}}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'ip6gre0\x00', 'vlan0\x00'}, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'syzkaller0\x00', 'bridge_slave_0\x00'}, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@inet=@recent1={{0x108, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @dev}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}}, @common=@inet=@l2tp={{0x30, 'l2tp\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x630) 15:59:54 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0xe100) 15:59:54 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0600100000002f3146e800000000030006000718000002004900da00000100800000000000000800120002000100000000000000000030006c540190009f7eae02000000adb20200000000152c00000000000000000c6b0014bb000000000000002300000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 15:59:54 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet(r0, &(0x7f0000003580)={&(0x7f0000002f00)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) 15:59:54 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x400c0, 0x0) 15:59:54 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) [ 292.207841][T14524] x_tables: duplicate underflow at hook 1 15:59:54 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x40, 0x0) 15:59:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc) 15:59:54 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0600100000002f3146e800000000030006000718000002004900da00000100800000000000000800120002000100000000000000000030006c540190009f7eae02000000adb20200000000152c00000000000000000c6b0014bb000000000000002300000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 15:59:54 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 15:59:55 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003ac0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 15:59:55 executing program 5: pipe2(0x0, 0x81800) 15:59:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0xffffffffffffffff, 0x0) 15:59:55 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 15:59:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x25, 0x0, 0xd5}, {}, {}]}) 15:59:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_IBPORT={0x5}]}, 0x24}}, 0x0) 15:59:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0xfffffd96, 0x0, 0x0, 0x0, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @SMC_PNETID_IBPORT]}, 0xffffffffffffffa6}}, 0x0) 15:59:55 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x0, 0x1, &(0x7f0000000040)="c4"}) 15:59:55 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000001400)=""/131) 15:59:55 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x8, 0x201) 15:59:55 executing program 4: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000480)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="616b2044f8fe331b8ac4cd3a71b849555b9d097a13a9c3734e9dcdb590d47dd6f4adc13df731c46b713961f6e723290284d5c2a60d5c1b64c0ca3b14ca7100a727251043ae5bf6eb1207840bab25f974798503f4efc58f002bf61d423e7cceda6ce6f1acb8ca4909472ac447e6d0c6bae0395f70d1a3c5c00049dacffc40e676affcb4a50f0b476b12b25ffa3914f02821af8b71d05e5fee1a045169208df482af53bc6c33fcf061d37a3a8e16572a38010ee25fb0b0736723d3c0ebde2d954585af7a397b6eb91f0cf51c46fb922e5971729811b44f065ef336e09f3af795980c95b2a18a951a69e3ae8c1acc3ab5b95024f7e8bcbc5aab5e6ab168ca3a41a76225ded5b4ef4373be317240f7edc8172928dab4338ae9f75d356d236aa4c1ac6bca7f3b6b3908a45e82ea640e76a6c82f7bc8d3583b780a3536a0198fb79cea8b0f35b5a335e2a5cffbdc28b759b53873552c4b5121a42cce6211ca9e30c9fa55360295c422237a29d696ce903f15755734a6749479e36cac1bbbfda9a6a72c75f44d9a29f0dd47653cff8c1a4f6e35ba70fb0766f7a46d505c58dd9ea447340a8abe18b12b6fadc19b082e5b700559b8cb5c3a81b112f6cef6e9fd2918a43da65e99149a566c74955a61d6b73f14a44c0f0ce1b62dbb0f5f7eba22bf26845dfe6c90a554d4b47d8dc3820680e1ca72f18b835fcd1a44bb113656ea4c9419b4aa7a9196eeee478290b028780b9979fc69050c8aee708f987b9aef150d1d205bc78ee9589708813b7f36429f1446f423586b1ac48f7bbb00dba09cf62c43ca732b4d6ddcb0f213b03c46b8e09d830db247bd8d06063f458d735df337bf4ba117a49499244a853d2ef19c9d8382e78525975eb0153e87967217f68b27a20e160a2319719da659e554a50d11a221d3a92c01389b5af744549d11a051c9fe1bf6955acbb3aa635ce3b675d56804039818c1b90e7faedd412b9ba4dfdd47aa2a4a713faa781505cbba5a21933ecfcef0d3847705ce6ab75f176cbd70295d169db6c3a100b51cecfd98cec1bf78f436af4fa50d89dd6003b4c3cf81df2ca294746479c6aef8b75bbe7c17364bc46d4176cd1ac38cd9424662556a55519c07a6a1dffface43e88f8a78f9c8d98e1eaa83c7791ce5f9f9ea79e6774715fd67c97a9de00b90b0da55aa9e59faf67ba6831e2fd1a97223529980b9e711beeaf821bdf2b6fd8269242f54ab204bee59dea258762cb3f7e48cdaf347c9a645ec007284494f1f017991c4f472cf4f5025a999d49d64685ebedcad91e631a8a4626a05abdbd343b37ee3e90d9ea2499eec90823b4546aeb871605cb0889b119869f0734cd926df7bba343d101bb54713bad6e87c0a0a2a6e51e0d8fe8376776dc90e776751c4978c4a0f75a94a67ca9bcfc44ac84d271339d081b13916be92b1a9d17987ee45a30cba18f8b7362856a8a0d881399ce1d4522e979696db44a0e1f49ee86e6b474785ca07399b2d6ebc4b7275347ba462b0fb8c5f4b5b4b7ef1a48baa0112c9975fe5e05f3735c1bf537f366565e611cd08c3d6adac09e65f6d5055206fd4b96a79429b82417e08d2f224366ba1c95dc9575e4b081b385e22e9eadfbaa0846e2295928d6e0d5306ffbd1a6fed44d1c68ed5c0adc28970b47089591f987dd68bc0293f2c79ebceccfa0614327c424677005f2c93df57dd6665d818c268853c4cbf8fe85ac618b08377a4db60a22efb9f22acca8d1e2cb6774d24bfc62507d9dcac3bc1883c566743ddd74877fb1bb1fa11e82131f973baf32b81dfa86fb5fa31a2d3ce7476b78f647e0bf931ea0afb13f9d68af7a7fd0b70e066448d1b8b35d0b0ec7bd38ee4523c8d6dd4def17df596b2b7a47c758d3b01f945bee143ef0fd7ee72cc4d4b2f24e8379af923cf14f61d2a7fedcbf08a8362b9dd46496facbc2dbe27f84f5c5983cb69b429a72947dcb655a346e6cff866d4be380be4b0c5cfb948879b36da929432170c77f98a4e67fd8b089f9c67e7e3ca5e15ba723967e2c1c22f869b036d27daaf66f50fa2b69da825424c91c60a95b5eea8e11c643a34fd7482b850b323f30da24431e774c0fb5900a7746525b9508a39bd80dbd326683abe34166c4202af75c69d5a696009953e450afa9e25ce3ca8fc8239b28d96e7954dc557052af7026d3cba7e603a9afb30d05b453ec137401a861675f9a526d411e37590cf24c818b0c804111b658795300b1f3e6cac7d77d8a3eb26d34658cfba2e3ef1a3e21ec7a2dc8515832c1c2c36eb28434e0e8435d38ae934caad56f33bb0273a06b4b7c0abb9527e2eda99499df200568fe5e334d86c5ba8b89f97a313fdeb6d5e205b25c59109aa81292c7a227a3413fa8225de0333bb8811fa9d080f4d60f8eec39da9a32ddd5c1fe81f79bfda95f634470d4377480fcc257f7760082177ddded3441378a802ef5cbe3d87fe54c2cdc07bfb7225f78d23ec97f92f2dfe9334e26288c05037442d7e20b4ece7107ee1d8f5c2b71fff1fbce2d74685656774277479f49b36af00c4a5f4c41de7f46a59266d085d7835558cd6e576d7bac0b8a60b4781bab7bf5177182890c606bebdf2befbdb3f65e577ca46233f64316bcc977ab313b145affc6311ff0842d1a24f70eb17ad11f334ac3d7539165dcf0aa99cca058df8b3df842b2ed5986afd123b2ed1f3b028b111fddf99ba007a0a7a7de3d574382fc236412a9a26852e55cb9257d2db6b6d1f0b4feafe6028f458a536816f19a71e059e2cef5736f0aa327f3b2ce979470053706416cbcc944d37d7c2d5429ddac8bd3b61a6f56d4c3dc5ab785e9dd73a18c1b0b3f790128df6d085e0099853003d99226f86ae2afff6aa269e2facca56431e65e1c656d61386bf06a709e5361d9d5686f41f5fa964feaaa7a405fd7f1faa79df901d28d039c1926aaccb1c5a60060fbc674cf197d0dfd852352dcbc4980bf465403d5a3e80db744ad51a44b19b40f5f33fe13a4fb87da93c566acd48efccadd7e9aee0b8d69d80a6f954abe22a1a5ebda31c680034572e1a5fd86df145987eca557dc045b9ba5e62b30a439a1c70e0b5331945214f308519b8da8042ec10d3ad6d2470e2f64f5c94bd4649f1a30e39a410d3071a9c6fef70f8849fe35f8aa8fec2f78cae2a3c5a59a931d19139f2b9b5fe92e16506323f483e42bb35c2a33508e42a468d10503ba118c68ef8fd0fb9cb6b3510cc9cb0611499da9bce31036154aa81714b330f440b2f7cf33a73f960ebc201ae765fc351450cdb50f28994d55643198ed7096d10128582e9319298527cceecdb6668381665387d3717dc860d9ce053d4fab70ece7b9717804494e8334892be5e1f2b77fbf32cbe000778bb4015b022b870c52dd52d63cae4b1d4267bbe9c8fa3a4d6ce81eaf02fb1a44f925fa44a79f1eed7ef17e6c06b1fefbc0d57d0416d96611bc0790c6561f62ed97256688f793c848580ac51b1338da40431b0c0008f137935c7f19c15a85df703a642e5d1861c2d685b7a891db29a2ddc136a2d19e1dd2519174e95788b3591c9fb04b785884ce1df10acad2c03c6f35594e976237e50dbab661bce08fba1ea561c1b09a659a549b0e55597a5f8f442ec46919e43f1b861f5657e7f3818f64a4ad769d5028dce32b387ab241a5f692bbb36c0470d3876cb04df188871136a135a544906745f0f595d38be067ed0c0374565a87d139e8ed4e161256cab33e1e697b35e250ee9946195da8e92fd01e41d94df3234350fcc2d6f6fd589336149f45c4df60bcbc56fdd7669393eb61c7a21ba4f5ec6e13c11d2beb0414d048c3fb7eba062980d9bac274c800b4e16aa23917fdf759649b9b8f4f23ecd02cc8e7c7d60a2099a7ef147fa16b66eeaf0c18a88116253e5f2498640749675da617ba3dfc65addbfaaea3796df678a019fcc254202aaa037d0cab98c22642a6587ac56a3143932569a9461472b080ad91452ed44f89fb02bdcbd7431a9a0664e1c35dc43cd85356495c0afe2ae5fcf27b119aa303cf48d6877f3e2c464f2dfd976d5853bdef04fa47143b5872b3080215ef01c5723042fa44b852b9c19be5d47e10a9f014ab6ba52fe94d9c1d4357c54d9ae7e65d0089f1026bd5fe434f71f9b7e5e047db27a25755dc3d6d59a8f825b1c1c92ec9caecab4e8a72bc8059cde71abed3446a7b7dc3f1ac636d8d18d3be86484d0c4902ef8f5466baac7af387327fc16b19c4cbfe525b9023a8e12d76c20dda1305093dc60a62a12a61eb898a16f1ab265ca1a61069e6ff4286e3f8c7d3635816b6fed1e2b2f2d414b43575863ff7395eafec469132fa10d4f4f1ccec5eb9905405ad4d4f942d5ae1da70f1c9420717259f0fb3b8591b1e8dadc9d142973f0b663b86737b24f5662f5b909ecf547b2e6ab642b41bc12f0b4e5c1d511affbed3dd8eac0c8667322c21f60fd370e891cf0da62733e0dd60de0ceec816f55f340d54d8b47ec44fe54b6f6df2752a4a46dcff8b93d49eda19df4e0037bd01b29eae779bfb482c132bdc49eeba4a317f37e763ffd30d5b53f13f8007900c3934d427c2479bc4034efcda99b183a06e9e71c467b6887fe53f7eeeadd40922ddb7039e034466b7ef42a35852fa9edf8609f9227a59c9e99d83c6b99f01c87f1c7578b94d420097927f7da81c6e72e80d971c2753947105fa628bac96897d362a68aa997275ade49ff5ce96a02417dd9d1826a1582b10cee7f68442d98245d7e0794e1fbfa6b534f2177db48394f6302ee9affa4862a0334f75d299df9d52093fe8503e838be1edb798cedaa4108360f8727a833d0ed14031ef11794093a69080012ec0a45d3022369ea837222688cf7bd72391d291b108d50dacef4a9952ef68a55be180025bdcaa2559570c954f64bb9920f702348aff4373286635bba1c24d466f38add5301608a00b43f841a375e0b7447e17d6f2076a33374a76b7f5db65bc3858aac4b71170e8aa53edf0237a1b949ce3e6df6c090f441ee0c5aca2970438cbc3504324b694ec0d38761f5a966637344bfeb7be7e5a842ce015aa8646a693e069339d9760954fc94659107d0569aa2915b23640ac37fb85f23e82528ea0aaf23aa66168d6d84998aea3c50ccfeed124757b614cc69ed816c03b678dbd049241c5b1473482e5414ae74e1512d8483622afee70d27220b2a9a3ce95dd6fbfb202cf89eb5b21d55f4af253b18570d288185360b310e87c51bd36e5ebf8cb66bbe289cd58042c2dca74dc4bda382143e4d4c697c2b7779eda31a7b42ae66964796cfd85af401167769f4a5d458f12abde167cdfd50810f3687f1831c15898d514c59956cc54b7574f7ea7b8692c1f25ac9937e43e9955ec89c7f95425ae252dba43147fe127981c3a2167cf7ff7d3163c202ec224517f09862c8e40062c94ca3a5ff693997cc1cd575ec592994af5e417584720bb1c7da0133e771a62335abd6d482d5a19ee30eeda53d8ecdd61d89799cc6d93704a06599e0337af6c442945678a72b77cf8de461c81332fad4f9b5421b9955a224c2fe571eee070cc4c3c41f3d094249b557168ee4849c7e6737a87e6535bfa9aba431859a12475998965e921a7d8fa15e80200fa0640cbdb1c27b416b52bec6d8c53a2006453799ee3780a9422585279af6e0f6cb4d6b8378adfdbdefdaa0c57ef720178efe0dd03d51014da9fbbda0ff83faf9ca0"}) pipe2(&(0x7f0000001900), 0x0) 15:59:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000200)=""/149) 15:59:55 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x1, 0x4df}, {0x2}], 0x2) 15:59:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @sack_perm, @sack_perm, @mss], 0x4) 15:59:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x3, 0x4) 15:59:55 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000180)=""/46) 15:59:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000040)={0x50, 0x0, 0x0, 0x0, 0x0, "", [@generic="2d13ab51e450905f5ced7fcacd75d003846af1b3b7f3961ab053e4d90ace79783b8d94c7526455c0afeba410d29d6a0289434453b7bc4a026225a5b814"]}, 0x50}, {&(0x7f00000000c0)={0xe74, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0xe59, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="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"]}]}, 0xe74}], 0x2}, 0x0) 15:59:55 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x80000000, 0x0) 15:59:55 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)={{0x3, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 15:59:55 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0) 15:59:55 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)={{0x0, 0xee01, 0xee00, 0xee01, 0xffffffffffffffff}}) 15:59:55 executing program 0: semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) r0 = semget(0x3, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) 15:59:55 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 15:59:55 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001980)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:59:55 executing program 1: waitid(0x0, 0x0, &(0x7f0000000000), 0x2, 0x0) 15:59:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180)=@gcm_256={{}, "3dea5ca0deedfbde", "e17a922fda44576efc1ea1851165f2130b654a59550652c37eaf00", "d2f989e9", "29896691252043fb"}, 0x38) 15:59:55 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self\x00', 0x2, 0x0) 15:59:55 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x3, 0x0, 0x0, 0xffffff16}]}) 15:59:55 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000100)=""/179) 15:59:55 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) 15:59:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f00000039c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 15:59:56 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 15:59:56 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x17, 0x1, &(0x7f0000000040)="cd"}) 15:59:56 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{}]}) 15:59:56 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x1cb}]}) 15:59:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000008100)={0x0, 0x0, &(0x7f0000007e80)=[{0x0}], 0x1}, 0x0) 15:59:56 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:59:56 executing program 3: wait4(0x0, 0x0, 0x1c9bd62c65f8ad91, 0x0) 15:59:56 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r0}, 0x14}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x5c}}, 0x0) 15:59:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffe}, 0x40) 15:59:56 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 15:59:56 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x2711}, 0x10) 15:59:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 15:59:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 15:59:56 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000004200)='/dev/null\x00', 0x0, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) dup3(r0, r1, 0x0) 15:59:56 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fstatfs(r0, 0x0) 15:59:56 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 15:59:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 15:59:56 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0xb8) 15:59:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 15:59:56 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000004200)='/dev/null\x00', 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 15:59:56 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0xfffe, 0x0) close(r0) fcntl$getown(r0, 0x5) 15:59:56 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, 0x0, 0x0) 15:59:56 executing program 5: utimensat(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:59:56 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="a259b30c", 0x4) 15:59:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) [ 294.194286][ T37] audit: type=1800 audit(1616687996.789:13): pid=14666 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=13969 res=0 errno=0 15:59:56 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0xfffe, 0x0) close(r0) flock(r0, 0x0) 15:59:56 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) 15:59:56 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0xfffe, 0x0) close(r0) getsockname$unix(r0, 0x0, 0x0) 15:59:56 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0xfffe, 0x0) close(r0) r1 = geteuid() chown(&(0x7f0000002700)='./file0\x00', r1, 0x0) 15:59:56 executing program 5: select(0x22, &(0x7f0000001980)={0xa00000000000000}, 0x0, 0x0, 0x0) 15:59:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 15:59:57 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xd9121c46dcad421d, 0x0) [ 294.417328][ T37] audit: type=1800 audit(1616687997.009:14): pid=14681 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=13888 res=0 errno=0 15:59:57 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) 15:59:57 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000000)) 15:59:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8994, &(0x7f0000000000)={'wg1\x00'}) 15:59:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) [ 294.529076][ T37] audit: type=1800 audit(1616687997.019:15): pid=14682 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14595 res=0 errno=0 15:59:57 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x12, 0x0, 0x0) 15:59:57 executing program 1: request_key(&(0x7f0000000100)='.dead\x00', 0x0, 0x0, 0xfffffffffffffffd) 15:59:57 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000002880)=@buf={0x28, &(0x7f0000002840)="8765097bc41ef2edd3eb71f88a7442020cf2ff77db22394847ae45b75f1b235b138b082d6b6de99d"}) [ 294.665009][ T37] audit: type=1800 audit(1616687997.059:16): pid=14687 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=13902 res=0 errno=0 15:59:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) 15:59:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 15:59:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc020660b, 0x0) 15:59:58 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 15:59:58 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5411, &(0x7f0000000080)={'wg0\x00'}) 15:59:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 15:59:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) 15:59:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000340)={0x154, 0x25, 0x1, 0x70bd2d, 0x25dfdbfc, "", [@nested={0x143, 0x4b, 0x0, 0x1, [@generic, @generic="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", @typed={0x4, 0x1c}, @generic="5d38a3a674f14d907d0a2a94acf7b9cfb83f65f32cbd012684a266d070136a0dfda07fab3a8ade10308b5a4ad9761db0ea97", @generic, @generic="c585725e2eaf0e6b1c07"]}]}, 0x154}, {&(0x7f0000000640)={0x1080, 0x2a, 0x1, 0x70bd2d, 0x25dfdbfd, "", [@generic="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", @nested={0x14, 0x3, 0x0, 0x1, [@typed={0x8, 0x4a, 0x0, 0x0, @uid=0xee00}, @typed={0x8, 0x4b, 0x0, 0x0, @pid}]}, @typed={0x4, 0x24}, @nested={0x3d, 0x5, 0x0, 0x1, [@generic="6074e8b496108b7b874fd1f53e9af692d8be3390d0a30b98", @generic="0eca31b6e0832ad7af11f852a5caa5e07e", @typed={0x8, 0x90, 0x0, 0x0, @u32=0x80000001}, @typed={0x7, 0x71, 0x0, 0x0, @str='/)\x00'}]}, @generic="27c6600b2fd3991849b623060a854ea5549c70a67c4a0b12"]}, 0x1080}], 0x3}, 0x0) 15:59:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4e8, 0x0, 0x3b8, 0x2d0, 0x2d0, 0x2d0, 0x450, 0x450, 0x450, 0x450, 0x450, 0x6, 0x0, {[{{@ip={@private, @multicast1, 0x0, 0x0, 'bond_slave_0\x00', 'netpci0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ip6gre0\x00', 'lo\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x548) 15:59:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 15:59:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 15:59:58 executing program 5: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2244, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:59:58 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x4020940d, &(0x7f0000000180)) 15:59:58 executing program 5: syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) 15:59:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000280)=0xffffffffffffffff, 0x4) 15:59:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5451, 0x0) 15:59:58 executing program 1: syz_open_dev$rtc(&(0x7f0000001780)='/dev/rtc#\x00', 0x8, 0x241) 15:59:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 15:59:58 executing program 5: newfstatat(0xffffffffffffff9c, &(0x7f0000005980)='.\x00', &(0x7f00000059c0), 0x0) 15:59:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x1b8, 0x98, 0x1b8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @private, 0x0, 0x0, 'veth0_to_hsr\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@rand_addr, @private, 0x0, 0x0, 'macsec0\x00', 'ipvlan0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'veth0_virt_wifi\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) [ 296.119652][T14759] x_tables: duplicate underflow at hook 1 15:59:58 executing program 2: socket(0x2, 0x0, 0xfffffff7) 15:59:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 15:59:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}}}) 15:59:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000040)={0x2c, 0x28, 0x2, 0x70bd2a, 0x25dfdbfd, "", [@typed={0x8, 0xf, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0xc}}, @typed={0x8, 0x64, 0x0, 0x0, @u32=0xdd}, @typed={0xc, 0x87, 0x0, 0x0, @u64=0x3ff}]}, 0x2c}, {&(0x7f0000000080)={0x10, 0x2f, 0x800, 0x70bd26, 0x25dfdbfe}, 0x10}, {0x0}, {&(0x7f0000000300)={0x14, 0x33, 0x100, 0x70bd27, 0x25dfdbfc, "", [@nested={0x4, 0x87}]}, 0x14}, {&(0x7f0000000340)={0x1ec, 0x25, 0x1, 0x70bd2d, 0x25dfdbfc, "", [@nested={0x1dc, 0x4b, 0x0, 0x1, [@generic, @generic="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", @typed={0x4, 0x1c}, @generic="5d38a3a674f14d907d0a2a94acf7b9cfb83f65f32cbd012684a266d070136a0dfda07fab3a8ade10308b5a4ad9761db0ea97", @generic="7238b9f74f74f561d59a79e1e46a4a53689c7022e44373487afeccfb232f600fb44abf4eaa9e774583a213566c59f4d00260fe16a7445e4dddef2332f998998334482b6ea6eff0c47c8a3ff666c899ea8f6fbafba6f44a652f137577744321a9f719b73849dee407884e808771399da8", @generic="f6298c57956caf3b7f5fb0c50014c1d0965bf3192f36e95784f3db2d57c76f886b8839bf0012428b51", @generic="c585725e2eaf0e6b1c07"]}]}, 0x1ec}, {&(0x7f0000000640)={0x1010, 0x0, 0x0, 0x0, 0x0, "", [@generic="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"]}, 0x1010}], 0x6}, 0x0) 15:59:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000003800)={'team_slave_1\x00', {0x2, 0x0, @local}}) 15:59:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8929, &(0x7f0000000000)={'wg1\x00'}) 15:59:58 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x16, 0x0, 0x0) 15:59:58 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 15:59:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000340)}) 15:59:58 executing program 2: request_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) 15:59:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000000)={'geneve0\x00', @ifru_addrs=@isdn}) 15:59:59 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @local}, 0x10) 15:59:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x2f0, 0xffffffff, 0x200, 0x200, 0x120, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'veth1_to_hsr\x00', {}, {}, 0x0, 0x45b593eea70f9b7f}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'veth1_to_batadv\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 'veth0_to_batadv\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="bbe6a8c54dfa"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 15:59:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f00000003c0)) 15:59:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 15:59:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) 15:59:59 executing program 0: setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000001580)={0x0, "71e185"}, 0x6) io_setup(0x9, &(0x7f00000015c0)=0x0) io_destroy(r0) 15:59:59 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 15:59:59 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000001440)='nl80211\x00', 0xffffffffffffffff) 15:59:59 executing program 1: socketpair(0x1, 0x4, 0x3, &(0x7f0000000000)) 15:59:59 executing program 4: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x42001) 15:59:59 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 15:59:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8941, 0x0) 15:59:59 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000040), 0x8) 15:59:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a3, &(0x7f0000000000)={'wg1\x00'}) 15:59:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x5, 0x4) 15:59:59 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}, {0x0}], 0x0, &(0x7f0000000080)={[{@noquota='noquota'}]}) 15:59:59 executing program 4: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0xffffff3a) 15:59:59 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r0}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 15:59:59 executing program 2: waitid(0x2, 0x0, 0x0, 0x21000003, 0x0) 15:59:59 executing program 0: clock_gettime(0xfeede5eb92d66b5c, 0x0) 15:59:59 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x9}, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) [ 297.155213][T14822] loop5: detected capacity change from 0 to 8192 [ 297.188664][T14822] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 297.197859][T14822] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 15:59:59 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r0}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 15:59:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000140)='syzkaller1\x00') 15:59:59 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000040), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000000c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, {0x84}}, 0x0) io_uring_enter(r2, 0x1, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0x58) read$FUSE(r0, &(0x7f0000000980)={0x2020}, 0x2020) 15:59:59 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000004fc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001900)="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", 0x1001}], 0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="10"], 0x10}}], 0x1, 0x0) recvfrom(r1, &(0x7f0000000040)=""/40, 0x28, 0x40012022, 0x0, 0x0) [ 297.276204][T14822] F2FS-fs (loop5): invalid crc_offset: 0 [ 297.317048][T14822] attempt to access beyond end of device [ 297.317048][T14822] loop5: rw=12288, want=8200, limit=8192 15:59:59 executing program 2: syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x200) [ 297.352154][T14822] F2FS-fs (loop5): Failed to get valid F2FS checkpoint 16:00:00 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r0}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) [ 297.430941][T14822] loop5: detected capacity change from 0 to 8192 [ 297.457482][T14822] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 297.541547][T14822] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 297.621142][T14822] F2FS-fs (loop5): invalid crc_offset: 0 [ 297.636619][T14822] attempt to access beyond end of device [ 297.636619][T14822] loop5: rw=12288, want=8200, limit=8192 16:00:00 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/hwrng\x00', 0x0, 0x0) read$alg(r0, &(0x7f00000001c0)=""/55, 0x37) 16:00:00 executing program 2: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) 16:00:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@cred], 0x20}, 0x0) 16:00:00 executing program 4: open$dir(&(0x7f00000001c0)='./file0\x00', 0x280300, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x80000000) truncate(&(0x7f00000000c0)='./file0\x00', 0x12000000) 16:00:00 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vsock\x00', 0x200, 0x0) 16:00:00 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r0}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) [ 297.674631][T14822] F2FS-fs (loop5): Failed to get valid F2FS checkpoint 16:00:00 executing program 4: bpf$MAP_CREATE(0x3, &(0x7f00000000c0), 0x40) 16:00:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002600010028bd7000fedbdf2500000000", @ANYBLOB="0f000004"], 0x2c}}, 0x0) 16:00:00 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r0}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 16:00:00 executing program 2: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)=0x4) socket(0x10, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0xed) close(r1) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) process_vm_writev(r2, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/152, 0x98}, {&(0x7f0000000040)=""/38, 0x26}, {&(0x7f00000003c0)=""/199, 0xc7}], 0x3, &(0x7f0000000900)=[{&(0x7f00000004c0)=""/219, 0xdb}, {&(0x7f00000005c0)=""/130, 0x82}, {&(0x7f0000000680)=""/131, 0x83}, {&(0x7f0000000740)=""/167, 0xa7}, {&(0x7f0000000280)=""/115, 0x73}, {&(0x7f0000000800)=""/252, 0xfc}, {&(0x7f0000000140)}], 0x7, 0x0) r3 = creat(0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="0162465b40805c0bdd00f2ca6151894350e0d180a510831226ba4924578433cdf25fcf0da1ee9e521ab43243c30a52d84687a72102000000ffec3f474aa800007f00b641d80102bbece0486c90e2452509000000000000109a21e22014504d46c2adf65870ada23941afe50e846ee9fe4972fc7768c46501ebb04026d6d6d8ea76214ca4b6272fe1fafc781468913dda3a6dc70ff784b389f8689605fe14eda54b0a29714d91bf00"], 0x3e) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000009c0)=""/240, 0xf0}, {&(0x7f0000000ac0)=""/103, 0x67}, {&(0x7f0000000b40)=""/162, 0xa2}, {&(0x7f0000000c00)=""/93, 0x5d}], 0x4, 0x0, 0xbfa) close(r3) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000980)={{r3}, 0x3, 0x5, 0x100}) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:00:00 executing program 0: bpf$MAP_CREATE(0x1c, &(0x7f00000000c0), 0x40) 16:00:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x4, 0x4000008}]}, 0x24}}, 0x0) 16:00:00 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 16:00:00 executing program 1: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x64d5, &(0x7f0000000680)={0x0, 0xa483}, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000700), &(0x7f0000000740)) [ 298.027116][T14872] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 16:00:00 executing program 0: mq_open(0x0, 0x0, 0x0, 0x0) 16:00:00 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r0}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 16:00:00 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f00000000c0), 0x40) 16:00:00 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0xffffffca) 16:00:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 16:00:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f00000001c0), 0x8) [ 298.286952][T14887] ptrace attach of "/root/syz-executor.2"[14882] was attempted by "/root/syz-executor.2"[14887] 16:00:00 executing program 0: socket(0x2c, 0x3, 0x7) 16:00:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc0045878, 0x0) 16:00:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 16:00:01 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x60282) 16:00:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@nat={'nat\x00', 0x1b, 0x5, 0x550, 0x100, 0x330, 0xffffffff, 0x100, 0x100, 0x480, 0x480, 0xffffffff, 0x480, 0x480, 0x5, 0x0, {[{{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[], 0x0, 0x24, 0x2}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff, 0x6, 0x4}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4, @ipv4=@multicast1, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "ea46"}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@loopback, @port, @gre_key}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00', [], [], 'virt_wifi0\x00', 'ip6_vti0\x00'}, 0x0, 0x108, 0x150, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}, @common=@inet=@tos={{0x28, 'tos\x00'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private0, @ipv4=@multicast1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) 16:00:01 executing program 2: syz_io_uring_setup(0x7f7f, &(0x7f0000000000)={0x0, 0xa1c6, 0x1f, 0x0, 0x23a}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 16:00:01 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x1, 0x0, &(0x7f0000000000)) 16:00:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 16:00:01 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x100000000, 0x4041) 16:00:01 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xe3, 0x73, 0x6f, 0x20, 0x413c, 0x81b6, 0xcbef, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xed, 0x40, 0x67, 0x0, [], [{{0x9, 0x5, 0xc}}]}}]}}]}}, 0x0) 16:00:01 executing program 2: prctl$PR_SET_MM_MAP(0x1c, 0xe, 0x0, 0x0) 16:00:01 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2, &(0x7f00000002c0)=ANY=[], 0x58}, 0x0) [ 298.628301][T14923] x_tables: duplicate underflow at hook 1 16:00:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:00:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 16:00:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20040001, 0x0, 0x0) 16:00:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00'}) 16:00:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6, @broadcast}, 0x10) 16:00:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 16:00:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 16:00:01 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x3, 0x4) 16:00:01 executing program 4: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x16ea108998dd32ce) [ 299.001429][ T9712] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 299.251405][ T9712] usb 6-1: Using ep0 maxpacket: 32 [ 299.401372][ T9712] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 299.591538][ T9712] usb 6-1: New USB device found, idVendor=413c, idProduct=81b6, bcdDevice=cb.ef [ 299.600931][ T9712] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 299.610027][ T9712] usb 6-1: Product: syz [ 299.614344][ T9712] usb 6-1: Manufacturer: syz [ 299.619145][ T9712] usb 6-1: SerialNumber: syz [ 299.627846][ T9712] usb 6-1: config 0 descriptor?? [ 299.877683][ T3805] usb 6-1: USB disconnect, device number 4 [ 300.651398][ T3805] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 300.891418][ T3805] usb 6-1: Using ep0 maxpacket: 32 [ 301.011848][ T3805] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 301.181510][ T3805] usb 6-1: New USB device found, idVendor=413c, idProduct=81b6, bcdDevice=cb.ef [ 301.191900][ T3805] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.200426][ T3805] usb 6-1: Product: syz [ 301.205445][ T3805] usb 6-1: Manufacturer: syz [ 301.210286][ T3805] usb 6-1: SerialNumber: syz [ 301.216892][ T3805] usb 6-1: config 0 descriptor?? 16:00:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="60000000030605"], 0x60}}, 0x0) 16:00:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f00000013c0)={0x2c, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x2}}, @NFQA_CFG_FLAGS={0x8}]}, 0x2c}}, 0x0) 16:00:04 executing program 1: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0xb8, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xa4, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x31576787}]}]}]}, 0xb8}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:00:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xe4}, 0x300}, 0x0) 16:00:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x2, &(0x7f0000000280)=@raw=[@initr0], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:00:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) [ 301.471755][ T3805] usb 6-1: USB disconnect, device number 5 16:00:04 executing program 2: r0 = fork() tkill(r0, 0xc) wait4(0x0, &(0x7f0000000000), 0x8, 0x0) 16:00:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'veth1_to_team\x00', @ifru_data=0x0}) 16:00:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 16:00:04 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "6558f4", 0x10, 0x21, 0x0, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "fdfa13"}}}}}}}, 0x0) 16:00:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000540)={0x1, &(0x7f0000000500)=[{0x6}]}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) [ 301.599076][T14997] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 16:00:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x18, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 16:00:04 executing program 4: futex(0x0, 0x8b, 0x0, 0x0, &(0x7f0000000240), 0x0) 16:00:04 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000080), 0x10) modify_ldt$read(0x0, 0x0, 0x0) 16:00:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 16:00:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:00:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11830, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 301.935072][ T37] audit: type=1326 audit(1616688004.529:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15007 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 16:00:04 executing program 4: r0 = fork() tkill(r0, 0x26) 16:00:04 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/net\x00') 16:00:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 16:00:04 executing program 5: futex(0x0, 0x96296f8865d5957, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, 0x0, 0x0) 16:00:04 executing program 1: openat$hwrng(0xffffff9c, 0x0, 0x4c41c2, 0x0) 16:00:04 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') sendfile(r0, r1, 0x0, 0x1) 16:00:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f000054bfba)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f75642558334444c9fe3d13", 0x46) r1 = openat(0xffffffffffffff9c, &(0x7f0000001340)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r2 = syz_open_pts(r0, 0x2) writev(r2, &(0x7f0000000040)=[{0x0}], 0x1) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "c9454ff11507a1a0"}) 16:00:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 16:00:04 executing program 5: pselect6(0x40, &(0x7f00000000c0)={0x7}, 0x0, 0x0, 0x0, 0x0) 16:00:04 executing program 0: openat$fuse(0xffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) 16:00:04 executing program 1: syz_emit_ethernet(0x3a, &(0x7f00000004c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010102, @dev}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 16:00:05 executing program 5: pipe(&(0x7f00000021c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000012c0)={&(0x7f0000001280)='./file0\x00', r0}, 0x10) 16:00:05 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000140)={@broadcast, @remote, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @empty, {[@generic={0x0, 0x2}]}}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 16:00:05 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@random="4f67ee8c473b", @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "9b202b", 0x8, 0x11, 0x0, @remote, @empty, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 16:00:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000180), 0x4) 16:00:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r1, 0x0, 0x0) 16:00:05 executing program 1: futex(0x0, 0x80, 0x0, &(0x7f0000003640), 0x0, 0x0) 16:00:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040), 0x4) 16:00:05 executing program 2: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@multicast, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "1ebef4", 0x20, 0x0, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x3, [], [@jumbo, @hao={0xc9, 0x10, @private2}]}]}}}}}, 0x0) 16:00:05 executing program 5: r0 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x539382, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) 16:00:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r1, 0x0, 0x0) 16:00:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000880)) 16:00:05 executing program 0: mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:00:05 executing program 4: pselect6(0x73, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, 0xfffffffffffffff8}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 16:00:05 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000001100)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x19, "fae7e1547949560c6eb4480f6960d1b067a6a29205c80523e616a97d050d950fe23cdc19a53be86f491f1beb3a85fd4b7f30324303e23b741433bdf1a5abf8cc", "f8d49ab3ac91c9ae6e905247b7365db946c73cf0662a03c8c0c1f54f02d1e665", [0x3, 0x9]}) 16:00:05 executing program 5: bpf$OBJ_PIN_MAP(0x6, &(0x7f00000012c0)={&(0x7f0000001280)='./file0\x00'}, 0x10) 16:00:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r1, 0x0, 0x0) 16:00:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000001100)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "fae7e1547949560c6eb4480f6960d1b067a6a29205c80523e616a97d050d950fe23cdc19a53be86f491f1beb3a85fd4b7f30324303e23b741433bdf1a5abf8cc", "f8d49ab3ac91c9ae6e905247b7365db946c73cf0662a03c8c0c1f54f02d1e665", [0x0, 0x9]}) 16:00:05 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@broadcast, @multicast, @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @link_local, @remote, @random="947d4bfc58f9", @multicast1}}}}, 0x0) 16:00:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="200100005e0001df5680ed7cbfbe6f42f79edb2dba6cb74a85"], 0x120}}, 0x0) 16:00:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000000)={'veth1_macvtap\x00', @ifru_data=0x0}) 16:00:05 executing program 5: syz_emit_ethernet(0x27d, &(0x7f0000000180)={@random="4f67ee8c473b", @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fe8894", 0x247, 0x3a, 0x0, @private0, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @private0, [{0x0, 0x5, "643bdc02cf2826d66054f2f9092e0faec3ba11aa074a26482ded19d7d6454d212fe7009532173f"}, {0x0, 0x18, "f9ac59783cccc0ed604442fe275d5a0d9d4841148af31baa371bed52356d22fc5f32dccca05bb929beac6e23d0d5f14641fbaec764ba68858cb91f63a5c2e74cfe66f6da9f974cad6ad89cb447037630e24010a339c8f220082ceab901a6477b759e4fc841c93404797fa15adcd7d6247a808d55e5b349337195ca63feecd9c451b2e68cd686e6ec09c146c1ff2261636b25853b607dd13b7abc0275b158189559eb8d088a25587ded8c2d6ea35b0eeab9661e862f158ac4003a0e69d294d39bc1"}, {}, {}, {0x0, 0xc, "d619711f8cc573bfa7c01f9e71ee6428d8a1946e5caa87fa332492d7dec690e6a3b92c3cd85922c00f4f5f38ada3f2f7327e78101dd56925926fa0b42b60f60d2db7e47304557b845a684c36a0f5aad9bc858eef3befa8b8867a8798b1e463a874"}, {0x0, 0x1b, "c26c1652952ccbc1fdc3463c0e8a5841abf641cbd32f796d72428caddad649d10d55f4c01e196ebfaef0f01b22c41f55b689cd1b509360a84de0e9e5724680f32a946115b99c16ff4a7d0686a33890c1b940afc3cb0da89c924d5dc9ff692fc56c4c08a78aac7a2353db10ceb6a6d88977f0a348738173bdf1547fdcb1fe073f43aee9027c91d9ede7684eadc6e0f6981a855dddceea00d2fbfa2487b8ad4862d03126063df32139dde42f2ddc2cfa9b7b0176c28be41c267389e4ed5c3011dd0095946738dd988b975c17abee979c6f36c9fe6a95f7eddb2ed7"}]}}}}}}, 0x0) 16:00:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 16:00:05 executing program 0: r0 = getpgid(0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000080)=0x1f) 16:00:05 executing program 4: pipe2(&(0x7f0000001dc0)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x11ba0ea21a98f8ad, 0x0) 16:00:05 executing program 5: r0 = getpid() process_vm_writev(r0, &(0x7f0000007d00)=[{&(0x7f0000006b40)=""/91, 0x5b}], 0x1, &(0x7f0000007ec0)=[{&(0x7f0000007d40)=""/85, 0x55}], 0x200000000000031d, 0x0) 16:00:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="200100005e0001df08383c29c463ff55a16ec72edfb270435e"], 0x120}}, 0x0) 16:00:05 executing program 1: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "992254b39ff0733ad19ab90c8be2963e5c646596a866920885d3b467ec226bcfe073731f37a0b91c786cdae73e740610908c330cccdb085aa00dd35b4783c29f"}, 0x48, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @qipcrtr, @nfc, @isdn}) 16:00:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 16:00:05 executing program 0: clock_getres(0xfd95c1db216a11bd, 0x0) 16:00:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'veth0_to_hsr\x00', @ifru_data=0x0}) 16:00:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000240)) 16:00:06 executing program 2: socketpair(0x2, 0x3, 0x25, 0x0) 16:00:06 executing program 1: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 16:00:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 16:00:06 executing program 0: clock_gettime(0x4, &(0x7f0000000540)) 16:00:06 executing program 5: r0 = fork() tkill(r0, 0x6) 16:00:06 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 16:00:06 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0) 16:00:06 executing program 2: sigaltstack(&(0x7f0000ffb000/0x2000)=nil, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/107) 16:00:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 16:00:06 executing program 5: accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 16:00:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 16:00:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000001c0)=ANY=[@ANYBLOB="d28651e033756e3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000001e9e83bad0b48e32a8000000000000000000000000000000000000000000000000000000008c0000000000000000000000000000000000000000000000000000000000000000000025"], &(0x7f0000000180)=0xa0) 16:00:06 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 16:00:06 executing program 1: r0 = socket$inet6(0x1c, 0x3, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000100)) 16:00:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 16:00:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0xb, 0x0, 0x0) 16:00:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000400)="eb", 0x1}], 0x1}, 0x0) 16:00:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) openat$ptmx(0xffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@rights, @rights], 0x20}, 0x0) 16:00:06 executing program 5: r0 = socket(0x1c, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000100), 0x4) 16:00:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 16:00:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000080)={0x2}, 0x1) 16:00:06 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) readlink(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 16:00:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f0000000080)={@remote={0xac, 0x14, 0x0}, @local={0xac, 0x14, 0x0}, @broadcast}, 0xc) 16:00:07 executing program 4: readlinkat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/108, 0xffffffffffffffbd) 16:00:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 16:00:07 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x33, &(0x7f0000000080)='u', 0x1) 16:00:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) execve(0x0, 0x0, 0x0) 16:00:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002480)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000)=ANY=[@ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000240)={r1}, &(0x7f0000000100)=0x8) 16:00:07 executing program 1: semget(0x1, 0x7, 0x0) 16:00:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 16:00:07 executing program 4: sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 16:00:07 executing program 2: symlinkat(&(0x7f0000000480)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00') fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 16:00:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 16:00:07 executing program 1: r0 = socket(0x1c, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 16:00:07 executing program 5: symlinkat(&(0x7f0000000480)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00') renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0/file0\x00') 16:00:07 executing program 4: openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40000, 0x0) 16:00:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 16:00:07 executing program 2: r0 = socket(0x1c, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 16:00:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x81}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x0, 0xa9d}, 0x8) 16:00:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x14, 0x2}, 0x9) 16:00:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x15, &(0x7f0000000080)=""/159, &(0x7f0000000000)=0x9f) 16:00:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, r3, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 16:00:07 executing program 1: symlinkat(&(0x7f0000000480)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='./file1\x00') 16:00:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x300}}], 0x1c}, 0x0) 16:00:07 executing program 2: sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000ffb000/0x3000)=nil, 0x0) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 16:00:07 executing program 4: munmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 16:00:07 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x9, 0x0, 0x0) 16:00:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, r3, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 16:00:07 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', 0x0) 16:00:07 executing program 1: symlinkat(&(0x7f0000000480)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 16:00:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) read(r0, &(0x7f0000000300)=""/4096, 0x1000) 16:00:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000200), 0x8) 16:00:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, r3, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 16:00:08 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x24, 0x0, &(0x7f0000000040)=0x8) 16:00:08 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000000)=0x100, 0x4) 16:00:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000940)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) shutdown(r0, 0x1) 16:00:08 executing program 4: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000400)={&(0x7f0000000500)=@file={0xa}, 0xa, &(0x7f0000000000)=[{&(0x7f00000004c0)="f1ec4f7e0ed60ff14b8237db007f843ad3b01e99fa969cd0503a69", 0x1b}, {&(0x7f0000000080)="b8d1bfcc7d1099e8351cdb8a61c79dd8e0bda5911a0abe48e756d177df3357a13ae9782233a73d1c5add3dd69bff50d6fc1fe25bc6fda3e19c0a3651c6c6ec8a3b6611114132dd580af5d47c05202d9a730e839d5e454fcbce7f767511224a97fd11700d34bb1cad0323498005db", 0x6e}, {&(0x7f0000000600)="31219ad948f54d5835f2937030e1edc328f7b13535a207c4baa59ad8d5255665a0bce5b1fc93d5cd7b44e4bfd9a100c4046e330ac657b29629dd9598cd0d974e86a79b318a25f847f722f8735b8bfa318daf2743f8912645f3ed5b23706da8c2db290a84b70cf301c17cb99c22eaeecc07fce8f55a1ee17c2db89f217bdeae1997cc03a36a41015fb9db40d253e2377bf01ea2b5f820beaf0529a1aaadf8a4638f61ddf647a8ba693bd314f9187b5c2b6ea02a24684063acdd840be9fb8e62f97b89dafcca9721a72c3f1be750d7ed3b47b1237fd5a9e6512f245299ac685f94aeb5", 0xbc}, {&(0x7f0000000300)="4ced1a16c3ab4243816ce587e62440da98eef65b7ac1ccdd59ebf486be1fc35b66252e37ed7d7454d5b1c4780cc9c4164afbe893db779e6e8f594bf011000000000000000000ecc41c3264c16cdbc2242aa7bf711442f33728adb4488eedef5fc1896194a26c9d67edea12b2aa8e68550dddf1708d81c3633e3b3cbe40771cbb592e14f66e7be19e587aeb86744e52fb16fe79ef970cf3fe", 0x46}, {&(0x7f0000000240)="aa32be4f12ff5b64718e6e38f85f65316a6983f28fc4af09c647e60aded3a798570940ba66796e", 0x27}, {&(0x7f0000000280)="6658d795d3108479b5a4ff65b58233093d82a90dbe3901d6b722a7236a6b4d7522fc9f75b439754a7c9dbb5dbdec0377e2e434ec7ebc9f48df043e098a19269083ccf4ec769bef5607c15bd25ad6d1aa8eebfb456d9117014a17f930bb9c8b1b01ef96d3b64889f878eaddd990343fd6885ca824034e9837a6277d2df71879", 0x7f}, {&(0x7f0000000540)="2164f062236aed36934ce736b3905408d83578124d90313d1861ecb9c1070b03122951741e5e30a07f52a1156c9e15f57558f49defc13b540bec181df99f680420a754df36f187f5d4c55e31fa67ccce3755b01be8c2db1ceb7cb188e7b28df22e2e45446580cdbe9fe8fc7b47cd556cdbd9fc7067bc2f49df1a00161bd78818e737dd9c6cd40e60e801ed7dcfffddaba7a2645387fa8bd8ee9662c6f2", 0x9d}], 0x206, 0x0, 0x0, 0x40081}, 0x20100) 16:00:08 executing program 1: open$dir(&(0x7f0000000280)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000000000)='./file1\x00', 0x0) 16:00:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 16:00:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000240)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000680)=[{&(0x7f0000000480)="8d", 0x1}], 0x1, &(0x7f00000006c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, [], 0x0}}], 0x1c}, 0x0) 16:00:08 executing program 2: openat$ptmx(0xffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2995c48b4bd9ca74, 0x0) 16:00:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0)={0x0, @in, 0x781, 0x0, 0x8}, 0xa0) 16:00:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 16:00:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x5, &(0x7f0000000280)={0x10, 0x2}, 0x10) 16:00:08 executing program 5: r0 = socket$inet6(0x1c, 0x3, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 16:00:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 16:00:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) 16:00:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)="d7", 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 16:00:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 16:00:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)=ANY=[@ANYBLOB="10024e20ac1400aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070", @ANYRES32=0x0, @ANYBLOB="02"], 0xa0) 16:00:08 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x20, 0x0, 0x0) 16:00:08 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x24, 0x0, &(0x7f00000001c0)) 16:00:08 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x2e, 0x0, &(0x7f0000000040)) 16:00:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00000002c0)="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", 0xff1, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 16:00:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 16:00:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), 0x8c) 16:00:08 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000000)=0x7, 0x4) 16:00:08 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x2000, &(0x7f0000000000)="d52150aafd779e88e9a83f3b33adf88309e2a4d0a8a2ced19200d35f3833ee83c270e330", 0x24) 16:00:08 executing program 4: sigaltstack(&(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 16:00:08 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) link(&(0x7f0000000040)='./file0\x00', 0x0) 16:00:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 16:00:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) 16:00:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0xc, &(0x7f0000000080)="6e482dc95621ce8a", 0x8) 16:00:09 executing program 1: openat$ptmx(0xffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x98401, 0x0) 16:00:09 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000180)="bc856f4b33b57477", 0x8, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 16:00:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x94d8}, 0x14) 16:00:09 executing program 5: symlinkat(&(0x7f0000000480)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00') open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) 16:00:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x3d, 0x2}, 0x8) 16:00:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 16:00:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x5, 0x2}, 0x10) 16:00:09 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 16:00:09 executing program 0: symlinkat(&(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00') open$dir(&(0x7f0000000280)='./file0/file0\x00', 0x200, 0x0) 16:00:09 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, 0x0, 0x0) 16:00:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x9}, 0xa0) 16:00:09 executing program 4: socketpair(0x1c, 0x1, 0x0, 0x0) 16:00:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000200), &(0x7f00000002c0)=0xc3) 16:00:09 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 16:00:09 executing program 0: r0 = socket(0x1c, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001440)={&(0x7f00000000c0)=@file={0xa}, 0xa, 0x0}, 0x81) 16:00:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 16:00:09 executing program 1: r0 = socket(0x1, 0x5, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 16:00:09 executing program 3: sigaltstack(&(0x7f0000fff000/0x1000)=nil, 0x0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 16:00:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000180)="d6", 0x1}], 0x1, &(0x7f0000000440)=[{0xc}], 0xc}, 0x20104) 16:00:09 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 16:00:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000140)=ANY=[@ANYBLOB="10024e21e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff5339"], 0x8c) 16:00:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 16:00:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 16:00:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 16:00:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="ce", 0x1}], 0x3}, 0x0) 16:00:09 executing program 1: r0 = socket(0x1c, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) 16:00:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000140)={0x0, 0x2, 'ZR'}, &(0x7f0000000000)=0xa) 16:00:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'gretap0\x00', 0x0}) 16:00:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0xb, &(0x7f0000000080)='K', 0x1) 16:00:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0xb61}, 0xa0) 16:00:10 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f00000000c0), 0x4) 16:00:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f00000017c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000680)="c8006a78edcdd27eb8e4ffa1a20c166adf6e771d60403e2a665e8b02c74ddfe2349a9fb24ce81f0ef588654a890db75b535b8f4f446a3a516498b3d807a0c0dd4d6c54d633e714ab5de057c2902de649b7e8a56f997ef530ab94d83ed7a73a998a0d77d54a761174fd66", 0x6a}, {&(0x7f0000000340)="7a7da69114cd378fb5573a83582929db43bb996665dc67069cccffabd24a1cda38eb5f94ceab4c5e41face96f6f942", 0x2f}], 0x2}, 0x0) 16:00:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 16:00:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) openat$ptmx(0xffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@rights], 0x10}, 0x0) 16:00:10 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 16:00:10 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x4a, 0x0, 0x0) 16:00:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0xff}, 0x10) 16:00:10 executing program 2: fstat(0xffffffffffffffff, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1c, 0x5, 0x0, 0x0) 16:00:10 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000100)=@abs={0xfffffdcd}, 0xffffffffffffff1f, 0x0}, 0x0) 16:00:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 16:00:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/173, 0xad}, 0x80041) 16:00:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000240)={@local={0xac, 0x14, 0x0}}, 0x8) 16:00:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 16:00:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x30184, &(0x7f0000000280)={0xfffffffffffffd0c, 0x2}, 0x10) 16:00:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x80, &(0x7f0000000080)={0x10, 0x2}, 0x10) 16:00:10 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x31, &(0x7f0000000040)="75d3", 0x2) 16:00:10 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:00:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000080)="c5", 0x1}], 0x1, &(0x7f0000000300)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}], 0x1c}, 0x0) 16:00:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000180), &(0x7f00000002c0)=0xc) 16:00:10 executing program 2: rename(&(0x7f00000000c0)='.\x00', 0x0) 16:00:10 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f00000000c0)="29a87732c5bdb978d4b8bbf01cbf73f7", 0x10) 16:00:10 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f00000000c0)=@abs={0x8}, 0x8, &(0x7f0000001540)=[{&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000000100)="b7f6cddb7db997ea302b1018d5c94e78911b1462edc33e9cc201aa1bb0f27d5334b29ff5e65b4d208c1b47e8a16c31dfb3a9b4eff6d5c2dc7d08b21f744149d3301e7bf0852b24ceb638e318b4d9c6da13c3b215ea780ea113cd59e99d628382a145c994e1b87e1ed4288e719da571cd6c19a1ea057fdd1c514779c24437639507d52c837700ed3fc8c7d4c7381128a9f30823e5cb4a71d6cb8bfdad562c7b0c69bbf860252d9c6695e7f1154b7330c8ee244d55cb8cdec1f9ce3c965c932b3633cdf5dd505e0c4ac1329652e206206395c6ddaa8c6122285a2c", 0xda}, {&(0x7f0000000200)="f3f1ebb9ec95433802cc6d9e0e2876452acb9245d5b0947526e94fc2cc73a63a090f2f92061f8425cd9b9fd1cfb5aaf7ee", 0x31}, {&(0x7f0000000240)="84511ac7d0ab1e", 0x7}, {&(0x7f0000001340)="6df233fd02c216ad040d70c4d639d9efeb30f38dbda95788146bdc80e403c7f8d33e74892c40e55c218f400be7b8bcb884a9be15c2709814363c902d07c415d351732c4f547ff2fa777f54c83180413d9243615bf6cff2248061e8d98ce4357c416e6801c104c568651699c77b250f2aa034af554646e861a4390f10f938a60646f26c8f784d5629e3ad9a45ad39", 0x8e}, {&(0x7f0000001400)="236da4f9134f333673bd1376229e8eb1cf042f3efde429590e5d0c9aec1e7e4c478d88920a3da20ed6ae0923076afba3ec0d2b7a0bfdf84e3c3590734601aeb56fca3a0141e4c3a6c786e8fb5504b5e5c6d129a28fbbc8d447b5adad00a32cde9e663932371bf967fb952600ab7d77d9d347ce4ad7ff925429f346270e97fe526145056ffe7596f31d86b12d7c86ad0696f7baa8666be63d87f67577a52a198db9687d3b6c7c28da96845c9a", 0xac}, {&(0x7f0000000280)="42e80598ccb93d7492efd37a5d33d52ea91ac2", 0x13}, {&(0x7f00000014c0)="9454e83abdf18a332a5dee84c1b48fa96ee70adcaf0865a72c1e1dada048b46bb9b45f3bd8764483d72e9fe17e838664c2d9e6d05dddc7311cbeba1fb847a33cff6b145bbb3b597a9385390ea7f0453edce414eff1dce79eb10f2b5740d29c589ecf2fd8eb7a5de265e0c384aa2290", 0x6f}], 0x8, &(0x7f0000001680)=[@cred, @rights, @rights, @cred, @cred], 0x74}, 0x0) 16:00:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0x7, 0x0, &(0x7f00000001c0)) 16:00:10 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, 0x0, 0x0) 16:00:10 executing program 2: symlinkat(&(0x7f0000000480)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='.\x00') 16:00:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x101, &(0x7f0000000000)={0x10, 0x2}, 0x10) 16:00:11 executing program 5: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00') open$dir(&(0x7f0000000080)='./file0\x00', 0xc1781a1b8aa1947a, 0x0) 16:00:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 16:00:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[{0xc}], 0xc}, 0x20104) 16:00:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 16:00:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) 16:00:11 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000100), 0x4) 16:00:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002480)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000002480)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000100)={r3}, &(0x7f0000000140)=0x8) 16:00:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffe63, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 16:00:11 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0, 0xfffffffffffffe61}, 0x0) 16:00:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x82, 0x0, 0x0) 16:00:11 executing program 2: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0x40, &(0x7f0000000040)='cdg\x00', 0x4) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 16:00:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100)=ANY=[@ANYBLOB="10024e23e000000200"/125, @ANYRES32], 0x94) 16:00:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 16:00:11 executing program 3: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000100)={{}, {r1, r2+10000000}}, 0x0) tkill(r0, 0x1000000000016) 16:00:11 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xf7d26000) fallocate(r0, 0x100000010, 0x0, 0x200404) 16:00:11 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000002440)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0, 0x0) 16:00:11 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}}}}}}, 0x0) 16:00:11 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x7f) r1 = epoll_create(0x3f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)={0x60000018}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) [ 309.010652][ T37] audit: type=1804 audit(1616688011.599:18): pid=15569 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir404182718/syzkaller.n39vWa/322/bus" dev="sda1" ino=14714 res=1 errno=0 16:00:11 executing program 1: socket$inet6_sctp(0x1c, 0x1, 0x84) socket$inet_tcp(0x2, 0x1, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, &(0x7f0000000300)) socketpair(0x1c, 0x10000000, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$inet(r0, 0x0, 0x0) socketpair(0x1c, 0x5, 0x0, &(0x7f0000000800)) fstat(0xffffffffffffffff, &(0x7f0000000840)) 16:00:11 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 16:00:11 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 16:00:11 executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) [ 309.157309][ T37] audit: type=1804 audit(1616688011.639:19): pid=15569 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir404182718/syzkaller.n39vWa/322/bus" dev="sda1" ino=14714 res=1 errno=0 16:00:11 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) 16:00:11 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r0) [ 309.306674][ T37] audit: type=1804 audit(1616688011.639:20): pid=15569 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir404182718/syzkaller.n39vWa/322/bus" dev="sda1" ino=14714 res=1 errno=0 16:00:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003c40)=[{&(0x7f0000000040)=@abs={0x1}, 0x6e, 0x0}], 0x1, 0x0) 16:00:12 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000900)='./file0\x00', 0x20) 16:00:12 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003180)) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000080)={{}, {}, [{}, {0x2, 0x2c81ea815de5c26a, 0xee01}]}, 0x34, 0x0) 16:00:12 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000140)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "348496e05fa01155dd0f3d66b86742211fbcea7ca3bc7098651a8f913374ddaeab55f37811346d7fac332c1fa2bfe791ce6b4ffac5cd9a7e2417bddb42457e42"}, 0x48, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:'}, &(0x7f00000002c0)={0x0, "4a6f2e4b3c4c930a5def72e6bdb6f747f8727f1b3c6398dab58c439579207cc999af55eb7a98361e0d8199bcd17ab2bf6f3bcdaea53b30e1aa30088dd6b09ba8"}, 0x48, r1) keyctl$unlink(0x9, r0, r1) 16:00:12 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000300)='.pending_reads\x00', 0x44040, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) 16:00:12 executing program 0: socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000280)) 16:00:12 executing program 3: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x10, r0, 0x0) 16:00:12 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000600)=[{}], 0x1, 0x0) 16:00:12 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) [ 309.687167][ T37] audit: type=1800 audit(1616688012.279:21): pid=15626 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name=".pending_reads" dev="sda1" ino=14209 res=0 errno=0 16:00:12 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETNCNT(r0, 0x3, 0xe, 0x0) 16:00:12 executing program 2: syz_open_dev$char_raw(&(0x7f0000000040)='/dev/raw/raw#\x00', 0x1, 0x200000) 16:00:12 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semget$private(0x0, 0x3, 0x184) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000080)=""/149) 16:00:12 executing program 4: semctl$IPC_RMID(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000600)=[{0x0, 0xcca6, 0x1800}], 0x1, &(0x7f0000000640)={0x0, 0x989680}) 16:00:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="280000001de7a9"], 0x28}}, 0x0) 16:00:12 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000400)={0x33, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x44}}, 0x0) [ 309.783965][ T37] audit: type=1800 audit(1616688012.319:22): pid=15626 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name=".pending_reads" dev="sda1" ino=14209 res=0 errno=0 16:00:12 executing program 1: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 16:00:12 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8983, &(0x7f00000003c0)) 16:00:12 executing program 3: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='C', 0x1, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f00000013c0)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, r0) 16:00:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8935, 0x0) 16:00:12 executing program 4: r0 = semget(0x2, 0x1, 0x2e1) semctl$IPC_RMID(r0, 0x0, 0x0) 16:00:12 executing program 5: add_key$fscrypt_provisioning(&(0x7f00000005c0)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 16:00:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000ec0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 16:00:12 executing program 3: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:00:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, 0x0, 0x0) 16:00:12 executing program 2: pselect6(0x40, &(0x7f0000000680)={0x9}, &(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)={0x0, 0x989680}, &(0x7f00000007c0)={&(0x7f0000000780), 0x8}) 16:00:12 executing program 5: creat(&(0x7f0000000340)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0080b7a3fbd4823594bc57cd11ece904345961b2ed873bee4860ff4c240f005cf2e8c4fd43a053ce724b165e7c75ee06bc92c8e3d725503b337a4edab6b4676e3ea2ce34e5b46a6b58389a460ba459b3fef5ea42efa800660b4f067820f32b67f1a2aeb5e54e2c625af55dd3377d6e6687b3daea8ead6f4f"]) 16:00:12 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0, 0x0) syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x2a3018, &(0x7f0000000240)) 16:00:12 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self\x00', 0x2, 0x0) 16:00:12 executing program 3: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000003700)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1, &(0x7f0000005b40)=[{&(0x7f0000003780)=""/165, 0xa5}, {0x0}], 0x2, 0x0) 16:00:12 executing program 0: syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0xffffffffffffffff, 0x280000) 16:00:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4005) 16:00:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80044584, &(0x7f0000000080)={0x0, 0x0, 0x0}) [ 310.374920][T15674] loop5: detected capacity change from 0 to 512 16:00:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) [ 310.450040][T15674] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 16:00:13 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={[0x7f]}, 0x8}) 16:00:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000), 0x4) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @private=0xa010101}, @qipcrtr={0x2a, 0x2, 0xfffffffe}, @xdp={0x2c, 0x5, 0x0, 0x3d}, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0xff, 0xfffffffffffff800}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'gretap0\x00', &(0x7f00000000c0)={'ip_vti0\x00', r1, 0x7800, 0x40, 0x6, 0xb689, {{0x13, 0x4, 0x1, 0x28, 0x4c, 0x68, 0x0, 0x80, 0x29, 0x0, @broadcast, @private=0xa010101, {[@timestamp_prespec={0x44, 0x2c, 0x9c, 0x3, 0xa, [{@loopback, 0xe0a}, {@private=0xa010101, 0x2}, {@multicast1, 0x9}, {@remote}, {@empty, 0x4}]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4}, @end, @noop]}}}}}) 16:00:13 executing program 4: syz_open_dev$vcsn(&(0x7f0000000ac0)='/dev/vcs#\x00', 0x0, 0x202180) 16:00:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x80, 0x0) bind$inet(r1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0xe00, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) fcntl$setstatus(r0, 0x4, 0x2400) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) [ 310.539004][T15674] ext4 filesystem being mounted at /root/syzkaller-testdir937272071/syzkaller.n5a4oP/312/file0 supports timestamps until 2038 (0x7fffffff) 16:00:13 executing program 5: syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0xc2c00) 16:00:13 executing program 4: add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='C', 0x1, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f00000004c0)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 16:00:13 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "735b65d733624c0a485fd50e23f7a060e57fa375a58f4fb2565300b7916421dd"}) 16:00:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x64, 0x0, &(0x7f0000000140)) 16:00:13 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x40010041) 16:00:13 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f00000024c0)=[{&(0x7f00000000c0)="b3d51a4fe611e298f7a85f", 0xb, 0x4}, {0x0, 0x0, 0xfffffffffffffffb}], 0x8400, &(0x7f0000002580)) 16:00:13 executing program 0: syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x33, 0x282401) 16:00:13 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x34be, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)=[0x5]) [ 311.072904][T15721] loop4: detected capacity change from 0 to 16383 [ 311.130233][T15721] loop4: detected capacity change from 0 to 16383 16:00:14 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x29, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040000000000000300", 0x39}], 0x1) 16:00:14 executing program 3: r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, 0x0) 16:00:14 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) [ 311.715901][T15744] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 16:00:14 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x8141) 16:00:14 executing program 4: r0 = epoll_create(0x9d) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 16:00:14 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x10100) 16:00:14 executing program 3: syz_open_dev$vcsn(&(0x7f0000001f00)='/dev/vcs#\x00', 0x0, 0x0) 16:00:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000001840)) 16:00:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') preadv(r0, &(0x7f0000002180)=[{&(0x7f0000000000)=""/56, 0x38}], 0x1, 0x10000, 0x0) 16:00:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f00000007c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 16:00:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/173, 0xad}, 0x0) 16:00:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000001500), 0x4) 16:00:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000140)) 16:00:14 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000000)={{0x2, 0x0, 0x0, 0x0, 0xee01}}) [ 312.300206][T15744] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 16:00:15 executing program 0: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000001000)=""/123) 16:00:15 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 16:00:15 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x660c, 0x0) 16:00:15 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0, 0x0) open$dir(&(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0) 16:00:15 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xc020660b, 0x0) 16:00:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80044509, &(0x7f0000000080)={0x0, 0x0, 0x0}) 16:00:15 executing program 5: syslog(0x4, &(0x7f00000005c0)=""/4096, 0x1000) 16:00:15 executing program 0: add_key$fscrypt_provisioning(&(0x7f00000005c0)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 16:00:15 executing program 4: accept$alg(0xffffffffffffffff, 0x0, 0x0) 16:00:15 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000001f00)='/dev/vcs#\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 16:00:15 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:00:15 executing program 2: epoll_create(0x46ad) 16:00:15 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 16:00:15 executing program 1: pselect6(0x40, &(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700), 0x0, &(0x7f00000007c0)={&(0x7f0000000780), 0x8}) 16:00:15 executing program 3: semtimedop(0x0, &(0x7f0000000600)=[{}], 0x1, 0x0) 16:00:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 16:00:15 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5421, &(0x7f00000003c0)) 16:00:15 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000580)={&(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, 0x0}, 0x8141) 16:00:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 16:00:15 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8903, &(0x7f00000003c0)) 16:00:15 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000040)=""/191) 16:00:15 executing program 5: add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='C', 0x1, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='C', 0x1, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f00000013c0)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, r0) 16:00:15 executing program 0: syz_open_dev$char_raw(&(0x7f0000000640)='/dev/raw/raw#\x00', 0x1, 0x101c40) 16:00:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) ioctl$EVIOCSREP(r0, 0x40044590, 0x0) 16:00:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x28}}, 0x0) 16:00:16 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002380)='/dev/btrfs-control\x00', 0x40141, 0x0) syslog(0x4, &(0x7f00000005c0)=""/4096, 0x1000) 16:00:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80044507, &(0x7f0000000080)={0x0, 0x0, 0x0}) 16:00:16 executing program 4: add_key$user(&(0x7f0000001500)='user\x00', 0x0, &(0x7f0000001580)="e4", 0x1, 0x0) 16:00:16 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80044502, 0x0) 16:00:16 executing program 2: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:00:16 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 16:00:16 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) 16:00:16 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x34be, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)=[0xfa000000]) 16:00:16 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000000800)=""/67, &(0x7f0000000880)=0x43) 16:00:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000025c0)={0x7, 0x4, 0x8, 0xfff, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 16:00:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000b00), 0x4) 16:00:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 16:00:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ec0)={0x0, 0x1, &(0x7f0000000d00)=@raw=[@exit], &(0x7f0000000d40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:00:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000780)={'team0\x00'}) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000c00)='ns/time_for_children\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000d80)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000c40)={0xfc, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x48004}, 0x0) pipe(&(0x7f0000000dc0)) 16:00:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ec0)={0x18, 0x1, &(0x7f0000000d00)=@raw=[@exit], &(0x7f0000000d40)='syzkaller\x00', 0x0, 0xb3, &(0x7f0000000d80)=""/179, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:00:16 executing program 3: pipe(&(0x7f0000000700)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x0) 16:00:16 executing program 1: socketpair(0x10, 0x3, 0x2, &(0x7f0000002a40)) 16:00:16 executing program 2: sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x2, 0x0, 0xd6) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000f80)={&(0x7f0000000dc0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001480)='team\x00', r0) 16:00:16 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 16:00:16 executing program 4: pipe(&(0x7f0000000700)={0xffffffffffffffff}) accept4$llc(r0, 0x0, 0x0, 0x0) 16:00:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00', 0xffffffffffffffff) 16:00:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 16:00:17 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0xe, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x28}}, 0x0) 16:00:17 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0}}, 0x0) 16:00:17 executing program 3: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) socket(0x2, 0x1, 0xd6) 16:00:17 executing program 5: syz_emit_ethernet(0x5a, &(0x7f0000000040)={@remote, @local, @val={@void, {0x8100, 0x6}}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "6aff36cc96dbda9cf450b958b6abb9575ea2407fa9a05553a0768c8385d78e2c597838a59fd5f185102b304f7dfc7ced6df701d28885c53646c6662326640553"}}}}, 0x0) 16:00:17 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000001300)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x40204040}, 0xc, &(0x7f00000012c0)={&(0x7f0000001200)={0x10}, 0x10}}, 0x0) 16:00:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000b80)={'sit0\x00', 0x0}) 16:00:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, 0x0, 0x0) 16:00:17 executing program 1: syz_emit_ethernet(0x68, &(0x7f0000000000)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "eb7754", 0x32, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "ed90e7", 0x0, 0x0, 0x0, @remote, @dev, [], "0686"}}}}}}}, 0x0) 16:00:17 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c40)={0xbdd10f1b9813314a, 0x2, &(0x7f0000000a40)=@raw=[@map], &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:00:17 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_ext={0x1c, 0x1, &(0x7f0000000140)=@raw=[@ldst], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:00:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ec0)={0x18, 0x1, &(0x7f0000000d00)=@raw=[@exit], &(0x7f0000000d40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e40), 0x8, 0x10, 0x0}, 0x78) 16:00:17 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000f80)={0x14}, 0x14}}, 0x0) 16:00:17 executing program 0: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 16:00:17 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00', 0xffffffffffffffff) 16:00:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3c}}}, 0x1c) 16:00:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 16:00:17 executing program 2: utimes(0x0, &(0x7f0000000180)={{0x0, 0xfffffffffffffff7}}) 16:00:17 executing program 4: setitimer(0x0, &(0x7f0000000040)={{}, {0xfffffffffffffffa}}, 0x0) 16:00:17 executing program 1: execve(0x0, &(0x7f0000001500), &(0x7f0000000300)=[&(0x7f0000000140)='%-\x00']) 16:00:17 executing program 0: syz_emit_ethernet(0xe9, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08004e"], 0x0) 16:00:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 16:00:17 executing program 5: r0 = shmget(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x1000) 16:00:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x1, 0x0, &(0x7f0000000280)) 16:00:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0xfff, 0x2, 0x0, 0x3ff}, 0x8) 16:00:17 executing program 4: setitimer(0x1, &(0x7f0000000000)={{0x800}, {0x1}}, 0x0) 16:00:17 executing program 1: munlock(&(0x7f0000000000/0x1000)=nil, 0x1000) 16:00:17 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_INFO(r0, 0x3, 0x0) 16:00:18 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f00000000c0)="93aa8f8e01fd0a47", 0x8, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 16:00:18 executing program 3: open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) 16:00:18 executing program 0: r0 = shmget(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x1000) r1 = shmget(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r1, &(0x7f0000ffb000/0x4000)=nil, 0x2000) 16:00:18 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x14, &(0x7f0000000140), &(0x7f0000000180)=0x4) 16:00:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)=ANY=[], 0x8c) 16:00:18 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv6}}, 0x0) 16:00:18 executing program 0: setitimer(0x0, &(0x7f0000000040)={{0x0, 0x3}, {0x40}}, 0x0) 16:00:18 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x25, 0x0, 0x0) 16:00:18 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x1, 0x0) 16:00:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0xfffffffffffffe9f, 0x0, 0x0, 0x0) 16:00:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000400)=ANY=[@ANYBLOB="53e5cc93e0ffb2f3471f561af9c10017b073ae524ef70adfe9334304f450d7c9726e4cba2258686026a934c7759b01b7113d419ce70079598fa75bf7545f17c456711a4fdaac1cd4db1171d3ac3df4d74070ce454109018033d444eb451784bffe609fe5f048c04cdc76caa0fb8440a8d32fa611823eacf3910323cf859e8358629657e97ea6f0572efb1ef325c7e00ab236e01924"], 0xa0) 16:00:18 executing program 4: fcntl$lock(0xffffffffffffffff, 0xd9937eef25b63fd6, 0x0) 16:00:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@init={0x14}, @dstaddrv4={0x10, 0x84, 0x9}], 0x24}, 0x0) 16:00:18 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') 16:00:18 executing program 1: setitimer(0x0, &(0x7f0000000040)={{0x100000001}, {0x7}}, 0x0) 16:00:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x109, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 16:00:18 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000180), &(0x7f0000000040)=0x4) 16:00:18 executing program 2: select(0x40, &(0x7f0000000000)={0x1}, 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x2}) 16:00:18 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x14, 0x0, &(0x7f0000000180)) 16:00:18 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) fstat(r0, &(0x7f00000023c0)) 16:00:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0xa000}, 0x14) 16:00:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000004c0), &(0x7f00000005c0)=0x98) 16:00:18 executing program 2: accept(0xffffffffffffffff, &(0x7f0000000140)=@in, 0xffffffffffffffff) 16:00:18 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000140)={@broadcast, @random="487811874a88", @val, {@ipv4}}, 0x0) 16:00:18 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) [ 316.313560][ T3239] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.320019][ T3239] ieee802154 phy1 wpan1: encryption failed: -22 16:00:19 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f00000000c0)="93aa8f8e01fd0a47", 0x8, 0x1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 16:00:19 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f0000000040)={0x6, {{0x1c, 0x1c, 0x2}}, {{0x1c, 0x1c, 0x1}}}, 0x108) 16:00:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 16:00:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 16:00:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000240), &(0x7f0000000100)=0x98) 16:00:19 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000280)="04bd7f533702784047a978020db6222beadacacd3c4d091d63eb38e1cdfc9299bbe552d892ba0043464e590376a532e30c327f3d618f6f92735ec8f08c47d8955a8dd85355c749ee2295f924", 0x4c, 0x0, &(0x7f0000000300)={0x1c, 0x1c, 0x1}, 0x1c) 16:00:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000040), 0x4) 16:00:19 executing program 1: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000000c0)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 16:00:19 executing program 0: r0 = socket(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) 16:00:19 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="1c1c4e230400000000000000000000000000ffff"], 0x98) 16:00:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 16:00:19 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 16:00:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x55, &(0x7f0000000240)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) 16:00:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000480)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 16:00:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 16:00:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001600)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 16:00:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000100)={r3, 0x0, 0x1, "c6"}, 0x9) 16:00:20 executing program 2: utimes(&(0x7f0000000000)='./file0/file0\x00', 0x0) 16:00:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91}, 0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000001340), 0x8c) 16:00:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 16:00:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000080)="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", 0x7b5}], 0x1, &(0x7f0000001180)=[@cred], 0x20}, 0x0) 16:00:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c1c4e2100000000f1"], 0x88) 16:00:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000380)=ANY=[], 0x8) 16:00:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000040), &(0x7f0000000080)=0xc) 16:00:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000100)={r3, 0x1, 0x1, "c6"}, 0x9) 16:00:20 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) 16:00:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000001c0)=0x14) 16:00:20 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="69318a"], 0xb) 16:00:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000100)=0x4) 16:00:20 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x228}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffe, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac14143fee", 0x0, 0x2f, 0x0, 0x4000, 0xfffffffffffffe2a}, 0x28) socket$kcm(0x29, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001e80)=ANY=[@ANYBLOB="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"/1691], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x0, 0x0, 0x0, &(0x7f0000000800)='syzkaller\x00', 0xffff, 0xea, &(0x7f0000001200)=""/234, 0x41100, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000001300)={0x1, 0x9, 0x400}, 0x10}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x29, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_tracing={0x1a, 0x10, 0x0, &(0x7f00000005c0)='syzkaller\x00', 0x8, 0x27, &(0x7f0000000600)=""/39, 0x0, 0x6, [], 0x0, 0x1c, r3, 0x8, &(0x7f0000000640)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000680)={0x4, 0xd, 0xeda, 0x16}, 0x10, 0x134e5, r1}, 0x78) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086607, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x0, 0x0) 16:00:20 executing program 5: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) 16:00:20 executing program 3: mkdir(&(0x7f0000007780)='./file0\x00', 0x0) 16:00:20 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0/file0\x00'}, 0x10) 16:00:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 16:00:20 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000007080)={0x200}, 0x8) openat$cgroup(0xffffffffffffffff, &(0x7f0000007740)='syz1\x00', 0x200002, 0x0) mkdir(&(0x7f0000007780)='./file0\x00', 0x120) [ 318.106051][T16138] device syzkaller1 entered promiscuous mode 16:00:20 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001c80)={&(0x7f0000001980)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, &(0x7f0000001bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001c00)="4f2570a8526e9834d4b369587a0006959006aa4206d687c75ea0ca5a2cecd5534cd8701f4d", 0x25}, 0x400c054) 16:00:20 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) gettid() write$cgroup_int(r2, &(0x7f0000000040), 0x43) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) openat$cgroup(r4, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r3, 0x0, 0x6) openat$cgroup_ro(r0, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.stat\x00', 0x0, 0x0) 16:00:20 executing program 2: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="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", 0x57c}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) 16:00:20 executing program 4: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x0, 0x80000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x10, 0x5, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x11000000, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1238c}], 0x1, 0x0, 0x0, 0x1238c}, 0x60) close(r2) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x3, 0x70, 0x5, 0x1f, 0x89, 0x57, 0x0, 0x7db, 0x2000, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x8, 0x2, 0x8, 0x3, 0x1, 0x389}, r0, 0x8, 0xffffffffffffffff, 0x2) recvmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000300)=@can, 0x80, &(0x7f0000000380)=[{0x0}], 0x1}, 0x40010000) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000200)='\xb1#%+\x00') bpf$ITER_CREATE(0x21, &(0x7f00000016c0)={r0}, 0x8) sendmsg$kcm(r2, 0x0, 0x3) socket$kcm(0x29, 0x0, 0x0) 16:00:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0xc90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 16:00:21 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) openat$cgroup(0xffffffffffffffff, &(0x7f0000007740)='syz1\x00', 0x200002, 0x0) mkdir(&(0x7f0000007780)='./file0\x00', 0x0) 16:00:21 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20}, 0x12600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$ITER_CREATE(0x21, 0x0, 0x8af4e1c2de92b94e) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000580)='ip6_vti0\x00') sendmsg$kcm(r2, &(0x7f00000006c0)={&(0x7f0000000400)=@generic={0x0, "473912db5cbe08cf7a2249a23e6424ed345219b233e7c1bb0994593fa4dbda96b41d75660ac2deea51b7b9257eb67f67d803a51ed5afcd986727b977dd79bd0cc59e31fd62c8588a1295e01f714a9bc380a10e00bb81337e1612c1624dcd02e4fadbcd2d8179ba4226b94a9f8788300c284579f86a2617240334e151b2f8"}, 0x80, 0x0, 0x0, &(0x7f0000000780)=[{0x10}, {0xc0, 0x29e6ab7ae7a7a992, 0x2, "08d8152d951c2073f2b808816c278d95916416c68f7cd3d222aa3927f32e21bdeb691492cfae71d6a23f938b8978eceb9390a7a5b612ce2c5b84041c5847ee492c3d3ab6c4fee2ee981f7f963eadb433b7044cab2878c79a4e3322ccd45b590bb427ee3b707b47fe944d0649992aecbca18989cbca5d0ba534383392232618cd6a32ceaef1d37ac3e631fd3433f3200df39c10b1cf444ad661aef3779acefa1f81fc26b95d42237242696c5ae46e9570"}, {0x810, 0x3a, 0x0, "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"}], 0x8e0}, 0x24000011) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) [ 318.978951][T16168] device syzkaller1 entered promiscuous mode 16:00:21 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x400000, 0x80) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x208200) fcntl$setstatus(r0, 0x4, 0x44c00) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 16:00:21 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) close(r0) 16:00:21 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000001940)) 16:00:21 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000007c80)={0x11, 0x2, &(0x7f0000007b00)=@raw=[@map_val], &(0x7f0000007b80)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:00:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 16:00:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 16:00:22 executing program 2: request_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='[\x00', 0x0) 16:00:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000000500)="be95b17055fda9a060b94489172e9334cbb99bdb173cbab14570325598d57655281afe4e3632cd9ca7e2732d7f213d0b73245de55e1b812f931337b0f556d11006baf66ad6485b944315db869c2c1e74cbbadbe2d4923d288c3c011496ac78f6e8f6d8c9ab3f93b69589c517cc51633381a169154981450074819eb38836abb0e5d0636f0bd65c574e5594db6ea09fea304172996611", 0x96}, {&(0x7f00000005c0)="76f4a191be57d246ad2a19132f21429fc9fd63989e0707d272ddddb2", 0x1c}, {&(0x7f0000001840)="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", 0xfef}], 0x3}, 0x0) 16:00:22 executing program 3: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x3, 0x5, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) fork() write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x100000001, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x10000, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) [ 319.502760][T16214] device syzkaller1 entered promiscuous mode [ 319.540233][T16216] device syzkaller1 entered promiscuous mode 16:00:22 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f00000031c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0xc0844123, &(0x7f0000003200)) 16:00:22 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) mlock(&(0x7f0000fec000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5) 16:00:22 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x103a08) 16:00:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)="38d4684e16baea5618cbdab0abf03881e52d3f7b020fb4e7309d5176e20dfc31d5492f86d90f83a6b8d7b19949b796f2fda8c6bb6f71302202699dfe740441fbb63fde875713079117fe320b9108411168b7e3a05e8600c8173bc202450f6a620971e1aecc55aba468599ba6c0815cf3e95527dacc3f16cb5576afb3f350e1dc97dd422f7ad5370e5bb7d2915d316a86a5960fe0d3e38b78c371b9fc74f262d61e500d6d6358488ba5f110859b3368c0c1d681b147e0eaf2f04976ba578f", 0xbe}, {&(0x7f0000000240)="bb9219d09837774e19aec57ad4524ded5c58b218cc4eadbeb54517d0e5c5d6d9cceec1cf2488b5f851f3482cf556eeb10a792fccfb09dce45519ffaf08a4bdfb9add856f6c0b4944586068f40ce3c25300a01df9789f0b28e90aa9f67f4fda1647ca419b", 0x64}, {&(0x7f0000000a80)="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", 0x1d8}, {&(0x7f0000000e40)="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", 0x263}], 0x4}, 0x0) 16:00:22 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f0000006880)='/dev/input/mice\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000006b40)='/dev/input/mice\x00', 0x101000) 16:00:22 executing program 2: prctl$PR_SET_NO_NEW_PRIVS(0x22, 0x1) 16:00:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000040)="93", 0x1}], 0x1}, 0x0) [ 320.572912][T16214] device syzkaller1 entered promiscuous mode [ 320.867823][T16216] device syzkaller1 entered promiscuous mode 16:00:23 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0x5452, &(0x7f0000000180)={0x0, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 16:00:23 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000001c0)={'wpan4\x00'}) keyctl$search(0x6, r0, 0x0, 0x0, 0x0) 16:00:23 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0xbc2a2b46241317e9, 0x0) 16:00:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 16:00:23 executing program 3: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x80002, 0x0) 16:00:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000100), 0x4) 16:00:23 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0xffffff00}) 16:00:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000032c0)={@local}, 0x14) 16:00:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000000c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "f69c13", "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"}}, 0x110) 16:00:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000003c0)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) 16:00:24 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00'}, 0x10) 16:00:24 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r0) 16:00:24 executing program 2: socketpair(0x22, 0x0, 0x0, &(0x7f0000000080)) 16:00:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x80108906, 0x0) 16:00:24 executing program 4: perf_event_open(&(0x7f0000001300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:00:24 executing program 0: futex(&(0x7f0000000000), 0x4, 0x0, 0x0, &(0x7f0000000100), 0x2) 16:00:24 executing program 3: sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/183) 16:00:24 executing program 5: add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x5423, &(0x7f0000000040)) 16:00:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 16:00:24 executing program 2: keyctl$unlink(0x17, 0x0, 0xfffffffffffffffe) 16:00:24 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000100)) 16:00:24 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000200)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000002c0)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1c41f351"}, 0x0, 0x0, @userptr}) 16:00:24 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/fscreate\x00') r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r1}) 16:00:24 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x80045439, &(0x7f00000000c0)) 16:00:24 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2222, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 16:00:24 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/fscreate\x00') write$cgroup_type(r0, 0x0, 0x0) 16:00:24 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000a00)={0x0}}, 0x0) 16:00:24 executing program 0: add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x5420, &(0x7f00000000c0)) 16:00:24 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x30, 0x0, &(0x7f0000000240)=[@exit_looper, @acquire_done, @free_buffer, @dead_binder_done], 0x1, 0x0, &(0x7f0000000280)='_'}) 16:00:24 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000007d80)='batadv\x00', 0xffffffffffffffff) 16:00:24 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000001c00)='/dev/audio#\x00', 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 16:00:24 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000000)=0x3) 16:00:24 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000700), 0x8, 0x0) flock(r0, 0x3) 16:00:24 executing program 3: socketpair(0x10, 0x2, 0x9, &(0x7f0000000540)) 16:00:24 executing program 0: r0 = add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)={0x2, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, 0xfffffffffffffffe) keyctl$unlink(0x3, r0, 0xfffffffffffffffe) 16:00:24 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x5000, 0x0) 16:00:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00'}) 16:00:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) 16:00:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000100)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x1}}], 0x18}, 0x0) 16:00:24 executing program 4: add_key$keyring(0x0, &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, 0xfffffffffffffffd, 0x0) 16:00:24 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) 16:00:25 executing program 2: add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x5424, &(0x7f00000000c0)) 16:00:25 executing program 5: prctl$PR_SET_IO_FLUSHER(0x16, 0x1) 16:00:25 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000100)={0x0, {0x0, 0x0, 0x0, 0x0, 0x9}}) 16:00:25 executing program 3: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f00000000c0)={0x100008, 0x0, 0x0, {r0}}, 0x20) 16:00:25 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x5406, &(0x7f00000000c0)) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 16:00:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f00000000c0)={'sit0\x00', 0x0}) 16:00:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0xfffffffffffffdec}, 0x14}}, 0x0) [ 322.526675][ T37] audit: type=1326 audit(1616688025.119:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16388 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 16:00:25 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) connect$can_j1939(r0, &(0x7f00000001c0), 0x18) 16:00:25 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0xffff, 0x1, 0x4}) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4064e8a6"}, 0x0, 0x0, @userptr}) 16:00:25 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0x5421, &(0x7f0000000180)={0x0, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 16:00:25 executing program 0: sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0xbdfc1b22ff7969a4) 16:00:25 executing program 2: pselect6(0x61, &(0x7f0000000080), &(0x7f0000000200), &(0x7f0000000240)={0x0, 0xdf2e}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 16:00:25 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "69c4fe69"}, 0x0, 0x0, @userptr}) 16:00:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x891e, &(0x7f00000000c0)={'sit0\x00', 0x0}) 16:00:26 executing program 4: prctl$PR_SET_IO_FLUSHER(0x15, 0x0) 16:00:26 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 16:00:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) 16:00:26 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xc1450176e11f72c2) 16:00:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f00000000c0)={'sit0\x00', 0x0}) [ 323.362639][ T37] audit: type=1326 audit(1616688025.959:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16388 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 16:00:26 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') read$fb(r0, &(0x7f0000000040)=""/220, 0xdc) 16:00:26 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 16:00:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = getpid() r3 = gettid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x5, 0xffffffffffffffff, 0x0) [ 323.512277][ T5] Bluetooth: hci1: command 0x0406 tx timeout [ 323.520319][ T5] Bluetooth: hci0: command 0x0406 tx timeout [ 323.548007][ T5] Bluetooth: hci2: command 0x0406 tx timeout 16:00:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000040)=""/125) 16:00:26 executing program 3: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, r0, 0xf29, 0x0, 0x0, {0x2e}}, 0x14}}, 0x0) 16:00:26 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f00000000c0)) [ 323.581812][ T5] Bluetooth: hci3: command 0x0406 tx timeout 16:00:26 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x5, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) [ 323.636764][ T5] Bluetooth: hci4: command 0x0406 tx timeout [ 323.658917][ T5] Bluetooth: hci5: command 0x0406 tx timeout 16:00:26 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x31, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 16:00:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) io_submit(0x0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0xeffdffffffffffff}]) 16:00:26 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) 16:00:26 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) shutdown(r2, 0x0) 16:00:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1000000000000a}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@local, r3}, 0x14) 16:00:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = gettid() r3 = gettid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)) 16:00:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)={0xc, 0x4, 0x4, 0x2}, 0x40) 16:00:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)={0x6, 0x4, 0x4, 0xffffffff}, 0x40) 16:00:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x20, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3b}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:00:26 executing program 4: socketpair(0x26, 0x5, 0x9, &(0x7f0000000040)) 16:00:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 16:00:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x15, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 16:00:26 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0}) 16:00:26 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x3, 0x0, 0x0) 16:00:26 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) io_submit(0x0, 0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0), 0x8}) 16:00:27 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x44, 0x0, &(0x7f0000000140)=0x2700) 16:00:27 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0xb, &(0x7f0000000080), 0x4) 16:00:27 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req={0x1000, 0xbd2, 0x700, 0x17a4}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) dup3(r0, r1, 0x0) 16:00:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f00000003c0)=0x800, 0x4) 16:00:27 executing program 0: r0 = syz_io_uring_setup(0x5d82, &(0x7f0000000040), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000000)=r1, 0x1) 16:00:27 executing program 3: clock_gettime(0x7, &(0x7f0000000200)) 16:00:27 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x834}, 0x10}}, 0x0) 16:00:27 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x5452, &(0x7f0000000000)={0x0, 0x0, 0x12, 0x0, "cadf811044619253247862582bea418a5e00bb4c81b38cd682f8711046163f88"}) 16:00:27 executing program 4: syz_io_uring_setup(0x105b, &(0x7f00000001c0)={0x0, 0x8362, 0x2e}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) 16:00:27 executing program 2: r0 = syz_io_uring_setup(0x1dab, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000280)={0x0, 0x0, 0x0, [], [{}, {}]}, 0x2) 16:00:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80104592, &(0x7f00000001c0)=""/147) 16:00:27 executing program 0: syz_io_uring_setup(0x1da7, &(0x7f0000000140)={0x0, 0x0, 0x20}, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000ff8000/0x3000)=nil, 0x0, 0x0) 16:00:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80084502, &(0x7f00000001c0)=""/147) 16:00:27 executing program 1: r0 = syz_io_uring_setup(0x5d82, &(0x7f0000000040), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r0, 0x5, &(0x7f00000002c0), 0x0) 16:00:27 executing program 0: request_key(&(0x7f00000001c0)='.dead\x00', 0x0, 0x0, 0x0) 16:00:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x300, 0x0) 16:00:27 executing program 4: r0 = syz_io_uring_setup(0x5d82, &(0x7f0000000040), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r0, 0x6, 0x0, 0x0) 16:00:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x2, &(0x7f0000000580)=@raw=[@btf_id], &(0x7f0000000500)='GPL\x00', 0x0, 0xa0, &(0x7f0000000600)=""/160, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 16:00:27 executing program 5: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffff8) 16:00:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0), 0x4) 16:00:28 executing program 4: io_setup(0x7, &(0x7f0000000200)=0x0) io_submit(r0, 0x0, 0x0) io_pgetevents(r0, 0xfffffff8, 0x0, 0x0, &(0x7f00000012c0), &(0x7f0000001340)={&(0x7f0000001300), 0x8}) 16:00:28 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x40044591, 0x0) 16:00:28 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x6, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x40049409, 0x0) 16:00:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x1, &(0x7f0000000bc0)=@raw=[@alu], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 16:00:28 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x40084503, 0x0) 16:00:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, 0x0}, 0x10163) 16:00:28 executing program 1: syz_mount_image$msdos(&(0x7f0000002580)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000080)="95179cd159bf459ef01a78486ed701f9", 0x10, 0x6}, {0x0, 0x0, 0x92e4}], 0x0, &(0x7f00000025c0)={[{@fat=@showexec='showexec'}, {@fat=@umask={'umask'}}]}) 16:00:28 executing program 2: socketpair(0x11, 0x2, 0x7f, &(0x7f0000000040)) 16:00:28 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80004508, 0x0) 16:00:28 executing program 4: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) 16:00:28 executing program 5: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@hide='hide'}, {@utf8='utf8'}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) [ 325.731136][T16584] loop1: detected capacity change from 0 to 146 [ 325.751963][T16584] FAT-fs (loop1): bogus logical sector size 17855 16:00:28 executing program 4: syz_open_dev$sg(&(0x7f0000000900)='/dev/sg#\x00', 0x4f, 0x300) 16:00:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x20) [ 325.786430][T16584] FAT-fs (loop1): Can't find a valid FAT filesystem 16:00:28 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, 0x0) 16:00:28 executing program 3: write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, 0x0, 0x0) 16:00:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000580)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x30, r1, 0x601, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x30}}, 0x0) 16:00:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000009c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000980)={&(0x7f00000008c0)={0x14}, 0x14}}, 0x0) [ 325.964894][T16606] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 16:00:28 executing program 3: openat$sndseq(0xffffffffffffff9c, 0x0, 0x210000) 16:00:28 executing program 1: syz_io_uring_setup(0x33da, 0x0, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, 0x0) 16:00:28 executing program 4: r0 = mq_open(&(0x7f0000000540)='^\x00', 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 16:00:28 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x400004, 0x0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000140)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, r1, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xa4}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xf9}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_ID={0x5}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}]}, 0x90}, 0x1, 0x0, 0x0, 0x1}, 0x24008884) epoll_create(0x7) syz_io_uring_setup(0x0, &(0x7f00000002c0)={0x0, 0x11fd, 0x8, 0x2, 0x38f, 0x0, r0}, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000380)) syz_io_uring_setup(0x33da, &(0x7f0000000ec0)={0x0, 0x6869, 0x2, 0x0, 0x2b9, 0x0, r0}, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000f40), &(0x7f0000000f80)) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001140)='/dev/snd/seq\x00', 0x800) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000001180)={0x0, 0x0, 0x0, 'queue0\x00'}) 16:00:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000580)='mptcp_pm\x00', r0) 16:00:28 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x400004, 0x0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000140)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x80, r1, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_ID={0x5}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x0) epoll_create(0x7) syz_io_uring_setup(0x33da, &(0x7f0000000ec0)={0x0, 0x6869, 0x2, 0x0, 0x2b9, 0x0, r0}, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000f40), &(0x7f0000000f80)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000001180)={0x100, 0x7ff, 0x0, 'queue0\x00'}) 16:00:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000400)='threaded\x00', 0x9) r2 = open(&(0x7f0000000080)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003be) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) open(0x0, 0x4140, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x101000, 0x0) 16:00:28 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 16:00:28 executing program 4: socket$inet(0x2, 0x48, 0x0) 16:00:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 16:00:29 executing program 2: syz_genetlink_get_family_id$mptcp(&(0x7f0000000140)='mptcp_pm\x00', 0xffffffffffffffff) 16:00:29 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 16:00:29 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) 16:00:29 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/rtc0\x00', 0x1, 0x0) 16:00:29 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000a40)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f00000000c0)) 16:00:29 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fff}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}}], 0x1, 0x0) 16:00:29 executing program 3: socketpair(0xa, 0x0, 0x0, &(0x7f0000000080)) 16:00:29 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 16:00:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000400)='threaded\x00', 0x9) r2 = open(&(0x7f0000000080)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003be) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) open(0x0, 0x4140, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x101000, 0x0) 16:00:29 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), 0x0) 16:00:29 executing program 2: io_setup(0x7, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 16:00:29 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$AUDIT_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 16:00:29 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000001180)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000001140)={0x2, 0x0, 0x0}) 16:00:29 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$AUDIT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 16:00:30 executing program 3: write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) 16:00:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x0, 0x1, &(0x7f0000000080)=@raw=[@generic], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:00:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x200000, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 16:00:30 executing program 0: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x40) 16:00:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000400)='threaded\x00', 0x9) r2 = open(&(0x7f0000000080)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003be) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) open(0x0, 0x4140, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x101000, 0x0) 16:00:30 executing program 4: ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) socketpair(0x1d, 0x0, 0x0, &(0x7f00000000c0)) 16:00:30 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000040)=@sco, 0x80, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 16:00:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 16:00:30 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 16:00:30 executing program 3: syz_open_dev$cec(&(0x7f0000000a00)='/dev/cec#\x00', 0x0, 0x2) [ 328.094501][T16707] can: request_module (can-proto-0) failed. 16:00:30 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x1b, 0x3d, 0x33, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:00:30 executing program 5: syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) 16:00:30 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, 0x0) 16:00:31 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000080)) 16:00:31 executing program 5: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={0xffffffffffffffff, 0x0}, 0x20) 16:00:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x0, 0x1, &(0x7f0000000200)=@raw=[@generic], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:00:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @vsock={0x28, 0x0, 0x0, @host}, @tipc=@name, @tipc=@id}) 16:00:31 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x41, 0x0) 16:00:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 16:00:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:00:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:31 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000640)={0x0, 0x2}) 16:00:31 executing program 1: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x100000001, 0x24280) 16:00:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1a, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:00:31 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 16:00:31 executing program 1: sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0x0) 16:00:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:31 executing program 2: setitimer(0x1, &(0x7f0000000200)={{0x77359400}, {0x0, 0x2710}}, 0x0) getitimer(0x1, &(0x7f0000000180)) 16:00:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0, 0x38}}, 0x0) 16:00:31 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$AUDIT_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 16:00:31 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000a40)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, 0x0) 16:00:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x1b, 0x5d, 0x33, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:00:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000000c0)) 16:00:32 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x6800, 0x0) 16:00:32 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000a40)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:00:32 executing program 4: ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000040)={0x0}) socketpair(0x1d, 0xa, 0x0, &(0x7f00000000c0)) 16:00:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:32 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$tipc(r0, &(0x7f0000000100)=@id, &(0x7f0000000140)=0x10) 16:00:32 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000040)=@sco, 0x80, 0x0}, 0x0) 16:00:32 executing program 2: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 16:00:32 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 16:00:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:32 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x40}}, 0x10) [ 329.700506][T16781] can: request_module (can-proto-0) failed. 16:00:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001100), 0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB='iocharset=euc-jp,iocharset=cp855,rodir,uni_xlate=0,n']) 16:00:32 executing program 2: syz_mount_image$udf(0x0, 0x0, 0x0, 0x1, &(0x7f0000001c40)=[{&(0x7f0000000840)="3974bfbc00da1c7dbc5f78650ec08ac8ef5617ce478ed6bf3d6aa1a38c848e86dadfc9f74a521a13a3d4a383a3b586f9ab1d56387f38c50289ef6d4449964b837d89ec8cd9d4f6618f0dcc804fcab6cb08be9e899c41448d64161275a7ae600b11482dd7cc13e5c2c4e36f054d3ae57e3107c0e0ee9af4baf0bd163d621d1a6240ce13b2105bbb5dc7b5471933064a3b6832d7650d89f847670140636ad60ade1ba54eb5f8332c233bc655aca449bfd3c969112cdb04b1a0def6c3fcd95618d43d6f980232919077e4ca9027463e1409e6f1d6d05093b92eabd7eaf8dee303bc1da43bf27d253c5fedcb70bf09262b8f73c3929b5e087378198693d5dbf030c2ea697adf1d7bf57e1c581512531cf1ff84739a7d56e71c17899d753d06cb68e9e89eb510524d91d43138b5ad18ceed7c473b825d38770ff7bb58c536aad2d3c1f87e7a6241f6ba5cb8f84197e00f495e57febdb487f20bd6ec2bf068639da7408cfcd79e0470f5e75dcd1e87d066df33386e2bb8a516c6b3a18b9a0afcefa460048b6031f37ed4f109c15246f17108c1c44f73aecd8c62b199a0c1e7bfb602fc62795c0909ec1cae02788628de24df1b3ec75235cdd99fb5631e8cff7b81ca489ccdf80e978022dcc214f92216023a4b3a5f7b0d27f4fd025260f90ae56aeb388182059d18e320ffc19d9b8b27bafa55e09ee10345055d01ad41dc9759f9c9959c30c42f8fbec971c5352820fc2d23e2e10358a5b529bb610ab9f1b349cb43b5123deb0d8535c5908891b70851cbaa84d24fe13c11e9c0ee1675f34bec537ebd5e9457858dd4f4f11a53d68e8b2c377056f75cfb387105836cecb353ad56af83d317babe8fa36fc8366490ff28ee659796a4cb1f2cdb303352fe70ab0c5eecba120166750bc0296988440f3ebf82e94f7d5ac4df69b8805de176069bdc3df4864bb1db4c82c3edf2be652111b175820aba0103f84a4e7a81c515ed2ed63f30f1636c9e1e48b39c6499d323da3a61fffc4f5dade7a98c3b129ad8525c4031647b1a4d118b69e251c5b899792d1130a5536b58e81326112b880101000661329815fb2e54d937712899c703ee81e019cd93feae5da033415ea868883201771501615179058a3646a09f2b9be138f15dd429a7e90e3ca03e647067738a96eb5587c7280e425e624e48aeb98735fc7118e3f280f02fb68e004c0e77ad29b27fbcee22dad0d77a762def21db82fe06709f5633f66d9511a5acbbf865aba197ca91d74e364cb51d6cbdaf616c08ab8979f9db34f5955e9fec1ab7e4c24d7ab9109344e1cdf8bd06d624143956220ee6aa269b4b840865633e8e9ad91dafcd84ae59b60e07929f08694036d74ee49cbe94b673685f8e2544350e673def34dd1fcadec10388b08ea0657e7d44d4ec1f44cd48f229ca8dfcde18cc94ea66798138e3132c08cdc762f1ff43bf2d00882adf2a414dd6dd4d6422b3d6278cb754036a02ab616a60f7bdf421561d21bc62ab4904b2603cc0cd862c7e3448f2ff25a6c6a2dc9656acad872620c13e250d03feb250e6ab67660a118764bf50f6ef961e8ff63bad80224520bf7458721144a0ce25dfa29ed02532758ca3328ffadbcd3547d2b4556971e27b1a476a3c448a1db3f3627515aa9e1789c6072cabc6d75f5398ddf8b739c94c1beb73e10bd13898dc06e548049ad929f4f577dba781250976bb3d5aa96f623fc6f507ad56d03eadaef67213f04db2d2b1cbe3997389d6bf8fa81c81708569c50430045e78ef82fe729da2b32d3f5d4c8ff758e5dc5ebbda87fb81c2ce3ddaa6d97fa205be5350878a32ae651de709d0c0ac407ac48443eeb6011e5a32b0437c6cacd54f3ac15fda2f3dcb02a8b1c70dde67805c68b7fa0fbfeb7a692d7b89d259f00fd0fa008c7952b7f6473002ae94c0ad374b4a40260e0960e4e9fca696bbe348f98d5818f9de17ffa9c4cfac2f80e65400d300da9a76a1463be104f0492bbdacd244d2bb95bc0627a5a6ddfd527f1e1c59abdba4b714b49f49ea3d3eb8e076eb1550da654d0d5cc5b0c0ea382af803aaecbfef837f624b5bc2d46ade6bb0a46b2367fd83032310e65b938d9fddf8506ca1c3a5bc7bdf4478874a61279967ef1d8993fbdf91824809a2f7b5661bc864f04bbb433b3dfdb78330e695fb381a52651c6d1f3281c9c032221d0d5345400a170d3cdedb021e0b388c65742479a8d829ed76521268dfac4ab791c3913f68c0a1bb3d8c29f53dfaf91c8d05316155ae43e5fea13da319548d336c92f80885b171bca3ba607a0db135cb234ffdc91086c0f1f7794ac950ed34a132c0d9f4fade961e211a106cfc4819ab0a2e2fa3ed7507aa1df4bd3d45bfa6f89c1dc5bed0583ce11b37d1e03c83a8043bfc8aaad9a63edd97d0e9a8b6c60585f452a348c967daab6546cafb6b9c53005e410d7d4ab778025ed133234e872afd61a48f10e13d479db262d851396be29ab1fcff81581297d6de072fda2fd3a7ed9df5003e222ef64a3559d33fe51b26015a307eb337b4d8d2578d7cd419039dcb34816e252c10ca41c4ee453cf785fe8ccb8c70920c3511c5640d1c88b0147e4c7cb226f72b74bcc3610029d1f888c9cc28172d574399c400342c0e2867da9cac4acd637df04d0729c15d5c172b15d54f02aa6c9fe20453767af70ae70540609be90a58ce89bdc63ab57cbc387f510c8ed3e3035560a7b4e559e279ea9c3a141b54bcf63d8154f56413d5efccfc31390f2517a79717c0670cdb1cc44b32f37aef343dab1f6b87dd8a27d8f7f7b116abee819be85f2c126067047d40a9136b4518cf0a708e639fb84b03396caac594c30c0251eebbce8e108c6f6df8955760108978ae4e7fa0746b42b283bf448fce1c912bdcade0b50e4347249aa6e09caacbe7ec925b77b6e2a097c2da0cde1f74c5713513ec1fc99733323e48f2694ddee0911a6b6968e278d7d46a2189fccd299cc9aea44c8ee649fd4fbe4091ab1a012bc0818e33f5bc34e480436f690cdfeb0b834146057ed056697448f4de25d85d37f35c55f0aca9f912905555f928f33eccc50f0e8401a7b2aa3d8cc8e59ce5ca099e5265226c150162f17283d7b6e59557a121851d4becc53af405517908208965a6a11d1f2c48897c0bc63c96d2fc68bf9d3f3207bca62b78d50372a148e5e6b7ddae5b8fe33dc231818214ea3df12c165047ffad5d036b4ad640c076b2696b8c5f29c70fbe130a6f2bc3414d341900644c8603592825df5203139b2b750b945411e3ce2577478fbaa98def96117cefab2a28fa10a52f2ee5fe69f5fd5a664a712616c524ce5c1135e594179a2bd43079918e19edc27b794fb6dc9afcb8cf751739beaee36ebddd9332a8928076c7400386f1ff416ba994063b0dc043820f7cb74004b06b328e9b972e638e30d6abd6ea037fcde7fce2bbbe779d71deaa3d718a49773605af7663760b3db69add24ae9632b57fbd6605da02961e81ab3f908141a26e85020e98f3eefc516268a41ef6d867500ebc01319bfff703d1239b125d04a8a7970090796c662e51bfab219af1758bc0b2b0f08af1a88a63fbff867705486a0c3d3d2fb2f9cf5dab2f8d73e3a37ab276d05e277f7b164b47878c802893ef998a3123c4af03697adb0b92dd8bb683d6accc2e5189a8f7be26ce98a97dc2087a3499897345e779e837d6a0c3ef295674780480f25c6c9da4538cadf18be4b9f23fdd988e37e6bc01399cdf8b87ec0642166c8e987d0024b8cd4e721d219327f0184c77f74d492cc916199f62f7d5eeed53f1cf35cac2ced57655f77db58b68046ee936ca74ba8f2998276eacd4d93b38eec3c4ecf873b2354ccf62b4df506f18c0e9747a9aea5a4505888d8b2b9c0583e87403d364026837f03088410256e935bd40ba66fb442b554cfcfa17d9df2213b62c99a74324aaf3f7365c90eca48fc7f0e31ec6f2ede31a0e3bb2e41bcfa76aef2a8829f4ecedd5ae2438aefc48491bd096fda6b0fb87dd87de5989e9e7302ecc91edc9ef28d86ded7c5478c3439432313cb06c14ba2979d3110b8ad693124f7ae1f78cdf8fbdbaa9ae88092e7b887f3b88c394fdcb9761e6a1c1c6f2f0313ff69805be6d89e9d09c6512ea20dbfdea113be3d62837aab2a76360ef0cccbd50eb28f2a626324896bf147405ad69fb05b277bf2b4700a863ed1080cbad2e1df61d5cabb144c3716cc494e03e21eb13f9e7d13281c98ba65bc7cd4629f5e2d6601802541d0ea1266706490b9c08e2dc093454a7926ffc30cbc521063318ec596902a53d9d21babbc9c72ba7378864299a49bbdb0f0bba30e8a99113803f83d64546ae4923a0f484019bba7a43665d7116f0f238211de3e83e3817c956a5d5b09a298c982f42b0f28aafab796ce6ed8fd8c6cc2266365657292d989eee6938ce54e4e12c3b5dbc458d75d297838f1ffe1f8cb811a985aeed69e936216bada92dff5099af420f1316dfe97222e959e18abb70195db5c1d604c5db2f429ea1a3b2aab73f8d6d7e20f6d080400ddeb11446f1e9749c388ea01a806c5fd7632f03dd740a336a1b98e5a4fbf09a020cb067215cd3b6eae29700c5aa08a420672a282e29657669b082ee4474aa39ea67bc1dd3eead8ffaa1673b6a3c81a5ac0271f7cf2ffb038a72553dd2a720bc9fbcbf80f0c853396fb158b1e454f135d77b10c39d175e0ea7d383bdef7cb70b46f3d1ae9b972eba28e30efb3a8a892945a5df6be15a8af3c69d24851bd86ec059ccad8e0a6ddbe4f393746e053f87a9c2534c090146046074668be0494e6089298a93f9ffbf3802a81f2841d753c928b6b3523689ed4914e1069572849c8e22e51eb4f6c4fd954e40603e96f19ebd43fc0bd08a10564c5ee24cdd9a43f14230a806e135d6e3e767aca127a899c9e18bcae371c464c1d3e0007bc74b5ac42ef46906dfb88318fccdc767e72f468a9cb160f4fde1a617f5d875576c81d062101b8e404328123f65494c92e72ca1ecd80b28f733796dbe17a03620d4afd12950f6ab596b6dfd82a7bb2fd172fda0bfb7a1884deadc770e24feeab375c91da9e9d173f96724bd84e89190715f2919b64afd343bd5a70eb49983d83685346340d394c64e88bb7515af328635995450e0fa75f372b806f80d131882144e2f38cd6b2ee04bb875a34b02e06f7f20bbc8f2e07309680d693f466d81264913ac42730e446b1c10c44c7ae08236fee97eb1bcb357798af36491ee8a2d7e83113121a04937b0e2f96063d7236fc518a234c3708ae01e113eb089bac514a2095e6c360f9b790f5a0370e4f079e48a862ab4b444fb506016af0cb7d4b2ac10d77bfe0f2ffdbe9ab9d6879c1730538d362e7046ac9152b92fe4f5d2c97ff2b6cbb2ddfd212ce5e9da0c796b5632b3d8c4c0ef303e88285ada5d48e107b511d6c7b617f89059b9ae38b40c394ac50fe181b43a74264d09389e21964d23fa52411260a39dc3ef3564f158a996bc4394244072ef70e4e58097374557eb70193aa4dc736bfc719d9931b2f2a9ce4b4683c9dac63384290242aaf10f558c0259aab3f23d0f3880fd2667da16a9006d00956534444d36cc9c53ea4b88f21fd76da61f5a8305571f7c0d232619fdd26cd37dc1f2f11670a84a0b8afcebfaa6673797d550f8ec8223fab36ab20b3e6fc1bd6d33cb4a35c0ff37522c61918d5e2e055bea20f8ae504266e06e140d740a4d22f20c4e6e6d9ccc73f9ca6b44e7dee976139f6bd1726288dc39599a64bad9b9302b94de744ca7dfadf7c95b9f", 0xffa, 0x7}], 0x0, 0x0) 16:00:32 executing program 1: wait4(0xffffffffffffffff, 0x0, 0x1000005, 0x0) 16:00:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:32 executing program 4: getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f000000aa00)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0}, 0x68) [ 329.976983][T16800] loop2: detected capacity change from 0 to 8 [ 330.024860][T16802] FAT-fs (loop0): Unrecognized mount option "n" or missing value 16:00:32 executing program 2: syz_mount_image$udf(&(0x7f0000000140)='udf\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x2102410, &(0x7f0000000300)) 16:00:32 executing program 4: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) [ 330.068334][T16800] loop2: detected capacity change from 0 to 8 [ 330.136207][T16802] FAT-fs (loop0): Unrecognized mount option "n" or missing value 16:00:33 executing program 5: request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0) 16:00:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80}, 0x1c) 16:00:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:33 executing program 2: syz_mount_image$udf(0x0, 0x0, 0x0, 0x0, &(0x7f0000001c40), 0x0, 0x0) 16:00:33 executing program 0: keyctl$search(0xa, 0x0, &(0x7f00000017c0)='big_key\x00', &(0x7f0000001800)={'syz', 0x0}, 0x0) 16:00:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2, 0x1}, 0x1c) 16:00:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80}, 0x1c) 16:00:33 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001100), 0x0, &(0x7f00000014c0)=ANY=[]) 16:00:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80}, 0x1c) 16:00:33 executing program 4: keyctl$update(0x2, 0x0, &(0x7f0000001740)="14", 0x1) 16:00:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:33 executing program 5: syz_mount_image$udf(0x0, 0x0, 0x0, 0x2, &(0x7f0000001c40)=[{0x0}, {0x0}], 0x0, 0x0) 16:00:33 executing program 0: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002580)={[{@uni_xlate='uni_xlate=1'}], [{@euid_eq={'euid', 0x3d, 0xee01}}]}) 16:00:33 executing program 2: mlock2(&(0x7f0000fe7000/0x4000)=nil, 0x4000, 0x1) 16:00:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) [ 330.937424][T16849] FAT-fs (loop0): bogus number of reserved sectors [ 330.956304][T16849] FAT-fs (loop0): Can't find a valid FAT filesystem 16:00:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80}, 0x1c) 16:00:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000027c0)=@fragment, 0x8) 16:00:33 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 331.162763][T16872] FAT-fs (loop0): Unrecognized mount option "euid=00000000000000060929" or missing value 16:00:33 executing program 2: ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000e40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d00)={0x14}, 0x14}}, 0x0) [ 331.252704][T16872] FAT-fs (loop0): Unrecognized mount option "euid=00000000000000060929" or missing value 16:00:33 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/75, 0x4b}], 0x1) 16:00:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:33 executing program 5: keyctl$reject(0x13, 0x0, 0x0, 0x2, 0x0) 16:00:34 executing program 0: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00'}, 0x10) 16:00:34 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="b2", 0x1, r0) keyctl$link(0x8, r0, 0xfffffffffffffffb) 16:00:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000), 0x10) 16:00:34 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000002dc0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffd28) lseek(r0, 0x0, 0x3) ftruncate(r0, 0x0) 16:00:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:34 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x2000000, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000380)=ANY=[], 0x44) r2 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 16:00:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10c30}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:00:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) recvfrom(r0, 0x0, 0x0, 0x140, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40200, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000300)=0x4000002) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000002c0)={0x1}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @timestamp, @sack_perm, @timestamp, @window={0x3, 0x6, 0x8001}, @window={0x3, 0xff, 0xd7}, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000004c0)={0x0, 0x3, 0x7fffffdd, 0x776}, 0x14) shutdown(r0, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) 16:00:34 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="b2", 0x1, r1) 16:00:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:34 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 16:00:34 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f00000002c0)=ANY=[], 0x5c00) 16:00:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:34 executing program 0: r0 = epoll_create(0x2) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0x5450, 0x0) 16:00:34 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 16:00:35 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) 16:00:35 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000004200)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 16:00:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:35 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000004200)='/dev/null\x00', 0x0, 0x0) sendmsg$inet(r0, 0x0, 0x0) 16:00:35 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000004200)='/dev/null\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 16:00:35 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 16:00:35 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000004200)='/dev/null\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, 0x0, 0x0, 0x0) 16:00:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:35 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x200000, 0x0) 16:00:35 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xa0800, 0x0) 16:00:35 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004140)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 16:00:35 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@remote={[], 0x3}, 0x0, 'vlan0\x00'}) 16:00:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f00000000c0)={0xfffffffffffffffc, 0x0, 0x0}, 0x0) 16:00:35 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:00:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x203, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 16:00:35 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000080)=@raw=[@jmp], &(0x7f0000000180)='syzkaller\x00', 0x0, 0xa3, &(0x7f00000001c0)=""/163, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:00:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000001a0001"], 0x24}}, 0x0) 16:00:35 executing program 0: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@local, @remote, @val={@void, {0x8100, 0x6}}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "f91a24437803c8401a7d5f349cd369482190a8607677c79a3e877c51da8953a04956caa2f2eecda0db09f3a5a711b4de3af5fcaa849119efc8568c3fc6cad065"}}}}, 0x0) 16:00:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x2, 0x4, 0x1800, 0x2}, 0x40) 16:00:35 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, 0x0}, 0x78) 16:00:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x29}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x2}}]}, 0x44}}, 0x0) 16:00:35 executing program 4: socket(0x2c, 0x3, 0x4) 16:00:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x4a98b2aa435e94bf, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x65}, @void, @void}}}, 0x1c}}, 0x0) 16:00:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x2, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [""]}, 0x1c}}, 0x0) 16:00:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000180)) 16:00:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:36 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000080)=@raw=[@jmp], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xa3, &(0x7f00000001c0)=""/163, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:00:36 executing program 5: socketpair(0x29, 0x2, 0xffffb1a0, &(0x7f0000000080)) 16:00:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000180)=""/147, &(0x7f0000000000)=0x93) 16:00:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 16:00:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x300}, 0x0) 16:00:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 16:00:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:36 executing program 1: socket(0x10, 0x2, 0x80000001) 16:00:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WIPHY={0x8}]}, 0x30}}, 0x0) 16:00:36 executing program 2: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000640)) 16:00:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x11}, @val={0xc}}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x29}]}, 0x38}}, 0x0) 16:00:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x7}, 0x0) 16:00:36 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000dc0)={0x0, 0xff7a}}, 0x0) 16:00:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:00:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 16:00:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 16:00:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000140)={&(0x7f0000000240), 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0xb, 0x0, 0x0, 0x0, 0x0, {{}, {@void}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x20}}, 0x0) 16:00:36 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:36 executing program 5: socket(0x2, 0x3, 0xff) 16:00:36 executing program 1: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000001240)=[{&(0x7f0000000000)=""/200, 0xc8}, {0x0}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0x3, &(0x7f00000045c0)=[{0x0}, {&(0x7f0000001300)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {&(0x7f0000002400)=""/223, 0xdf}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 16:00:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMP(r0, 0x8903, &(0x7f0000000000)) 16:00:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x34}}, 0x0) 16:00:36 executing program 0: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000240), 0x4) 16:00:36 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netstat\x00') sendfile(r0, r0, &(0x7f0000000140)=0xc08e, 0x7ffff000) 16:00:37 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/full\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000200)={""/5854}, 0xfffffffffffffeb7) 16:00:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="01"], 0x1c}}, 0x0) 16:00:37 executing program 4: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), 0x0) [ 334.444156][T17068] IPVS: ftp: loaded support on port[0] = 21 16:00:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMP(r0, 0x8983, &(0x7f0000000000)) 16:00:37 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:37 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00', r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x0, 0x300) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0, r1) openat$full(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/full\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) openat$full(0xffffffffffffff9c, 0x0, 0x20180, 0x0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x74}}, 0x80) openat$full(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/full\x00', 0x0, 0x0) 16:00:37 executing program 2: prctl$PR_CAPBSET_READ(0x18, 0x0) [ 334.586256][T17068] IPVS: ftp: loaded support on port[0] = 21 16:00:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff523, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:00:37 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMP(r0, 0x8904, &(0x7f0000000000)) 16:00:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000500)={0xfffffffffffffffe, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 16:00:37 executing program 1: prctl$PR_SET_TSC(0x2f, 0x0) 16:00:37 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000007c0)='children\x00') read$char_usb(r0, &(0x7f0000000000)=""/90, 0x5a) 16:00:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMP(r0, 0x8902, &(0x7f0000000000)) 16:00:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 16:00:37 executing program 0: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) openat$incfs(r0, &(0x7f0000000100)='.pending_reads\x00', 0x0, 0x0) 16:00:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:00:37 executing program 4: sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x68, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @multicast2}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'virt_wifi0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x68}, 0x1, 0x0, 0x0, 0x40001}, 0xc800) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000499000/0x2000)=nil, 0x0) gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x820c05fac1d68f43, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="23029ec60b04a1c1acf32fca073c6f4054066e16b577b701fef552de55c9000000000000000000000000000037f5a8c7495aab104d0204e8307616be44cb5c16b0ca5e5ea99883000ed9850231df2642e11f86f582f5ed723ab1e1636c4a0af581c3b090668d59c46d9cc2310449bcfe983d33cbf49dada138adc5e00ab31575865cbacd003840fb3aac76d40f33eee2586d65fb7ad55db61d334c4c3acecd987491dc974b4b"], 0x3e) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') fsetxattr$security_ima(r0, &(0x7f00000005c0)='security.ima\x00', &(0x7f00000002c0)=@sha1={0x1, "496de1f054c2b09073e50e87b12c389465bb3bda"}, 0x15, 0x2) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) dup2(r2, r3) writev(r2, &(0x7f0000000240)=[{0x0}, {0x0}, {&(0x7f0000000180)="178d2ee58045ae8f", 0x8}, {&(0x7f0000000500)="3c92f758b7ba065287105e99829a629abb2a05cdb834a020782c1e700edfc85e28486acf60e8adfe9b48120870eb7e4f6fdb5b155ffeb2658e2190d75cb4a0abe19869e1d7d67a40f4426d84dff9334aa8269e3e1e845de94a372b6bbd235527910114584ebf9c85bf4fa6d2130117547bf11af9b692fc0fd0d18231adde0482075a474de5df7a1a603e1f43e14994254e2d0721694484654fe4fc8918b411c2c19aa0", 0xa3}], 0x4) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=[&(0x7f00000000c0)=':\x00'], 0x0) ptrace$setopts(0x4206, 0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000000)=""/94, 0x5e) 16:00:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMP(r0, 0x4020940d, 0x0) 16:00:37 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000001580)=[{&(0x7f0000000000)=""/139, 0x8b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001680)=[{&(0x7f0000001640)=""/26, 0x1a}], 0x1, 0x0) [ 335.169116][T17156] loop0: detected capacity change from 0 to 264192 16:00:39 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:39 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f8", 0x16}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000280)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) 16:00:39 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x7, 0x1, 0x0}]}, 0x1c}}, 0x0) 16:00:39 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x80010, 0xffffffffffffffff, 0xf0ac1000) socket$inet_tcp(0x2, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)="580000001400192340834b80040d8c5602067f0200ff0000000000001b8d58000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000000000005000000", 0x58}], 0x1) 16:00:39 executing program 1: r0 = socket(0x2, 0x3, 0xea) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000004c00)={0x0, @in={0x2, 0x0, @dev}, @nfc, @can, 0x7}) 16:00:39 executing program 0: r0 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00', r0) 16:00:39 executing program 0: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) [ 337.295410][T17188] loop2: detected capacity change from 0 to 6 [ 337.300435][T17187] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 16:00:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00'}) [ 337.337117][T17188] FAT-fs (loop2): bogus number of FAT sectors [ 337.345944][T17188] FAT-fs (loop2): Can't find a valid FAT filesystem 16:00:40 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00', 0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) [ 337.428451][T17188] loop2: detected capacity change from 0 to 6 [ 337.447661][T17188] FAT-fs (loop2): bogus number of FAT sectors [ 337.468010][T17188] FAT-fs (loop2): Can't find a valid FAT filesystem 16:00:40 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x80010, 0xffffffffffffffff, 0xf0ac1000) socket$inet_tcp(0x2, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)="580000001400192340834b80040d8c5602067f0200ff0000000000001b8d58000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000000000005000000", 0x58}], 0x1) 16:00:40 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000000c0), 0x8) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100), 0x8) 16:00:40 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000001a80), &(0x7f0000001ac0)=0x4) 16:00:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:41 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00', 0xffffffffffffffff) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000001a80), &(0x7f0000001ac0)=0x4) 16:00:41 executing program 1: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) 16:00:41 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x80010, 0xffffffffffffffff, 0xf0ac1000) socket$inet_tcp(0x2, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)="580000001400192340834b80040d8c5602067f0200ff0000000000001b8d58000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000000000005000000", 0x58}], 0x1) 16:00:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) 16:00:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000021c0)={0x2, 'ipvlan0\x00'}) 16:00:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x42}, @loopback}}) 16:00:41 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f00000070c0)) 16:00:41 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$inet6(r0, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002100)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}, 0x0) 16:00:41 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x80010, 0xffffffffffffffff, 0xf0ac1000) socket$inet_tcp(0x2, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)="580000001400192340834b80040d8c5602067f0200ff0000000000001b8d58000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000000000005000000", 0x58}], 0x1) 16:00:42 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000004480)) 16:00:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:42 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x50181, 0x0) 16:00:42 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:00:42 executing program 2: bpf$BPF_PROG_TEST_RUN(0x3, &(0x7f0000000b40)={0xffffffffffffffff, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, &(0x7f0000000b00)}, 0xab) 16:00:42 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000003f00)={0x7fffffff}, 0x8) 16:00:42 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@map, 0xffffffffffffffff, 0x1c}, 0x10) 16:00:42 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x3c, &(0x7f00000002c0), 0x4) 16:00:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:42 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x29, &(0x7f00000002c0), 0x4) 16:00:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18130001", @ANYRES32, @ANYBLOB="0000000000000000dd010000f0ffffff85100000fcffffff"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000bc0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:00:42 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000185c0)={0xffffffffffffffff}, 0x4) 16:00:42 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x1, 0x0) 16:00:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:42 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000100)="11", 0x1}, {&(0x7f0000000180)="1b", 0x1}, {&(0x7f0000000240)="21df2b0db0801bb17611aa233d1fa7c330ad5d58623f1eb46fef5858993988d8cf349e04832394dbefa8abc5608cade4d67d94cd2347fa843b50d140d24ade97f8e2cd473f0f6ae03c95e8b8e5b95e5f4cf77bf0c4747c5044e921f30c48d41c2c7bcfbe9716b017e1d9e1e35234f2db4c6e765e9fa0c26daf84d0a57ced6bb4129ee54ac49f9fbe17d8e127bdea5a04ffb3645696655cde08717f5837e3f83e2d3c2ca7922fd4f07e3285ee849e44b705c775c58766f36fb1f3640f7a6bbc01e0fb1576d2464413b7fb", 0xca}, {&(0x7f0000000340)="bc7ac4e62db15d1425dcf688e0d903e24f665f2c041dd04a88093b03c633e71197d60349ccf5bdcd780890cc76911f57e31a8e4f9234df40ddfaeb0ba4482a7d6d4779490048cfe2e5cf3e0ee47c575f8c4209957bdb0180002ef4861b2b2e672f1030e0b2cfce5fe1a451e45456593cf533d5bb20986af5131ae20093524895888247fab0313af99a4747d089f93b356a2507629e08cbc3e379a7883a4b64e1cf454cdffd96d93f295fe15ca526dfb2f68d", 0xb2}, {&(0x7f0000000400)="0ca50b78dce348545c6e3d911fcce733755346cea109957cba008f36f49354448d6106973d8526d1864b73d8e6840a10a0078b51", 0x34}, {&(0x7f0000000440)="86c4c31eb97f0018c3f6c3b4de5f4ceadcde3cc95c05f3329439cdc5c52a4228f6935b517d281895d2fd91", 0x2b}, {&(0x7f0000000480)="4d76d3a3078c64b973cc19504d3d175d5c7786664943190e2ca0b02aff82eda9a6ee8530fc3f1d46dcd9bad8d09e2281b8e8ec3f4e9088d349997916e2c200a57fa5567ef39ae281d286ac27e43aa079265f0337f40bfaacbdbff0d588a0265efe35ab98c06e1011e5a95cf50237f5c8c7eaa2ad63137c52a42625bde2bb154bbd587aac365bdc2e55b4bff76a0be297e996e092e49e69a814817e021afdd3044f89086b876b60da64ac590230ec05fd183319952eb81c2818afb57bb562b0aedd9f7e349fbaee96408acf3451d583e8", 0xd0}, {&(0x7f0000000580)="c4939347f51200dace381d3b68b6c90c6a16f71194cc6e8f219563764c0fd1ba825b2a3410189218defe6d6484411b0a1e5146ab8128ccfa2993f68b2ed8bff62cdbeb85a2e6aff9", 0x48}, {&(0x7f0000000600)="1108db8ffc74ebe887d013f31575b165755c5a9a5394ab68fc1e27d7ee31ab16e33538b4cfb8f10a0a4cb9774bd62a079ff62e5f7f5960420141aed7a47c726d44dc7ced93eb488ce2fdf58ab5ada201a9b62a74c7caf0a4889e6077de3c35df31e0d46b32cd2bd05af69ca56ff5a0c78a5359a2d4d20bc29ee6c3d090c0776a39d61e04c20ff913ae9a89c6514c62fca125e8a3df61a87c9e35968444c4f74407e7feac85612ab73b6322c8e0ef754fa9f77f6798ba6909dff5f8df939af8354f2a70bcbaaca663d993d51097b30e617d1dc55cf0eb1d0c853f59017b342d0d405994642d29c0ec4901f74c086b24cc0e6e19bed50aad883a3fd56c5a5b2f2a341155a945419fb4d10aadf750014c345101336253bf92a46788e9d7e9d92990c5c2473778905e076ef051bb10bcf67041265e2f482b096e3322e28c74dc057ad8ec6d010387e6c5fb740ec727f1ba8acaa0530254dc2e629a0e9da5b4b52f8faa4fa5b0a5c4090eeb65771b50aeda5860e9c9c1aa805db3a3a49015bb51b8a06c09f8af20c86ced44706c70f875fb17e46036223cb71af3bf6b59799bd9ed895a9f5a933ca0d0b88e84dff27946fbed0cced2a05ae975a70adf8a4885c2aa8a9a6750f913ce15463735aab7d6fda6dacc38c1514e9e4a100bed155413b2b0e265cca6cdc777567de7e9ecb203ab21320b588dadf95be1dc1461b0adc7bdcdd57aec0d98f275c59b1e7bcaa4a1ac31b312b6809d6ed9d5e7a9e40a88c6881e889d08cb40cc6ab7a33834f778f87f3c9fdcd49302b9d4ba93178682699a0e295bf58241684d9a71b5f05befddb508d391a8b0ac632ddf726c67e22407880a6ecb92a52f50773fc5b632ae01b31b661ba4ec05eaf945502d062c123c664dfbc5be8e999e98799b8a67005d1bdbece65957979b697809810a6e2ff24710ed6be23ff3604eca0e8543fcf1b5f60f263eda96408514225d2d445956effcbd2faf252ccde139046d85b9d09da784fa3e268a35def40a25cc1f91b32dfb063a784e68e0b1eb3d846148b1f8aa95b466a076ae51074e70852f6ff4f5b27d6e3177faef281a0904130f24131c40372a919d3d0c76ccf953a5525c7ea491165b5d3f9ae181dd83723a49143cae7b7ff5a23cd4ea9ca56264bb2bea773de3913572ac258c7df97038c02b7ac103940fd28ad4bfdb38ca0f411673fb22acf4c5c74938e53307a3fe5af2a5cc93447615da7408d43fc0cdc60783100ae32c3f1b85ea8c44f7e066333c6289a3579bf67ece4d22446c06e4ecc8e6c4830abe8ae3ea90b7f2613144059c6dffef4606e23dba6f02a7f5ace04762a2a73de7dd0a8f5baac456ce84e6e635b9e7673b30bece0b4c6c0a08861697a2e485ca395d742dbd404bf6c6f73ed6a32bed390dd524996bffb074654c40e80e7a3b7b3b7164040e503f8eff09f162e1ad26002882799270e77772e8fcf6eca95efc84cb1efcca80af5448c8a7de1cf3677467a3b6da3bce315be674aeba9fd5c0d99424489c90d30954ecb64f684b302b3382675e27d044381ece5898d5861e321c0d56d56545bc9a47a2945624d7a7338c38974128be6a68f56a9846bd239bc9cb7ab43d28809da0fd275cdcc89806d4eec8ad1c6136937e6ac9e4d3b4fa35f63743366f2178e7695c4ca06189255516813638fa1979c0a0988b840ae2f068c94c725baee90645437a707388521098dae16cf3198c0c427611dffaba8ad0df7b09146e6842fa34584831c8961fb5301c8010313aba8f09a927a54d5e92a74facacf7a73cc86baa586a92b359ac8eb21cff7e782d275a13358e1924408e05843fda6a597e72754f9f979d9fb6dd30f116e4b55468c581c4bfd5de7da69be841bf86051ad0b2e075477fc4c6269af72336088b8ccfde50f6747f023ebe9ed9d1609b28771adc9501bb330df773a1da9a2d562f2a970d8fd659d754196150787df9900bdd2858831caa02d6ec76ca305ee4de08282fbc1d23d975e7c3013f2c5331bf650691ad96a940a4f646de44edba6171f847cb7ef403bc2838846a70ca3cc812a4e32cc0e0c2f985cb9227083de20e96dfb6d1c3c37b4d18b930404e5993a9e4c499333511f7cfbb08c061eec633681e61af64e61148579db538ac83e89cf49f8bcebb1da520c09c88d692632e144f9cf2fe897982dbac00603e93a10f315959e65c82bc8205d88b5d9e0a26c4bf6ba7169b174c7dc2bcaa9f23b64d801577e01d12c99682c110b59cd5bb7d3f132ff893db3f6a1edf25bbe510060fa8715eb244fcf1d3eda135027f0c30207f86f760c3aaf1ac4d7d792e1b0aed604a3996b1214e26628e3f2aa1a0fcf77e44dff26033c1b76326b578907784a6169ff037790250c4bf902677c62b372c4d6f5887b426c42d61f2cfc70ffc8e1c64621fd76ec7cead103a8e4a5fbd8ea84217fec800a9e50beb2b49b7641e11504aa306ae884a1cdf52616478757496f8d8542e817292e1fa69c98f61999fdc745c24bd6aac55d0d1ddce7aa5a33d16c1d1d8fe1d2ad785e734dd45b84b2093b982ccf861c1f8a1e790bec6551c73e890a43aea12c64d00e98ffff917b8861728db053fc980157edd1281d50bee7236426b7d9d96871257cd599f2ce8b503fa6863ccecbf26a0cfa3aa14774ab86f3fbd95c2c571dd2a71234ce722304f26bf9b36a5bf6162b9421d66fced1416ced1e81e51611d4c068a13a8264d15091e4697e0c00465f87b047498d96e353c569e1e9e3ad6f9c205d12f15b504a67905ead5061ecff4af2b41a1c363ae03d5066f30f6ff907507985edc3ce794669f781fde20c0118ed3ddd23d8e08d54b8e5095db80a888e4b6b07ad9fc753ad95f3876d5252c86ede778248f91120a3458df7d216116852f63f3214fc5e08aa3dd27a8878c0da110c10d0446c8f7d7cb84de479bf765da8f4078c964aa0c0cde0f4db337ea37e3ced75f8036fa86cfb42078e806ef0e6e5e2a2f7a64ef5bd873c0261eb92b07723c2155ce75737960c8718c955e97781c89b2242a492686c177aaf603e0cdc71c1f583aad2ea651bfae8ded31e55ff5106677fdd18f9a29b897b33a851f6834c9423b5fcf20966a3703b1dfdac3d7f3effdf8d3ba6e9377ff2a1a4c5daec71098893dbff7a51cb6ea062586350a558d1530b85a1cedee40dcdd1fdff4d07a2f95429655bfc06a7c1236069b709d2200b271c295943664438066c312f6ac7b71e001e70775396923ed01049765c3457db33a14aca6868160d91930e7fce28481eef4f631a1328a542bea616bd0ea9f8ad5a1baa619f07111ae3be9962e923ffd1362da5d571cc50e848153a6458c8b19b95561b859eaff8ae76853fced442aad791ab4fb0157326a007bb0d6e8f09229259c14a73d0353b831ace80446182a8fd9dd81540cba08ecdbdeeb9387a71bb7d9e26c58233c2d9f687835a5150deb9fbe907bf6dbe3107034a609e97df09d05ca5054932c28c0c253ed06ac473d8fc4b3169dc87665830ac1b79a5a0af3708c8176b3afe3438c3fe6392de5216baf14ee78e9fa7783e9db55f2abf1c71222dc4de149216967e7b8911b544d33505e2665abedc7092c10d278bcbd613194e6526aa207b9368aee6dca6606ee6c6be214716366554d69e92f64ae20a017f2e114f6f58c550ddd191ebbca62804af1abb019a97e8de3a7f8465d3d8b7f71af3ac8e2c9135436549200e7e4bac97b6ab81207a1cd8547ebfc0abe3f48d11d4e5bb0dcdd0ed54bc638bd0ddea2585e75fd333ae6aa18ed06fa2a83b68a2fa03d7d051f19564bb8b6c714caeb2b9eca72dffe86b042ed8f1ec2fc5389f01dab051c59fee9c0f55aca3ee8e3f5cd28a3a8f80f42eba62308a0a2208ac4799b0adeb5ab4d663bc7119dec45826cae9d3bd7ba8dacd9b160dd89954bee73275fca8061c07a6675ba8a11ada173082c30103047eb1e88401842ffd11fbb43fb2f100a434d235d7ea8359ca40ffd93091a0ff9a47fdba862ff5e5240d974f0ed3cf9c1f9f8442abd82433caac50c838e1470922277568d4a4c1678592b54c266d21e6df15e22dc3e13c348eb78ad214f812bed201bc9cad0888d9f787f02ec7b208dc0e86c4d1b4d730bc84cd623ef2644b3a2d049a4d30eaf08d51b63a76f4a7343fdffd3d5f58dc3085e17a9656d4cb9c1df3b9167f976ad687ec54b961e91712a568b9954e7699cd78fa9aa65a785dd62d6b29674b2e4c14d8d343f6494ccb51836d21dac5693e3265b58d4cd72c9c0b3356e8f89ceba47821989c7236dff3645568f94701932d59d0b29fec323183d6cb5201f51f65d509e9a82e2487cf2a921ad36113b731b6d4102c1250cc1ef436ca0cff664c126f50db9a766c797ed140e808626f58e574542ea922613a2d50ea8a8d5e8702e2435062c18ffb8b8745627926e6f589faeb3b3fe31eb47a90f99227d9356090fa34740d31b64356a828116123f8abed18407137c0d42e608dbe78c70d55acfb3719bddf4f8b08544903d3795b6c63e31281c8d21f3d72e0af09464efae197c5382716b01a575e6f1edbe68fca71e5a7b4ead02fa7fad3050e80ddbe368923a216cb087d49968e9ae78a32cbd868f7383882f88854a421d07ed2a2a15690c03576f80e92186db8a57a169fd313a8da9e01973fd492d54b34e0bc9a825541545b206c1f360087d87b441c442890f1e0811ecb71bdd8365d715a595", 0xd0e}], 0x9, &(0x7f00000016c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @empty}}}, @ip_ttl={{0x14}}], 0x38}, 0x0) 16:00:42 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x5}, 0x10) 16:00:42 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0xd, &(0x7f0000000300)=ANY=[@ANYBLOB='w'], &(0x7f0000000080)='GPL\x00', 0x5, 0xd3, &(0x7f00000000c0)=""/211, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:00:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xb, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0xe, 0xff, 0x40}, 0x10}, 0x78) 16:00:42 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000100)="1150d31f052a37f56143edc3fc78c2d11a098191493045c44dfdcea4593ce9e79e2facd83c20daa5d79d981432603321d76dfb090169d665e21e677809395044dafcb001d72948c815cb1aa1028bcce364db", 0x52}, {&(0x7f0000000180)="1b3a08913d2f34e1bc61bd2f4eef56f9597a2bebd8bae19a3631b33db74ef3e4fd143e977485cb6c9ed0eccfdfd13baa71804ac32d89826a0c6dec4c2f6dccd4533c83a0165c0776559c665d09c420309e5eb9ba6b20c562c14a6b469bbee1a4befde19a06650a66021f2f1699f31dc0b0674899774382f58f7c17ac08392078f86a7d1bc9dd927dad8f0f23b8d2c67c5ae4c7446a14d31cb1d4a0d56accffb4ad07a11910", 0xa5}, {&(0x7f0000000240)="21df2b0db0801bb17611aa233d1fa7c330ad5d58623f1eb46fef5858993988d8cf349e04832394dbefa8abc5608cade4d67d94cd2347fa843b50d140d24ade97f8e2cd473f0f6ae03c95e8b8e5b95e5f4cf77bf0c4747c5044e921f30c48d41c2c7bcfbe9716b017e1d9e1e35234f2db4c6e765e9fa0c26daf84d0a57ced6bb4129ee54ac49f9fbe17d8e127bdea5a04ffb3645696655cde08717f5837e3f83e2d3c2ca7922fd4f07e3285ee849e44b705c775c58766f36fb1f3640f7a6bbc01e0fb1576d2464413b7fb", 0xca}, {&(0x7f0000000340)="bc7ac4e62db15d1425dcf688e0d903e24f665f2c041dd04a88093b03c633e71197d60349ccf5bdcd780890cc76911f57e31a8e4f9234df40ddfaeb0ba4482a7d6d4779490048cfe2e5cf3e0ee47c575f8c4209957bdb0180002ef4861b2b2e672f1030e0b2cfce5fe1a451e45456593cf533d5bb20986af5131ae20093524895888247fab0313af99a4747d089f93b356a2507629e08cbc3e379a7883a4b64e1cf454cdffd96d93f295fe15ca526dfb2f68d", 0xb2}, {&(0x7f0000000400)="0ca50b78dce348545c6e3d911fcce733755346cea109957cba008f36f49354448d6106973d8526d1864b73d8e6840a10a0078b51", 0x34}, {&(0x7f0000000440)="86c4c31eb97f0018c3f6c3b4de5f4ceadcde3cc95c05f3329439cdc5c52a4228f6935b517d281895d2fd91", 0x2b}, {&(0x7f0000000480)="4d76d3a3078c64b973cc19504d3d175d5c7786664943190e2ca0b02aff82eda9a6ee8530fc3f1d46dcd9bad8d09e2281b8e8ec3f4e9088d349997916e2c200a57fa5567ef39ae281d286ac27e43aa079265f0337f40bfaacbdbff0d588a0265efe35ab98c06e1011e5a95cf50237f5c8c7eaa2ad63137c52a42625bde2bb154bbd587aac365bdc2e55b4bff76a0be297e996e092e49e69a814817e021afdd3044f89086b876b60da64ac590230ec05fd183319952eb81c2818afb57bb562b0aedd9f7e349fbaee96408acf3451", 0xcd}, {&(0x7f0000000580)="c4939347f51200dace381d3b68b6c90c6a16f71194cc6e8f219563764c0fd1ba825b2a3410189218defe6d6484411b0a1e5146ab8128ccfa2993f68b2ed8bff62cdbeb85a2e6aff9", 0x48}, {&(0x7f0000000600)="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", 0xc1a}], 0x9}, 0x0) 16:00:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005f80)={0xffffffffffffffff}) close(r0) 16:00:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:42 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x42, &(0x7f00000002c0), 0x4) 16:00:42 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x46, &(0x7f00000002c0), 0x4) 16:00:42 executing program 2: bpf$BPF_PROG_TEST_RUN(0x6, &(0x7f0000000b40)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)}, 0x48) 16:00:42 executing program 4: bpf$BPF_PROG_TEST_RUN(0x2, &(0x7f0000000b40)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)}, 0x48) 16:00:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004780)={0x0, &(0x7f0000004740)}, 0x20) 16:00:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:43 executing program 0: mkdir(&(0x7f0000001740)='./file1\x00', 0x0) 16:00:43 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x46, &(0x7f00000002c0), 0x4) 16:00:43 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001b80)={&(0x7f00000019c0)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0) 16:00:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005f80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 16:00:43 executing program 4: bpf$BPF_PROG_TEST_RUN(0x2, 0x0, 0x0) 16:00:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x53, &(0x7f0000000380)=@framed={{}, [@func, @btf_id, @initr0, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @map_val, @alu, @call, @btf_id, @initr0, @ldst]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x33, &(0x7f0000000180)=""/51, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, &(0x7f0000000200), 0x10}, 0x78) 16:00:43 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x46, &(0x7f00000002c0), 0x4) 16:00:43 executing program 2: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x3, 0x11) close(r0) socket$kcm(0xa, 0x2, 0x73) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xa8) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x0) 16:00:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:00:43 executing program 4: socketpair$tipc(0xf, 0x0, 0x0, &(0x7f0000005600)) 16:00:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:43 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x46, &(0x7f00000002c0), 0x4) 16:00:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002dc0)={0x11, 0x3, &(0x7f0000002bc0)=@framed, &(0x7f0000000b00)='GPL\x00', 0x6, 0xa2, &(0x7f0000002c80)=""/162, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002d40), 0x8, 0x10, 0x0}, 0x78) 16:00:43 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) 16:00:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x16, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x40) 16:00:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x2200, 0x0) 16:00:43 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x46, &(0x7f00000002c0), 0x4) 16:00:43 executing program 0: bpf$OBJ_PIN_PROG(0xb, 0x0, 0x0) 16:00:43 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000004ac0)='memory.current\x00', 0x0, 0x0) 16:00:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, 0x0}, 0x78) 16:00:43 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001500)={&(0x7f0000001280)=@name, 0x10, 0x0}, 0x0) 16:00:43 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 16:00:43 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x46, &(0x7f00000002c0), 0x4) 16:00:43 executing program 2: socketpair$tipc(0xa, 0x0, 0x500, &(0x7f0000005600)) 16:00:43 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001940)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000016c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @empty}}}, @ip_ttl={{0x14}}], 0x38}, 0x0) 16:00:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:44 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x1b, &(0x7f00000002c0), 0x4) 16:00:44 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x1a, &(0x7f00000002c0), 0x4) 16:00:44 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x46, &(0x7f00000002c0), 0x4) 16:00:44 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x25, &(0x7f00000002c0), 0x4) 16:00:44 executing program 4: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000004b00)={0x0}, 0x10) 16:00:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:44 executing program 0: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000008b80)='syz0\x00', 0x1ff) 16:00:44 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:00:44 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x46, &(0x7f00000002c0), 0x4) 16:00:44 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x2a, &(0x7f00000002c0), 0x4) 16:00:44 executing program 2: socketpair$tipc(0x2c, 0x3, 0x0, &(0x7f0000005600)) 16:00:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001b80)={&(0x7f00000019c0)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001ac0)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x38}, 0x0) 16:00:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005f80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x4051) 16:00:44 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x46, &(0x7f00000002c0), 0x4) 16:00:44 executing program 4: socketpair(0x2a, 0x0, 0x0, &(0x7f00000002c0)) 16:00:44 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x6124c2, 0x0) 16:00:44 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0x8}, 0x8) 16:00:44 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0}, 0x0) 16:00:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005f80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x58}, 0x0) 16:00:44 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x46, &(0x7f00000002c0), 0x4) 16:00:44 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:00:44 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x31, &(0x7f00000002c0), 0x4) 16:00:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000028c0)={&(0x7f00000016c0)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, 0x0}, 0x0) 16:00:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:44 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000005380)={0x0, 0x0, 0x0}, 0x80) 16:00:45 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x46, &(0x7f00000002c0), 0x4) 16:00:45 executing program 1: bpf$BPF_PROG_TEST_RUN(0x1b, &(0x7f0000000b40)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)}, 0x48) 16:00:45 executing program 2: socketpair(0x21, 0x0, 0x0, &(0x7f00000013c0)) 16:00:45 executing program 0: ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x81, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x0, 0xe, 0xff, 0x40}, 0x10}, 0x78) 16:00:45 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001a00)="9b", 0x1}], 0x1, &(0x7f0000001ac0)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x38}, 0x0) 16:00:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:45 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x46, &(0x7f00000002c0), 0x4) 16:00:45 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000024500)={0x0, 0x0, 0x0}, 0x102) 16:00:45 executing program 0: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x12) 16:00:45 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}, 0x100) 16:00:45 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000700)) 16:00:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:45 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x46, &(0x7f00000002c0), 0x4) 16:00:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 16:00:45 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005f80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)={r1}) 16:00:45 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x46, &(0x7f00000002c0), 0x4) 16:00:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:45 executing program 0: socket$kcm(0x29, 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b1a, &(0x7f0000000140)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\x00\x00@\x00\x00\x00\x00\x00\x05\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01') 16:00:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002dc0)={0x11, 0xe, &(0x7f0000002bc0)=@framed={{}, [@exit, @map_val, @map_val={0x18, 0x2, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3156}, @map_val={0x18, 0x6, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7}, @func, @generic, @map]}, &(0x7f0000000b00)='GPL\x00', 0x6, 0xa2, &(0x7f0000002c80)=""/162, 0x41000, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002d80)={0x4, 0x0, 0xffffffff, 0x9}, 0x10}, 0x78) 16:00:46 executing program 1: ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, [@btf_id={0x18, 0x5, 0x3, 0x0, 0x3}]}, &(0x7f0000000200)='GPL\x00', 0x81, 0x0, 0x0, 0x41000, 0xb, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0xe, 0xff, 0x40}, 0x10}, 0x78) 16:00:46 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x46, &(0x7f00000002c0), 0x4) 16:00:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x16, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:00:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:46 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000ac0)={&(0x7f0000000800)=@rc={0x1f, @none}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000880)="ce", 0x1}, {&(0x7f0000000980)='f', 0x1}, {&(0x7f0000000a00)='2', 0x1}], 0x3}, 0x0) 16:00:46 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000005c0)) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340), 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000700)={0x5, 0x70, 0x0, 0x0, 0x6, 0x6, 0x0, 0x3, 0x48021, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000000c0), 0x7a1fa88a2e78a8de}, 0x0, 0x16e5, 0xc9, 0x0, 0x0, 0x7, 0xea}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^=P\xee\x8aG\xdd2') 16:00:46 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x46, &(0x7f00000002c0), 0x4) 16:00:46 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x1d, &(0x7f00000002c0), 0x4) 16:00:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001300)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x3}, 0x40) 16:00:46 executing program 1: bpf$OBJ_PIN_PROG(0x14, 0x0, 0x0) 16:00:46 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000002c0), 0x200002c4) 16:00:46 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x46, 0x0, 0x0) 16:00:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x2}, 0x40) 16:00:46 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x700) 16:00:46 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x46, 0x0, 0x0) 16:00:46 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:00:46 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f00000002c0), 0x4) [ 344.214493][T17517] device wlan1 entered promiscuous mode [ 344.457213][T17513] device wlan1 left promiscuous mode 16:00:47 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000005c0)) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340), 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000700)={0x5, 0x70, 0x0, 0x0, 0x6, 0x6, 0x0, 0x3, 0x48021, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000000c0), 0x7a1fa88a2e78a8de}, 0x0, 0x16e5, 0xc9, 0x0, 0x0, 0x7, 0xea}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^=P\xee\x8aG\xdd2') 16:00:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:47 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x2d, &(0x7f00000002c0), 0x4) 16:00:47 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x46, 0x0, 0x0) 16:00:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001300)={0x1a, 0x0, 0x0, 0x0, 0x16, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x3}, 0x40) 16:00:47 executing program 1: bpf$OBJ_PIN_PROG(0x9, 0x0, 0x0) [ 344.620812][T17534] device wlan1 entered promiscuous mode 16:00:47 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000005c0)) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340), 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000700)={0x5, 0x70, 0x0, 0x0, 0x6, 0x6, 0x0, 0x3, 0x48021, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000000c0), 0x7a1fa88a2e78a8de}, 0x0, 0x16e5, 0xc9, 0x0, 0x0, 0x7, 0xea}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^=P\xee\x8aG\xdd2') 16:00:47 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x35, &(0x7f00000002c0), 0x4) 16:00:47 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2000c0, 0x0) 16:00:47 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x4) [ 344.768885][T17555] device wlan1 left promiscuous mode 16:00:47 executing program 1: bpf$MAP_LOOKUP_BATCH(0x18, 0xffffffffffffffff, 0x0) 16:00:47 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffc}, 0x0) 16:00:47 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000005c0)) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340), 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000700)={0x5, 0x70, 0x0, 0x0, 0x6, 0x6, 0x0, 0x3, 0x48021, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000000c0), 0x7a1fa88a2e78a8de}, 0x0, 0x16e5, 0xc9, 0x0, 0x0, 0x7, 0xea}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^=P\xee\x8aG\xdd2') 16:00:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 16:00:47 executing program 1: memfd_create(&(0x7f00000000c0)='\'#$\x00', 0x7) 16:00:47 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5452, &(0x7f0000000000)={'batadv0\x00'}) 16:00:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) [ 345.161482][T17556] device wlan1 entered promiscuous mode 16:00:47 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) [ 345.507965][T17566] device wlan1 entered promiscuous mode 16:00:48 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x140) 16:00:48 executing program 1: syz_mount_image$exfat(&(0x7f0000000080)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000840), 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB='dmask=']) 16:00:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000740)={'erspan0\x00', 0x0}) [ 345.680639][T17593] exfat: Bad value for 'dmask' [ 345.728401][T17593] exfat: Bad value for 'dmask' [ 345.749195][T17582] device wlan1 left promiscuous mode 16:00:48 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) syz_usbip_server_init(0x1) 16:00:48 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="04010000ed03"], 0x104}}, 0x0) [ 345.942571][T17605] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 345.949480][T17605] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 345.973455][T17606] vhci_hcd: connection closed [ 345.975685][ T126] vhci_hcd: stop threads [ 346.000566][ T126] vhci_hcd: release socket [ 346.025814][ T126] vhci_hcd: disconnect device 16:00:48 executing program 5: socketpair(0x29, 0x0, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000003500)) [ 346.118505][T17585] device wlan1 entered promiscuous mode 16:00:48 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000005c0)) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340), 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000700)={0x5, 0x70, 0x0, 0x0, 0x6, 0x6, 0x0, 0x3, 0x48021, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000000c0), 0x7a1fa88a2e78a8de}, 0x0, 0x16e5, 0xc9, 0x0, 0x0, 0x7, 0xea}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^=P\xee\x8aG\xdd2') 16:00:48 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, 0x0, &(0x7f0000001ac0)) 16:00:48 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000080)={0x420}, 0x420}}, 0x0) 16:00:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:48 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8923, &(0x7f0000000000)={'batadv0\x00'}) 16:00:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000005780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:00:48 executing program 4: r0 = socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x68}}, 0x24000000) 16:00:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0), 0x2}}, 0x20) [ 346.348133][T17624] device wlan1 left promiscuous mode 16:00:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)={{0x14, 0x2}, [@NFT_MSG_DELTABLE={0x14}], {0x14}}, 0x33fe0}}, 0x0) 16:00:49 executing program 5: socketpair(0x23, 0x0, 0x4003800, &(0x7f0000000040)) 16:00:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x24, 0x4, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) [ 346.648930][T17627] device wlan1 entered promiscuous mode 16:00:49 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000005c0)) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340), 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000700)={0x5, 0x70, 0x0, 0x0, 0x6, 0x6, 0x0, 0x3, 0x48021, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000000c0), 0x7a1fa88a2e78a8de}, 0x0, 0x16e5, 0xc9, 0x0, 0x0, 0x7, 0xea}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^=P\xee\x8aG\xdd2') 16:00:49 executing program 4: perf_event_open(&(0x7f0000000ec0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:00:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="ec000000040a010200000000000000000700000608000a40000000000900030073797a3184"], 0xec}, 0x1, 0x0, 0x0, 0x20488c4}, 0x0) 16:00:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:49 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8993, &(0x7f0000000000)={'batadv0\x00'}) [ 346.849636][T17655] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.1'. [ 346.900843][T17656] device wlan1 left promiscuous mode 16:00:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001700)={'gre0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="008007"]}) 16:00:49 executing program 5: socket(0x2b, 0x1, 0x7) 16:00:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000007ec0)={{0x14}, [@NFT_MSG_DELRULE={0x1e0, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_EXPRESSIONS={0x1cc, 0x4, 0x0, 0x1, [{0x1b8, 0x1, 0x0, 0x1, [@log={{0x8, 0x1, 'log\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0x4}, @NFTA_LOG_LEVEL={0x8}]}}, @rt={{0x7, 0x1, 'rt\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_RT_KEY={0x8}, @NFTA_RT_KEY={0x8}, @NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0xe}, @NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x1}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x60, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED={0xc, 0x4, 0x1, 0x0, 0x999}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_QUOTA_FLAGS={0x8}, @NFTA_QUOTA_FLAGS={0x8}, @NFTA_QUOTA_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}]}}, @counter={{0xc, 0x1, 'counter\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x1}]}}, @counter={{0xc, 0x1, 'counter\x00'}, @void}, @notrack={{0xc, 0x1, 'notrack\x00'}, @void}, @meta={{0x9, 0x1, 'meta\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8}, @NFTA_META_DREG={0x8}, @NFTA_META_SREG={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_META_DREG={0x8}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_OP={0x8}, @NFTA_EXTHDR_LEN={0x8}, @NFTA_EXTHDR_FLAGS={0x8}]}}, @socket={{0xb, 0x1, 'socket\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_SOCKET_KEY={0x8}]}}]}, {0x10, 0x1, 0x0, 0x1, [@hash={{0x9, 0x1, 'hash\x00'}, @void}]}]}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x0, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HOOK={0xc, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}]}]}, @NFT_MSG_DELSETELEM={0xc50, 0xe, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xc30, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x3}]}, {0xc08, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x268, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xdd, 0x1, "108d8cfa48f99ca71fd29f026545deb7d4399bfccdb51330d69b17c7bdf067ee7e3b6729c4bd1602d9aafcabeb8166b6ea66728d8395e88c5d020d30844dc4840d34203028e27affddcab3a27aceafea242859fee9e6d8b9d099734b9e53eecbde04544570562776fee569ffd86250429fb38744b15efe83db3d66c517b4c09721adc9200b5332cab9a81ab5048deee10cf9b0e899c7c60d6c6d1eaa949f2a48125d9e0563d8e952047ec2c6bbeffd5d3dfcedbf703e91de998337fec6d8bacf9a6489e4177d94b18e18130e4cb89c8d80ca0d5d1385431bc5"}, @NFTA_DATA_VALUE={0xdd, 0x1, "3871a9cd640a44760e5c36325057e2379506f645825fe686a16ef163b542dcfc092cc08aa973ad5c60b1db4fe1cbae1a18ebb5ad709625d3d05fb0b3b4ffb2f88143f5b5f7ef50cdd38065e0889e7ba9076bc67db714d1a4c681d37eee3abcbddbc8b36eb5902b68398fbd3577a24feb78e9046b32c4432838703f9c308f3905e2a2a64c0f2f0ca8ae06d7158fc8a3019abb354365728e148ae273ebfd63bbff5f6a586e469890ab651d12df9ad193c8c4bbf765b75ccb3b32959c6e00c3618b8ff34e3d8023c578a99b15ce11228b6cd0d5468fb393a874ed"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x11, 0x1, "582edb93556babb3b16fa25daf"}, @NFTA_DATA_VALUE={0xd, 0x1, "0a36d819d69b669fce"}, @NFTA_DATA_VALUE={0x21, 0x1, "ce64022a888441181c8a966a910391bb95aa69a929ba6a68fb2a0d0348"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0x27c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc5, 0x1, "7236f7b328fb0676ffb32c61ea470a104101766ef0da1b3ea319c4423d7f4a1e9fd27f309280d5235e07238991ed34de1ed67ec971eac6dce6f2db811d09672a4364e89618d5f8db278e9ad6ca18fd483ee9ce724bafb74c4d2766fc7f48420f606d6511574ad52a8cff0aba1e72d22f096793362db6d8c19b3a99666b89dee5620aac8fb2b614e2648bfb8e992f1dd71e5b35b88ea2ba08c1c258a4cadbd1b00849fde7b0946c757d060668a838a756698c4bcbddbec87fca0e8a13587a908f2c"}, @NFTA_DATA_VALUE={0x3e, 0x1, "54b9da440c5a052f8157c2d2669aa1a9c3b35372935861dc05d2ed3f3a9b3152a6236100a5c7c835e11378e2feb01f00edc8e1b1ae7239fd80ef"}, @NFTA_DATA_VALUE={0x5d, 0x1, "571738ea4617c340a33de512cc13b1b3e695d9ff314af8bec440b46eef33cfd135936a9215bde52ba73d4d2938fd4652da72d9c74f12c1b3cd58933ca53a9e3492771e44baadc79ca2e5b4d30f01d9640eecd1c20e3b579979"}, @NFTA_DATA_VERDICT={0x6c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xd, 0x1, "4d6f42c2be06a01591"}]}, @NFTA_SET_ELEM_USERDATA={0x71b, 0x6, 0x1, 0x0, "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"}]}, {0x4}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}, @NFT_MSG_NEWSETELEM={0x14}], {0x14, 0x10}}, 0xec4}}, 0x0) 16:00:49 executing program 1: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34ca4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:00:49 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000005c0)) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340), 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000700)={0x5, 0x70, 0x0, 0x0, 0x6, 0x6, 0x0, 0x3, 0x48021, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000000c0), 0x7a1fa88a2e78a8de}, 0x0, 0x16e5, 0xc9, 0x0, 0x0, 0x7, 0xea}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^=P\xee\x8aG\xdd2') 16:00:49 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000005c0)) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340), 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000700)={0x5, 0x70, 0x0, 0x0, 0x6, 0x6, 0x0, 0x3, 0x48021, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000000c0), 0x7a1fa88a2e78a8de}, 0x0, 0x16e5, 0xc9, 0x0, 0x0, 0x7, 0xea}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^=P\xee\x8aG\xdd2') 16:00:49 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000046c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 16:00:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000005c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_DELSETELEM={0x34, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_DELSET={0x50, 0xb, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_GC_INTERVAL={0x8}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @payload={{0xc, 0x1, 'payload\x00'}, @void}}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_DELSET={0xa8, 0xb, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @lookup={{0xb, 0x1, 'lookup\x00'}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SET={0x9, 0x1, 'syz1\x00'}]}}}, @NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_HANDLE={0xc}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @lookup={{0xb, 0x1, 'lookup\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SREG={0x8}, @NFTA_LOOKUP_DREG={0x8}, @NFTA_LOOKUP_SET_ID={0x8}]}}}, @NFTA_SET_USERDATA={0x19, 0xd, 0x1, 0x0, "dfb774308445f309e7d46554c687f0f38f1876ca29"}, @NFTA_SET_FLAGS={0x8}, @NFTA_SET_GC_INTERVAL={0x8}]}, @NFT_MSG_DELTABLE={0x2c, 0x2, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0xd1c, 0x8, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_RULE_HANDLE={0xc}, @NFTA_RULE_HANDLE={0xc}, @NFTA_RULE_HANDLE={0xc}, @NFTA_RULE_COMPAT={0x34, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}]}, @NFTA_RULE_EXPRESSIONS={0x2ac, 0x4, 0x0, 0x1, [{0xf8, 0x1, 0x0, 0x1, [@notrack={{0xc, 0x1, 'notrack\x00'}, @void}, @fib={{0x8, 0x1, 'fib\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_FIB_FLAGS={0x8}, @NFTA_FIB_FLAGS={0x8}, @NFTA_FIB_DREG={0x8}, @NFTA_FIB_DREG={0x8}]}}, @fwd={{0x8, 0x1, 'fwd\x00'}, @void}, @dup_ipv6={{0x8, 0x1, 'dup\x00'}, @void}, @lookup={{0xb, 0x1, 'lookup\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_SREG={0x8}, @NFTA_LOOKUP_FLAGS={0x8}]}}, @numgen={{0xb, 0x1, 'numgen\x00'}, @void}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MIN={0x8}, @NFTA_MASQ_REG_PROTO_MIN={0x8}, @NFTA_MASQ_REG_PROTO_MIN={0x8}, @NFTA_MASQ_FLAGS={0x8}, @NFTA_MASQ_FLAGS={0x8}, @NFTA_MASQ_REG_PROTO_MIN={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}, @NFTA_MASQ_FLAGS={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}]}}, @objref={{0xb, 0x1, 'objref\x00'}, @void}, @meta={{0x9, 0x1, 'meta\x00'}, @void}]}, {0xa4, 0x1, 0x0, 0x1, [@flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_FLAGS={0x8}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4}}, @xfrm={{0x9, 0x1, 'xfrm\x00'}, @void}, @rt={{0x7, 0x1, 'rt\x00'}, @void}]}, {0x10, 0x1, 0x0, 0x1, [@reject={{0xb, 0x1, 'reject\x00'}, @void}]}, {0xb8, 0x1, 0x0, 0x1, [@objref={{0xb, 0x1, 'objref\x00'}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJREF_IMM_TYPE={0x8}, @NFTA_OBJREF_SET_SREG={0x8}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_MODE={0x8}, @NFTA_TUNNEL_KEY={0x8}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_NUM={0x6}, @NFTA_QUEUE_TOTAL={0x6}, @NFTA_QUEUE_SREG_QNUM={0x8}, @NFTA_QUEUE_SREG_QNUM={0x8}, @NFTA_QUEUE_TOTAL={0x6}]}}]}, {0x38, 0x1, 0x0, 0x1, [@byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SREG={0x8}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4}}, @nat={{0x8, 0x1, 'nat\x00'}, @void}]}, {0xc, 0x1, 0x0, 0x1, [@fwd={{0x8, 0x1, 'fwd\x00'}, @void}]}]}, @NFTA_RULE_USERDATA={0xa01, 0x7, 0x1, 0x0, "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"}]}], {0x14}}, 0xec4}}, 0x0) 16:00:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x804, 0x1}, 0x40) 16:00:50 executing program 1: syz_mount_image$iso9660(&(0x7f0000001140)='iso9660\x00', &(0x7f0000001180)='./file0\x00', 0x0, 0x0, 0x0, 0x2a02008, &(0x7f00000033c0)) 16:00:50 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000005c0)) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340), 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000700)={0x5, 0x70, 0x0, 0x0, 0x6, 0x6, 0x0, 0x3, 0x48021, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000000c0), 0x7a1fa88a2e78a8de}, 0x0, 0x16e5, 0xc9, 0x0, 0x0, 0x7, 0xea}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^=P\xee\x8aG\xdd2') 16:00:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000010c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "f5de42", "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"}}, 0x110) 16:00:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)={{0x14, 0x2}, [@NFT_MSG_DELRULE={0xd0, 0x8, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_COMPAT={0x54, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8}]}, @NFTA_RULE_CHAIN={0x0, 0x2, 'syz2\x00'}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_COMPAT={0x2c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0xffffffffffffffa5}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_RULE_ID={0x8}]}], {0x14}}, 0xf8}}, 0x0) 16:00:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001700)={'gre0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00800700000026ee"]}) 16:00:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1b04}}, 0x0) 16:00:50 executing program 2: select(0x40, &(0x7f0000000040)={0x6}, &(0x7f0000002200)={0x7}, 0x0, 0x0) [ 347.682888][T17690] device wlan1 entered promiscuous mode 16:00:50 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000005c0)) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340), 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpid() r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^=P\xee\x8aG\xdd2') [ 347.735420][T17696] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. 16:00:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) [ 347.799775][T17699] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 16:00:50 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000080), 0x8) [ 347.840639][T17699] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 16:00:50 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8910, &(0x7f0000000000)={'batadv0\x00'}) 16:00:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001700)={'gre0\x00', &(0x7f00000000c0)=ANY=[]}) 16:00:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x4, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) [ 347.896122][T17705] device wlan1 left promiscuous mode 16:00:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001ac0)={'gre0\x00', &(0x7f0000001a00)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote}}}}) 16:00:50 executing program 1: socket(0x2, 0x3, 0x1f) 16:00:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 16:00:50 executing program 1: r0 = socket(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x68}}, 0x0) 16:00:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x2000) [ 348.249031][T17708] device wlan1 entered promiscuous mode 16:00:50 executing program 2: socket(0xa, 0x6, 0x6) 16:00:50 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000005c0)) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340), 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^=P\xee\x8aG\xdd2') 16:00:50 executing program 5: r0 = socket(0x18, 0x0, 0x2) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000004680)={0x0, 0x0, &(0x7f0000004640)={0x0}}, 0x0) 16:00:50 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8971, &(0x7f0000000000)={'batadv0\x00'}) 16:00:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x15, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) 16:00:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) [ 348.443879][T17734] device wlan1 left promiscuous mode 16:00:51 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) syz_genetlink_get_family_id$l2tp(&(0x7f0000000600)='l2tp\x00', r0) 16:00:51 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc0045878, 0x0) 16:00:51 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x80108906, 0x0) 16:00:51 executing program 5: socketpair(0x22, 0x3, 0x0, &(0x7f0000000040)) 16:00:51 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/pid_for_children\x00') 16:00:51 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x40049409, &(0x7f00000001c0)={'wlan0\x00'}) 16:00:51 executing program 1: shmat(0x0, &(0x7f0000400000/0xc00000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) [ 348.800113][T17741] device wlan1 entered promiscuous mode 16:00:51 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000005c0)) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340), 0x8) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^=P\xee\x8aG\xdd2') 16:00:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:51 executing program 5: socketpair(0x22, 0x3, 0x0, &(0x7f0000000040)) 16:00:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:00:51 executing program 2: socketpair(0x25, 0x80005, 0x2, &(0x7f0000000040)) 16:00:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001700)={'gre0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='syztnl0\x00\x00', @ANYRES32=0x0, @ANYBLOB="00800700000026ee"]}) 16:00:51 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000a40)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x2000}]}) [ 349.042117][T17768] device wlan1 left promiscuous mode 16:00:51 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x2, 0x0) 16:00:51 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8913, &(0x7f0000000000)={'batadv0\x00'}) 16:00:51 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8942, &(0x7f0000000000)={'batadv0\x00'}) 16:00:51 executing program 4: socket(0x2b, 0x80001, 0x6) 16:00:52 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[], 0x104}}, 0x0) 16:00:52 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5421, 0x0) 16:00:52 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000005c0)) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^=P\xee\x8aG\xdd2') 16:00:52 executing program 5: socket(0x0, 0x21, 0x0) 16:00:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) io_submit(r1, 0x2, &(0x7f0000000780)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) [ 349.473341][T17774] device wlan1 entered promiscuous mode 16:00:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x3f}]}, 0x24}}, 0x0) 16:00:52 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x894c, 0x0) 16:00:52 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x894c, 0x0) [ 349.652026][T17803] device wlan1 left promiscuous mode 16:00:52 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a1, 0x0) 16:00:52 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') 16:00:52 executing program 2: select(0x3, &(0x7f0000000080)={0x8000000000000009}, 0x0, 0x0, 0x0) 16:00:52 executing program 1: socketpair(0x8, 0x0, 0x0, &(0x7f0000000200)) 16:00:52 executing program 5: r0 = eventfd2(0x0, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='security.selinux\x00', 0x0, 0x0) [ 349.951393][T17808] device wlan1 entered promiscuous mode 16:00:52 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^=P\xee\x8aG\xdd2') 16:00:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x38, 0x1, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 16:00:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000200)="14", 0x1}], 0x1}, 0x0) 16:00:52 executing program 1: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$read(0xb, r1, &(0x7f00000002c0)=""/96, 0x60) 16:00:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000800)=@security={'security\x00', 0xe, 0x4, 0x304, 0xffffffff, 0xd8, 0x1a4, 0x0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x90, 0xd8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'syz_tun\x00'}}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @random="7c0a303b4a02"}}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x360) 16:00:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:52 executing program 4: r0 = openat$khugepaged_scan(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f0000000000)='1000000\x00', 0x8) [ 350.192546][T17836] device wlan1 left promiscuous mode 16:00:52 executing program 2: r0 = add_key$keyring(&(0x7f00000011c0)='keyring\x00', &(0x7f0000001200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r0, &(0x7f00000012c0)=""/46, 0x2e) 16:00:52 executing program 1: ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f00000001c0)=0x8215106) perf_event_open(&(0x7f0000000140)={0x0, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:00:53 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x130, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:00:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000000c0)=@ipv6_newroute={0x2c, 0x18, 0x109, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r2}}, @RTA_METRICS={0x4}]}, 0x2c}}, 0x0) [ 350.703941][T17839] device wlan1 entered promiscuous mode 16:00:53 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^=P\xee\x8aG\xdd2') 16:00:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x80) sendmmsg$sock(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)=[@txtime={{0x14, 0x1, 0x24}}], 0x14}}], 0x2, 0x0) 16:00:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) 16:00:53 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0) 16:00:53 executing program 2: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 16:00:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x12021, 0x0, 0x0) [ 350.858494][T17865] device wlan1 left promiscuous mode 16:00:53 executing program 2: request_key(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) 16:00:53 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 16:00:53 executing program 4: r0 = getpgrp(0xffffffffffffffff) r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000280)) 16:00:53 executing program 5: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x105001) 16:00:53 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000140)=[{0x0}], 0x1, &(0x7f0000001840)=[{0x0}], 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 16:00:53 executing program 1: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000006, 0xffffffffffffffff) [ 351.134704][T17871] device wlan1 entered promiscuous mode 16:00:53 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^=P\xee\x8aG\xdd2') 16:00:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) sendmsg$can_raw(r1, 0x0, 0x0) 16:00:53 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 16:00:53 executing program 5: clock_gettime(0x6e21550290538e4b, 0x0) 16:00:53 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}]}}]}, 0x148}}, 0x0) 16:00:54 executing program 4: rt_sigaction(0x3d, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000240)) 16:00:54 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 16:00:54 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^=P\xee\x8aG\xdd2') 16:00:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) sendmsg$can_raw(r1, 0x0, 0x0) 16:00:54 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 16:00:54 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}]}}]}, 0x148}}, 0x0) 16:00:54 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^=P\xee\x8aG\xdd2') 16:00:54 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 16:00:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000000c0)=@ipv6_newroute={0x28, 0x18, 0x109, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r2}}]}, 0x28}}, 0x0) 16:00:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "503ac8ab251248f2129e78f6f45c413357e8c6562a26ecb1acf27bd65dc5ee680ec7dec436b5f70139dd57f2eb4e27eb53eac26ed74bc07210ef64711430ba58fef3939b7c0e4e6d2ccd080f68022650"}, 0xd8) 16:00:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) sendmsg$can_raw(r1, 0x0, 0x0) 16:00:54 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "12b580bb5183d74b7fbe9e7282ab9645429e679591373547062b36117ad1ba6717e87c01e386963692ed762dc5e0598d0436b9cc306874e1574364bf17d6aee8dad403cba6c512ffa3fc973a3cfd5d9615b16774d5de6688b3bc387bb7c11e3b3b188423f4913ec338175bba14fa05266dc492a0c03cbe95cae27a9a21f511563a8588296a1b33bbf98bc034b8ad777a90bb3d99e4a4f0f69ba373ca2b19b5a2c2d0d5723c5cfb029e841a79ddee2754d6a98f511ed3fd2af3dfb05d530b6765a7fb3c7e60abb42fa0acc446b99afeebccf34d87a69db23c019664b560f6083f24012e6e882c26c442815bfb521288c85ae4fdefcdee64fb94fee2ead46a2fc1"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}]}}]}, 0x148}}, 0x0) 16:00:54 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^=P\xee\x8aG\xdd2') 16:00:54 executing program 5: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 16:00:54 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x334, 0x0, 0xffffffff, 0xffffffff, 0x90, 0xffffffff, 0x2a0, 0xffffffff, 0xffffffff, 0x2a0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'batadv_slave_0\x00', 'ip6_vti0\x00'}, 0x0, 0x1c8, 0x210, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'macvtap0\x00', {0x8000, 0x0, 0x66, 0x0, 0x0, 0x3, 0x8, 0xd92}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x390) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x9, 0x3, 0x304, 0x1e0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x270, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x1c0, 0x1e0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'wg1\x00', {0x0, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x6}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@dev, @rand_addr, 0x0, 0x0, 'macvlan1\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x360) 16:00:54 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x66, &(0x7f0000ff9000/0x3000)=nil, 0x4) 16:00:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) sendmsg$can_raw(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "416b8d68641082feb86e78222679ae809ca8567cde53765d4ef0a78a01158677dac879304196221c00010a0ab6090d84cddf2d20d62b9b7dbaf9eef12e371280"}, 0x48}}, 0x0) [ 351.904030][T17933] device wlan1 left promiscuous mode 16:00:54 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "c70a0c4c91bff76e1a2868a7d8fe3ac4d52513fab1272c306a8a68adc9792e82ce151c3a62c8f4284803695d45afe3f2bf30ec38d34faf8a8bbb375a6eda626c"}, 0x48, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) 16:00:54 executing program 5: rt_sigaction(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) 16:00:54 executing program 2: add_key(&(0x7f0000000500)='logon\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="9e", 0x1, 0xfffffffffffffffd) 16:00:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000080)="a2e6d3c2", 0x4) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="c704"], 0xfdef) 16:00:54 executing program 5: r0 = socket(0x2, 0xa, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) [ 352.191442][ C0] ================================================================================ [ 352.202032][ C0] UBSAN: shift-out-of-bounds in ./include/net/red.h:312:18 [ 352.209257][ C0] shift exponent 193 is too large for 64-bit type 'long unsigned int' [ 352.217599][ C0] CPU: 0 PID: 17949 Comm: syz-executor.2 Not tainted 5.12.0-rc4-syzkaller #0 [ 352.226384][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.236465][ C0] Call Trace: [ 352.239759][ C0] [ 352.242617][ C0] dump_stack+0x141/0x1d7 [ 352.246987][ C0] ubsan_epilogue+0xb/0x5a [ 352.251424][ C0] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 352.258216][ C0] ? red_init+0x260/0x260 [ 352.262571][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 352.267795][ C0] ? __audit_ipc_set_perm+0x120/0x180 [ 352.273281][ C0] ? ktime_get+0x30b/0x470 [ 352.277725][ C0] red_adaptative_timer.cold+0x1bd/0x26c [ 352.283389][ C0] ? red_init+0x260/0x260 [ 352.287735][ C0] call_timer_fn+0x1a5/0x6b0 [ 352.292339][ C0] ? add_timer_on+0x4a0/0x4a0 [ 352.297046][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 352.302263][ C0] ? red_init+0x260/0x260 [ 352.306612][ C0] __run_timers.part.0+0x67c/0xa50 [ 352.311751][ C0] ? call_timer_fn+0x6b0/0x6b0 [ 352.316535][ C0] ? lapic_next_event+0x4d/0x80 [ 352.321422][ C0] run_timer_softirq+0xb3/0x1d0 [ 352.326294][ C0] __do_softirq+0x29b/0x9f6 [ 352.330830][ C0] irq_exit_rcu+0x134/0x200 [ 352.335351][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 352.341005][ C0] [ 352.343950][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 352.349949][ C0] RIP: 0010:__rcu_read_lock+0x63/0xa0 [ 352.355343][ C0] Code: cc 03 00 00 01 48 b8 00 00 00 00 00 fc ff df 65 48 8b 1c 25 00 f0 01 00 48 8d bb cc 03 00 00 48 89 fa 48 c1 ea 03 0f b6 14 02 <48> 89 f8 83 e0 07 83 c0 03 38 d0 7c 04 84 d2 75 19 81 bb cc 03 00 [ 352.374972][ C0] RSP: 0018:ffffc90009a376c8 EFLAGS: 00000213 [ 352.381066][ C0] RAX: dffffc0000000000 RBX: ffff888023e21c40 RCX: 0000000000000000 [ 352.389053][ C0] RDX: 0000000000000000 RSI: ffffffff81abe4fd RDI: ffff888023e2200c [ 352.397041][ C0] RBP: ffffc90009a37738 R08: 0000000000000000 R09: 0000000000000000 [ 352.405035][ C0] R10: ffffffff81a6e11c R11: 0000000000000000 R12: ffffea0001ab1c88 [ 352.413029][ C0] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffea0001ab1c88 [ 352.421028][ C0] ? unmap_page_range+0xddc/0x2650 [ 352.426169][ C0] ? page_remove_rmap+0x1d/0x1430 [ 352.431220][ C0] lock_page_memcg+0x49/0x510 [ 352.435932][ C0] ? unlock_page_memcg+0x13c/0x270 [ 352.441070][ C0] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 352.446901][ C0] ? vm_normal_page+0x146/0x2a0 [ 352.451896][ C0] page_remove_rmap+0x25/0x1430 [ 352.456957][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 352.462706][ C0] unmap_page_range+0xe30/0x2650 [ 352.467690][ C0] ? vm_normal_page_pmd+0x510/0x510 [ 352.473004][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 352.477876][ C0] ? uprobe_munmap+0x1c/0x560 [ 352.482588][ C0] unmap_single_vma+0x198/0x300 [ 352.487473][ C0] unmap_vmas+0x16d/0x2f0 [ 352.491923][ C0] ? zap_vma_ptes+0x100/0x100 [ 352.496625][ C0] ? lru_add_drain_cpu+0x4e2/0x900 [ 352.501774][ C0] exit_mmap+0x2a8/0x590 [ 352.506042][ C0] ? __ia32_sys_remap_file_pages+0x150/0x150 [ 352.512065][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 352.518329][ C0] ? __khugepaged_exit+0x2d9/0x470 [ 352.523467][ C0] __mmput+0x122/0x470 [ 352.527553][ C0] mmput+0x58/0x60 [ 352.531292][ C0] do_exit+0xb0a/0x2a60 [ 352.535650][ C0] ? find_held_lock+0x2d/0x110 [ 352.540434][ C0] ? mm_update_next_owner+0x7a0/0x7a0 [ 352.545834][ C0] ? get_signal+0x337/0x2100 [ 352.550440][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 352.555322][ C0] do_group_exit+0x125/0x310 [ 352.559953][ C0] get_signal+0x42c/0x2100 [ 352.564395][ C0] ? futex_exit_release+0x220/0x220 [ 352.569708][ C0] ? perf_trace_lock+0xeb/0x4d0 [ 352.574685][ C0] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 352.580445][ C0] ? find_held_lock+0x2d/0x110 [ 352.585235][ C0] ? copy_siginfo_to_user32+0xa0/0xa0 [ 352.590635][ C0] ? __do_sys_futex+0x2a2/0x470 [ 352.595503][ C0] ? __do_sys_futex+0x2ab/0x470 [ 352.600462][ C0] ? do_futex+0x1710/0x1710 [ 352.604989][ C0] exit_to_user_mode_prepare+0x148/0x250 [ 352.610644][ C0] syscall_exit_to_user_mode+0x19/0x60 [ 352.616146][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 352.622056][ C0] RIP: 0033:0x466459 [ 352.625959][ C0] Code: Unable to access opcode bytes at RIP 0x46642f. [ 352.632809][ C0] RSP: 002b:00007f3b053f8218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 352.641243][ C0] RAX: 0000000000000001 RBX: 000000000056bf68 RCX: 0000000000466459 [ 352.649321][ C0] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 000000000056bf6c [ 352.657488][ C0] RBP: 000000000056bf60 R08: 0000000000000016 R09: 0000000000000000 [ 352.665478][ C0] R10: ffffffffffffffff R11: 0000000000000246 R12: 000000000056bf6c [ 352.673472][ C0] R13: 00007ffdc85e6c9f R14: 00007f3b053f8300 R15: 0000000000022000 [ 352.681675][ C0] ================================================================================ [ 352.691050][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 352.697761][ C0] CPU: 0 PID: 17949 Comm: syz-executor.2 Not tainted 5.12.0-rc4-syzkaller #0 [ 352.706615][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.717703][ C0] Call Trace: [ 352.720992][ C0] [ 352.723996][ C0] dump_stack+0x141/0x1d7 [ 352.728549][ C0] panic+0x306/0x73d [ 352.732437][ C0] ? __warn_printk+0xf3/0xf3 [ 352.737027][ C0] ? dump_stack+0x1c1/0x1d7 [ 352.741524][ C0] ? ubsan_epilogue+0x3e/0x5a [ 352.746200][ C0] ubsan_epilogue+0x54/0x5a [ 352.750692][ C0] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 352.757561][ C0] ? red_init+0x260/0x260 [ 352.761880][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 352.767075][ C0] ? __audit_ipc_set_perm+0x120/0x180 [ 352.772442][ C0] ? ktime_get+0x30b/0x470 [ 352.776858][ C0] red_adaptative_timer.cold+0x1bd/0x26c [ 352.782485][ C0] ? red_init+0x260/0x260 [ 352.786808][ C0] call_timer_fn+0x1a5/0x6b0 [ 352.791403][ C0] ? add_timer_on+0x4a0/0x4a0 [ 352.796077][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 352.801269][ C0] ? red_init+0x260/0x260 [ 352.805595][ C0] __run_timers.part.0+0x67c/0xa50 [ 352.810815][ C0] ? call_timer_fn+0x6b0/0x6b0 [ 352.815569][ C0] ? lapic_next_event+0x4d/0x80 [ 352.820418][ C0] run_timer_softirq+0xb3/0x1d0 [ 352.825255][ C0] __do_softirq+0x29b/0x9f6 [ 352.829755][ C0] irq_exit_rcu+0x134/0x200 [ 352.834246][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 352.839952][ C0] [ 352.842891][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 352.848946][ C0] RIP: 0010:__rcu_read_lock+0x63/0xa0 [ 352.854305][ C0] Code: cc 03 00 00 01 48 b8 00 00 00 00 00 fc ff df 65 48 8b 1c 25 00 f0 01 00 48 8d bb cc 03 00 00 48 89 fa 48 c1 ea 03 0f b6 14 02 <48> 89 f8 83 e0 07 83 c0 03 38 d0 7c 04 84 d2 75 19 81 bb cc 03 00 [ 352.873897][ C0] RSP: 0018:ffffc90009a376c8 EFLAGS: 00000213 [ 352.879947][ C0] RAX: dffffc0000000000 RBX: ffff888023e21c40 RCX: 0000000000000000 [ 352.887908][ C0] RDX: 0000000000000000 RSI: ffffffff81abe4fd RDI: ffff888023e2200c [ 352.896091][ C0] RBP: ffffc90009a37738 R08: 0000000000000000 R09: 0000000000000000 [ 352.904480][ C0] R10: ffffffff81a6e11c R11: 0000000000000000 R12: ffffea0001ab1c88 [ 352.912458][ C0] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffea0001ab1c88 [ 352.920447][ C0] ? unmap_page_range+0xddc/0x2650 [ 352.925549][ C0] ? page_remove_rmap+0x1d/0x1430 [ 352.930566][ C0] lock_page_memcg+0x49/0x510 [ 352.935231][ C0] ? unlock_page_memcg+0x13c/0x270 [ 352.940331][ C0] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 352.946037][ C0] ? vm_normal_page+0x146/0x2a0 [ 352.950878][ C0] page_remove_rmap+0x25/0x1430 [ 352.955827][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 352.961539][ C0] unmap_page_range+0xe30/0x2650 [ 352.966486][ C0] ? vm_normal_page_pmd+0x510/0x510 [ 352.971675][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 352.976693][ C0] ? uprobe_munmap+0x1c/0x560 [ 352.981384][ C0] unmap_single_vma+0x198/0x300 [ 352.986233][ C0] unmap_vmas+0x16d/0x2f0 [ 352.990551][ C0] ? zap_vma_ptes+0x100/0x100 [ 352.995217][ C0] ? lru_add_drain_cpu+0x4e2/0x900 [ 353.000321][ C0] exit_mmap+0x2a8/0x590 [ 353.004553][ C0] ? __ia32_sys_remap_file_pages+0x150/0x150 [ 353.010569][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 353.016799][ C0] ? __khugepaged_exit+0x2d9/0x470 [ 353.021903][ C0] __mmput+0x122/0x470 [ 353.025966][ C0] mmput+0x58/0x60 [ 353.030048][ C0] do_exit+0xb0a/0x2a60 [ 353.034627][ C0] ? find_held_lock+0x2d/0x110 [ 353.039656][ C0] ? mm_update_next_owner+0x7a0/0x7a0 [ 353.045134][ C0] ? get_signal+0x337/0x2100 [ 353.049719][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 353.054569][ C0] do_group_exit+0x125/0x310 [ 353.059156][ C0] get_signal+0x42c/0x2100 [ 353.063578][ C0] ? futex_exit_release+0x220/0x220 [ 353.068769][ C0] ? perf_trace_lock+0xeb/0x4d0 [ 353.073703][ C0] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 353.079427][ C0] ? find_held_lock+0x2d/0x110 [ 353.084203][ C0] ? copy_siginfo_to_user32+0xa0/0xa0 [ 353.089570][ C0] ? __do_sys_futex+0x2a2/0x470 [ 353.094407][ C0] ? __do_sys_futex+0x2ab/0x470 [ 353.099261][ C0] ? do_futex+0x1710/0x1710 [ 353.103762][ C0] exit_to_user_mode_prepare+0x148/0x250 [ 353.109476][ C0] syscall_exit_to_user_mode+0x19/0x60 [ 353.114928][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 353.120814][ C0] RIP: 0033:0x466459 [ 353.124704][ C0] Code: Unable to access opcode bytes at RIP 0x46642f. [ 353.131628][ C0] RSP: 002b:00007f3b053f8218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 353.140136][ C0] RAX: 0000000000000001 RBX: 000000000056bf68 RCX: 0000000000466459 [ 353.148113][ C0] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 000000000056bf6c [ 353.156265][ C0] RBP: 000000000056bf60 R08: 0000000000000016 R09: 0000000000000000 [ 353.165410][ C0] R10: ffffffffffffffff R11: 0000000000000246 R12: 000000000056bf6c [ 353.173378][ C0] R13: 00007ffdc85e6c9f R14: 00007f3b053f8300 R15: 0000000000022000 [ 353.188532][ C0] Kernel Offset: disabled [ 353.193038][ C0] Rebooting in 86400 seconds..