Warning: Permanently added '[localhost]:18147' (ED25519) to the list of known hosts. 2024/01/31 17:38:39 fuzzer started 2024/01/31 17:38:39 dialing manager at localhost:30001 [ 51.690473][ T5189] cgroup: Unknown subsys name 'net' [ 51.867710][ T5189] cgroup: Unknown subsys name 'rlimit' [ 53.069280][ T5189] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/01/31 17:38:41 syscalls: 3873 2024/01/31 17:38:41 code coverage: enabled 2024/01/31 17:38:41 comparison tracing: enabled 2024/01/31 17:38:41 extra coverage: enabled 2024/01/31 17:38:41 delay kcov mmap: enabled 2024/01/31 17:38:41 setuid sandbox: enabled 2024/01/31 17:38:41 namespace sandbox: enabled 2024/01/31 17:38:41 Android sandbox: /sys/fs/selinux/policy does not exist 2024/01/31 17:38:41 fault injection: enabled 2024/01/31 17:38:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/01/31 17:38:41 net packet injection: enabled 2024/01/31 17:38:41 net device setup: enabled 2024/01/31 17:38:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/01/31 17:38:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/01/31 17:38:41 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/01/31 17:38:41 USB emulation: enabled 2024/01/31 17:38:41 hci packet injection: enabled 2024/01/31 17:38:41 wifi device emulation: enabled 2024/01/31 17:38:41 802.15.4 emulation: enabled 2024/01/31 17:38:41 swap file: enabled 2024/01/31 17:38:41 fetching corpus: 0, signal 0/2000 (executing program) 2024/01/31 17:38:42 fetching corpus: 50, signal 31595/35397 (executing program) 2024/01/31 17:38:42 fetching corpus: 100, signal 51848/57341 (executing program) 2024/01/31 17:38:42 fetching corpus: 150, signal 62802/69985 (executing program) 2024/01/31 17:38:42 fetching corpus: 200, signal 78665/87400 (executing program) 2024/01/31 17:38:42 fetching corpus: 250, signal 86812/97125 (executing program) 2024/01/31 17:38:42 fetching corpus: 300, signal 97606/109388 (executing program) 2024/01/31 17:38:43 fetching corpus: 350, signal 104948/118242 (executing program) 2024/01/31 17:38:43 fetching corpus: 400, signal 113458/128160 (executing program) 2024/01/31 17:38:43 fetching corpus: 450, signal 119422/135545 (executing program) 2024/01/31 17:38:43 fetching corpus: 500, signal 126795/144255 (executing program) 2024/01/31 17:38:43 fetching corpus: 550, signal 131850/150669 (executing program) 2024/01/31 17:38:43 fetching corpus: 600, signal 136620/156797 (executing program) 2024/01/31 17:38:43 fetching corpus: 650, signal 142515/163975 (executing program) 2024/01/31 17:38:44 fetching corpus: 700, signal 146510/169308 (executing program) 2024/01/31 17:38:44 fetching corpus: 750, signal 151107/175174 (executing program) 2024/01/31 17:38:44 fetching corpus: 800, signal 153029/178505 (executing program) 2024/01/31 17:38:44 fetching corpus: 850, signal 156095/182869 (executing program) 2024/01/31 17:38:44 fetching corpus: 900, signal 159822/187845 (executing program) 2024/01/31 17:38:44 fetching corpus: 950, signal 163038/192308 (executing program) 2024/01/31 17:38:45 fetching corpus: 1000, signal 166955/197400 (executing program) 2024/01/31 17:38:45 fetching corpus: 1050, signal 170546/202160 (executing program) 2024/01/31 17:38:45 fetching corpus: 1100, signal 173192/206071 (executing program) 2024/01/31 17:38:45 fetching corpus: 1150, signal 175383/209531 (executing program) 2024/01/31 17:38:45 fetching corpus: 1200, signal 177504/212933 (executing program) 2024/01/31 17:38:45 fetching corpus: 1250, signal 179579/216231 (executing program) 2024/01/31 17:38:45 fetching corpus: 1300, signal 182193/220007 (executing program) 2024/01/31 17:38:45 fetching corpus: 1350, signal 185328/224268 (executing program) 2024/01/31 17:38:46 fetching corpus: 1400, signal 190158/230017 (executing program) 2024/01/31 17:38:46 fetching corpus: 1450, signal 191785/232837 (executing program) 2024/01/31 17:38:46 fetching corpus: 1500, signal 193790/236036 (executing program) 2024/01/31 17:38:46 fetching corpus: 1550, signal 198073/241225 (executing program) 2024/01/31 17:38:46 fetching corpus: 1600, signal 200632/244908 (executing program) 2024/01/31 17:38:46 fetching corpus: 1650, signal 202623/247978 (executing program) 2024/01/31 17:38:46 fetching corpus: 1700, signal 204983/251388 (executing program) 2024/01/31 17:38:47 fetching corpus: 1750, signal 207685/255104 (executing program) 2024/01/31 17:38:47 fetching corpus: 1800, signal 211661/259941 (executing program) 2024/01/31 17:38:47 fetching corpus: 1850, signal 213445/262767 (executing program) 2024/01/31 17:38:47 fetching corpus: 1900, signal 215442/265826 (executing program) 2024/01/31 17:38:47 fetching corpus: 1950, signal 218050/269371 (executing program) 2024/01/31 17:38:47 fetching corpus: 2000, signal 220125/272479 (executing program) 2024/01/31 17:38:47 fetching corpus: 2050, signal 222062/275438 (executing program) 2024/01/31 17:38:48 fetching corpus: 2100, signal 224209/278524 (executing program) 2024/01/31 17:38:48 fetching corpus: 2150, signal 225298/280719 (executing program) 2024/01/31 17:38:48 fetching corpus: 2200, signal 226679/283151 (executing program) 2024/01/31 17:38:48 fetching corpus: 2250, signal 229050/286437 (executing program) 2024/01/31 17:38:48 fetching corpus: 2300, signal 230627/289048 (executing program) 2024/01/31 17:38:48 fetching corpus: 2350, signal 232366/291745 (executing program) 2024/01/31 17:38:48 fetching corpus: 2400, signal 234929/295172 (executing program) 2024/01/31 17:38:49 fetching corpus: 2450, signal 237376/298448 (executing program) 2024/01/31 17:38:49 fetching corpus: 2500, signal 239545/301512 (executing program) 2024/01/31 17:38:49 fetching corpus: 2550, signal 241268/304204 (executing program) 2024/01/31 17:38:49 fetching corpus: 2600, signal 243037/306857 (executing program) 2024/01/31 17:38:49 fetching corpus: 2650, signal 244494/309246 (executing program) 2024/01/31 17:38:49 fetching corpus: 2700, signal 245939/311575 (executing program) 2024/01/31 17:38:49 fetching corpus: 2750, signal 247121/313732 (executing program) 2024/01/31 17:38:50 fetching corpus: 2800, signal 249184/316611 (executing program) 2024/01/31 17:38:50 fetching corpus: 2850, signal 250641/318999 (executing program) 2024/01/31 17:38:50 fetching corpus: 2900, signal 252115/321400 (executing program) 2024/01/31 17:38:50 fetching corpus: 2950, signal 253354/323549 (executing program) 2024/01/31 17:38:50 fetching corpus: 3000, signal 254668/325748 (executing program) 2024/01/31 17:38:50 fetching corpus: 3050, signal 255873/327854 (executing program) 2024/01/31 17:38:50 fetching corpus: 3100, signal 257358/330171 (executing program) 2024/01/31 17:38:51 fetching corpus: 3150, signal 258897/332504 (executing program) 2024/01/31 17:38:51 fetching corpus: 3200, signal 260059/334555 (executing program) 2024/01/31 17:38:51 fetching corpus: 3250, signal 260974/336425 (executing program) 2024/01/31 17:38:51 fetching corpus: 3300, signal 262501/338715 (executing program) 2024/01/31 17:38:51 fetching corpus: 3350, signal 264247/341198 (executing program) 2024/01/31 17:38:51 fetching corpus: 3400, signal 265480/343232 (executing program) 2024/01/31 17:38:51 fetching corpus: 3450, signal 266461/345095 (executing program) 2024/01/31 17:38:52 fetching corpus: 3500, signal 267725/347130 (executing program) 2024/01/31 17:38:52 fetching corpus: 3550, signal 269201/349397 (executing program) 2024/01/31 17:38:52 fetching corpus: 3600, signal 271223/352027 (executing program) 2024/01/31 17:38:52 fetching corpus: 3650, signal 274054/355293 (executing program) 2024/01/31 17:38:52 fetching corpus: 3700, signal 275714/357611 (executing program) 2024/01/31 17:38:52 fetching corpus: 3750, signal 277109/359725 (executing program) 2024/01/31 17:38:52 fetching corpus: 3800, signal 278855/362115 (executing program) 2024/01/31 17:38:53 fetching corpus: 3850, signal 280245/364236 (executing program) 2024/01/31 17:38:53 fetching corpus: 3900, signal 281807/366473 (executing program) 2024/01/31 17:38:53 fetching corpus: 3950, signal 283336/368691 (executing program) 2024/01/31 17:38:53 fetching corpus: 4000, signal 284978/370912 (executing program) 2024/01/31 17:38:53 fetching corpus: 4050, signal 286358/372986 (executing program) 2024/01/31 17:38:53 fetching corpus: 4100, signal 287575/374906 (executing program) 2024/01/31 17:38:54 fetching corpus: 4150, signal 288800/376879 (executing program) 2024/01/31 17:38:54 fetching corpus: 4200, signal 290840/379415 (executing program) 2024/01/31 17:38:54 fetching corpus: 4250, signal 291843/381169 (executing program) 2024/01/31 17:38:54 fetching corpus: 4300, signal 293176/383119 (executing program) 2024/01/31 17:38:54 fetching corpus: 4350, signal 294170/384799 (executing program) 2024/01/31 17:38:54 fetching corpus: 4400, signal 295313/386630 (executing program) 2024/01/31 17:38:54 fetching corpus: 4450, signal 296877/388747 (executing program) 2024/01/31 17:38:55 fetching corpus: 4500, signal 297912/390483 (executing program) 2024/01/31 17:38:55 fetching corpus: 4550, signal 299023/392291 (executing program) 2024/01/31 17:38:55 fetching corpus: 4600, signal 301220/394839 (executing program) 2024/01/31 17:38:55 fetching corpus: 4650, signal 302131/396461 (executing program) 2024/01/31 17:38:55 fetching corpus: 4700, signal 303795/398624 (executing program) 2024/01/31 17:38:55 fetching corpus: 4750, signal 304469/400148 (executing program) 2024/01/31 17:38:56 fetching corpus: 4800, signal 305627/401950 (executing program) 2024/01/31 17:38:56 fetching corpus: 4850, signal 306331/403460 (executing program) 2024/01/31 17:38:56 fetching corpus: 4900, signal 307430/405195 (executing program) 2024/01/31 17:38:56 fetching corpus: 4950, signal 308271/406732 (executing program) 2024/01/31 17:38:56 fetching corpus: 5000, signal 309128/408309 (executing program) 2024/01/31 17:38:56 fetching corpus: 5050, signal 310104/409927 (executing program) 2024/01/31 17:38:56 fetching corpus: 5100, signal 311085/411580 (executing program) 2024/01/31 17:38:56 fetching corpus: 5150, signal 312000/413177 (executing program) 2024/01/31 17:38:57 fetching corpus: 5200, signal 312613/414539 (executing program) 2024/01/31 17:38:57 fetching corpus: 5250, signal 313456/416018 (executing program) 2024/01/31 17:38:57 fetching corpus: 5300, signal 314359/417568 (executing program) 2024/01/31 17:38:57 fetching corpus: 5350, signal 315247/419126 (executing program) 2024/01/31 17:38:57 fetching corpus: 5400, signal 316250/420728 (executing program) 2024/01/31 17:38:57 fetching corpus: 5450, signal 317522/422482 (executing program) 2024/01/31 17:38:57 fetching corpus: 5500, signal 318788/424261 (executing program) 2024/01/31 17:38:57 fetching corpus: 5550, signal 319830/425865 (executing program) 2024/01/31 17:38:58 fetching corpus: 5600, signal 320589/427295 (executing program) 2024/01/31 17:38:58 fetching corpus: 5650, signal 321745/428925 (executing program) 2024/01/31 17:38:58 fetching corpus: 5700, signal 322510/430305 (executing program) 2024/01/31 17:38:58 fetching corpus: 5750, signal 323345/431729 (executing program) 2024/01/31 17:38:58 fetching corpus: 5800, signal 324222/433209 (executing program) 2024/01/31 17:38:58 fetching corpus: 5850, signal 324910/434536 (executing program) 2024/01/31 17:38:58 fetching corpus: 5900, signal 325630/435926 (executing program) 2024/01/31 17:38:59 fetching corpus: 5950, signal 326434/437343 (executing program) 2024/01/31 17:38:59 fetching corpus: 6000, signal 327156/438707 (executing program) 2024/01/31 17:38:59 fetching corpus: 6050, signal 328408/440387 (executing program) 2024/01/31 17:38:59 fetching corpus: 6100, signal 329105/441729 (executing program) [ 71.219225][ T1347] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.222531][ T1347] ieee802154 phy1 wpan1: encryption failed: -22 2024/01/31 17:38:59 fetching corpus: 6150, signal 329835/443115 (executing program) 2024/01/31 17:38:59 fetching corpus: 6200, signal 330742/444562 (executing program) 2024/01/31 17:39:00 fetching corpus: 6250, signal 331777/446080 (executing program) 2024/01/31 17:39:00 fetching corpus: 6300, signal 332596/447435 (executing program) 2024/01/31 17:39:00 fetching corpus: 6350, signal 333509/448837 (executing program) 2024/01/31 17:39:00 fetching corpus: 6400, signal 334264/450186 (executing program) 2024/01/31 17:39:00 fetching corpus: 6450, signal 334868/451469 (executing program) 2024/01/31 17:39:00 fetching corpus: 6500, signal 335793/452861 (executing program) 2024/01/31 17:39:00 fetching corpus: 6550, signal 336798/454296 (executing program) 2024/01/31 17:39:01 fetching corpus: 6600, signal 338099/455928 (executing program) 2024/01/31 17:39:01 fetching corpus: 6650, signal 338828/457244 (executing program) 2024/01/31 17:39:01 fetching corpus: 6700, signal 339348/458371 (executing program) 2024/01/31 17:39:01 fetching corpus: 6750, signal 340407/459835 (executing program) 2024/01/31 17:39:01 fetching corpus: 6800, signal 341147/461104 (executing program) 2024/01/31 17:39:01 fetching corpus: 6850, signal 341856/462384 (executing program) 2024/01/31 17:39:01 fetching corpus: 6900, signal 342515/463619 (executing program) 2024/01/31 17:39:02 fetching corpus: 6950, signal 343316/464913 (executing program) 2024/01/31 17:39:02 fetching corpus: 7000, signal 344606/466479 (executing program) 2024/01/31 17:39:02 fetching corpus: 7050, signal 345303/467757 (executing program) 2024/01/31 17:39:02 fetching corpus: 7100, signal 346192/469079 (executing program) 2024/01/31 17:39:02 fetching corpus: 7150, signal 347186/470480 (executing program) 2024/01/31 17:39:02 fetching corpus: 7200, signal 347562/471522 (executing program) 2024/01/31 17:39:03 fetching corpus: 7250, signal 348547/472866 (executing program) 2024/01/31 17:39:03 fetching corpus: 7300, signal 349321/474117 (executing program) 2024/01/31 17:39:03 fetching corpus: 7350, signal 349964/475274 (executing program) 2024/01/31 17:39:03 fetching corpus: 7400, signal 350800/476585 (executing program) 2024/01/31 17:39:03 fetching corpus: 7450, signal 351802/477989 (executing program) 2024/01/31 17:39:03 fetching corpus: 7500, signal 352329/479073 (executing program) 2024/01/31 17:39:03 fetching corpus: 7550, signal 353742/480606 (executing program) 2024/01/31 17:39:04 fetching corpus: 7600, signal 354696/481879 (executing program) 2024/01/31 17:39:04 fetching corpus: 7650, signal 355507/483094 (executing program) 2024/01/31 17:39:04 fetching corpus: 7700, signal 356426/484420 (executing program) 2024/01/31 17:39:04 fetching corpus: 7750, signal 357102/485584 (executing program) 2024/01/31 17:39:04 fetching corpus: 7800, signal 357750/486725 (executing program) 2024/01/31 17:39:04 fetching corpus: 7850, signal 358436/487861 (executing program) 2024/01/31 17:39:04 fetching corpus: 7900, signal 359514/489198 (executing program) 2024/01/31 17:39:05 fetching corpus: 7950, signal 360043/490280 (executing program) 2024/01/31 17:39:05 fetching corpus: 8000, signal 360825/491436 (executing program) 2024/01/31 17:39:05 fetching corpus: 8050, signal 361290/492530 (executing program) 2024/01/31 17:39:05 fetching corpus: 8100, signal 361923/493643 (executing program) 2024/01/31 17:39:05 fetching corpus: 8150, signal 362798/494816 (executing program) 2024/01/31 17:39:05 fetching corpus: 8200, signal 363920/496075 (executing program) 2024/01/31 17:39:05 fetching corpus: 8250, signal 364551/497182 (executing program) 2024/01/31 17:39:05 fetching corpus: 8300, signal 365165/498311 (executing program) 2024/01/31 17:39:06 fetching corpus: 8350, signal 365719/499378 (executing program) 2024/01/31 17:39:06 fetching corpus: 8400, signal 366285/500408 (executing program) 2024/01/31 17:39:06 fetching corpus: 8450, signal 367229/501613 (executing program) 2024/01/31 17:39:06 fetching corpus: 8500, signal 367984/502721 (executing program) 2024/01/31 17:39:06 fetching corpus: 8550, signal 368962/503894 (executing program) 2024/01/31 17:39:06 fetching corpus: 8600, signal 369496/504898 (executing program) 2024/01/31 17:39:07 fetching corpus: 8650, signal 370434/506060 (executing program) 2024/01/31 17:39:07 fetching corpus: 8700, signal 371164/507139 (executing program) 2024/01/31 17:39:07 fetching corpus: 8750, signal 371615/508064 (executing program) 2024/01/31 17:39:07 fetching corpus: 8800, signal 372253/509102 (executing program) 2024/01/31 17:39:07 fetching corpus: 8850, signal 372852/510135 (executing program) 2024/01/31 17:39:07 fetching corpus: 8900, signal 373528/511205 (executing program) 2024/01/31 17:39:08 fetching corpus: 8950, signal 374303/512268 (executing program) 2024/01/31 17:39:08 fetching corpus: 9000, signal 375110/513358 (executing program) 2024/01/31 17:39:08 fetching corpus: 9050, signal 375593/514316 (executing program) 2024/01/31 17:39:08 fetching corpus: 9100, signal 376123/515334 (executing program) 2024/01/31 17:39:08 fetching corpus: 9150, signal 376817/516356 (executing program) 2024/01/31 17:39:08 fetching corpus: 9200, signal 377465/517335 (executing program) 2024/01/31 17:39:08 fetching corpus: 9250, signal 378079/518352 (executing program) 2024/01/31 17:39:09 fetching corpus: 9300, signal 378643/519313 (executing program) 2024/01/31 17:39:09 fetching corpus: 9350, signal 379271/520269 (executing program) 2024/01/31 17:39:09 fetching corpus: 9400, signal 379935/521263 (executing program) 2024/01/31 17:39:09 fetching corpus: 9450, signal 380536/522266 (executing program) 2024/01/31 17:39:09 fetching corpus: 9500, signal 381264/523272 (executing program) 2024/01/31 17:39:09 fetching corpus: 9550, signal 381961/524292 (executing program) 2024/01/31 17:39:09 fetching corpus: 9600, signal 382532/525205 (executing program) [ 81.447740][ T1256] cfg80211: failed to load regulatory.db 2024/01/31 17:39:09 fetching corpus: 9650, signal 383160/526189 (executing program) 2024/01/31 17:39:10 fetching corpus: 9700, signal 383741/527153 (executing program) 2024/01/31 17:39:10 fetching corpus: 9750, signal 384235/528040 (executing program) 2024/01/31 17:39:10 fetching corpus: 9800, signal 384870/528986 (executing program) 2024/01/31 17:39:10 fetching corpus: 9850, signal 385839/530069 (executing program) 2024/01/31 17:39:10 fetching corpus: 9900, signal 386334/530967 (executing program) 2024/01/31 17:39:10 fetching corpus: 9950, signal 386764/531826 (executing program) 2024/01/31 17:39:11 fetching corpus: 10000, signal 387462/532797 (executing program) 2024/01/31 17:39:11 fetching corpus: 10050, signal 387959/533721 (executing program) 2024/01/31 17:39:11 fetching corpus: 10100, signal 388484/534635 (executing program) 2024/01/31 17:39:11 fetching corpus: 10150, signal 389115/535586 (executing program) 2024/01/31 17:39:11 fetching corpus: 10200, signal 389525/536427 (executing program) 2024/01/31 17:39:11 fetching corpus: 10250, signal 390402/537471 (executing program) 2024/01/31 17:39:12 fetching corpus: 10300, signal 391020/538382 (executing program) 2024/01/31 17:39:12 fetching corpus: 10350, signal 391584/539257 (executing program) 2024/01/31 17:39:12 fetching corpus: 10400, signal 392331/540184 (executing program) 2024/01/31 17:39:12 fetching corpus: 10450, signal 392725/541051 (executing program) 2024/01/31 17:39:12 fetching corpus: 10500, signal 393230/541935 (executing program) 2024/01/31 17:39:12 fetching corpus: 10550, signal 393770/542785 (executing program) 2024/01/31 17:39:12 fetching corpus: 10600, signal 394264/543659 (executing program) 2024/01/31 17:39:13 fetching corpus: 10650, signal 394926/544556 (executing program) 2024/01/31 17:39:13 fetching corpus: 10700, signal 395299/545393 (executing program) 2024/01/31 17:39:13 fetching corpus: 10750, signal 395927/546306 (executing program) 2024/01/31 17:39:13 fetching corpus: 10800, signal 396466/547155 (executing program) 2024/01/31 17:39:13 fetching corpus: 10850, signal 396902/548008 (executing program) 2024/01/31 17:39:13 fetching corpus: 10900, signal 397300/548842 (executing program) 2024/01/31 17:39:14 fetching corpus: 10950, signal 397727/549642 (executing program) 2024/01/31 17:39:14 fetching corpus: 11000, signal 398196/550465 (executing program) 2024/01/31 17:39:14 fetching corpus: 11050, signal 398873/551329 (executing program) 2024/01/31 17:39:14 fetching corpus: 11100, signal 399340/552116 (executing program) 2024/01/31 17:39:14 fetching corpus: 11150, signal 399770/552913 (executing program) 2024/01/31 17:39:15 fetching corpus: 11200, signal 400452/553732 (executing program) 2024/01/31 17:39:15 fetching corpus: 11250, signal 400918/554500 (executing program) 2024/01/31 17:39:15 fetching corpus: 11300, signal 401457/555300 (executing program) 2024/01/31 17:39:15 fetching corpus: 11350, signal 402144/556138 (executing program) 2024/01/31 17:39:15 fetching corpus: 11400, signal 402746/557000 (executing program) 2024/01/31 17:39:15 fetching corpus: 11450, signal 403260/557776 (executing program) 2024/01/31 17:39:15 fetching corpus: 11500, signal 403859/558614 (executing program) 2024/01/31 17:39:16 fetching corpus: 11550, signal 404391/559418 (executing program) 2024/01/31 17:39:16 fetching corpus: 11600, signal 405071/560248 (executing program) 2024/01/31 17:39:16 fetching corpus: 11650, signal 405632/561067 (executing program) 2024/01/31 17:39:16 fetching corpus: 11700, signal 406331/561908 (executing program) 2024/01/31 17:39:16 fetching corpus: 11750, signal 406802/562703 (executing program) 2024/01/31 17:39:16 fetching corpus: 11800, signal 407154/563426 (executing program) 2024/01/31 17:39:17 fetching corpus: 11850, signal 407894/564242 (executing program) 2024/01/31 17:39:17 fetching corpus: 11900, signal 408338/565034 (executing program) 2024/01/31 17:39:17 fetching corpus: 11950, signal 408927/565831 (executing program) 2024/01/31 17:39:17 fetching corpus: 12000, signal 409382/566577 (executing program) 2024/01/31 17:39:18 fetching corpus: 12050, signal 409759/567324 (executing program) 2024/01/31 17:39:18 fetching corpus: 12100, signal 410432/568073 (executing program) 2024/01/31 17:39:18 fetching corpus: 12150, signal 411270/568882 (executing program) 2024/01/31 17:39:18 fetching corpus: 12200, signal 411698/569614 (executing program) 2024/01/31 17:39:18 fetching corpus: 12250, signal 412186/570318 (executing program) 2024/01/31 17:39:18 fetching corpus: 12300, signal 412819/571064 (executing program) 2024/01/31 17:39:19 fetching corpus: 12350, signal 413393/571815 (executing program) 2024/01/31 17:39:19 fetching corpus: 12400, signal 413985/572539 (executing program) 2024/01/31 17:39:19 fetching corpus: 12450, signal 414350/573226 (executing program) 2024/01/31 17:39:19 fetching corpus: 12500, signal 414752/573920 (executing program) 2024/01/31 17:39:19 fetching corpus: 12550, signal 415158/574604 (executing program) 2024/01/31 17:39:19 fetching corpus: 12600, signal 416094/575356 (executing program) 2024/01/31 17:39:20 fetching corpus: 12650, signal 416504/576030 (executing program) 2024/01/31 17:39:20 fetching corpus: 12700, signal 417053/576713 (executing program) 2024/01/31 17:39:20 fetching corpus: 12750, signal 417591/577404 (executing program) 2024/01/31 17:39:20 fetching corpus: 12800, signal 417975/578103 (executing program) 2024/01/31 17:39:20 fetching corpus: 12850, signal 418388/578776 (executing program) 2024/01/31 17:39:21 fetching corpus: 12900, signal 419221/579528 (executing program) 2024/01/31 17:39:21 fetching corpus: 12950, signal 419648/580239 (executing program) 2024/01/31 17:39:21 fetching corpus: 13000, signal 420475/580962 (executing program) 2024/01/31 17:39:21 fetching corpus: 13050, signal 420962/581610 (executing program) 2024/01/31 17:39:21 fetching corpus: 13100, signal 421759/582375 (executing program) 2024/01/31 17:39:21 fetching corpus: 13150, signal 422219/583048 (executing program) 2024/01/31 17:39:22 fetching corpus: 13200, signal 422553/583689 (executing program) 2024/01/31 17:39:22 fetching corpus: 13250, signal 423020/584358 (executing program) 2024/01/31 17:39:22 fetching corpus: 13300, signal 423846/585023 (executing program) 2024/01/31 17:39:22 fetching corpus: 13350, signal 424290/585694 (executing program) 2024/01/31 17:39:22 fetching corpus: 13400, signal 424921/586369 (executing program) 2024/01/31 17:39:22 fetching corpus: 13450, signal 425461/587026 (executing program) 2024/01/31 17:39:22 fetching corpus: 13500, signal 426014/587719 (executing program) 2024/01/31 17:39:23 fetching corpus: 13550, signal 426451/588369 (executing program) 2024/01/31 17:39:23 fetching corpus: 13600, signal 426864/589022 (executing program) 2024/01/31 17:39:23 fetching corpus: 13650, signal 427323/589656 (executing program) 2024/01/31 17:39:23 fetching corpus: 13700, signal 427889/590318 (executing program) 2024/01/31 17:39:23 fetching corpus: 13750, signal 428608/590970 (executing program) 2024/01/31 17:39:24 fetching corpus: 13800, signal 429228/591595 (executing program) 2024/01/31 17:39:24 fetching corpus: 13850, signal 429800/592226 (executing program) 2024/01/31 17:39:24 fetching corpus: 13900, signal 430183/592833 (executing program) 2024/01/31 17:39:25 fetching corpus: 13950, signal 430555/593440 (executing program) 2024/01/31 17:39:25 fetching corpus: 14000, signal 431380/594114 (executing program) 2024/01/31 17:39:25 fetching corpus: 14050, signal 431909/594749 (executing program) 2024/01/31 17:39:25 fetching corpus: 14100, signal 432222/595337 (executing program) 2024/01/31 17:39:25 fetching corpus: 14150, signal 432648/595888 (executing program) 2024/01/31 17:39:25 fetching corpus: 14200, signal 432975/596502 (executing program) 2024/01/31 17:39:26 fetching corpus: 14250, signal 433532/597104 (executing program) 2024/01/31 17:39:26 fetching corpus: 14300, signal 433943/597704 (executing program) 2024/01/31 17:39:26 fetching corpus: 14350, signal 434312/598322 (executing program) 2024/01/31 17:39:26 fetching corpus: 14400, signal 434633/598924 (executing program) 2024/01/31 17:39:26 fetching corpus: 14450, signal 435168/599520 (executing program) 2024/01/31 17:39:26 fetching corpus: 14500, signal 435494/600105 (executing program) 2024/01/31 17:39:26 fetching corpus: 14550, signal 436001/600705 (executing program) 2024/01/31 17:39:27 fetching corpus: 14600, signal 436573/601280 (executing program) 2024/01/31 17:39:27 fetching corpus: 14650, signal 436925/601835 (executing program) 2024/01/31 17:39:27 fetching corpus: 14700, signal 437519/602411 (executing program) 2024/01/31 17:39:27 fetching corpus: 14750, signal 437974/602998 (executing program) 2024/01/31 17:39:27 fetching corpus: 14800, signal 438497/603586 (executing program) 2024/01/31 17:39:27 fetching corpus: 14850, signal 438862/604128 (executing program) 2024/01/31 17:39:27 fetching corpus: 14900, signal 439507/604715 (executing program) 2024/01/31 17:39:28 fetching corpus: 14950, signal 439996/605311 (executing program) 2024/01/31 17:39:28 fetching corpus: 15000, signal 440430/605911 (executing program) 2024/01/31 17:39:28 fetching corpus: 15050, signal 440896/606466 (executing program) 2024/01/31 17:39:28 fetching corpus: 15100, signal 441574/607003 (executing program) 2024/01/31 17:39:28 fetching corpus: 15150, signal 442114/607360 (executing program) 2024/01/31 17:39:28 fetching corpus: 15200, signal 442501/607360 (executing program) 2024/01/31 17:39:29 fetching corpus: 15250, signal 443129/607360 (executing program) 2024/01/31 17:39:29 fetching corpus: 15300, signal 443670/607360 (executing program) 2024/01/31 17:39:29 fetching corpus: 15350, signal 444009/607360 (executing program) 2024/01/31 17:39:29 fetching corpus: 15400, signal 444339/607360 (executing program) 2024/01/31 17:39:29 fetching corpus: 15450, signal 444769/607360 (executing program) 2024/01/31 17:39:29 fetching corpus: 15500, signal 445172/607360 (executing program) 2024/01/31 17:39:29 fetching corpus: 15550, signal 445739/607360 (executing program) 2024/01/31 17:39:29 fetching corpus: 15600, signal 446190/607360 (executing program) 2024/01/31 17:39:30 fetching corpus: 15650, signal 446591/607360 (executing program) 2024/01/31 17:39:30 fetching corpus: 15700, signal 447037/607360 (executing program) 2024/01/31 17:39:30 fetching corpus: 15750, signal 447567/607360 (executing program) 2024/01/31 17:39:30 fetching corpus: 15800, signal 447857/607360 (executing program) 2024/01/31 17:39:30 fetching corpus: 15850, signal 448529/607360 (executing program) 2024/01/31 17:39:30 fetching corpus: 15900, signal 448862/607360 (executing program) 2024/01/31 17:39:30 fetching corpus: 15950, signal 449232/607360 (executing program) 2024/01/31 17:39:31 fetching corpus: 16000, signal 449731/607360 (executing program) 2024/01/31 17:39:31 fetching corpus: 16050, signal 450121/607361 (executing program) 2024/01/31 17:39:31 fetching corpus: 16100, signal 450505/607361 (executing program) 2024/01/31 17:39:31 fetching corpus: 16150, signal 450865/607361 (executing program) 2024/01/31 17:39:31 fetching corpus: 16200, signal 451345/607361 (executing program) 2024/01/31 17:39:31 fetching corpus: 16250, signal 451702/607361 (executing program) 2024/01/31 17:39:31 fetching corpus: 16300, signal 452207/607361 (executing program) 2024/01/31 17:39:32 fetching corpus: 16350, signal 452604/607361 (executing program) 2024/01/31 17:39:32 fetching corpus: 16400, signal 453020/607361 (executing program) 2024/01/31 17:39:32 fetching corpus: 16450, signal 453486/607361 (executing program) 2024/01/31 17:39:32 fetching corpus: 16500, signal 453845/607361 (executing program) 2024/01/31 17:39:32 fetching corpus: 16550, signal 454477/607361 (executing program) 2024/01/31 17:39:32 fetching corpus: 16600, signal 454844/607361 (executing program) 2024/01/31 17:39:33 fetching corpus: 16650, signal 455165/607361 (executing program) 2024/01/31 17:39:33 fetching corpus: 16700, signal 455460/607361 (executing program) 2024/01/31 17:39:33 fetching corpus: 16750, signal 455750/607361 (executing program) 2024/01/31 17:39:33 fetching corpus: 16800, signal 456131/607361 (executing program) 2024/01/31 17:39:33 fetching corpus: 16850, signal 456422/607361 (executing program) 2024/01/31 17:39:33 fetching corpus: 16900, signal 456866/607361 (executing program) 2024/01/31 17:39:33 fetching corpus: 16950, signal 457561/607361 (executing program) 2024/01/31 17:39:34 fetching corpus: 17000, signal 457853/607361 (executing program) 2024/01/31 17:39:34 fetching corpus: 17050, signal 458200/607361 (executing program) 2024/01/31 17:39:34 fetching corpus: 17100, signal 458519/607361 (executing program) 2024/01/31 17:39:34 fetching corpus: 17150, signal 458889/607361 (executing program) 2024/01/31 17:39:34 fetching corpus: 17200, signal 459246/607361 (executing program) 2024/01/31 17:39:34 fetching corpus: 17250, signal 459657/607361 (executing program) 2024/01/31 17:39:34 fetching corpus: 17300, signal 460178/607361 (executing program) 2024/01/31 17:39:35 fetching corpus: 17350, signal 460549/607361 (executing program) 2024/01/31 17:39:35 fetching corpus: 17400, signal 461034/607361 (executing program) 2024/01/31 17:39:35 fetching corpus: 17450, signal 461636/607361 (executing program) 2024/01/31 17:39:35 fetching corpus: 17500, signal 461966/607361 (executing program) 2024/01/31 17:39:35 fetching corpus: 17550, signal 462473/607361 (executing program) 2024/01/31 17:39:35 fetching corpus: 17600, signal 463049/607361 (executing program) 2024/01/31 17:39:35 fetching corpus: 17650, signal 463494/607361 (executing program) 2024/01/31 17:39:36 fetching corpus: 17700, signal 463829/607361 (executing program) 2024/01/31 17:39:36 fetching corpus: 17750, signal 464180/607361 (executing program) 2024/01/31 17:39:36 fetching corpus: 17800, signal 464683/607361 (executing program) 2024/01/31 17:39:36 fetching corpus: 17850, signal 465141/607361 (executing program) 2024/01/31 17:39:36 fetching corpus: 17900, signal 465417/607361 (executing program) 2024/01/31 17:39:36 fetching corpus: 17950, signal 465703/607361 (executing program) 2024/01/31 17:39:36 fetching corpus: 18000, signal 466079/607361 (executing program) 2024/01/31 17:39:37 fetching corpus: 18050, signal 466412/607361 (executing program) 2024/01/31 17:39:37 fetching corpus: 18100, signal 466775/607361 (executing program) 2024/01/31 17:39:37 fetching corpus: 18150, signal 467196/607361 (executing program) 2024/01/31 17:39:37 fetching corpus: 18200, signal 467565/607361 (executing program) 2024/01/31 17:39:37 fetching corpus: 18250, signal 468023/607361 (executing program) 2024/01/31 17:39:37 fetching corpus: 18300, signal 468266/607361 (executing program) 2024/01/31 17:39:37 fetching corpus: 18350, signal 468654/607361 (executing program) 2024/01/31 17:39:37 fetching corpus: 18400, signal 468993/607361 (executing program) 2024/01/31 17:39:38 fetching corpus: 18450, signal 469353/607361 (executing program) 2024/01/31 17:39:38 fetching corpus: 18500, signal 469684/607361 (executing program) 2024/01/31 17:39:38 fetching corpus: 18550, signal 469952/607361 (executing program) 2024/01/31 17:39:38 fetching corpus: 18600, signal 470446/607361 (executing program) 2024/01/31 17:39:38 fetching corpus: 18650, signal 471035/607361 (executing program) 2024/01/31 17:39:38 fetching corpus: 18700, signal 471241/607361 (executing program) 2024/01/31 17:39:38 fetching corpus: 18750, signal 471532/607361 (executing program) 2024/01/31 17:39:39 fetching corpus: 18800, signal 472050/607361 (executing program) 2024/01/31 17:39:39 fetching corpus: 18850, signal 472445/607361 (executing program) 2024/01/31 17:39:39 fetching corpus: 18900, signal 472767/607361 (executing program) 2024/01/31 17:39:39 fetching corpus: 18950, signal 473453/607361 (executing program) 2024/01/31 17:39:39 fetching corpus: 19000, signal 473753/607361 (executing program) 2024/01/31 17:39:39 fetching corpus: 19050, signal 474065/607361 (executing program) 2024/01/31 17:39:39 fetching corpus: 19100, signal 474561/607361 (executing program) 2024/01/31 17:39:39 fetching corpus: 19150, signal 474881/607361 (executing program) 2024/01/31 17:39:40 fetching corpus: 19200, signal 475335/607361 (executing program) 2024/01/31 17:39:40 fetching corpus: 19250, signal 475718/607361 (executing program) 2024/01/31 17:39:40 fetching corpus: 19300, signal 475983/607361 (executing program) 2024/01/31 17:39:40 fetching corpus: 19350, signal 476272/607361 (executing program) 2024/01/31 17:39:40 fetching corpus: 19400, signal 476617/607361 (executing program) 2024/01/31 17:39:40 fetching corpus: 19450, signal 477074/607361 (executing program) 2024/01/31 17:39:40 fetching corpus: 19500, signal 477364/607361 (executing program) 2024/01/31 17:39:41 fetching corpus: 19550, signal 477899/607361 (executing program) 2024/01/31 17:39:41 fetching corpus: 19600, signal 478194/607361 (executing program) 2024/01/31 17:39:41 fetching corpus: 19650, signal 478550/607361 (executing program) 2024/01/31 17:39:41 fetching corpus: 19700, signal 478941/607361 (executing program) 2024/01/31 17:39:41 fetching corpus: 19750, signal 479251/607361 (executing program) 2024/01/31 17:39:41 fetching corpus: 19800, signal 479935/607361 (executing program) 2024/01/31 17:39:41 fetching corpus: 19850, signal 480469/607361 (executing program) 2024/01/31 17:39:42 fetching corpus: 19900, signal 480884/607361 (executing program) 2024/01/31 17:39:42 fetching corpus: 19950, signal 481177/607361 (executing program) 2024/01/31 17:39:42 fetching corpus: 20000, signal 481491/607361 (executing program) 2024/01/31 17:39:42 fetching corpus: 20050, signal 481791/607361 (executing program) 2024/01/31 17:39:42 fetching corpus: 20100, signal 482125/607361 (executing program) 2024/01/31 17:39:43 fetching corpus: 20150, signal 482505/607361 (executing program) 2024/01/31 17:39:43 fetching corpus: 20200, signal 482839/607361 (executing program) 2024/01/31 17:39:43 fetching corpus: 20250, signal 483160/607361 (executing program) 2024/01/31 17:39:43 fetching corpus: 20300, signal 483543/607361 (executing program) 2024/01/31 17:39:43 fetching corpus: 20350, signal 483852/607361 (executing program) 2024/01/31 17:39:43 fetching corpus: 20400, signal 484081/607361 (executing program) 2024/01/31 17:39:43 fetching corpus: 20450, signal 484635/607361 (executing program) 2024/01/31 17:39:44 fetching corpus: 20500, signal 485072/607361 (executing program) 2024/01/31 17:39:44 fetching corpus: 20550, signal 485596/607361 (executing program) 2024/01/31 17:39:44 fetching corpus: 20600, signal 485943/607361 (executing program) 2024/01/31 17:39:44 fetching corpus: 20650, signal 486191/607361 (executing program) 2024/01/31 17:39:44 fetching corpus: 20700, signal 486532/607361 (executing program) 2024/01/31 17:39:44 fetching corpus: 20750, signal 486856/607361 (executing program) 2024/01/31 17:39:44 fetching corpus: 20800, signal 487122/607361 (executing program) 2024/01/31 17:39:44 fetching corpus: 20850, signal 487423/607361 (executing program) 2024/01/31 17:39:45 fetching corpus: 20900, signal 487759/607361 (executing program) 2024/01/31 17:39:45 fetching corpus: 20950, signal 488108/607361 (executing program) 2024/01/31 17:39:45 fetching corpus: 21000, signal 488510/607361 (executing program) 2024/01/31 17:39:45 fetching corpus: 21050, signal 488700/607361 (executing program) 2024/01/31 17:39:45 fetching corpus: 21100, signal 488964/607361 (executing program) 2024/01/31 17:39:45 fetching corpus: 21150, signal 489277/607361 (executing program) 2024/01/31 17:39:45 fetching corpus: 21200, signal 489752/607361 (executing program) 2024/01/31 17:39:46 fetching corpus: 21250, signal 490001/607361 (executing program) 2024/01/31 17:39:46 fetching corpus: 21300, signal 490244/607361 (executing program) 2024/01/31 17:39:46 fetching corpus: 21350, signal 490503/607361 (executing program) 2024/01/31 17:39:46 fetching corpus: 21400, signal 490842/607361 (executing program) 2024/01/31 17:39:46 fetching corpus: 21450, signal 491115/607361 (executing program) 2024/01/31 17:39:46 fetching corpus: 21500, signal 491502/607361 (executing program) 2024/01/31 17:39:47 fetching corpus: 21550, signal 491765/607361 (executing program) 2024/01/31 17:39:47 fetching corpus: 21600, signal 492011/607361 (executing program) 2024/01/31 17:39:47 fetching corpus: 21650, signal 492367/607361 (executing program) 2024/01/31 17:39:47 fetching corpus: 21700, signal 492645/607361 (executing program) 2024/01/31 17:39:47 fetching corpus: 21750, signal 492908/607361 (executing program) 2024/01/31 17:39:47 fetching corpus: 21800, signal 493268/607361 (executing program) 2024/01/31 17:39:47 fetching corpus: 21850, signal 493662/607361 (executing program) 2024/01/31 17:39:48 fetching corpus: 21900, signal 494008/607361 (executing program) 2024/01/31 17:39:48 fetching corpus: 21950, signal 494466/607361 (executing program) 2024/01/31 17:39:48 fetching corpus: 22000, signal 494809/607361 (executing program) 2024/01/31 17:39:48 fetching corpus: 22050, signal 495020/607361 (executing program) 2024/01/31 17:39:48 fetching corpus: 22100, signal 495296/607361 (executing program) 2024/01/31 17:39:48 fetching corpus: 22150, signal 495762/607361 (executing program) 2024/01/31 17:39:49 fetching corpus: 22200, signal 496029/607361 (executing program) 2024/01/31 17:39:49 fetching corpus: 22250, signal 496279/607361 (executing program) 2024/01/31 17:39:49 fetching corpus: 22300, signal 496608/607361 (executing program) 2024/01/31 17:39:49 fetching corpus: 22350, signal 496863/607361 (executing program) 2024/01/31 17:39:49 fetching corpus: 22400, signal 497043/607361 (executing program) 2024/01/31 17:39:49 fetching corpus: 22450, signal 497353/607361 (executing program) 2024/01/31 17:39:49 fetching corpus: 22500, signal 497715/607361 (executing program) 2024/01/31 17:39:49 fetching corpus: 22550, signal 498014/607361 (executing program) 2024/01/31 17:39:50 fetching corpus: 22600, signal 498329/607361 (executing program) 2024/01/31 17:39:50 fetching corpus: 22650, signal 498681/607361 (executing program) 2024/01/31 17:39:50 fetching corpus: 22700, signal 498981/607361 (executing program) 2024/01/31 17:39:50 fetching corpus: 22750, signal 499218/607361 (executing program) 2024/01/31 17:39:50 fetching corpus: 22800, signal 499547/607361 (executing program) 2024/01/31 17:39:50 fetching corpus: 22850, signal 499773/607361 (executing program) 2024/01/31 17:39:50 fetching corpus: 22900, signal 499990/607361 (executing program) 2024/01/31 17:39:51 fetching corpus: 22950, signal 500457/607361 (executing program) 2024/01/31 17:39:51 fetching corpus: 23000, signal 500853/607361 (executing program) 2024/01/31 17:39:51 fetching corpus: 23050, signal 501183/607361 (executing program) 2024/01/31 17:39:51 fetching corpus: 23100, signal 501421/607361 (executing program) 2024/01/31 17:39:51 fetching corpus: 23150, signal 501582/607361 (executing program) 2024/01/31 17:39:51 fetching corpus: 23200, signal 501912/607361 (executing program) 2024/01/31 17:39:51 fetching corpus: 23250, signal 502651/607361 (executing program) 2024/01/31 17:39:52 fetching corpus: 23300, signal 502846/607361 (executing program) 2024/01/31 17:39:52 fetching corpus: 23350, signal 503133/607361 (executing program) 2024/01/31 17:39:52 fetching corpus: 23400, signal 503349/607361 (executing program) 2024/01/31 17:39:52 fetching corpus: 23450, signal 503956/607361 (executing program) 2024/01/31 17:39:52 fetching corpus: 23500, signal 504228/607361 (executing program) 2024/01/31 17:39:52 fetching corpus: 23550, signal 504493/607361 (executing program) 2024/01/31 17:39:52 fetching corpus: 23600, signal 504745/607361 (executing program) 2024/01/31 17:39:52 fetching corpus: 23650, signal 505223/607361 (executing program) 2024/01/31 17:39:53 fetching corpus: 23700, signal 505559/607361 (executing program) 2024/01/31 17:39:53 fetching corpus: 23750, signal 506064/607361 (executing program) 2024/01/31 17:39:53 fetching corpus: 23800, signal 506430/607361 (executing program) 2024/01/31 17:39:53 fetching corpus: 23850, signal 506792/607361 (executing program) 2024/01/31 17:39:53 fetching corpus: 23900, signal 507053/607361 (executing program) 2024/01/31 17:39:53 fetching corpus: 23950, signal 507335/607361 (executing program) 2024/01/31 17:39:53 fetching corpus: 24000, signal 507504/607361 (executing program) 2024/01/31 17:39:53 fetching corpus: 24050, signal 507866/607361 (executing program) 2024/01/31 17:39:54 fetching corpus: 24100, signal 508116/607361 (executing program) 2024/01/31 17:39:54 fetching corpus: 24150, signal 508330/607361 (executing program) 2024/01/31 17:39:54 fetching corpus: 24200, signal 508597/607361 (executing program) 2024/01/31 17:39:54 fetching corpus: 24250, signal 508940/607361 (executing program) 2024/01/31 17:39:54 fetching corpus: 24300, signal 509164/607361 (executing program) 2024/01/31 17:39:54 fetching corpus: 24350, signal 509438/607361 (executing program) 2024/01/31 17:39:55 fetching corpus: 24400, signal 509719/607361 (executing program) 2024/01/31 17:39:55 fetching corpus: 24450, signal 509921/607364 (executing program) 2024/01/31 17:39:55 fetching corpus: 24500, signal 510171/607364 (executing program) 2024/01/31 17:39:55 fetching corpus: 24550, signal 510434/607364 (executing program) 2024/01/31 17:39:55 fetching corpus: 24600, signal 510728/607364 (executing program) 2024/01/31 17:39:55 fetching corpus: 24650, signal 510989/607364 (executing program) 2024/01/31 17:39:55 fetching corpus: 24700, signal 511239/607364 (executing program) 2024/01/31 17:39:56 fetching corpus: 24750, signal 511511/607364 (executing program) 2024/01/31 17:39:56 fetching corpus: 24800, signal 511701/607364 (executing program) 2024/01/31 17:39:56 fetching corpus: 24850, signal 511959/607364 (executing program) 2024/01/31 17:39:56 fetching corpus: 24900, signal 512237/607364 (executing program) 2024/01/31 17:39:56 fetching corpus: 24950, signal 512427/607364 (executing program) 2024/01/31 17:39:56 fetching corpus: 25000, signal 512666/607364 (executing program) 2024/01/31 17:39:56 fetching corpus: 25050, signal 513074/607364 (executing program) 2024/01/31 17:39:57 fetching corpus: 25100, signal 513302/607364 (executing program) 2024/01/31 17:39:57 fetching corpus: 25150, signal 513474/607372 (executing program) 2024/01/31 17:39:57 fetching corpus: 25200, signal 513693/607372 (executing program) 2024/01/31 17:39:57 fetching corpus: 25250, signal 513948/607372 (executing program) 2024/01/31 17:39:57 fetching corpus: 25300, signal 514250/607372 (executing program) 2024/01/31 17:39:57 fetching corpus: 25350, signal 514455/607372 (executing program) 2024/01/31 17:39:57 fetching corpus: 25400, signal 514966/607372 (executing program) 2024/01/31 17:39:58 fetching corpus: 25450, signal 515171/607372 (executing program) 2024/01/31 17:39:58 fetching corpus: 25500, signal 515495/607372 (executing program) 2024/01/31 17:39:58 fetching corpus: 25550, signal 515858/607372 (executing program) 2024/01/31 17:39:58 fetching corpus: 25600, signal 516229/607372 (executing program) 2024/01/31 17:39:58 fetching corpus: 25650, signal 516416/607372 (executing program) 2024/01/31 17:39:58 fetching corpus: 25700, signal 516645/607372 (executing program) 2024/01/31 17:39:58 fetching corpus: 25750, signal 516908/607372 (executing program) [ 132.648149][ T1347] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.651165][ T1347] ieee802154 phy1 wpan1: encryption failed: -22 2024/01/31 17:40:01 fetching corpus: 25800, signal 517266/607373 (executing program) 2024/01/31 17:40:01 fetching corpus: 25850, signal 517525/607373 (executing program) 2024/01/31 17:40:01 fetching corpus: 25900, signal 517726/607373 (executing program) 2024/01/31 17:40:01 fetching corpus: 25950, signal 518027/607373 (executing program) 2024/01/31 17:40:02 fetching corpus: 26000, signal 518354/607373 (executing program) 2024/01/31 17:40:02 fetching corpus: 26050, signal 518567/607373 (executing program) 2024/01/31 17:40:02 fetching corpus: 26100, signal 518808/607373 (executing program) 2024/01/31 17:40:02 fetching corpus: 26150, signal 519079/607373 (executing program) 2024/01/31 17:40:02 fetching corpus: 26200, signal 519305/607373 (executing program) 2024/01/31 17:40:02 fetching corpus: 26250, signal 519684/607373 (executing program) 2024/01/31 17:40:03 fetching corpus: 26300, signal 519998/607373 (executing program) 2024/01/31 17:40:03 fetching corpus: 26350, signal 520308/607373 (executing program) 2024/01/31 17:40:03 fetching corpus: 26400, signal 520605/607373 (executing program) 2024/01/31 17:40:03 fetching corpus: 26450, signal 521504/607373 (executing program) 2024/01/31 17:40:03 fetching corpus: 26500, signal 521766/607373 (executing program) 2024/01/31 17:40:03 fetching corpus: 26550, signal 521975/607373 (executing program) 2024/01/31 17:40:03 fetching corpus: 26600, signal 522201/607373 (executing program) 2024/01/31 17:40:04 fetching corpus: 26650, signal 522402/607373 (executing program) 2024/01/31 17:40:04 fetching corpus: 26700, signal 522679/607373 (executing program) 2024/01/31 17:40:04 fetching corpus: 26750, signal 522868/607374 (executing program) 2024/01/31 17:40:04 fetching corpus: 26800, signal 523188/607374 (executing program) 2024/01/31 17:40:04 fetching corpus: 26850, signal 523451/607374 (executing program) 2024/01/31 17:40:04 fetching corpus: 26900, signal 523840/607374 (executing program) 2024/01/31 17:40:04 fetching corpus: 26950, signal 524071/607374 (executing program) 2024/01/31 17:40:04 fetching corpus: 27000, signal 524311/607374 (executing program) 2024/01/31 17:40:05 fetching corpus: 27050, signal 524556/607374 (executing program) 2024/01/31 17:40:05 fetching corpus: 27100, signal 524748/607374 (executing program) 2024/01/31 17:40:05 fetching corpus: 27150, signal 524992/607374 (executing program) 2024/01/31 17:40:05 fetching corpus: 27200, signal 525302/607374 (executing program) 2024/01/31 17:40:05 fetching corpus: 27250, signal 525489/607374 (executing program) 2024/01/31 17:40:05 fetching corpus: 27300, signal 525720/607374 (executing program) 2024/01/31 17:40:05 fetching corpus: 27350, signal 526139/607374 (executing program) 2024/01/31 17:40:05 fetching corpus: 27400, signal 526403/607374 (executing program) 2024/01/31 17:40:06 fetching corpus: 27450, signal 526912/607374 (executing program) 2024/01/31 17:40:06 fetching corpus: 27500, signal 527115/607374 (executing program) 2024/01/31 17:40:06 fetching corpus: 27550, signal 527280/607374 (executing program) 2024/01/31 17:40:06 fetching corpus: 27600, signal 527454/607374 (executing program) 2024/01/31 17:40:06 fetching corpus: 27650, signal 527639/607374 (executing program) 2024/01/31 17:40:06 fetching corpus: 27700, signal 527909/607374 (executing program) 2024/01/31 17:40:06 fetching corpus: 27750, signal 528160/607374 (executing program) 2024/01/31 17:40:06 fetching corpus: 27800, signal 528420/607374 (executing program) 2024/01/31 17:40:07 fetching corpus: 27850, signal 528612/607374 (executing program) 2024/01/31 17:40:07 fetching corpus: 27900, signal 528859/607374 (executing program) 2024/01/31 17:40:07 fetching corpus: 27950, signal 529203/607374 (executing program) 2024/01/31 17:40:07 fetching corpus: 28000, signal 529438/607374 (executing program) 2024/01/31 17:40:07 fetching corpus: 28050, signal 529697/607374 (executing program) 2024/01/31 17:40:07 fetching corpus: 28100, signal 529928/607374 (executing program) 2024/01/31 17:40:07 fetching corpus: 28150, signal 530206/607374 (executing program) 2024/01/31 17:40:08 fetching corpus: 28200, signal 530398/607374 (executing program) 2024/01/31 17:40:08 fetching corpus: 28250, signal 530626/607374 (executing program) 2024/01/31 17:40:08 fetching corpus: 28300, signal 530836/607374 (executing program) 2024/01/31 17:40:08 fetching corpus: 28350, signal 531072/607374 (executing program) 2024/01/31 17:40:08 fetching corpus: 28400, signal 531228/607374 (executing program) 2024/01/31 17:40:08 fetching corpus: 28450, signal 531470/607374 (executing program) 2024/01/31 17:40:08 fetching corpus: 28500, signal 531698/607374 (executing program) 2024/01/31 17:40:09 fetching corpus: 28550, signal 532113/607374 (executing program) 2024/01/31 17:40:09 fetching corpus: 28600, signal 532344/607374 (executing program) 2024/01/31 17:40:09 fetching corpus: 28650, signal 532606/607374 (executing program) 2024/01/31 17:40:09 fetching corpus: 28700, signal 532930/607374 (executing program) 2024/01/31 17:40:09 fetching corpus: 28750, signal 533113/607374 (executing program) 2024/01/31 17:40:09 fetching corpus: 28800, signal 533324/607374 (executing program) 2024/01/31 17:40:09 fetching corpus: 28850, signal 533639/607374 (executing program) 2024/01/31 17:40:09 fetching corpus: 28900, signal 533883/607374 (executing program) 2024/01/31 17:40:10 fetching corpus: 28950, signal 534099/607374 (executing program) 2024/01/31 17:40:10 fetching corpus: 29000, signal 534255/607374 (executing program) 2024/01/31 17:40:10 fetching corpus: 29050, signal 534486/607374 (executing program) 2024/01/31 17:40:10 fetching corpus: 29100, signal 534700/607374 (executing program) 2024/01/31 17:40:10 fetching corpus: 29150, signal 534968/607374 (executing program) 2024/01/31 17:40:10 fetching corpus: 29200, signal 535145/607374 (executing program) 2024/01/31 17:40:10 fetching corpus: 29250, signal 535417/607374 (executing program) 2024/01/31 17:40:11 fetching corpus: 29300, signal 535689/607374 (executing program) 2024/01/31 17:40:11 fetching corpus: 29350, signal 535941/607374 (executing program) 2024/01/31 17:40:11 fetching corpus: 29400, signal 536195/607374 (executing program) 2024/01/31 17:40:11 fetching corpus: 29450, signal 536496/607374 (executing program) 2024/01/31 17:40:11 fetching corpus: 29500, signal 536651/607374 (executing program) 2024/01/31 17:40:11 fetching corpus: 29550, signal 536958/607374 (executing program) 2024/01/31 17:40:12 fetching corpus: 29600, signal 537184/607374 (executing program) 2024/01/31 17:40:12 fetching corpus: 29650, signal 537473/607374 (executing program) 2024/01/31 17:40:12 fetching corpus: 29700, signal 537665/607374 (executing program) 2024/01/31 17:40:12 fetching corpus: 29750, signal 538014/607374 (executing program) 2024/01/31 17:40:12 fetching corpus: 29800, signal 538287/607374 (executing program) 2024/01/31 17:40:12 fetching corpus: 29850, signal 538516/607374 (executing program) 2024/01/31 17:40:12 fetching corpus: 29900, signal 538680/607374 (executing program) 2024/01/31 17:40:13 fetching corpus: 29950, signal 539022/607374 (executing program) 2024/01/31 17:40:13 fetching corpus: 30000, signal 539181/607374 (executing program) 2024/01/31 17:40:13 fetching corpus: 30050, signal 539514/607374 (executing program) 2024/01/31 17:40:13 fetching corpus: 30100, signal 539728/607374 (executing program) 2024/01/31 17:40:13 fetching corpus: 30150, signal 539916/607374 (executing program) 2024/01/31 17:40:13 fetching corpus: 30200, signal 540113/607374 (executing program) 2024/01/31 17:40:14 fetching corpus: 30250, signal 540500/607374 (executing program) 2024/01/31 17:40:14 fetching corpus: 30300, signal 540858/607374 (executing program) 2024/01/31 17:40:14 fetching corpus: 30350, signal 541081/607374 (executing program) 2024/01/31 17:40:14 fetching corpus: 30400, signal 541269/607374 (executing program) 2024/01/31 17:40:14 fetching corpus: 30450, signal 541605/607374 (executing program) 2024/01/31 17:40:14 fetching corpus: 30500, signal 541877/607374 (executing program) 2024/01/31 17:40:15 fetching corpus: 30550, signal 542126/607374 (executing program) 2024/01/31 17:40:15 fetching corpus: 30600, signal 542449/607374 (executing program) 2024/01/31 17:40:15 fetching corpus: 30650, signal 542641/607374 (executing program) 2024/01/31 17:40:15 fetching corpus: 30700, signal 542830/607374 (executing program) 2024/01/31 17:40:15 fetching corpus: 30750, signal 543045/607374 (executing program) 2024/01/31 17:40:15 fetching corpus: 30800, signal 543280/607374 (executing program) 2024/01/31 17:40:15 fetching corpus: 30850, signal 543463/607374 (executing program) 2024/01/31 17:40:15 fetching corpus: 30900, signal 543829/607374 (executing program) 2024/01/31 17:40:16 fetching corpus: 30950, signal 544038/607374 (executing program) 2024/01/31 17:40:16 fetching corpus: 31000, signal 544217/607374 (executing program) 2024/01/31 17:40:16 fetching corpus: 31050, signal 544392/607374 (executing program) 2024/01/31 17:40:16 fetching corpus: 31100, signal 544615/607375 (executing program) 2024/01/31 17:40:16 fetching corpus: 31150, signal 544771/607375 (executing program) 2024/01/31 17:40:16 fetching corpus: 31200, signal 544986/607375 (executing program) 2024/01/31 17:40:16 fetching corpus: 31250, signal 545307/607375 (executing program) 2024/01/31 17:40:16 fetching corpus: 31300, signal 545558/607375 (executing program) 2024/01/31 17:40:17 fetching corpus: 31350, signal 545706/607375 (executing program) 2024/01/31 17:40:17 fetching corpus: 31400, signal 545954/607379 (executing program) 2024/01/31 17:40:17 fetching corpus: 31450, signal 546124/607379 (executing program) 2024/01/31 17:40:17 fetching corpus: 31500, signal 546494/607379 (executing program) 2024/01/31 17:40:17 fetching corpus: 31550, signal 546684/607379 (executing program) 2024/01/31 17:40:17 fetching corpus: 31600, signal 546891/607379 (executing program) 2024/01/31 17:40:18 fetching corpus: 31650, signal 547078/607379 (executing program) 2024/01/31 17:40:18 fetching corpus: 31700, signal 547427/607379 (executing program) 2024/01/31 17:40:18 fetching corpus: 31750, signal 547626/607379 (executing program) 2024/01/31 17:40:18 fetching corpus: 31800, signal 547925/607379 (executing program) 2024/01/31 17:40:18 fetching corpus: 31850, signal 548133/607379 (executing program) 2024/01/31 17:40:18 fetching corpus: 31900, signal 548294/607379 (executing program) 2024/01/31 17:40:19 fetching corpus: 31950, signal 548478/607379 (executing program) 2024/01/31 17:40:19 fetching corpus: 32000, signal 548807/607379 (executing program) 2024/01/31 17:40:19 fetching corpus: 32050, signal 549018/607379 (executing program) 2024/01/31 17:40:19 fetching corpus: 32100, signal 549243/607379 (executing program) 2024/01/31 17:40:19 fetching corpus: 32150, signal 549431/607379 (executing program) 2024/01/31 17:40:19 fetching corpus: 32200, signal 549579/607379 (executing program) 2024/01/31 17:40:19 fetching corpus: 32250, signal 549779/607379 (executing program) 2024/01/31 17:40:20 fetching corpus: 32300, signal 549913/607379 (executing program) 2024/01/31 17:40:20 fetching corpus: 32350, signal 550087/607379 (executing program) 2024/01/31 17:40:20 fetching corpus: 32400, signal 550304/607379 (executing program) 2024/01/31 17:40:20 fetching corpus: 32450, signal 550525/607379 (executing program) 2024/01/31 17:40:20 fetching corpus: 32500, signal 550666/607379 (executing program) 2024/01/31 17:40:20 fetching corpus: 32550, signal 550892/607380 (executing program) 2024/01/31 17:40:21 fetching corpus: 32600, signal 551030/607380 (executing program) 2024/01/31 17:40:21 fetching corpus: 32650, signal 551280/607380 (executing program) 2024/01/31 17:40:21 fetching corpus: 32700, signal 551531/607380 (executing program) 2024/01/31 17:40:21 fetching corpus: 32750, signal 551718/607380 (executing program) 2024/01/31 17:40:21 fetching corpus: 32800, signal 552204/607380 (executing program) 2024/01/31 17:40:21 fetching corpus: 32850, signal 552369/607380 (executing program) 2024/01/31 17:40:22 fetching corpus: 32900, signal 552595/607380 (executing program) 2024/01/31 17:40:22 fetching corpus: 32950, signal 552777/607380 (executing program) 2024/01/31 17:40:22 fetching corpus: 33000, signal 552974/607380 (executing program) 2024/01/31 17:40:22 fetching corpus: 33050, signal 553165/607380 (executing program) 2024/01/31 17:40:22 fetching corpus: 33100, signal 553390/607380 (executing program) 2024/01/31 17:40:22 fetching corpus: 33150, signal 553633/607380 (executing program) 2024/01/31 17:40:22 fetching corpus: 33200, signal 553851/607380 (executing program) 2024/01/31 17:40:23 fetching corpus: 33250, signal 554187/607380 (executing program) 2024/01/31 17:40:23 fetching corpus: 33300, signal 554410/607380 (executing program) 2024/01/31 17:40:23 fetching corpus: 33350, signal 554715/607380 (executing program) 2024/01/31 17:40:23 fetching corpus: 33400, signal 554933/607380 (executing program) 2024/01/31 17:40:23 fetching corpus: 33450, signal 555108/607380 (executing program) 2024/01/31 17:40:23 fetching corpus: 33500, signal 555290/607380 (executing program) 2024/01/31 17:40:23 fetching corpus: 33550, signal 555634/607380 (executing program) 2024/01/31 17:40:24 fetching corpus: 33600, signal 555894/607380 (executing program) 2024/01/31 17:40:24 fetching corpus: 33650, signal 556164/607380 (executing program) 2024/01/31 17:40:24 fetching corpus: 33700, signal 556475/607380 (executing program) 2024/01/31 17:40:24 fetching corpus: 33750, signal 556733/607380 (executing program) 2024/01/31 17:40:24 fetching corpus: 33800, signal 556945/607380 (executing program) 2024/01/31 17:40:24 fetching corpus: 33850, signal 557166/607380 (executing program) 2024/01/31 17:40:24 fetching corpus: 33900, signal 557463/607380 (executing program) 2024/01/31 17:40:25 fetching corpus: 33950, signal 557735/607380 (executing program) 2024/01/31 17:40:25 fetching corpus: 34000, signal 557876/607380 (executing program) 2024/01/31 17:40:25 fetching corpus: 34050, signal 558089/607380 (executing program) 2024/01/31 17:40:25 fetching corpus: 34100, signal 558289/607380 (executing program) 2024/01/31 17:40:25 fetching corpus: 34150, signal 558537/607382 (executing program) 2024/01/31 17:40:25 fetching corpus: 34200, signal 558735/607382 (executing program) 2024/01/31 17:40:25 fetching corpus: 34250, signal 558913/607382 (executing program) 2024/01/31 17:40:26 fetching corpus: 34300, signal 559105/607382 (executing program) 2024/01/31 17:40:26 fetching corpus: 34350, signal 559515/607382 (executing program) 2024/01/31 17:40:26 fetching corpus: 34400, signal 559766/607383 (executing program) 2024/01/31 17:40:26 fetching corpus: 34450, signal 559988/607383 (executing program) 2024/01/31 17:40:26 fetching corpus: 34499, signal 560328/607383 (executing program) 2024/01/31 17:40:26 fetching corpus: 34548, signal 560580/607383 (executing program) 2024/01/31 17:40:27 fetching corpus: 34598, signal 560760/607383 (executing program) 2024/01/31 17:40:27 fetching corpus: 34648, signal 560961/607383 (executing program) 2024/01/31 17:40:27 fetching corpus: 34698, signal 561096/607383 (executing program) 2024/01/31 17:40:27 fetching corpus: 34748, signal 561346/607383 (executing program) 2024/01/31 17:40:27 fetching corpus: 34798, signal 561517/607383 (executing program) 2024/01/31 17:40:28 fetching corpus: 34848, signal 561766/607383 (executing program) 2024/01/31 17:40:28 fetching corpus: 34898, signal 561979/607383 (executing program) 2024/01/31 17:40:28 fetching corpus: 34948, signal 562224/607383 (executing program) 2024/01/31 17:40:28 fetching corpus: 34998, signal 562408/607387 (executing program) 2024/01/31 17:40:28 fetching corpus: 35048, signal 562708/607387 (executing program) 2024/01/31 17:40:28 fetching corpus: 35098, signal 562911/607387 (executing program) 2024/01/31 17:40:28 fetching corpus: 35148, signal 563085/607387 (executing program) 2024/01/31 17:40:29 fetching corpus: 35198, signal 563270/607387 (executing program) 2024/01/31 17:40:29 fetching corpus: 35248, signal 563417/607387 (executing program) 2024/01/31 17:40:29 fetching corpus: 35298, signal 563617/607393 (executing program) 2024/01/31 17:40:29 fetching corpus: 35348, signal 563797/607393 (executing program) 2024/01/31 17:40:29 fetching corpus: 35398, signal 564009/607393 (executing program) 2024/01/31 17:40:29 fetching corpus: 35448, signal 564165/607393 (executing program) 2024/01/31 17:40:29 fetching corpus: 35498, signal 564319/607393 (executing program) 2024/01/31 17:40:30 fetching corpus: 35548, signal 564474/607393 (executing program) 2024/01/31 17:40:30 fetching corpus: 35598, signal 564685/607393 (executing program) 2024/01/31 17:40:30 fetching corpus: 35648, signal 564960/607393 (executing program) 2024/01/31 17:40:30 fetching corpus: 35698, signal 565215/607393 (executing program) 2024/01/31 17:40:30 fetching corpus: 35748, signal 565448/607393 (executing program) 2024/01/31 17:40:30 fetching corpus: 35798, signal 565676/607393 (executing program) 2024/01/31 17:40:31 fetching corpus: 35848, signal 565904/607393 (executing program) 2024/01/31 17:40:31 fetching corpus: 35898, signal 566039/607393 (executing program) 2024/01/31 17:40:31 fetching corpus: 35948, signal 566277/607393 (executing program) 2024/01/31 17:40:31 fetching corpus: 35998, signal 566425/607393 (executing program) 2024/01/31 17:40:31 fetching corpus: 36048, signal 566635/607393 (executing program) 2024/01/31 17:40:31 fetching corpus: 36098, signal 566860/607393 (executing program) 2024/01/31 17:40:31 fetching corpus: 36148, signal 567072/607393 (executing program) 2024/01/31 17:40:32 fetching corpus: 36198, signal 567242/607393 (executing program) 2024/01/31 17:40:32 fetching corpus: 36248, signal 567407/607393 (executing program) 2024/01/31 17:40:32 fetching corpus: 36298, signal 567655/607393 (executing program) 2024/01/31 17:40:32 fetching corpus: 36348, signal 567837/607393 (executing program) 2024/01/31 17:40:32 fetching corpus: 36398, signal 568218/607393 (executing program) 2024/01/31 17:40:32 fetching corpus: 36448, signal 568385/607393 (executing program) 2024/01/31 17:40:32 fetching corpus: 36498, signal 568523/607393 (executing program) 2024/01/31 17:40:32 fetching corpus: 36548, signal 568672/607393 (executing program) 2024/01/31 17:40:32 fetching corpus: 36598, signal 568884/607393 (executing program) 2024/01/31 17:40:33 fetching corpus: 36648, signal 569111/607393 (executing program) 2024/01/31 17:40:33 fetching corpus: 36698, signal 569248/607393 (executing program) 2024/01/31 17:40:33 fetching corpus: 36748, signal 569474/607393 (executing program) 2024/01/31 17:40:33 fetching corpus: 36798, signal 569631/607393 (executing program) 2024/01/31 17:40:33 fetching corpus: 36848, signal 569870/607393 (executing program) 2024/01/31 17:40:33 fetching corpus: 36898, signal 570071/607393 (executing program) 2024/01/31 17:40:33 fetching corpus: 36948, signal 570198/607393 (executing program) 2024/01/31 17:40:33 fetching corpus: 36998, signal 570381/607393 (executing program) 2024/01/31 17:40:34 fetching corpus: 37048, signal 570561/607393 (executing program) 2024/01/31 17:40:34 fetching corpus: 37098, signal 570789/607393 (executing program) 2024/01/31 17:40:34 fetching corpus: 37148, signal 571120/607393 (executing program) 2024/01/31 17:40:34 fetching corpus: 37198, signal 571251/607393 (executing program) 2024/01/31 17:40:34 fetching corpus: 37248, signal 571438/607393 (executing program) 2024/01/31 17:40:34 fetching corpus: 37267, signal 571499/607393 (executing program) 2024/01/31 17:40:34 fetching corpus: 37267, signal 571499/607393 (executing program) 2024/01/31 17:40:36 starting 4 fuzzer processes [ 168.803468][ T5222] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 168.808700][ T5222] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 168.811962][ T5222] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 168.812803][ T5224] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 168.821006][ T5229] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 168.827326][ T5222] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 168.830391][ T5222] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 168.830422][ T5224] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 168.833711][ T5229] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 168.836496][ T5224] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 168.838767][ T5222] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 168.842479][ T5224] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 168.844177][ T5229] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 168.847148][ T5224] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 168.849170][ T5222] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 168.852265][ T5228] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 168.853925][ T5229] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 168.859442][ T5222] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 168.859605][ T5228] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 168.867165][ T5233] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 168.871094][ T5220] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 168.874530][ T5228] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 168.878031][ T5228] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 168.881092][ T5229] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 169.250912][ T5218] chnl_net:caif_netlink_parms(): no params data found [ 169.262312][ T5217] chnl_net:caif_netlink_parms(): no params data found [ 169.339095][ T5216] chnl_net:caif_netlink_parms(): no params data found [ 169.529683][ T5218] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.533512][ T5218] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.537091][ T5218] bridge_slave_0: entered allmulticast mode [ 169.540548][ T5218] bridge_slave_0: entered promiscuous mode [ 169.635172][ T5218] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.638526][ T5218] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.642198][ T5218] bridge_slave_1: entered allmulticast mode [ 169.647303][ T5218] bridge_slave_1: entered promiscuous mode [ 169.700430][ T5217] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.703932][ T5217] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.710570][ T5217] bridge_slave_0: entered allmulticast mode [ 169.715058][ T5217] bridge_slave_0: entered promiscuous mode [ 169.769494][ T5230] chnl_net:caif_netlink_parms(): no params data found [ 169.783451][ T5218] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.787944][ T5217] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.791601][ T5217] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.795103][ T5217] bridge_slave_1: entered allmulticast mode [ 169.799207][ T5217] bridge_slave_1: entered promiscuous mode [ 169.803131][ T5216] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.806826][ T5216] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.810146][ T5216] bridge_slave_0: entered allmulticast mode [ 169.814282][ T5216] bridge_slave_0: entered promiscuous mode [ 169.831081][ T5218] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.900753][ T5216] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.904048][ T5216] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.907660][ T5216] bridge_slave_1: entered allmulticast mode [ 169.912103][ T5216] bridge_slave_1: entered promiscuous mode [ 170.044786][ T5218] team0: Port device team_slave_0 added [ 170.050690][ T5217] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.056941][ T5216] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.086931][ T5218] team0: Port device team_slave_1 added [ 170.091192][ T5217] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.114054][ T5216] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.151857][ T5230] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.154436][ T5230] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.157367][ T5230] bridge_slave_0: entered allmulticast mode [ 170.160329][ T5230] bridge_slave_0: entered promiscuous mode [ 170.260571][ T5216] team0: Port device team_slave_0 added [ 170.268213][ T5230] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.271666][ T5230] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.275220][ T5230] bridge_slave_1: entered allmulticast mode [ 170.279339][ T5230] bridge_slave_1: entered promiscuous mode [ 170.284280][ T5218] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.287795][ T5218] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.302370][ T5218] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.311340][ T5217] team0: Port device team_slave_0 added [ 170.315572][ T5216] team0: Port device team_slave_1 added [ 170.369646][ T5218] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.372635][ T5218] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.383948][ T5218] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.390084][ T5217] team0: Port device team_slave_1 added [ 170.495922][ T5216] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.498547][ T5216] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.508483][ T5216] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.515957][ T5230] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.525025][ T5230] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.529611][ T5217] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.532791][ T5217] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.543845][ T5217] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.549509][ T5216] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.552812][ T5216] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.564745][ T5216] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.609477][ T5217] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.612674][ T5217] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.624850][ T5217] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.677612][ T5218] hsr_slave_0: entered promiscuous mode [ 170.681122][ T5218] hsr_slave_1: entered promiscuous mode [ 170.764499][ T5230] team0: Port device team_slave_0 added [ 170.771390][ T5230] team0: Port device team_slave_1 added [ 170.885511][ T5224] Bluetooth: hci0: command 0x0409 tx timeout [ 170.885525][ T5229] Bluetooth: hci2: command 0x0409 tx timeout [ 170.885552][ T5228] Bluetooth: hci1: command 0x0409 tx timeout [ 170.932938][ T5230] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.935832][ T5230] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.945637][ T5230] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.954795][ T5216] hsr_slave_0: entered promiscuous mode [ 170.958189][ T5216] hsr_slave_1: entered promiscuous mode [ 170.961334][ T5216] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.965268][ T5229] Bluetooth: hci3: command 0x0409 tx timeout [ 170.965416][ T5216] Cannot create hsr debugfs directory [ 171.000733][ T5217] hsr_slave_0: entered promiscuous mode [ 171.003394][ T5217] hsr_slave_1: entered promiscuous mode [ 171.006279][ T5217] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.009530][ T5217] Cannot create hsr debugfs directory [ 171.012690][ T5230] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.015552][ T5230] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.025050][ T5230] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.267537][ T5230] hsr_slave_0: entered promiscuous mode [ 171.270534][ T5230] hsr_slave_1: entered promiscuous mode [ 171.273058][ T5230] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.275897][ T5230] Cannot create hsr debugfs directory [ 171.678632][ T5218] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 171.685271][ T5218] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 171.691687][ T5218] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 171.699902][ T5218] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 171.758952][ T5216] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 171.771892][ T5216] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 171.783222][ T5216] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 171.791286][ T5216] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 171.842823][ T5217] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 171.852621][ T5217] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 171.859993][ T5217] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 171.875801][ T5217] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 171.938744][ T5230] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 171.945823][ T5230] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 171.962620][ T5230] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 171.967838][ T5230] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 172.023007][ T5218] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.066794][ T5218] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.089180][ T5262] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.092067][ T5262] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.128220][ T5262] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.131547][ T5262] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.148337][ T5216] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.187066][ T5217] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.205311][ T5217] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.222920][ T5216] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.242467][ T5261] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.245285][ T5261] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.258966][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.262037][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.266457][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.270090][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.287801][ T5260] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.291058][ T5260] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.299650][ T5230] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.334239][ T5230] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.350840][ T5259] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.354011][ T5259] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.364437][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.367705][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.403912][ T5217] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.441748][ T5230] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 172.448057][ T5230] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.460535][ T5218] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.515533][ T5218] veth0_vlan: entered promiscuous mode [ 172.528585][ T5218] veth1_vlan: entered promiscuous mode [ 172.566721][ T5216] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.627693][ T5218] veth0_macvtap: entered promiscuous mode [ 172.643199][ T5230] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.652026][ T5218] veth1_macvtap: entered promiscuous mode [ 172.658347][ T5217] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.661484][ T5216] veth0_vlan: entered promiscuous mode [ 172.672831][ T5216] veth1_vlan: entered promiscuous mode [ 172.698127][ T5218] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.706668][ T5218] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.733201][ T5218] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.737876][ T5218] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.741928][ T5218] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.746764][ T5218] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.797284][ T5217] veth0_vlan: entered promiscuous mode [ 172.804256][ T5217] veth1_vlan: entered promiscuous mode [ 172.825695][ T5216] veth0_macvtap: entered promiscuous mode [ 172.857910][ T5230] veth0_vlan: entered promiscuous mode [ 172.870674][ T5216] veth1_macvtap: entered promiscuous mode [ 172.894063][ T5230] veth1_vlan: entered promiscuous mode [ 172.909030][ T1088] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.913347][ T1088] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.930554][ T5217] veth0_macvtap: entered promiscuous mode [ 172.946866][ T5216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 172.951038][ T5216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.956099][ T5216] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.965820][ T5229] Bluetooth: hci1: command 0x041b tx timeout [ 172.966546][ T1087] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.971631][ T1087] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.976134][ T5229] Bluetooth: hci2: command 0x041b tx timeout [ 172.976338][ T5230] veth0_macvtap: entered promiscuous mode [ 172.978991][ T5229] Bluetooth: hci0: command 0x041b tx timeout [ 172.984761][ T5216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 172.989268][ T5216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.996060][ T5216] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.999347][ T5217] veth1_macvtap: entered promiscuous mode [ 173.011132][ T5230] veth1_macvtap: entered promiscuous mode [ 173.017387][ T5216] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.021935][ T5216] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.028017][ T5216] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.032280][ T5216] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.044818][ T5229] Bluetooth: hci3: command 0x041b tx timeout [ 173.054143][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.060648][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.066207][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.070278][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.076048][ T5230] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.081652][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 173.086400][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.090413][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 173.095670][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.100808][ T5230] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.125263][ T5217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.129120][ T5217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.133502][ T5217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.139406][ T5217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.142892][ T5217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.147382][ T5217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.152984][ T5217] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.156870][ T5230] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.160535][ T5230] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.163981][ T5230] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.169580][ T5230] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 17:40:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x224, 0x1}, 0x48) [ 173.191781][ T5217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 173.197767][ T5217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.202779][ T5217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 173.210246][ T5217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.214958][ T5217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 173.220358][ T5217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.227658][ T5217] batman_adv: batadv0: Interface activated: batadv_slave_1 17:40:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000200), 0x12) [ 173.257374][ T5217] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.260810][ T5217] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.264214][ T5217] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.270443][ T5217] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.330908][ T1256] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.334819][ T1256] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.404005][ T1087] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.417401][ T1087] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.453650][ T5264] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.456983][ T5264] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:40:41 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f0000000040)=@phonet, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)="192d5cc7947c763bb930e5ccefd6064475f6b3b5b0158d6ea6c8717c87a7dcc62ccc936b047eeb2df1a843cbaa85c348f1321a321aceb2b4d32e7db23b98f5", 0x68}, {&(0x7f00000001c0)="15ce4cb37a87f48875428aba35d7958e348302f72f2da41f75e521dfc68ba402bccc4fe0d3d9475c0a8ff60b716cbb3bbe33f9bc2c78b835cc453bdac5613240c915e27f659a0d3e6ea11fdc085e4ee8ac9f21d74ebcad828d343fe5766028242e73cb77293ed7d358b5ff32bee4a1507fc4c838081074a8d3", 0xffffffd1}], 0x2, &(0x7f0000000240)=[@txtime, @txtime], 0x30}, 0x0) [ 173.490867][ T1256] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.493948][ T1256] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:40:41 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000006640)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 17:40:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) recvmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x10002) [ 173.569013][ T37] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.571933][ T37] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:40:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x30}, 0x0) [ 173.599021][ T1086] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.606013][ T1086] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:40:42 executing program 2: socketpair(0x2, 0x0, 0x0, &(0x7f0000000080)) 17:40:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xcbfea7752f955c7a) 17:40:42 executing program 0: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000500)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 17:40:42 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000380), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000d40)={[{0x0, 'pids'}]}, 0x6) 17:40:42 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) syz_clone(0x6000, &(0x7f0000000040), 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)) write$cgroup_pid(r1, &(0x7f0000000200), 0x12) 17:40:42 executing program 3: r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1}, 0x13) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 17:40:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1a, 0x0, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x4}, 0x48) 17:40:42 executing program 3: r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1}, 0x13) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000300)=r0, 0x4) bpf$BPF_MAP_FREEZE(0x15, &(0x7f0000000040)=r0, 0x4) 17:40:42 executing program 2: r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 17:40:42 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000380), 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 17:40:42 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/time\x00') 17:40:42 executing program 3: syz_clone(0x94000, 0x0, 0x0, 0x0, 0x0, 0x0) 17:40:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1c000000000000000100000001"], 0x20}, 0x0) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 17:40:42 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1b, 0x1a, &(0x7f0000000040)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf15}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@printk={@li}, @initr0, @call]}, 0x0, 0xc1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)=[0x1, 0x1], &(0x7f0000000300), 0x10, 0x8}, 0x90) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000580)={@cgroup, r0, 0x37, 0x0, 0x0, @prog_fd}, 0x20) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0xffff7fff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x66000000, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x0) 17:40:42 executing program 2: r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1}, 0x13) close(r0) 17:40:42 executing program 2: r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1}, 0x13) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r0, 0x0, 0x0, 0x4}, 0x20) 17:40:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001480)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001380)=[{0x0}], 0x1, &(0x7f00000013c0)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0x30}, 0x1) 17:40:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'macvlan0\x00', 0x2}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/250) 17:40:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="c4b9d3755a37d4c1474faa89b2944206deafa61cda0af32a58e89df16f1abecba8f215882bc8a3c8d1a5c49f6373267811623cb86136dd1bb8781edb71ed1bef6b36501d9d152caa8c4435b841b4ecbb144e2cddf94fefde025c62ecf8bef81f05b18e9fd48b351c6c524c0d95c57dfb31ede8b6c6890f52fe4f64315f4ce3f2e5f400868677fa8ea3bcda77f4333cd6fa503a64449d55221e2a0f36a4fc0173a402f7dd9326bcecedd4b281deb495ce43ff78c13abbb667f685ad078a51c4ca4198544acf27c4cdc0c2a9197acf7b28ee54ab3d783b88588fba9f6cd991b82d48a2b5c65e73f3a90e4252b121ec5c65d7b1", 0xf2}, {&(0x7f0000000140)="45f8776e3e5c2fc13893ef8288d8a05813051efaca1fdfebdd8c3053f841605a3f6cafabb9e94c55c8df55011e52c9c366a60d0cb8d5be4a4e23ca5912feb7368d0f11880e5afa5737afe327e2728035223e51698c34180179726a64fce7ceff9b0a9efd129952369ad8d4368f07dcb2532af992f2f09a84391b41a9f0b38218", 0x80}, {&(0x7f0000000200)="d3def1baf0ee864ad241029ec2aede4c049c5c6213d2544863aa9cd17b13ed9bd0d8e3cad13c714cff7f153b204e16d9a3f0a19189cc1035ae1044be8dfb469044010d0beb9414df0bc3801816a91351734fa3893c3f276afa6025266b7ffa4327023dc3758fa559813528217625af71b099392ae2ec67eef69d207cbd368464524736ec6959d4d35a20bff648d27dcf10dc0e6074cebbe4c7e0c6de7acd20397450f8a0d38ad54bb65f8e71d6bea402f9f0906f13faa1", 0xb7}, {&(0x7f0000000840)="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", 0x418}], 0x4}, 0x0) 17:40:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) gettid() sendmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB, @ANYBLOB], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x8000) getpid() r1 = getpid() gettid() syz_clone(0x4e000000, 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000005c0)="6ef1bad5388c38c378966ae9fa97cf2823c5bdda92cbbc70f29dd1eb56021513de330fb8a5050baf15363a519e92a88755a5bda6963d5a72418250f1dc116d29e88e3376ec3e2f794a2933104ed9a4fb2513520e275b7d5fe0c93bd81e696f3b65d147c21fc284a1ed584a1c176ec4be7ec41495cfd1c11504") openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001800)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0xee00], 0x98, 0x1}, 0x4000000) 17:40:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="c4b9d3755a37d4c1474faa89b2944206deafa61cda0af32a58e89df16f1abecba8f215882bc8a3c8d1a5c49f6373267811623cb86136dd1bb8781edb71ed1bef6b36501d9d152caa8c4435b841b4ecbb144e2cddf94fefde025c62ecf8bef81f05b18e9fd48b351c6c524c0d95c57dfb31ede8b6c6890f52fe4f64315f4ce3f2e5f400868677fa8ea3bcda77f4333cd6fa503a64449d55221e2a0f36a4fc0173a402f7dd9326bcecedd4b281deb495ce43ff78c13abb", 0xb6}, {&(0x7f0000000140)="45f8776e3e5c2fc13893ef8288d8a05813051efaca1fdfebdd8c3053f841605a3f6cafabb9e94c55c8df55011e52c9c366a60d0cb8d5be4a4e23ca5912feb7368d0f11880e5afa5737afe327e2728035223e51698c34180179726a64fce7ceff9b0a9efd129952369ad8d4368f07dcb2532af992f2f09a84391b41a9f0b382181991cf6b48d114e9c6d98a985319a018b292", 0x92}, {&(0x7f0000000200)="d3def1baf0ee864ad241029ec2aede4c049c5c6213d2544863aa9cd17b13ed9bd0d8e3cad13c714cff7f153b204e16d9a3f0a19189cc1035ae1044be8dfb469044010d0beb9414df0bc3801816a91351734fa3893c3f276afa6025266b7ffa4327023dc3758fa559813528217625af71b099392ae2ec67eef69d207cbd368464524736ec6959d4d35a20bff648d27dcf10dc0e6074cebbe4c7e0c6de7acd20397450f8a0d38ad54bb65f8e71d6bea402f9f0906f13faa1", 0xb7}, {&(0x7f0000000840)="5883d9e77b049676f8ca72aa030d0b7f5cede0aecc63e98474506c362438714205d35d51eea89b4ce779a0b683dcabe1e7a57e83e22fe35fb44205c333bf78df4abce1637430e835870f3febedd50b7ad7f6ce4b1a3e9244cb0da95b24d7686f562e484ef214054551481e282080265dfa8cb07e705087c996dbead7edffecd30b4a578da062e738b61f8dbbb9f8eb749a53118b4babc2a44ef0fdd1881565913b7ba6ba66eec96882df5f368f61cf3ffe7b498aa90a7accff3e361a919d37145ce40d63fa61f38e4dcef925ebe0b03159d7e3b4bc326bdc99fbb6aaf2291e294884c3099526e88bac898863226622401b4f370a88bfa64de2b1cd1b2c8b1115d3821be401f7b31bddecd4ebaba46b65d451fa4825d83357ae8bbaf532dbae6392610bdb79ec42d5620081bf2f6599cb817283080bd8f5f114c6cea1d5d6a66f488eb38a3cb7ee2dadd80d5ed63276ae6c5acd6972cf2b3f6c36f266cd6056419d154737d84f5694be3e770e570ca5670b60cd46608c673bdf291c54b7285dd9b12486427060ea0b02b11c93c7a18105ed9d1ac3d67277d0ff90aa250ed39904262cf430431e89b45f3edf841c5a566830fd2985066a8b25ca96b1b37ff20c6c107a8f36257ae25e96d17ba767911d4c507d33243d9e52941fd79b095b99f0f4efe6d22a45013478e8848fcb89fded9e415e2dd65b09758c14e8c9afcd1dc6486687cf324eafc2e31158407274adc03a3749a8ca56b190ed45bfd93bd9a2428ce291877eac781f6a4417e48fc88dfc6d59db3488aa8ac95035d6cf3ca3f64660aafc40a3427f28ee91e850a3ed8c3634e11e4c588d35a87e9dc1d2ae0da9c1cf314641486e0845230adfe1f673d9dfb22e7ec4149bc2d4cbe52a749b46c94eab3a68b2bbeffcd84eb480e0a030620a447e2fa8687254bf9e4e087450533f80ccc1ce008ef3bfa7fedf3f7c98fb1a4e70faf4780e6ed56255c1099a045b84caad96794b1c9a0bb0dc6de8bed234a64f07f8c0f8ff87ac43783980a868a753642896a70bd38724d608b3ac925402470e8a4700721dd507a58269e55618e0ef8f281ae81894c42472f86c731f58119d5dc4c3af11793cc87bc1214772d110abc21d1e44ada22b4940debc3ee5c41c89d39b63c64543b11754b965fac1d6b8e7b644f11de5caae931576dabe39f2a2c53761b0e106c863e9cd0b9f5e037d2effa10ab7fc034e4f4150856b71ac7e53790f96202c8e6620a260f4aec4d414d2213c72143a593d00dd9736cb66e9a401e095d01ebe71be94e4eeed148321b576d6d153d232b9e41f60826d765b664b82caeeed268e38725e1ffe1435d2a549f8515bec86412c515ec56a20933917f21001ebd50e64c0aca901479006893d75fb917f002c7e03695f71b7462956146f0a285852c5b16be146fef4d6995ed2a1289c4b34b73c31b53b5ebb05c1486a72733757c026446e1ffe504a3c8f1e279e4a1e096d3f53e636f31e2611929cefd9622df8129a5269ea407dde60b65748405e0c7ec28235", 0x442}], 0x4}, 0x0) 17:40:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000880)='./cgroup/syz1\x00', 0x200002, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="93", 0x1}], 0x1, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 17:40:42 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x14, &(0x7f00000007c0)={0x0, 0x0, 0x8}, 0xc) 17:40:42 executing program 2: syz_clone(0xa8060380, 0x0, 0x0, 0x0, 0x0, 0x0) 17:40:42 executing program 1: syz_clone(0x2200000, 0x0, 0x0, 0x0, 0x0, 0x0) 17:40:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth0_to_bridge\x00'}) 17:40:42 executing program 2: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000003900)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x48) 17:40:42 executing program 1: socketpair(0x8, 0x0, 0x0, &(0x7f0000000500)) 17:40:43 executing program 2: bpf$MAP_GET_NEXT_KEY(0x1c, &(0x7f00000037c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 17:40:43 executing program 1: socketpair(0xa, 0x6, 0xffff, &(0x7f0000000000)) 17:40:43 executing program 0: socketpair(0x2, 0x0, 0xfffeffff, &(0x7f0000000080)) 17:40:43 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x50}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xad, &(0x7f0000000300)=""/173}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='ext4_ext_rm_leaf\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) 17:40:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x6}, 0x48) 17:40:43 executing program 0: bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x40000100, 0x0, 0x0, 0x0, 0x0, 0x0) 17:40:43 executing program 1: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000840)) 17:40:43 executing program 2: unlink(&(0x7f0000000040)='./file0\x00') unlink(&(0x7f0000000100)='./file0\x00') 17:40:43 executing program 1: bpf$MAP_GET_NEXT_KEY(0x1d, &(0x7f00000037c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 17:40:43 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000012c0)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002380)=[@cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}], 0x40}, 0x0) 17:40:43 executing program 1: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x0) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x40000100, 0x0, 0x0, &(0x7f0000001a40), &(0x7f0000001a80), 0x0) 17:40:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) 17:40:43 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="a3", 0x1}], 0x1}, 0x1) 17:40:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f00000008c0)='w', 0x1}], 0x1}, 0x4000044) 17:40:43 executing program 2: bpf$MAP_DELETE_ELEM(0x15, 0x0, 0x0) 17:40:43 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000012c0)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000002480)={&(0x7f0000001300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002380)=[@cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee01}}}, @rights={{0x10}}], 0x30}, 0x0) 17:40:43 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000340)) 17:40:43 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) 17:40:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x1) 17:40:43 executing program 3: bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)={0x1b, 0x0, 0x0, 0x10000}, 0x48) 17:40:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0_to_team\x00', 0x1}) 17:40:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002"], 0xc0}, 0x0) 17:40:43 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000003bc0)=@generic={&(0x7f0000003b80)='./file0\x00'}, 0x18) 17:40:43 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) unlink(&(0x7f0000000100)='./file0\x00') 17:40:43 executing program 1: bpf$MAP_DELETE_ELEM(0x1e, 0x0, 0x0) 17:40:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r0, 0x8b04, &(0x7f0000000000)={'wlan1\x00', @random="060000a99d53"}) 17:40:43 executing program 2: socketpair(0x3, 0x0, 0x0, &(0x7f0000000040)) 17:40:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001bc0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001c00), 0x4) [ 175.017497][ T5424] warning: `syz-executor.0' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 17:40:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002980)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xd}, 0x48) 17:40:43 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@map, 0xffffffffffffffff, 0x18, 0x0, 0xffffffffffffffff, @prog_id}, 0x20) 17:40:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x30d4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) [ 175.044881][ T5229] Bluetooth: hci2: command 0x040f tx timeout [ 175.045069][ T5224] Bluetooth: hci1: command 0x040f tx timeout [ 175.047850][ T5229] Bluetooth: hci0: command 0x040f tx timeout 17:40:43 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000012c0)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000002380)=[@cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee01}}}], 0x20}, 0x0) 17:40:43 executing program 0: unlink(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 17:40:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x6, 0x0, 0x0, 0x5}, 0x48) 17:40:43 executing program 0: bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{}, 0x0, 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) syz_clone(0x40000100, 0x0, 0x0, &(0x7f0000001a40), 0x0, 0x0) [ 175.124929][ T5229] Bluetooth: hci3: command 0x040f tx timeout 17:40:43 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002280)="a07b", 0x2}], 0x1, &(0x7f0000002740)=[{0x10}], 0x10}, 0x24000003) 17:40:43 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000012c0)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002380)=[@cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee01}}}], 0x20}, 0x0) 17:40:43 executing program 3: bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x40000100, 0x0, 0x0, 0x0, 0x0, 0x0) 17:40:43 executing program 1: r0 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 17:40:43 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={&(0x7f0000000240)='./file0\x00'}, 0x18) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001680)=@generic={&(0x7f0000000100)='./file0\x00'}, 0x18) 17:40:43 executing program 1: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000140)={0x1}, 0x4) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)) syz_clone(0x40000100, &(0x7f0000000a40), 0x0, 0x0, 0x0, 0x0) 17:40:43 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) syz_clone(0x40000100, &(0x7f0000000a40), 0x0, 0x0, 0x0, 0x0) 17:40:43 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)) syz_clone(0x40000100, 0x0, 0x0, 0x0, 0x0, 0x0) 17:40:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000180)="18", 0x1}], 0x1, &(0x7f0000000300)=[{0xc}], 0xc}, 0x0) 17:40:43 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000240)={@empty, @empty, @val, {@ipv4}}, 0x0) 17:40:43 executing program 3: r0 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) fsync(r0) 17:40:43 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) fcntl$setstatus(r0, 0x5, 0x0) 17:40:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, 0x0, 0x0) 17:40:43 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)) syz_clone(0x40000100, 0x0, 0x0, 0x0, 0x0, 0x0) 17:40:43 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000004480)={0xffffffffffffffff}, 0xc) 17:40:44 executing program 1: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munmap(&(0x7f0000d56000/0x2000)=nil, 0x2000) munmap(&(0x7f0000e49000/0x2000)=nil, 0x2000) 17:40:44 executing program 2: open(&(0x7f00000001c0)='.\x00', 0x1, 0x0) 17:40:44 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x15, 0x0) 17:40:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:40:44 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) fcntl$setstatus(r0, 0x4, 0x4c) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 17:40:44 executing program 2: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munmap(&(0x7f0000e49000/0x2000)=nil, 0x2000) munmap(&(0x7f0000d28000/0x2000)=nil, 0x2000) 17:40:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 17:40:44 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)) syz_clone(0x40000100, 0x0, 0x0, 0x0, 0x0, 0x0) 17:40:44 executing program 3: open(&(0x7f00000001c0)='./file0\x00', 0x200, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x10}, 0x10) 17:40:44 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001500)=[{0x10, 0x84, 0x9, 'c'}, {0xc}], 0x1c}, 0x0) 17:40:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 17:40:44 executing program 2: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000040)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) syz_clone(0x40000100, 0x0, 0x0, 0x0, 0x0, 0x0) 17:40:44 executing program 3: open(&(0x7f00000001c0)='.\x00', 0xfffff81c, 0x0) 17:40:44 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)) syz_clone(0x40000100, 0x0, 0x0, 0x0, 0x0, 0x0) 17:40:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) connect(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 17:40:44 executing program 1: open(&(0x7f00000001c0)='.\x00', 0x10, 0x0) 17:40:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x0, 0x1}, 0x8) recvmsg(r0, &(0x7f0000001240)={0x0, 0xffb, &(0x7f0000001140)=[{&(0x7f0000001040)=""/35, 0x23}], 0x1}, 0x0) 17:40:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) close(r0) 17:40:45 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f00000000c0)="be", 0x1}, {&(0x7f0000000180)="92", 0x1}], 0x3, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @private}}}], 0x20}, 0x0) 17:40:45 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1b}, 0x0) [ 177.134846][ T5229] Bluetooth: hci0: command 0x0419 tx timeout [ 177.135080][ T5228] Bluetooth: hci1: command 0x0419 tx timeout [ 177.137855][ T5229] Bluetooth: hci2: command 0x0419 tx timeout 17:40:45 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000880)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x5e4}, 0x0) 17:40:45 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0xb, 0x0) 17:40:45 executing program 1: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000140)='./binderfs2/custom1\x00', 0x800, 0x0) openat$binderfs(0xffffff9c, &(0x7f0000000280)='./binderfs2/custom1\x00', 0x800, 0x0) openat$binderfs(0xffffff9c, &(0x7f0000000240)='./binderfs/custom1\x00', 0x800, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000180)) mmap$binder(&(0x7f000016c000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0xb5) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x8e, 0x0) mmap(&(0x7f000016c000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0x100, 0x2}) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000040)="f94185448e4491206fcfd78068911d106e3d0dcc8c983e2872a4a339", 0x1c}, {&(0x7f0000000080)="4b72ddc2637a977a87c236bdbdebb89f0e00924e34f3bd0c8e049dd10e3998c5de528471457f24c67af4dd9df4fccb3b1b077df506601fef78eaeba505dbb13467fb8badf237543c64aae26e3891b3e6658acfa57924a1c8f71cd4800c785525952333aec41baf2381ac98bf7b60736194ff530095c2dc6f52c88c4a754c783a", 0x80}], 0x2) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000002c0)={0xc0000000, 0x4, 0x4}) openat$binderfs(0xffffff9c, &(0x7f0000000200)='./binderfs/custom0\x00', 0x802, 0x0) 17:40:45 executing program 1: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000140)='./binderfs2/custom1\x00', 0x800, 0x0) openat$binderfs(0xffffff9c, &(0x7f0000000280)='./binderfs2/custom1\x00', 0x800, 0x0) (async) openat$binderfs(0xffffff9c, &(0x7f0000000240)='./binderfs/custom1\x00', 0x800, 0x0) (async) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000180)) mmap$binder(&(0x7f000016c000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0xb5) (async) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x8e, 0x0) mmap(&(0x7f000016c000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0x100, 0x2}) (async) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000040)="f94185448e4491206fcfd78068911d106e3d0dcc8c983e2872a4a339", 0x1c}, {&(0x7f0000000080)="4b72ddc2637a977a87c236bdbdebb89f0e00924e34f3bd0c8e049dd10e3998c5de528471457f24c67af4dd9df4fccb3b1b077df506601fef78eaeba505dbb13467fb8badf237543c64aae26e3891b3e6658acfa57924a1c8f71cd4800c785525952333aec41baf2381ac98bf7b60736194ff530095c2dc6f52c88c4a754c783a", 0x80}], 0x2) (async) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000002c0)={0xc0000000, 0x4, 0x4}) (async) openat$binderfs(0xffffff9c, &(0x7f0000000200)='./binderfs/custom0\x00', 0x802, 0x0) [ 177.204939][ T5229] Bluetooth: hci3: command 0x0419 tx timeout 17:40:45 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000240)={@local, @random="883c54f1c68c", @val, {@ipv6}}, 0x0) 17:40:45 executing program 1: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000140)='./binderfs2/custom1\x00', 0x800, 0x0) openat$binderfs(0xffffff9c, &(0x7f0000000280)='./binderfs2/custom1\x00', 0x800, 0x0) (async) openat$binderfs(0xffffff9c, &(0x7f0000000240)='./binderfs/custom1\x00', 0x800, 0x0) (async) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000180)) (async) mmap$binder(&(0x7f000016c000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0xb5) (async) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x8e, 0x0) mmap(&(0x7f000016c000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) (async, rerun: 64) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0x100, 0x2}) (rerun: 64) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000040)="f94185448e4491206fcfd78068911d106e3d0dcc8c983e2872a4a339", 0x1c}, {&(0x7f0000000080)="4b72ddc2637a977a87c236bdbdebb89f0e00924e34f3bd0c8e049dd10e3998c5de528471457f24c67af4dd9df4fccb3b1b077df506601fef78eaeba505dbb13467fb8badf237543c64aae26e3891b3e6658acfa57924a1c8f71cd4800c785525952333aec41baf2381ac98bf7b60736194ff530095c2dc6f52c88c4a754c783a", 0x80}], 0x2) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000002c0)={0xc0000000, 0x4, 0x4}) openat$binderfs(0xffffff9c, &(0x7f0000000200)='./binderfs/custom0\x00', 0x802, 0x0) 17:40:45 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000040)="e33604a45cfa3e1254ef7146606d3d8cefcc7fe53338ebf41876e0c39cf813f9f96b5b9201466fc431b0ec672500c1caba2b4515e5046c0003c91687e5640d3990d35c5ef81f9caf9c0b25f21492e5735e4a2476740755fd11f27d07b7", 0x5d}, {&(0x7f0000000100)="c2b14a6518f6c66ea9f36413e7335bd26ba6d02c4058b78cedea21a379ce19c8e3c9b0fa3c82fb4d3d29982352ea93ea02e884095a8d959ab60edda1ae1c15910eb99157c16138854e739c5e553de561cd50eb58d3dcf769737162f6971d01b8c9651b324ccd5f044e388d9608cad576ac8d5d365fa0c74e4580bdaf3a98b0325cf4b8699d5d38e6144556bffe079f8ebaa36698bf4eabf96074fa0dc8c593fd0dcf7bbc41c2661eae7cea3d4af72f93fc4f9a12b4407462c821e5b75c10e47269a74e38eafef2f5e21410b88be31300fb8de7946a9344bb17fa7fcbb021c64b970346a51d69e80209ec9c975d8adddbb07ac9bac150dcb41af8fef56f2184e6beeaaba804bbab6e3bef8ba9b235798bece3e1c5f11b2c99e963805b0d1ea76cc6f3c418565b134d8696618b6e49d4025894e593dd04e25597206520ce6b25f1523d50712ddbde54da9d8696cef1e9f8b250ce1faf601ec6a92bf4263575f277078e1a9f0a6bd8833b0f8588a29646112763f0df7cd976d8e5f7307aff7867d3dddc1a78dd3b3453ff676fb06101d2a90e3c917c500b3202a74a004fad8eda2b24ee14cb2b9f700149f34b2e32834e6a9c2788a16fb891398ba852745b0744b95c610746a5af3d26e29f25eec32d1de3a620559a2f6d884853eadbeb7e4db0d7a62fbbbac7571a809694cd811f5d90d70c4c445cc8e75576870596e4a2b8e8c112b41e25b4006230a38b3f5e62acad73b33dcfdee0f0b0c4e41cb327a2c52e72f74775e30b60e05d49d6caa55ccfe862970c09aa1cc25c16179c1d47f07c8365d5b4f2deb379b47f60bc127ab3b4df843b77b3c57982d8ef4657a43d3f5946abaafdb5e71575cec8ba0e3edb5a90485e1ed8bb5bf7c1f8c56e5db3ff57bb5e2adbd85d2d627727b3017d1b826492626abc62e5750673d6ea61dc081ecc7793e0639f9352dd8891807643a9558c92f0a87c1047e7a72209e373aceae34c343c17d0b759d46ecebde072183f5b3f307ef046ba9767e76dfd83a69f4f5f8774607ad75f8af3f768549d8ea9aadaf31edb6b7a0cc77b0872507af590a19547b25a9da78809861e2e0504f37143e1dbd14be410acc6d26529622a5289439c6e471f171b0176baddd3e693d9f5d43e0bb6c52a00dedbe077501bf758c9a17bc6221a7f66ddb2271304c46503b4347ad2ce5833df9f6eb42e8f2ece785fb2819b379a9d6fe71fb88125f014dfd2015673b8e4338f8cc2a702420eb82b3a694cf901fc0e52e2f011b70b0f7e5ccfe921482cbdb6bec06b3a3144cdbfd3679de9ee8a84b4a80dd41250e4c7b087e773d60fb570453131bf42b2fc4f3aac6a6adfcb7f0af73797af515380a644f3f8358c799345637ac097d6aee4a6a2d8a2923ed3a7045ccc613275a31bc0fdea1650b161591d6eb668dbdaff296afbe78ef85769ce4a005a8ed7f21b79749a6e41bfd419951df6c53029783eb06891ac46e69ee9208ba84618f36c82a34f45ca777806c98c2ac637709ba627661c397eb5e1538bbc8d6c59bb98a23791d1b18b264bc0d857fa26cbaa397a0e697b4c6b9a98d732bb8f6ae8fdc423b490c0d15ab7bd152e49aa4ddb3ec6ffa831e9d43093faa31ca12bdb7a046fce07e39f578ef6e0c51be163931a", 0x491}, {&(0x7f0000002200)="006d2bd0e5e4dc96673b05cfe614e4c743c93107b8ff9c9e8c96b869cc6bf5082fb8396a4f88b1939d942c450752b34ff13f41b76a37d46508863996be9de63da78ea35d84b3772f19f95b9dc274a92f24e373d4b231ea9cda0ce4f034ea2966bd56762f68aec7ca77435670ef8b9aa2f1d103", 0x73}, {&(0x7f0000002640)="47f3e157b1b2faad07c31085f1e3e598302c22684057b920394893a466074c97918b3c3be056051098801577d8c0707adef1b344591fd6d7fc49cc92034fca52bbd0fac30854246761d73cfb", 0x4c}], 0x4}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000003b40)={0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f0000003740)="fe", 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002700)='m', 0x1}], 0x1}, 0x0) dup2(r0, r1) 17:40:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001240)={0x0, 0xffb, &(0x7f0000001140)=[{&(0x7f0000001040)=""/35, 0x23}], 0x1}, 0x0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 17:40:45 executing program 0: munmap(&(0x7f0000e0b000/0x2000)=nil, 0x2000) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mlock(&(0x7f0000f5e000/0x4000)=nil, 0x4000) munmap(&(0x7f0000e6e000/0x4000)=nil, 0x4000) 17:40:45 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001500)=[{0xc, 0x84, 0x9}], 0xc}, 0x0) 17:40:45 executing program 0: r0 = socket(0x2, 0x3, 0x0) bind(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 17:40:45 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0xa, 0x0) 17:40:45 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0xe, 0x0) 17:40:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0xad) 17:40:45 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setgid(0x0) close(r0) 17:40:45 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x5, 0x0) 17:40:45 executing program 3: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x200, 0x0) fcntl$setstatus(r0, 0x2, 0x0) 17:40:45 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x10, 0x0) 17:40:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 17:40:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001240)={0x0, 0xffb, &(0x7f0000000180)=[{&(0x7f0000001040)=""/22, 0x16}, {&(0x7f0000000040)=""/206, 0xfffffffffffffe82}, {&(0x7f0000000140)=""/45, 0x2d}], 0x3}, 0x0) 17:40:45 executing program 3: r0 = socket(0x2, 0x3, 0xbc) bind(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 17:40:45 executing program 1: shmat(0x0, &(0x7f0000ff8000/0x3000)=nil, 0x6000) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ff6000/0x8000)=nil, 0x8000) 17:40:45 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0xffb, 0x0, 0x25}, 0x0) 17:40:46 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000000c0)={@empty}, 0x14) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 17:40:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1018, &(0x7f0000000040)=0x75, 0x4) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 17:40:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1018, &(0x7f0000000040), 0x4) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 17:40:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000003c0), &(0x7f0000000040)=0x8) 17:40:46 executing program 3: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munmap(&(0x7f0000d28000/0x2000)=nil, 0x2000) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 17:40:46 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 17:40:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 17:40:46 executing program 0: open(&(0x7f00000001c0)='.\x00', 0x200, 0x0) 17:40:46 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x12, 0x0) 17:40:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 17:40:46 executing program 3: munmap(&(0x7f0000ef6000/0x3000)=nil, 0x3000) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munmap(&(0x7f0000c27000/0x4000)=nil, 0x4000) 17:40:46 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x7, 0x0) 17:40:46 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 17:40:46 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0xf, 0x0) 17:40:46 executing program 3: r0 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) fchdir(r0) 17:40:46 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0xc, 0x0) 17:40:46 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10000, &(0x7f0000000000)=0xee000000, 0x4) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 17:40:46 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0xfffff81c, 0x0) 17:40:46 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000e4b000/0x3000)=nil) shmat(r0, &(0x7f0000ba5000/0x1000)=nil, 0x5000) mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) 17:40:46 executing program 1: munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 17:40:46 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x3, 0x0) 17:40:46 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) sendto(r0, &(0x7f0000000080)="af4a2f12c744146ff5b329044d37ad41d3c1859ed53d7ad2470befd71b008263b3bfc6bc4910ef4b73f36229af4949034d264c7c705de86b997186ee5c047049cbb1b39cddf5bd6655f0f06ef8e0d0dbf9c74960c3", 0x55, 0x0, &(0x7f0000001080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 17:40:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001240)={0x0, 0xffb, &(0x7f0000001140)=[{&(0x7f0000001040)=""/35, 0x23}], 0x1}, 0x0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 17:40:46 executing program 2: open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) 17:40:46 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0xfffff81c, 0x0) 17:40:46 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 17:40:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}, 0x0) 17:40:46 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x13, 0x0) 17:40:46 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x9, 0x0) 17:40:46 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000880)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x5e4}, 0x0) 17:40:46 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0xd, 0x0) 17:40:46 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 17:40:46 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x6, 0x0) 17:40:46 executing program 0: munmap(&(0x7f0000ef6000/0x3000)=nil, 0x3000) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munmap(&(0x7f0000e6e000/0x4000)=nil, 0x4000) munmap(&(0x7f0000c27000/0x4000)=nil, 0x4000) 17:40:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x48) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 17:40:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 17:40:46 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 17:40:46 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) fcntl$setstatus(r0, 0x4, 0x4c) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 17:40:46 executing program 0: munmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 17:40:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/215, 0xd7}], 0x1}, 0x0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 17:40:47 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 17:40:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x0, 0x7, 0x0, &(0x7f0000000180)) 17:40:47 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x14, 0x0) 17:40:47 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 17:40:47 executing program 3: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munmap(&(0x7f0000002000/0x3000)=nil, 0x3000) 17:40:47 executing program 2: munmap(&(0x7f0000ef6000/0x3000)=nil, 0x3000) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munmap(&(0x7f0000c50000/0x1000)=nil, 0x1000) 17:40:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001500)=[{0x10, 0x84, 0x9, 'c'}], 0x10}, 0x0) 17:40:47 executing program 2: munmap(&(0x7f0000ef6000/0x3000)=nil, 0x3000) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munmap(&(0x7f0000c50000/0x1000)=nil, 0x1000) 17:40:47 executing program 3: open(&(0x7f0000000000)='./file0/file0\x00', 0xfffff81c, 0x0) 17:40:47 executing program 2: munmap(&(0x7f0000ef6000/0x3000)=nil, 0x3000) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munmap(&(0x7f0000c50000/0x1000)=nil, 0x1000) 17:40:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000080), 0xb) 17:40:47 executing program 2: munmap(&(0x7f0000ef6000/0x3000)=nil, 0x3000) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munmap(&(0x7f0000c50000/0x1000)=nil, 0x1000) 17:40:47 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x16, 0x0) 17:40:47 executing program 3: r0 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/254, 0xfe}], 0x1, 0x0, 0x0) 17:40:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x0, 0x6, 0x0, &(0x7f0000000100)) 17:40:47 executing program 2: munmap(&(0x7f0000e0b000/0x2000)=nil, 0x2000) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munmap(&(0x7f0000e6e000/0x4000)=nil, 0x4000) 17:40:47 executing program 3: shmget(0x3, 0x4000, 0x4d27f0c6cfec2a4a, &(0x7f0000ffa000/0x4000)=nil) 17:40:47 executing program 3: munmap(&(0x7f0000ef6000/0x3000)=nil, 0x3000) mlock(&(0x7f0000f50000/0x3000)=nil, 0x3000) msync(&(0x7f0000f2a000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000e68000/0x1000)=nil, 0x1000) munmap(&(0x7f0000c27000/0x4000)=nil, 0x4000) mlock(&(0x7f0000f71000/0x3000)=nil, 0x3000) 17:40:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:40:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000380), 0x1) 17:40:47 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0xf) 17:40:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setgid(0x0) close(r0) 17:40:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f00000001c0), &(0x7f0000000100)=0x8) 17:40:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f00000004c0), &(0x7f0000000500)=0x8) 17:40:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000018c0)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 17:40:47 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x5, 0x0) 17:40:47 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000880)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x5e4}, 0x0) 17:40:47 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x4, &(0x7f0000000000), 0x4) 17:40:47 executing program 1: socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0x101, 0x0, &(0x7f0000000140)) 17:40:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000180), 0x90) 17:40:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 17:40:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000003080)={0x0, 0x0, 0x0, 0x9, 0x3}, 0x14) 17:40:47 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f0000000000), &(0x7f0000000040)=0x18) 17:40:47 executing program 1: symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='./file0\x00') 17:40:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000700), &(0x7f00000007c0)=0x9c) 17:40:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000100)="c2", 0x1}, {&(0x7f0000002200)='\x00m+', 0x3}], 0x2}, 0x0) 17:40:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 17:40:47 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000e40)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 17:40:47 executing program 0: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x0) 17:40:47 executing program 3: sendfile(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 17:40:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), 0x73) 17:40:48 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) 17:40:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000080)="c0", 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="10"], 0x10}, 0x0) 17:40:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000340), 0x4) 17:40:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000340), 0x14) 17:40:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=[@authinfo={0x10}], 0x10}, 0x0) 17:40:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)=ANY=[@ANYRES32], &(0x7f0000000040)=0x3a) 17:40:48 executing program 3: munmap(&(0x7f0000ef6000/0x3000)=nil, 0x3000) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mlock(&(0x7f0000d7f000/0x4000)=nil, 0x4000) 17:40:48 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000240)={0x10, 0x2}, 0x10) dup2(r0, r1) 17:40:48 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000003100)='3', 0x1, 0x80, &(0x7f00000031c0)={0x1c, 0x1c, 0x2}, 0x1c) 17:40:48 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000180), 0x8) 17:40:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x1c, 0x1c, 0x2}, 0x1c) 17:40:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 17:40:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 17:40:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 17:40:48 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) getpeername$inet(r0, 0x0, &(0x7f0000000040)) 17:40:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 17:40:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x3, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x25, &(0x7f0000001600)=ANY=[], &(0x7f0000000900)=0x8) 17:40:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r0, 0x0, 0x0, 0x80, 0x0, 0x0) [ 179.812026][ T5827] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 17:40:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001080)={&(0x7f0000000d00)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000fc0)=[@sndinfo={0x1c}, @init={0x14}], 0x30}, 0x0) 17:40:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000580), &(0x7f00000005c0)=0x4) 17:40:48 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, r1, 0x0, 0x0) 17:40:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000280)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}], 0x1c}, 0x0) 17:40:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000800)={0x1, [0x0]}, &(0x7f0000001700)=0x8) 17:40:48 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000300)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 17:40:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f00000003c0)={0x0, 0x330}, 0x8) 17:40:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 17:40:48 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x16, &(0x7f0000000100)={0x0, 0x62}, 0x8) 17:40:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0xb) 17:40:48 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) 17:40:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000bc0)={&(0x7f0000000240)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000b00)=[@prinfo={0x14}], 0x14}, 0x0) 17:40:48 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x40001) 17:40:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 17:40:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @sndrcv={0x2c}, @authinfo={0x10}, @sndrcv={0x2c}, @prinfo={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @multicast2}], 0xa8}, 0x0) 17:40:48 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) writev(r0, &(0x7f0000003b40)=[{0x0}], 0x1) 17:40:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 17:40:48 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000004c0)={0x1c, 0x1c, 0x2}, 0x1c) 17:40:48 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000300)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 17:40:48 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000001b00)={&(0x7f0000000100)=@abs={0x8}, 0x8, 0x0}, 0x0) 17:40:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 17:40:48 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$unix(r2, &(0x7f0000001fc0)={&(0x7f0000000080)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000001dc0)=[@rights, @rights], 0x20}, 0x0) 17:40:48 executing program 3: open$dir(&(0x7f0000000240)='.\x00', 0x40000, 0x0) 17:40:48 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) 17:40:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000180)={0x0, 0x0, 0x8000000000000056}, 0xa) 17:40:48 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001500)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001300)=[{&(0x7f00000010c0)="9e", 0x1}], 0x1, &(0x7f0000001340)=[{0xc}, {0xc}], 0x18}, 0x0) 17:40:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000003080), 0x4) 17:40:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000580)={0x0, 0x0, 0x6}, 0x8) 17:40:48 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x2000) 17:40:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r0, &(0x7f0000000000)=""/235, 0xeb, 0x80, 0x0, 0x0) 17:40:48 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000140)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180), &(0x7f0000001700)=0x4) 17:40:49 executing program 0: linkat(0xffffffffffffffff, &(0x7f0000000940)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 17:40:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@init={0x14}, @sndinfo={0x1c}], 0x30}, 0x0) 17:40:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 17:40:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001080)={&(0x7f0000000d00)=@in={0x10, 0x2}, 0x10, &(0x7f0000000e80)=[{&(0x7f0000000d40)='4', 0x1}], 0x1, &(0x7f0000000fc0)=[@init={0x14}, @sndinfo={0x1c}, @dstaddrv4={0x10}, @init={0x14}, @sndrcv={0x2c}, @sndinfo={0x1c}], 0x9c}, 0x0) 17:40:49 executing program 3: shmget(0x2, 0x9000, 0x0, &(0x7f0000ff7000/0x9000)=nil) 17:40:49 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) shutdown(0xffffffffffffffff, 0x0) 17:40:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 17:40:49 executing program 3: socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto$inet6(r1, &(0x7f00000001c0)="d3", 0x1, 0x0, &(0x7f0000001240)={0x1c, 0x1c}, 0x1c) 17:40:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f00000000c0), 0x8) 17:40:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000100)={0x2, 0x910}, 0x10) sendto$inet(r0, &(0x7f0000000500)='Q', 0x1, 0x0, &(0x7f0000000540)={0x10, 0x2}, 0x10) 17:40:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000001c0)={r3}, 0x8) 17:40:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000003080)={0x0, 0x0, 0x0, 0x9}, 0x14) 17:40:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x0, 0x0, 0x96}, 0x98) 17:40:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 17:40:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000004c0)={0x1c, 0x1c, 0x2}, 0x1c) 17:40:49 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$unix(r2, &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=[@rights, @rights], 0x20}, 0x0) 17:40:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000040), 0x4) 17:40:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000280)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 17:40:49 executing program 1: r0 = socket(0x1c, 0x1, 0x0) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 17:40:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, 0x0, 0x0) 17:40:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@dstaddrv4={0x10, 0x84, 0x9, @multicast2}], 0x10}, 0x0) 17:40:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fchown(r0, 0x0, 0x0) 17:40:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000040)="e33604a45cfa3e1254ef7146606d3d8cefcc7fe53338ebf41876e0c39cf813f9f96b5b9201466fc431b0ec672500c1caba2b4515e5046c0003c91687e5640d3990d35c5ef81f9caf9c0b25f21492e5735e4a2476740755fd11f27d07b7", 0x5d}, {&(0x7f0000000100)="c2b14a6518f6c66ea9f36413e7335bd26ba6d02c4058b78cedea21a379ce19c8e3c9b0fa3c82fb4d3d29982352ea93ea02e884095a8d959ab60edda1ae1c15910eb99157c16138854e739c5e553de561cd50eb58d3dcf769737162f6971d01b8c9651b324ccd5f044e388d9608cad576ac8d5d365fa0c74e4580bdaf3a98b0325cf4b8699d5d38e6144556bffe079f8ebaa36698bf4eabf96074fa0dc8c593fd0dcf7bbc41c2661eae7cea3d4af72f93fc4f9a12b4407462c821e5b75c10e47269a74e38eafef2f5e21410b88be31300fb8de7946a9344bb17fa7fcbb021c64b970346a51d69e80209ec9c975d8adddbb07ac9bac150dcb41af8fef56f2184e6beeaaba804bbab6e3bef8ba9b235798bece3e1c5f11b2c99e963805b0d1ea76cc6f3c418565b134d8696618b6e49d4025894e593dd04e25597206520ce6b25f1523d50712ddbde54da9d8696cef1e9f8b250ce1faf601ec6a92bf4263575f277078e1a9f0a6bd8833b0f8588a29646112763f0df7cd976d8e5f7307aff7867d3dddc1a78dd3b3453ff676fb06101d2a90e3c917c500b3202a74a004fad8eda2b24ee14cb2b9f700149f34b2e32834e6a9c2788a16fb891398ba852745b0744b95c610746a5af3d26e29f25eec32d1de3a620559a2f6d884853eadbeb7e4db0d7a62fbbbac7571a809694cd811f5d90d70c4c445cc8e75576870596e4a2b8e8c112b41e25b4006230a38b3f5e62acad73b33dcfdee0f0b0c4e41cb327a2c52e72f74775e30b60e05d49d6caa55ccfe862970c09aa1cc25c16179c1d47f07c8365d5b4f2deb379b47f60bc127ab3b4df843b77b3c57982d8ef4657a43d3f5946abaafdb5e71575cec8ba0e3edb5a90485e1ed8bb5bf7c1f8c56e5db3ff57bb5e2adbd85d2d627727b3017d1b826492626abc62e5750673d6ea61dc081ecc7793e0639f9352dd8891807643a9558c92f0a87c1047e7a72209e373aceae34c343c17d0b759d46ecebde072183f5b3f307ef046ba9767e76dfd83a69f4f5f8774607ad75f8af3f768549d8ea9aadaf31edb6b7a0cc77b0872507af590a19547b25a9da78809861e2e0504f37143e1dbd14be410acc6d26529622a5289439c6e471f171b0176baddd3e693d9f5d43e0bb6c52a00dedbe077501bf758c9a17bc6221a7f66ddb2271304c46503b4347ad2ce5833df9f6eb42e8f2ece785fb2819b379a9d6fe71fb88125f014dfd2015673b8e4338f8cc2a702420eb82b3a694cf901fc0e52e2f011b70b0f7e5ccfe921482cbdb6bec06b3a3144cdbfd3679de9ee8a84b4a80dd41250e4c7b087e773d60fb570453131bf42b2fc4f3aac6a6adfcb7f0af73797af515380a644f3f8358c799345637ac097d6aee4a6a2d8a2923ed3a7045ccc613275a31bc0fdea1650b161591d6eb668dbdaff296afbe78ef85769ce4a005a8ed7f21b79749a6e41bfd419951df6c53029783eb06891ac46e69ee9208ba84618f36c82a34f45ca777806c98c2ac637709ba627661c397eb5e1538bbc8d6c59bb98a23791d1b18b264bc0d857fa26cbaa397a0e697b4c6b9a98d732bb8f6ae8fdc423b490c0d15ab7bd152e49aa4ddb3ec6ffa831e9d43093faa31ca12bdb7a046fce07e39f578ef6e0c51be163931a", 0x491}, {&(0x7f0000002200)="006d2bd0e5e4dc96673b05cfe614e4c743c93107b8ff9c9e8c96b869cc6bf5082fb8396a4f88b1939d942c450752b34ff13f41b76a37d46508863996be9de63da78ea35d84b3772f19f95b9dc274a92f24e373d4b231ea9cda0ce4f034ea2966bd56762f68aec7ca77435670ef8b9aa2f1d103", 0x73}, {&(0x7f0000002640)="47f3e157b1b2faad07c31085f1e3e598302c22684057b920394893a466074c97918b3c3be056051098801577d8c0707adef1b344591fd6d7fc49cc92034fca52bbd0fac30854246761d73cfb", 0x4c}], 0x4}, 0x0) 17:40:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 17:40:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f0000000200), &(0x7f0000000240)=0x8) 17:40:49 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000001200)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 17:40:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 17:40:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) dup2(r1, r0) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 17:40:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000300)={0x0, @in, 0xfffffcf6}, 0x98) 17:40:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0xc820, 0x0, 0x0, 0x0, 0x9}, 0x98) 17:40:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000001200), &(0x7f0000001280)=0x8) 17:40:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000001c0)={r3, 0xfffa}, 0x8) 17:40:49 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="d4d18a4cc5f1f6dd", 0x8}], 0x1}, 0x0) 17:40:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1c0000008400000004"], 0x74}, 0x0) 17:40:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000400)={0x0, @in, 0x0, 0x0, 0x292}, 0x98) 17:40:49 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) fchownat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x2000) 17:40:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) connect$inet(r2, &(0x7f00000005c0)={0x10, 0x2}, 0x10) 17:40:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f00000000c0)=ANY=[], &(0x7f00000002c0)=0x8) 17:40:49 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) 17:40:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000340)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@init={0x14}, @dstaddrv4={0x10, 0x84, 0x9}, @sndrcv={0x2c}, @sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}], 0xb4}, 0x0) 17:40:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), 0x98) 17:40:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}], 0x38}, 0x0) 17:40:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000100)=0x88) 17:40:49 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x40003) 17:40:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x0, 0x0, 0x2, 0xfff}, 0x8) 17:40:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000100)=0x4) 17:40:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 17:40:49 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) chown(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) 17:40:49 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) sendfile(r0, r0, 0x0, 0x0) 17:40:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000005c0)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000600)="9a", 0x1}], 0x1, &(0x7f0000000580)=[@sndinfo={0x1c}], 0x1c}, 0x0) 17:40:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4}], 0x30}, 0x0) 17:40:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 17:40:49 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000b80)=ANY=[], 0x10}, 0x0) 17:40:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 17:40:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000001540)=ANY=[@ANYBLOB="01"], &(0x7f0000000040)=0x8) 17:40:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 17:40:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 17:40:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000000), 0x4) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 17:40:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x3, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x25, &(0x7f0000001600)=ANY=[], &(0x7f0000000900)=0x8) 17:40:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 17:40:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0x4) 17:40:49 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x75, 0x1c, 0x1}, 0x44) 17:40:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x98) 17:40:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@sndrcv={0x2c}], 0x2c}, 0x0) 17:40:49 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) getsockopt$inet_int(r0, 0x0, 0x2, 0x0, &(0x7f0000000080)) 17:40:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000180)="a3", 0x1}], 0x1}, 0x0) 17:40:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x0, 0x4}, 0x8) 17:40:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000002f80)=@in={0x10, 0x2}, 0x10) 17:40:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, 0x0, 0x0) 17:40:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 17:40:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 17:40:50 executing program 3: sendfile(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 17:40:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f00000003c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 17:40:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f0000000140), &(0x7f0000000180)=0x8) 17:40:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), &(0x7f0000000140)=0x90) 17:40:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x17, 0x0, &(0x7f0000000040)) 17:40:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @sndrcv={0x2c}, @authinfo={0x10}, @sndrcv={0x2c}, @prinfo={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @multicast2}, @authinfo={0x10}], 0xb8}, 0x0) 17:40:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), 0x98) 17:40:50 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x80043, 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 17:40:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000140)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), &(0x7f0000000000)=0xc) 17:40:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xb) 17:40:50 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000580)=ANY=[], 0x3ef) 17:40:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000032c0)={0x0, @in, 0x0, 0xfffffffb, 0x10}, 0x98) 17:40:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000240)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={r2}, 0x14) 17:40:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x24, &(0x7f0000000280), &(0x7f0000000040)=0x4) 17:40:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x40082) 17:40:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 17:40:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x24, &(0x7f0000000040), &(0x7f0000000140)=0x98) 17:40:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x2, 0x0, 0x0, 0x0, 0x3e5}, 0x98) 17:40:50 executing program 2: r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x10, 0x2}, 0x10) 17:40:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0xa}, 0x98) 17:40:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000240), 0x90) 17:40:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=""/209, 0xd1}, 0x0) 17:40:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 17:40:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 17:40:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000001540)=ANY=[@ANYBLOB="01001d"], &(0x7f0000000040)=0x8) 17:40:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvfrom(r0, 0x0, 0x0, 0xe0, 0x0, 0x0) 17:40:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000001c0)={r3, 0xfffa, 0x1, "df"}, 0x9) 17:40:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c}, 0x1c) 17:40:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), &(0x7f0000000000)=0x90) 17:40:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)=0x3a) 17:40:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000180)=0x8) 17:40:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080)={0x0, 0x4300}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x10, 0x2}, 0x10) 17:40:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f00000005c0), &(0x7f0000000640)=0x8) 17:40:50 executing program 1: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 17:40:50 executing program 3: r0 = socket(0x1c, 0x1, 0x0) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 17:40:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 17:40:50 executing program 2: r0 = socket(0x1c, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 17:40:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 17:40:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000003c0), &(0x7f0000000400)=0x8) 17:40:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0xa, 0x0, &(0x7f0000000040)) 17:40:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x100}, 0x98) 17:40:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000500)='Q', 0x1, 0x0, &(0x7f0000000540)={0x10, 0x2}, 0x10) 17:40:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 17:40:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000280)={r3}, &(0x7f00000002c0)=0x8) 17:40:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) getsockname(r0, 0x0, &(0x7f0000000040)) 17:40:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000600), &(0x7f0000000640)=0x8) 17:40:50 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="10"], 0x10}, 0x0) 17:40:50 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) 17:40:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@sndinfo={0x1c}], 0x1c}, 0x0) 17:40:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000080), 0x8) 17:40:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000000), 0x4) 17:40:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x1c, 0x0, 0x1, 0x7, 0x0, 0x2, 0x0, 0x4, 0xe0, 0x2, 0x2}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 17:40:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 17:40:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000001240)={0x10, 0x2}, 0x10) 17:40:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @sndrcv={0x2c}], 0x48}, 0x0) 17:40:50 executing program 0: r0 = socket(0x1c, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x40001, 0x0, 0x0) 17:40:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f0000001440)={0x10, 0x2}, 0x10) 17:40:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0x20) 17:40:50 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @local, @val, {@ipv6}}, 0x0) 17:40:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=[@init={0x14}, @sndinfo={0x1c}], 0x30}, 0x0) 17:40:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 17:40:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000280)='vegas\x00', 0x6) 17:40:50 executing program 0: munmap(&(0x7f0000ef6000/0x3000)=nil, 0x3000) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munmap(&(0x7f0000c27000/0x4000)=nil, 0x4000) mlock(&(0x7f0000f9f000/0x4000)=nil, 0x4000) 17:40:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), 0x90) 17:40:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)="01", 0x1, 0x108, &(0x7f0000000040)={0x10, 0x2}, 0x10) 17:40:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) 17:40:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 17:40:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}, 0x8) 17:40:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000003080), 0x14) 17:40:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}, 0x8) 17:40:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@sndrcv={0x2c}], 0x2c}, 0x0) 17:40:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1) 17:40:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}, 0x8) 17:40:51 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) sendmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000010c0)="9e", 0x1}], 0x1, &(0x7f0000001340)=[{0x10}], 0x10}, 0x0) 17:40:51 executing program 3: socket(0x1, 0x20000002, 0x0) 17:40:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff}, 0x8) 17:40:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x86}, 0x98) 17:40:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[{0x10}], 0x10}, 0x0) 17:40:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000001c0), 0xc) 17:40:51 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast, @random="8dd172ac7c80", @val, {@ipv4}}, 0x0) 17:40:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000032c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x98) 17:40:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 17:40:51 executing program 1: r0 = socket(0x2, 0x3, 0x0) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 17:40:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getpeername$inet(r0, 0x0, &(0x7f00000000c0)) 17:40:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000003c0)={0x0, 0x2, "7abd"}, &(0x7f0000000000)=0xa) [ 182.715950][ T6273] sctp: [Deprecated]: syz-executor.0 (pid 6273) Use of int in maxseg socket option. [ 182.715950][ T6273] Use struct sctp_assoc_value instead 17:40:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 17:40:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f00000000c0)=0xfffffffffffffebd) 17:40:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 17:40:51 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 17:40:51 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x20, 0x0) 17:40:51 executing program 0: msgget(0x2, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x290}, 0x98) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 17:40:51 executing program 3: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x2000) 17:40:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 17:40:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000b40), &(0x7f0000000b80)=0x8) 17:40:51 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001500)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001340)=[{0x10}], 0x10}, 0x0) 17:40:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x20) 17:40:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000380)={0x10, 0x2}, 0x10) 17:40:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000300)=ANY=[], &(0x7f00000003c0)=0x8) 17:40:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 17:40:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000100)={0x0, 0x910}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:40:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:40:51 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000d40)=@abs={0x8}, 0x8, 0x0}, 0x0) 17:40:51 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000140)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000080)={0x1ff, 0x0, 0x0, 0x0, r3}, 0x10) 17:40:51 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 17:40:51 executing program 3: open$dir(0x0, 0x741308a64a06277b, 0x0) 17:40:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x10001}, 0x14) 17:40:51 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)='n', 0x1}], 0x1, &(0x7f0000000b80)=ANY=[@ANYBLOB="1000000084"], 0x10}, 0x0) 17:40:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000003080)=0x9, 0x4) 17:40:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x24, &(0x7f0000000040), &(0x7f0000000140)=0x98) 17:40:51 executing program 1: fchmodat(0xffffffffffffffff, &(0x7f0000003fc0)='./file0\x00', 0x0) 17:40:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x3, 0x90}, 0x98) 17:40:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f0000000080), &(0x7f0000000140)=0x8) 17:40:51 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x16, &(0x7f0000000100), 0x8) 17:40:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001280)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000011c0)=[@init={0x14}, @authinfo={0x10}, @init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @local={0xac, 0x14, 0x0}}}, @prinfo={0x14}, @init={0x14}, @sndrcv={0x2c}], 0xa8}, 0x0) 17:40:51 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="10"], 0x10}, 0x0) 17:40:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), 0x88) 17:40:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 17:40:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000900), &(0x7f0000000940)=0x18) 17:40:51 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x102, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 17:40:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000040)="e33604a45cfa3e1254ef7146606d3d8cefcc7fe53338ebf41876e0c39cf813f9f96b5b9201466fc431b0ec672500c1caba2b4515e5046c0003c91687e5640d3990d35c5ef81f9caf9c0b25f21492e5735e4a2476740755fd11f27d07b7", 0x5d}, {&(0x7f0000000100)="c2b14a6518f6c66ea9f36413e7335bd26ba6d02c4058b78cedea21a379ce19c8e3c9b0fa3c82fb4d3d29982352ea93ea02e88409", 0x34}], 0x2}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000003b40)={0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f0000003740)="fe", 0x1}], 0x1}, 0x0) 17:40:51 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000001240)={0x1c}, 0x1c) 17:40:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/22, 0x16}, 0x40003) 17:40:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) sendto$inet6(r1, &(0x7f00000017c0)='{', 0x1, 0x0, &(0x7f0000001880)={0x1c, 0x1c, 0x3}, 0x1c) 17:40:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f00000005c0), &(0x7f0000000640)=0x8) 17:40:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 17:40:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) dup2(r1, r0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 17:40:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x9, 0x4, 0x2, 0xfff}, 0x8) 17:40:51 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)="7f", 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 17:40:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000001240)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001580)={&(0x7f0000001280)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 17:40:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0), &(0x7f0000000100)=0x9c) 17:40:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x18b, &(0x7f0000001e80)={0x10, 0x2}, 0x10) 17:40:51 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 17:40:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x400, 0x90}, 0x98) 17:40:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000002c0), 0x90) 17:40:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 17:40:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x20b}, 0x98) 17:40:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket(0x2, 0x1, 0x0) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000340), 0x8) 17:40:51 executing program 2: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 17:40:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 17:40:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000001880)={0x1c, 0x1c, 0x3}, 0x1c) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 17:40:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00Y'], &(0x7f00000002c0)=0x8) 17:40:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x2e, &(0x7f0000000000)={@rand_addr=' \x01\x00'}, 0x14) 17:40:51 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x78fa1834bae1efa6, 0x0) 17:40:51 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20184, 0x0, 0x0) 17:40:51 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=ANY=[], 0x10}, 0x0) 17:40:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), 0x90) 17:40:51 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000140)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 17:40:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000500)={0x1, [0x0]}, &(0x7f0000000000)=0x8) 17:40:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000200)={0x2, {{0x10, 0x2}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f0000000200)={@multicast2, @remote={0xac, 0x14, 0x0}, @remote={0xac, 0x14, 0x0}}, 0xc) 17:40:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000010c0), &(0x7f0000001100)=0x8) 17:40:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000300)=@un=@file={0xa}, 0xa) 17:40:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000008c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 17:40:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=""/209, 0xd1}, 0x40001) 17:40:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100), 0x88) 17:40:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f00000001c0)=@in={0x10}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000100), &(0x7f0000000180)=0x8) 17:40:52 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000140)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 17:40:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000001880)={0x1c, 0x1c, 0x3}, 0x1c) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001700)=[@sndrcv={0x2c}, @sndrcv={0x2c}], 0x58}, 0x0) 17:40:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f00000000c0)=0x8, 0x4) sendto$inet(r0, &(0x7f0000000000)='Q', 0x1, 0x20080, &(0x7f0000000140)={0x10, 0x2}, 0x10) 17:40:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000040)="e3", 0x1}], 0x1}, 0x0) 17:40:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000180), 0x8) 17:40:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x82, &(0x7f0000000080), 0x8) connect$inet(r0, &(0x7f0000000080), 0x10) 17:40:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000200)=ANY=[], &(0x7f00000002c0)=0x8) 17:40:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000040)="e33604a45cfa3e1254ef7146606d3d8cefcc7fe53338ebf41876e0c39cf813f9f96b5b9201466fc431b0ec672500c1caba2b4515e5046c0003c91687e5640d3990d35c5ef81f9caf9c0b25f21492e5735e4a2476740755fd11f27d07b7", 0x5d}, {&(0x7f0000000100)="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", 0x491}, {&(0x7f0000002200)="006d2bd0e5e4dc96673b05cfe614e4c743c93107b8ff9c9e8c96b869cc6bf5082fb8396a4f88b1939d942c450752b34ff13f41b76a37d46508863996be9de63da78ea35d84b3772f19f95b9dc274a92f24e373d4b231ea9cda0ce4f034ea2966bd56762f68aec7ca77435670ef8b9aa2f1d103", 0x73}, {&(0x7f0000002640)="47f3e157b1b2faad07c31085f1e3e598302c22684057b920394893a466074c97918b3c3be056051098801577d8c0707adef1b344591fd6d7fc49cc92034fca52bbd0fac30854246761d73cfb", 0x4c}], 0x4}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000003b40)={0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f0000003740)="fe", 0x1}], 0x1}, 0x0) 17:40:52 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) sendto$inet6(r1, &(0x7f00000001c0)="d39b2845e7ba3176e4274c88fadfa5c97fcd5e5dc0e3faf8152b08516a85021e4e44df284df341d41d16f5f4940090eb8e4de3d83a9831e0d22ea7d470e904a9b060ebc8a685bda77a67145eff01521c88ea73c9f838e773fc308188c6ee56b9e6afac9d32999f9ba4db09ff4333a648fecd5002dd930b8876bfd5c1491ebb8a9f5f44a17db4a514cc6aabe8d136ef5ed4671fdb", 0x94, 0x0, 0x0, 0x0) 17:40:52 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 17:40:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1c}, 0x20100) 17:40:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 17:40:52 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 17:40:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffff, 0x2}, 0x14) 17:40:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000029c0)={&(0x7f0000000240)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000002900)=[@authinfo={0x10}], 0x10}, 0x0) 17:40:52 executing program 2: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f00000000c0)=0x5, 0x4) 17:40:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) read(r2, &(0x7f0000000000)=""/46, 0x2e) 17:40:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000300)={0x0, @in, 0xfffffcf6, 0x0, 0x2, 0x0, 0xecd}, 0x98) 17:40:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000e40)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 17:40:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x8, 0x1, "be"}, 0x9) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 17:40:52 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) sendmsg(r0, &(0x7f0000001500)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001300)=[{&(0x7f00000010c0)="9e", 0x1}], 0x1, &(0x7f0000001340)=[{0x10}], 0x10}, 0x0) 17:40:52 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) 17:40:52 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 17:40:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[{0xc}], 0xc}, 0x0) 17:40:52 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) utimes(&(0x7f0000000080)='./file0\x00', 0x0) 17:40:52 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000040)={0x10, 0x2}, 0x10) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x902, &(0x7f0000000200)=r5, 0x4) 17:40:52 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 17:40:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000380)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f00000000c0)={r3}, 0x14) 17:40:52 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@un=@file={0xa}, 0xa) 17:40:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001080)={&(0x7f0000000d00)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000fc0)=[@init={0x14}, @sndinfo={0x1c}], 0x30}, 0x0) 17:40:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x1c, 0x0, 0x0, 0x7, 0x0, 0x2, 0x81, 0x4, 0xe0, 0x2, 0x2}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 17:40:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@init={0x14}], 0x14}, 0x0) 17:40:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000040), &(0x7f0000000140)=0x18) 17:40:52 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)="7f4aa2c0d4b1a473b5cd02475727fe1e7c2d93c23553ee4a813fbacb6eb21390444e09dccfa591d3adec28f707246b6b75b96bbc336b29f554e6c0ed973ca10ad9f46abf8557f47b115a7f504ef9a96668ed7fe06bf085b3293a132b6b71a45b31b72eb6d68ad634211492d34781080764bf1d20f7ddcdb7c1bd0d2e17bb0a4e04cca768e424b5e33d7726dccf820f8cca", 0x91, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 17:40:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x55, &(0x7f0000000180)={0x5, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x108) 17:40:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), &(0x7f00000001c0)=0x90) 17:40:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000001c0), &(0x7f00000000c0)=0x14) 17:40:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000001340), 0x8) 17:40:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000001240)={0x10, 0x2}, 0x10) 17:40:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=[@init={0x14}, @sndinfo={0x1c}, @dstaddrv4={0x10}, @init={0x14}, @sndrcv={0x2c}, @sndinfo={0x1c}], 0x9c}, 0x0) 17:40:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000340), &(0x7f0000000380)=0xc) 17:40:52 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 17:40:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) 17:40:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x102, &(0x7f0000000200)=ANY=[], &(0x7f0000000100)=0x5) 17:40:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001080)={&(0x7f0000000d00)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000fc0)=[@init={0x14}], 0x14}, 0x101) 17:40:52 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x8}, 0x10) 17:40:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000080), &(0x7f0000000140)=0xb0) 17:40:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0xc820}, 0x98) 17:40:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000400)={0x0, @in, 0x0, 0x0, 0x292, 0x0, 0x8001}, 0x98) 17:40:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000280), &(0x7f0000000340)=0xb0) 17:40:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002b00)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000002ac0)=[@authinfo={0x10}], 0x10}, 0x0) 17:40:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 17:40:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x14) 17:40:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000600), &(0x7f0000000640)=0x18) 17:40:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) fchmod(r1, 0x0) 17:40:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000000c0)={0x0, 0x2, "94e2"}, &(0x7f0000000000)=0xa) 17:40:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 17:40:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x52, &(0x7f00000000c0)={0x4, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x108) 17:40:52 executing program 1: getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 17:40:52 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 17:40:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x5}, 0x14) 17:40:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000032c0)={0x0, @in, 0x0, 0x0, 0x10}, 0x98) 17:40:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f00000001c0), &(0x7f0000000000)=0x7) 17:40:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000500)='Q', 0x1, 0x88, &(0x7f0000000040)={0x10, 0x2}, 0x10) 17:40:52 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) sendmsg(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)="967cb7268c06946d", 0x8}], 0x1}, 0x0) 17:40:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 17:40:52 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000880)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x5e4}, 0x0) 17:40:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="df20052a6efe8fd8f72edbb5e5f597f6e6342269837fc59a24a74a1b175105106d484c11274373c51a7a0f49e103c6232e5958f1da621e35e35e29633e26f228c807574c99047de1f9f4f924d566363c1a60ba84363da8dc4418d40aadab6ff905f5113a43daa920a942d1abb43a2e56e03a3668dd8432687f8da521ab10942c85a88d9aa73a8ab28573e06424005169b11547ef056aa47183a01e50d49601c2854e8410b3", 0xa5}], 0x1, &(0x7f00000004c0)=[{0x44, 0x3a, 0xffff0001, "e186e0e55403c1844f0433163e242dd51f5f3d2e21e11d2780dbe6b91a3c6ffaee63e1629d5c59953df490ca61454907bfe4bd7bd0d6b9"}, {0x48, 0x104, 0x10000, "c4d7c6b940106addf6c9e5a1c572b0598caaf1179b10c7b5d83f77d1f006d87cf5b4a6055ffc203017533d0f6596df2780c52d18c7a28f72a5"}, {0x5c, 0x107, 0x7, "621688d7e48d26ab4edcf3c61bd1c04f961f0a36831479062a004c06b5f111caab90e3d6ad0a085e13ccf33d667797f74749c4309f91b11a96ff1b1b61c9f4a7d42bc3849d4f947da966b47a2af784"}, {0xcc, 0x1, 0x0, "adc9690e13588c244cc5382c9c5267e09a0645f2da7de785701cc1d97d827dc204c1aa23e6ef29fc13027f95e0d600cd68747b82497b6acbc01ecc614231f7f6e3ac9b49e28bf78df3852bad3a7d12b7f1408b0766201b09a37b11fab38e78e25b6afc310e8c43e03b3b8db87393de6ca300e2b195b11c30013b198d2c05cf53a8913d682a7aaab03657b0f97df8190532fede1a21f3bfe7d2b01003cff18fbd61164466ecb77d70590e8f58c8c5220c93b8f3e187251dae175bfb02af"}, {0x5c, 0x101, 0x4, "67b016a319a375298f25fee3cdc7b0a027d9bce22d71e193918d610dc2b20e994ed59ee7dec342da72e035dcd83e88d8f1e6b3f7a786580b85e95d8820e7fada355b80c102acaed9ee9ea6bd6232"}], 0x210}, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)="d800000018008108e00212ba0d8105040a000c00030f0600067c55a1bc000900b8000699020000000500160007008178a8001500090001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000000000000000000000000000000000008dc5fb510162", 0xd8}, {&(0x7f00000000c0)="3f49518c83401535716b88c104d2f89f0a84b599ebe5148df450a42dbf91c1258249635677033f6b03fae52901b480c274aa0bd33f4e1fc702e161e42d3d25fd02c8a792731116ef385ef00dc9f9d4fd5ad4c664a144256de89673ff31aef73ffc41a6f749d1928b414ebc6d1acd3676fb3529f03a09f5d1655d8b0b6465b198bad2112d3b088dada36e20d2bdede00c0721753aaf456645ce2c3cdfacf07dae0ae33ef7106d326057ccc698d9ed1cbd7829aa162b98206d09edfb135f62e5a186cdab8a3d6d95f5bde9ae87a9c183a2d453cda6d31e69f851f6ea1963", 0xdd}, {&(0x7f00000001c0)="f16dbccb1090ebb0fed2b4b202371018d5b26b0d6f77cdedfd5947bdffbd9a52de723f16852f98ac2584c4d740b7a84b6402800e4a6ff8b44372fed6f6f88f052e0e2187a7257dda6c46d515723fb6889f7727004b73ce7a860a77da3061d46f3a5f96b1d91bff542ffe6c0ed765916162adab16ca04c5fc54c22e9687ed9a9df577a847711a994a030cca21c44d5d1bc1a9da6672aa44f41f40a2bd03dda9a5c9c3c2736587812f52482eda9c863fb53db589a8839bdb7346d3bde61156a9edbdea63eff1d03b96621f2d8e36e1e4db80899215268ffb203e8148142c", 0xdd}, {&(0x7f0000000040)="6c4db987d590e0eb7cb37f57ca371ce6268a64a9b77f1cb265bfec4ce4cbbf98cbd6ba98", 0x24}], 0x4}, 0x0) 17:40:52 executing program 3: syz_emit_ethernet(0x1ea, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd6000080001b40000feceba7d7ba90e28efcc5cc08cfe24befe80"], 0x0) 17:40:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="df20052a6efe8fd8f72edbb5e5f597f6e6342269837fc59a24a74a1b175105106d484c11274373c51a7a0f49e103c6232e5958f1da621e35e35e29633e26f228c807574c99047de1f9f4f924d566363c1a60ba84363da8dc4418d40aadab6ff905f5113a43daa920a942d1abb43a2e56e03a3668dd8432687f8da521ab10942c85a88d9aa73a8ab28573e06424005169b11547ef056aa47183a01e50d49601c2854e8410b3", 0xa5}], 0x1, &(0x7f00000004c0)=[{0x44, 0x3a, 0xffff0001, "e186e0e55403c1844f0433163e242dd51f5f3d2e21e11d2780dbe6b91a3c6ffaee63e1629d5c59953df490ca61454907bfe4bd7bd0d6b9"}, {0x48, 0x104, 0x10000, "c4d7c6b940106addf6c9e5a1c572b0598caaf1179b10c7b5d83f77d1f006d87cf5b4a6055ffc203017533d0f6596df2780c52d18c7a28f72a5"}, {0x5c, 0x107, 0x7, "621688d7e48d26ab4edcf3c61bd1c04f961f0a36831479062a004c06b5f111caab90e3d6ad0a085e13ccf33d667797f74749c4309f91b11a96ff1b1b61c9f4a7d42bc3849d4f947da966b47a2af784"}, {0xcc, 0x1, 0x0, "adc9690e13588c244cc5382c9c5267e09a0645f2da7de785701cc1d97d827dc204c1aa23e6ef29fc13027f95e0d600cd68747b82497b6acbc01ecc614231f7f6e3ac9b49e28bf78df3852bad3a7d12b7f1408b0766201b09a37b11fab38e78e25b6afc310e8c43e03b3b8db87393de6ca300e2b195b11c30013b198d2c05cf53a8913d682a7aaab03657b0f97df8190532fede1a21f3bfe7d2b01003cff18fbd61164466ecb77d70590e8f58c8c5220c93b8f3e187251dae175bfb02af"}, {0x5c, 0x101, 0x4, "67b016a319a375298f25fee3cdc7b0a027d9bce22d71e193918d610dc2b20e994ed59ee7dec342da72e035dcd83e88d8f1e6b3f7a786580b85e95d8820e7fada355b80c102acaed9ee9ea6bd6232"}], 0x210}, 0x10) (async) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)="d800000018008108e00212ba0d8105040a000c00030f0600067c55a1bc000900b8000699020000000500160007008178a8001500090001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000000000000000000000000000000000008dc5fb510162", 0xd8}, {&(0x7f00000000c0)="3f49518c83401535716b88c104d2f89f0a84b599ebe5148df450a42dbf91c1258249635677033f6b03fae52901b480c274aa0bd33f4e1fc702e161e42d3d25fd02c8a792731116ef385ef00dc9f9d4fd5ad4c664a144256de89673ff31aef73ffc41a6f749d1928b414ebc6d1acd3676fb3529f03a09f5d1655d8b0b6465b198bad2112d3b088dada36e20d2bdede00c0721753aaf456645ce2c3cdfacf07dae0ae33ef7106d326057ccc698d9ed1cbd7829aa162b98206d09edfb135f62e5a186cdab8a3d6d95f5bde9ae87a9c183a2d453cda6d31e69f851f6ea1963", 0xdd}, {&(0x7f00000001c0)="f16dbccb1090ebb0fed2b4b202371018d5b26b0d6f77cdedfd5947bdffbd9a52de723f16852f98ac2584c4d740b7a84b6402800e4a6ff8b44372fed6f6f88f052e0e2187a7257dda6c46d515723fb6889f7727004b73ce7a860a77da3061d46f3a5f96b1d91bff542ffe6c0ed765916162adab16ca04c5fc54c22e9687ed9a9df577a847711a994a030cca21c44d5d1bc1a9da6672aa44f41f40a2bd03dda9a5c9c3c2736587812f52482eda9c863fb53db589a8839bdb7346d3bde61156a9edbdea63eff1d03b96621f2d8e36e1e4db80899215268ffb203e8148142c", 0xdd}, {&(0x7f0000000040)="6c4db987d590e0eb7cb37f57ca371ce6268a64a9b77f1cb265bfec4ce4cbbf98cbd6ba98", 0x24}], 0x4}, 0x0) 17:40:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000040)='./bus\x00', 0xb2) fcntl$setstatus(r1, 0x4, 0x46900) ftruncate(r1, 0x800) lseek(r1, 0x20400, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r1) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="3700000028ef4f7bed6dd7351908127c1ba3507d89402a84b8665bac1e2b6adb3e33106f11e42f63811c5583e99e415dc5d19ecfb26cb79becd11264b6b078e38f26d546626f92a04d30e83630da0234371beaf892ec212ad9f0238534439aad2bd26c47571fd59fc38b372a668979b8afd9f853ff562f00c96c4903fa84680f71293354b88a185e30f449cc85daf9663d636cb732fa4267d15c6bae45e37d1ec2f31466b6971a3ac473e429d0f6beb851d843334a85cbb4405dbf9ddcaae51ee2aa70a0f3602ce1bc129cb76f90008b72bb22c731b510eca148c7bf545a9ff330719377e1e2260c873891e8c716180552145eaacbfea8783e66ea5d1f898f81c0506dfb75bd3470a43645e6f6b8a4c0dea069664ce8d1033ae27d25f22c9c", @ANYRES16=r3, @ANYBLOB="000328bd7000fedbdf257a0000000c009900040000004c000000"], 0x20}, 0x1, 0x0, 0x0, 0x64048014}, 0x44840) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, r5, 0x100, 0x2, 0x0, {{}, {@void, @val={0x8, 0x3, r6}, @void}}}, 0x1c}}, 0x20008000) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, r5, 0x4, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}, @NL80211_ATTR_STA_FLAGS={0xc, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_WME={0x4}]}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x6, 0xbd, [0xbb84]}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}]}, 0x38}, 0x1, 0x0, 0x0, 0x44000}, 0x4000000) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='2\x00'}]}, 0x1c}}, 0x0) 17:40:53 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') 17:40:53 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) gettid() write$cgroup_type(r3, &(0x7f0000000180), 0x40001) [ 184.595334][ T38] audit: type=1804 audit(1706722853.008:2): pid=6618 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir1302197739/syzkaller.UMBjRN/143/bus" dev="sda1" ino=1946 res=1 errno=0 17:40:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="df20052a6efe8fd8f72edbb5e5f597f6e6342269837fc59a24a74a1b175105106d484c11274373c51a7a0f49e103c6232e5958f1da621e35e35e29633e26f228c807574c99047de1f9f4f924d566363c1a60ba84363da8dc4418d40aadab6ff905f5113a43daa920a942d1abb43a2e56e03a3668dd8432687f8da521ab10942c85a88d9aa73a8ab28573e06424005169b11547ef056aa47183a01e50d49601c2854e8410b3", 0xa5}], 0x1, &(0x7f00000004c0)=[{0x44, 0x3a, 0xffff0001, "e186e0e55403c1844f0433163e242dd51f5f3d2e21e11d2780dbe6b91a3c6ffaee63e1629d5c59953df490ca61454907bfe4bd7bd0d6b9"}, {0x48, 0x104, 0x10000, "c4d7c6b940106addf6c9e5a1c572b0598caaf1179b10c7b5d83f77d1f006d87cf5b4a6055ffc203017533d0f6596df2780c52d18c7a28f72a5"}, {0x5c, 0x107, 0x7, "621688d7e48d26ab4edcf3c61bd1c04f961f0a36831479062a004c06b5f111caab90e3d6ad0a085e13ccf33d667797f74749c4309f91b11a96ff1b1b61c9f4a7d42bc3849d4f947da966b47a2af784"}, {0xcc, 0x1, 0x0, "adc9690e13588c244cc5382c9c5267e09a0645f2da7de785701cc1d97d827dc204c1aa23e6ef29fc13027f95e0d600cd68747b82497b6acbc01ecc614231f7f6e3ac9b49e28bf78df3852bad3a7d12b7f1408b0766201b09a37b11fab38e78e25b6afc310e8c43e03b3b8db87393de6ca300e2b195b11c30013b198d2c05cf53a8913d682a7aaab03657b0f97df8190532fede1a21f3bfe7d2b01003cff18fbd61164466ecb77d70590e8f58c8c5220c93b8f3e187251dae175bfb02af"}, {0x5c, 0x101, 0x4, "67b016a319a375298f25fee3cdc7b0a027d9bce22d71e193918d610dc2b20e994ed59ee7dec342da72e035dcd83e88d8f1e6b3f7a786580b85e95d8820e7fada355b80c102acaed9ee9ea6bd6232"}], 0x210}, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)="d800000018008108e00212ba0d8105040a000c00030f0600067c55a1bc000900b8000699020000000500160007008178a8001500090001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000000000000000000000000000000000008dc5fb510162", 0xd8}, {&(0x7f00000000c0)="3f49518c83401535716b88c104d2f89f0a84b599ebe5148df450a42dbf91c1258249635677033f6b03fae52901b480c274aa0bd33f4e1fc702e161e42d3d25fd02c8a792731116ef385ef00dc9f9d4fd5ad4c664a144256de89673ff31aef73ffc41a6f749d1928b414ebc6d1acd3676fb3529f03a09f5d1655d8b0b6465b198bad2112d3b088dada36e20d2bdede00c0721753aaf456645ce2c3cdfacf07dae0ae33ef7106d326057ccc698d9ed1cbd7829aa162b98206d09edfb135f62e5a186cdab8a3d6d95f5bde9ae87a9c183a2d453cda6d31e69f851f6ea1963", 0xdd}, {&(0x7f00000001c0)="f16dbccb1090ebb0fed2b4b202371018d5b26b0d6f77cdedfd5947bdffbd9a52de723f16852f98ac2584c4d740b7a84b6402800e4a6ff8b44372fed6f6f88f052e0e2187a7257dda6c46d515723fb6889f7727004b73ce7a860a77da3061d46f3a5f96b1d91bff542ffe6c0ed765916162adab16ca04c5fc54c22e9687ed9a9df577a847711a994a030cca21c44d5d1bc1a9da6672aa44f41f40a2bd03dda9a5c9c3c2736587812f52482eda9c863fb53db589a8839bdb7346d3bde61156a9edbdea63eff1d03b96621f2d8e36e1e4db80899215268ffb203e8148142c", 0xdd}, {&(0x7f0000000040)="6c4db987d590e0eb7cb37f57ca371ce6268a64a9b77f1cb265bfec4ce4cbbf98cbd6ba98", 0x24}], 0x4}, 0x0) socket$kcm(0x10, 0x2, 0x0) (async) sendmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="df20052a6efe8fd8f72edbb5e5f597f6e6342269837fc59a24a74a1b175105106d484c11274373c51a7a0f49e103c6232e5958f1da621e35e35e29633e26f228c807574c99047de1f9f4f924d566363c1a60ba84363da8dc4418d40aadab6ff905f5113a43daa920a942d1abb43a2e56e03a3668dd8432687f8da521ab10942c85a88d9aa73a8ab28573e06424005169b11547ef056aa47183a01e50d49601c2854e8410b3", 0xa5}], 0x1, &(0x7f00000004c0)=[{0x44, 0x3a, 0xffff0001, "e186e0e55403c1844f0433163e242dd51f5f3d2e21e11d2780dbe6b91a3c6ffaee63e1629d5c59953df490ca61454907bfe4bd7bd0d6b9"}, {0x48, 0x104, 0x10000, "c4d7c6b940106addf6c9e5a1c572b0598caaf1179b10c7b5d83f77d1f006d87cf5b4a6055ffc203017533d0f6596df2780c52d18c7a28f72a5"}, {0x5c, 0x107, 0x7, "621688d7e48d26ab4edcf3c61bd1c04f961f0a36831479062a004c06b5f111caab90e3d6ad0a085e13ccf33d667797f74749c4309f91b11a96ff1b1b61c9f4a7d42bc3849d4f947da966b47a2af784"}, {0xcc, 0x1, 0x0, "adc9690e13588c244cc5382c9c5267e09a0645f2da7de785701cc1d97d827dc204c1aa23e6ef29fc13027f95e0d600cd68747b82497b6acbc01ecc614231f7f6e3ac9b49e28bf78df3852bad3a7d12b7f1408b0766201b09a37b11fab38e78e25b6afc310e8c43e03b3b8db87393de6ca300e2b195b11c30013b198d2c05cf53a8913d682a7aaab03657b0f97df8190532fede1a21f3bfe7d2b01003cff18fbd61164466ecb77d70590e8f58c8c5220c93b8f3e187251dae175bfb02af"}, {0x5c, 0x101, 0x4, "67b016a319a375298f25fee3cdc7b0a027d9bce22d71e193918d610dc2b20e994ed59ee7dec342da72e035dcd83e88d8f1e6b3f7a786580b85e95d8820e7fada355b80c102acaed9ee9ea6bd6232"}], 0x210}, 0x10) (async) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)="d800000018008108e00212ba0d8105040a000c00030f0600067c55a1bc000900b8000699020000000500160007008178a8001500090001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000000000000000000000000000000000008dc5fb510162", 0xd8}, {&(0x7f00000000c0)="3f49518c83401535716b88c104d2f89f0a84b599ebe5148df450a42dbf91c1258249635677033f6b03fae52901b480c274aa0bd33f4e1fc702e161e42d3d25fd02c8a792731116ef385ef00dc9f9d4fd5ad4c664a144256de89673ff31aef73ffc41a6f749d1928b414ebc6d1acd3676fb3529f03a09f5d1655d8b0b6465b198bad2112d3b088dada36e20d2bdede00c0721753aaf456645ce2c3cdfacf07dae0ae33ef7106d326057ccc698d9ed1cbd7829aa162b98206d09edfb135f62e5a186cdab8a3d6d95f5bde9ae87a9c183a2d453cda6d31e69f851f6ea1963", 0xdd}, {&(0x7f00000001c0)="f16dbccb1090ebb0fed2b4b202371018d5b26b0d6f77cdedfd5947bdffbd9a52de723f16852f98ac2584c4d740b7a84b6402800e4a6ff8b44372fed6f6f88f052e0e2187a7257dda6c46d515723fb6889f7727004b73ce7a860a77da3061d46f3a5f96b1d91bff542ffe6c0ed765916162adab16ca04c5fc54c22e9687ed9a9df577a847711a994a030cca21c44d5d1bc1a9da6672aa44f41f40a2bd03dda9a5c9c3c2736587812f52482eda9c863fb53db589a8839bdb7346d3bde61156a9edbdea63eff1d03b96621f2d8e36e1e4db80899215268ffb203e8148142c", 0xdd}, {&(0x7f0000000040)="6c4db987d590e0eb7cb37f57ca371ce6268a64a9b77f1cb265bfec4ce4cbbf98cbd6ba98", 0x24}], 0x4}, 0x0) (async) 17:40:53 executing program 3: faccessat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0) 17:40:53 executing program 0: r0 = socket(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 17:40:53 executing program 3: msgget(0x2, 0x0) semget(0x3, 0x0, 0x0) 17:40:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 17:40:53 executing program 3: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 17:40:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000001140)) 17:40:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000001640), 0x0) 17:40:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 17:40:53 executing program 3: r0 = socket(0x1, 0x2, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 17:40:53 executing program 1: open$dir(&(0x7f00000017c0)='./file0\x00', 0x200, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000016c0)={0x0, 0x0}, &(0x7f0000001700)=0xc) lchown(&(0x7f0000000400)='./file0\x00', r1, 0x0) 17:40:53 executing program 1: r0 = open$dir(&(0x7f00000017c0)='./file0\x00', 0x200, 0x0) close(r0) readlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 17:40:53 executing program 1: open$dir(&(0x7f00000017c0)='./file0\x00', 0x200, 0x0) readlink(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 17:40:53 executing program 1: r0 = open$dir(&(0x7f00000017c0)='./file0\x00', 0x200, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x4000000000000000}) 17:40:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 17:40:53 executing program 1: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) 17:40:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) read(r0, &(0x7f0000000440)=""/95, 0x5f) 17:40:53 executing program 1: open$dir(&(0x7f00000017c0)='./file0\x00', 0xe19ac3d09a544fa6, 0x0) 17:40:53 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc0e99db6de761f86, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400001803c1, 0x0) writev(r1, &(0x7f0000000840)=[{&(0x7f0000000500)='+', 0x1}], 0x1) poll(&(0x7f0000000200)=[{r1, 0x4}], 0x1, 0x0) read(r0, &(0x7f00000000c0)=""/38, 0x26) 17:40:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = creat(&(0x7f0000000040)='./bus\x00', 0xb2) fcntl$setstatus(r1, 0x4, 0x46900) (async) ftruncate(r1, 0x800) (async) lseek(r1, 0x20400, 0x0) (async) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) (async) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) (async) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r1) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="000328bd7000fedbdf257a0000000c009900040000004c000000"], 0x20}, 0x1, 0x0, 0x0, 0x64048014}, 0x44840) (async) sendfile(r1, r2, 0x0, 0x80001d00c0d0) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, r5, 0x100, 0x2, 0x0, {{}, {@void, @val={0x8, 0x3, r6}, @void}}}, 0x1c}}, 0x20008000) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, r5, 0x4, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}, @NL80211_ATTR_STA_FLAGS={0xc, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_WME={0x4}]}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x6, 0xbd, [0xbb84]}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}]}, 0x38}, 0x1, 0x0, 0x0, 0x44000}, 0x4000000) (async) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='2\x00'}]}, 0x1c}}, 0x0) 17:40:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}, 0x0) 17:40:53 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) [ 185.555788][ T38] audit: type=1804 audit(1706722853.978:3): pid=6669 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir1302197739/syzkaller.UMBjRN/144/bus" dev="sda1" ino=1946 res=1 errno=0 17:40:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000040)='./bus\x00', 0xb2) fcntl$setstatus(r1, 0x4, 0x46900) (async) ftruncate(r1, 0x800) (async, rerun: 32) lseek(r1, 0x20400, 0x0) (rerun: 32) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) (async, rerun: 64) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) (async, rerun: 64) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r1) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="3700000028ef4f7bed6dd7351908127c1ba3507d89402a84b8665bac1e2b6adb3e33106f11e42f63811c5583e99e415dc5d19ecfb26cb79becd11264b6b078e38f26d546626f92a04d30e83630da0234371beaf892ec212ad9f0238534439aad2bd26c47571fd59fc38b372a668979b8afd9f853ff562f00c96c4903fa84680f71293354b88a185e30f449cc85daf9663d636cb732fa4267d15c6bae45e37d1ec2f31466b6971a3ac473e429d0f6beb851d843334a85cbb4405dbf9ddcaae51ee2aa70a0f3602ce1bc129cb76f90008b72bb22c731b510eca148c7bf545a9ff330719377e1e2260c873891e8c716180552145eaacbfea8783e66ea5d1f898f81c0506dfb75bd3470a43645e6f6b8a4c0dea069664ce8d1033ae27d25f22c9c", @ANYRES16=r3, @ANYBLOB="000328bd7000fedbdf257a0000000c009900040000004c000000"], 0x20}, 0x1, 0x0, 0x0, 0x64048014}, 0x44840) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, r5, 0x100, 0x2, 0x0, {{}, {@void, @val={0x8, 0x3, r6}, @void}}}, 0x1c}}, 0x20008000) (async) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, r5, 0x4, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}, @NL80211_ATTR_STA_FLAGS={0xc, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_WME={0x4}]}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x6, 0xbd, [0xbb84]}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}]}, 0x38}, 0x1, 0x0, 0x0, 0x44000}, 0x4000000) (async) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='2\x00'}]}, 0x1c}}, 0x0) 17:40:54 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) unlink(&(0x7f0000000200)='./file0\x00') 17:40:54 executing program 3: r0 = open$dir(&(0x7f00000017c0)='./file0\x00', 0x200, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000000)) 17:40:54 executing program 0: r0 = open$dir(&(0x7f00000017c0)='./file0\x00', 0x200, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) 17:40:54 executing program 2: open$dir(&(0x7f00000017c0)='./file0\x00', 0x201, 0x143) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) [ 185.612431][ T38] audit: type=1804 audit(1706722854.028:4): pid=6679 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir1302197739/syzkaller.UMBjRN/145/bus" dev="sda1" ino=1946 res=1 errno=0 [ 185.629336][ T38] audit: type=1804 audit(1706722854.028:5): pid=6679 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir1302197739/syzkaller.UMBjRN/145/bus" dev="sda1" ino=1946 res=1 errno=0 [ 185.642527][ T38] audit: type=1804 audit(1706722854.028:6): pid=6679 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir1302197739/syzkaller.UMBjRN/145/bus" dev="sda1" ino=1946 res=1 errno=0 [ 185.652667][ T38] audit: type=1804 audit(1706722854.028:7): pid=6679 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir1302197739/syzkaller.UMBjRN/145/bus" dev="sda1" ino=1946 res=1 errno=0 17:40:54 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) [ 185.667684][ T38] audit: type=1804 audit(1706722854.028:8): pid=6679 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir1302197739/syzkaller.UMBjRN/145/bus" dev="sda1" ino=1946 res=1 errno=0 17:40:54 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) read(r0, 0x0, 0x0) 17:40:54 executing program 0: open$dir(&(0x7f00000017c0)='./file0\x00', 0x200, 0x0) stat(&(0x7f0000001940)='./file0\x00', &(0x7f0000001a40)) [ 185.677813][ T38] audit: type=1804 audit(1706722854.028:9): pid=6679 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir1302197739/syzkaller.UMBjRN/145/bus" dev="sda1" ino=1946 res=1 errno=0 17:40:54 executing program 2: open$dir(&(0x7f00000017c0)='./file0\x00', 0x200, 0x0) stat(&(0x7f0000001940)='./file0\x00', 0x0) [ 185.706058][ T38] audit: type=1804 audit(1706722854.028:10): pid=6679 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir1302197739/syzkaller.UMBjRN/145/bus" dev="sda1" ino=1946 res=1 errno=0 17:40:54 executing program 0: open$dir(&(0x7f00000017c0)='./file0\x00', 0x200, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 185.724517][ T38] audit: type=1804 audit(1706722854.028:11): pid=6679 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir1302197739/syzkaller.UMBjRN/145/bus" dev="sda1" ino=1946 res=1 errno=0 17:40:54 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bind(r0, 0x0, 0x0) 17:40:54 executing program 3: select(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x3}, 0x0, 0x0) 17:40:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000100), 0x4) 17:40:54 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 17:40:54 executing program 3: r0 = open$dir(&(0x7f00000017c0)='./file0\x00', 0x200, 0x0) fsync(r0) 17:40:54 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x10098, 0x0) 17:40:54 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 17:40:54 executing program 0: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8000000000000000}, 0x0) 17:40:54 executing program 3: syz_emit_ethernet(0x7ff, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 17:40:54 executing program 2: shmat(0x0, &(0x7f0000800000/0x800000)=nil, 0x0) 17:40:54 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x8000000000000000}) 17:40:54 executing program 0: pipe2(0x0, 0x2800c) 17:40:54 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002a80), 0x10, 0x0, &(0x7f0000002ac0)) 17:40:54 executing program 3: clock_gettime(0x2, &(0x7f0000000ac0)) 17:40:54 executing program 0: select(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x3}, &(0x7f0000000080), 0x0) 17:40:54 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000001440)=[{0x0}], 0x1, 0x0, 0x0) 17:40:54 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)='<', 0x1) 17:40:54 executing program 3: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 17:40:54 executing program 2: pipe2(&(0x7f0000000100), 0x0) 17:40:54 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002ac0)) 17:40:54 executing program 3: syz_emit_ethernet(0xfbf, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 17:40:54 executing program 2: syz_emit_ethernet(0x1fbf, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 17:40:54 executing program 0: wait4(0x0, 0x0, 0x10, 0x0) 17:40:54 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)) 17:40:54 executing program 1: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 17:40:54 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, 0x0) 17:40:54 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) fchown(r0, 0x0, 0x0) 17:40:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2}, 0x0) 17:40:54 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, &(0x7f0000000040), &(0x7f0000001080)=0x1009) 17:40:54 executing program 0: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8) 17:40:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x100000530) 17:40:54 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') read$FUSE(r0, &(0x7f0000007700)={0x2020}, 0x2020) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/238, 0xee}], 0x1, 0xffffffe0, 0x0) read$FUSE(r0, &(0x7f0000009740)={0x2020}, 0x2020) 17:40:54 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) mount$overlay(0x0, &(0x7f0000001840)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 17:40:54 executing program 2: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./bus\x00', 0x3000480, &(0x7f0000000280)=ANY=[@ANYRES8=0x0, @ANYRES32, @ANYRES8, @ANYRESDEC, @ANYRESOCT], 0xc5, 0x786, &(0x7f0000000f80)="$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") r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000040)='./bus\x00', 0x0) [ 186.181799][ T6765] loop2: detected capacity change from 0 to 2048 17:40:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') lseek(r0, 0x91, 0x0) 17:40:54 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bind(r0, 0x0, 0x0) [ 186.226150][ T6765] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 17:40:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') lseek(r0, 0x91, 0x0) 17:40:54 executing program 2: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./bus\x00', 0x3000480, &(0x7f0000000280)=ANY=[@ANYRES8=0x0, @ANYRES32, @ANYRES8, @ANYRESDEC, @ANYRESOCT], 0xc5, 0x786, &(0x7f0000000f80)="$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") r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000040)='./bus\x00', 0x0) 17:40:54 executing program 0: mkdir(&(0x7f0000000100)='./bus\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000001840)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) [ 186.264724][ T5216] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.279980][ T6780] overlayfs: failed to resolve './file1': -2 17:40:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') lseek(r0, 0x91, 0x0) 17:40:54 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) sched_setscheduler(0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[]) chdir(0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x4103fe) sendfile(r0, r1, 0x0, 0xffffffff054) 17:40:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') lseek(r0, 0x91, 0x0) 17:40:54 executing program 0: r0 = getuid() syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r0, @ANYRESDEC, @ANYRESHEX=r0], 0x1, 0x522, &(0x7f0000000a80)="$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") mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000001840)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) [ 186.349352][ T6786] loop2: detected capacity change from 0 to 2048 [ 186.357760][ T6790] loop0: detected capacity change from 0 to 2048 17:40:54 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') read$FUSE(r0, &(0x7f0000009740)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_clone3(&(0x7f0000002400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000023c0)=[r1], 0x1}, 0x58) [ 186.370946][ T6786] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 186.395642][ T6790] overlay: filesystem on ./bus not supported 17:40:54 executing program 2: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./bus\x00', 0x3000480, &(0x7f0000000280)=ANY=[@ANYRES8=0x0, @ANYRES32, @ANYRES8, @ANYRESDEC, @ANYRESOCT], 0xc5, 0x786, &(0x7f0000000f80)="$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") r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000040)='./bus\x00', 0x0) 17:40:54 executing program 0: r0 = getuid() syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r0, @ANYRESDEC, @ANYRESHEX=r0], 0x1, 0x522, &(0x7f0000000a80)="$eJzs1b1u01AYBuCvaSiBqTNiOBILU1XYmAhCqVRhCQmUASYiNSwxQooXJ1MvgQvgwhi4CJSpW1BlF2jFWP+oeZ4ln/LaPuc9g/3p8ZfF2dfi849v32M03ovBOB4MLvbiMAZx5TwAgLvkYruNX9tK13sBANrh+w8Au+f9h49vXmXZ5F1Ko4jNeTktp9VvlZ+cZpPjdOngn7s2ZTnd/5M/S5Xr+b14WOfP/5sfxNMnVX6ZvX6b3cjvx1nj7QEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYLcdpTSMiJRSOvz776Ysp/tVfpSu3Mir6eQ0mxzXF1zPh/Fo2FoNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4BYUq/Vilufz5R0bIn5Gy4uO6iNtuem4XrYvJ9/k8LKJJ7+IiL4U7NHQ4UsJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADoVLFaL2Z5Pl8WXe8EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOiLYrVezPJ8vmxw6LojAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0I3fAQAA///PCC46") mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000001840)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) [ 186.422317][ T5216] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 17:40:54 executing program 1: r0 = getuid() syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r0, @ANYRESDEC, @ANYRESHEX=r0], 0x1, 0x522, &(0x7f0000000a80)="$eJzs1b1u01AYBuCvaSiBqTNiOBILU1XYmAhCqVRhCQmUASYiNSwxQooXJ1MvgQvgwhi4CJSpW1BlF2jFWP+oeZ4ln/LaPuc9g/3p8ZfF2dfi849v32M03ovBOB4MLvbiMAZx5TwAgLvkYruNX9tK13sBANrh+w8Au+f9h49vXmXZ5F1Ko4jNeTktp9VvlZ+cZpPjdOngn7s2ZTnd/5M/S5Xr+b14WOfP/5sfxNMnVX6ZvX6b3cjvx1nj7QEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYLcdpTSMiJRSOvz776Ysp/tVfpSu3Mir6eQ0mxzXF1zPh/Fo2FoNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4BYUq/Vilufz5R0bIn5Gy4uO6iNtuem4XrYvJ9/k8LKJJ7+IiL4U7NHQ4UsJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADoVLFaL2Z5Pl8WXe8EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOiLYrVezPJ8vmxw6LojAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0I3fAQAA///PCC46") mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000001840)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) [ 186.467105][ T6796] loop1: detected capacity change from 0 to 2048 [ 186.509549][ T6796] overlay: filesystem on ./bus not supported [ 186.521145][ T6800] loop2: detected capacity change from 0 to 2048 [ 186.521465][ T6798] loop0: detected capacity change from 0 to 2048 17:40:54 executing program 1: r0 = getuid() syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r0, @ANYRESDEC, @ANYRESHEX=r0], 0x1, 0x522, &(0x7f0000000a80)="$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") mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000001840)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) [ 186.558011][ T6798] overlay: filesystem on ./bus not supported [ 186.558653][ T6800] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 17:40:55 executing program 0: r0 = getuid() syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r0, @ANYRESDEC, @ANYRESHEX=r0], 0x1, 0x522, &(0x7f0000000a80)="$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") mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000001840)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 17:40:55 executing program 2: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./bus\x00', 0x3000480, &(0x7f0000000280)=ANY=[@ANYRES8=0x0, @ANYRES32, @ANYRES8, @ANYRESDEC, @ANYRESOCT], 0xc5, 0x786, &(0x7f0000000f80)="$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") r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000040)='./bus\x00', 0x0) [ 186.598662][ T5216] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.624439][ T6804] loop1: detected capacity change from 0 to 2048 [ 186.649831][ T6804] overlay: filesystem on ./bus not supported 17:40:55 executing program 1: r0 = getuid() syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r0, @ANYRESDEC, @ANYRESHEX=r0], 0x1, 0x522, &(0x7f0000000a80)="$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") mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000001840)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) [ 186.664377][ T6806] loop0: detected capacity change from 0 to 2048 [ 186.688602][ T6808] loop2: detected capacity change from 0 to 2048 [ 186.706004][ T6806] overlay: filesystem on ./bus not supported [ 186.709365][ T6808] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 17:40:55 executing program 0: r0 = getuid() syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r0, @ANYRESDEC, @ANYRESHEX=r0], 0x1, 0x522, &(0x7f0000000a80)="$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") mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000001840)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 17:40:55 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x2, 0x3, 0x0, 0x0, 0x3}) [ 186.748446][ T5216] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.783893][ T6812] loop1: detected capacity change from 0 to 2048 [ 186.816689][ T6812] overlay: filesystem on ./bus not supported [ 186.816958][ T6814] loop0: detected capacity change from 0 to 2048 17:40:55 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/51, 0x33}], 0x1, 0xa4, 0x0) 17:40:55 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000001840)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f0000000540)='./bus\x00') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 186.864540][ T6814] overlay: filesystem on ./bus not supported 17:40:55 executing program 0: syz_io_uring_setup(0x5014, &(0x7f0000000800), &(0x7f0000000880), &(0x7f00000008c0)) 17:40:55 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) lseek(0xffffffffffffffff, 0x0, 0x2) mount$overlay(0x0, &(0x7f0000001840)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) [ 186.947911][ T6821] overlayfs: failed to resolve './file1': -2 17:40:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0xffffffffffffffff, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_batadv\x00'}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 17:40:55 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 17:40:55 executing program 3: mkdir(&(0x7f0000000100)='./bus\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mount$overlay(0x0, &(0x7f0000001840)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 17:40:55 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x10000}) [ 187.003681][ T6830] overlayfs: failed to resolve './file1': -2 17:40:55 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000001840)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f0000000540)='./bus\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsync(r0) 17:40:55 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000001840)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 17:40:55 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') read$FUSE(r0, &(0x7f0000009740)={0x2020}, 0x2020) [ 187.034545][ T5234] udevd[5234]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 17:40:55 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000001840)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f0000000540)='./bus\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsync(r0) 17:40:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0xffffffffffffffff, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_batadv\x00'}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 17:40:55 executing program 0: bpf$BPF_PROG_QUERY(0x22, &(0x7f0000000180)={@ifindex, 0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 17:40:55 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000001840)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 17:40:55 executing program 0: memfd_create(&(0x7f0000001c00)='\x17$)#{]/\\\xda%\x00', 0x4) 17:40:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0xffffffffffffffff, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_batadv\x00'}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 17:40:55 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001780)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) lseek(r0, 0x0, 0x0) 17:40:55 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000001840)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f0000000540)='./bus\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsync(r0) 17:40:55 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000001840)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 17:40:55 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001dc0)='net/vlan/vlan0\x00') ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 17:40:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setscheduler(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x8) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002880)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) sched_setscheduler(0x0, 0x3, &(0x7f0000001280)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 17:40:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0xffffffffffffffff, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_batadv\x00'}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 17:40:55 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000001840)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 17:40:55 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000001840)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f0000000540)='./bus\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsync(r0) 17:40:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0xffffffffffffffff, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002880)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_batadv\x00', {0x3}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "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", "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"}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 17:40:55 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4103fe) sendfile(r0, r1, 0x0, 0xffffffff054) 17:40:55 executing program 2: munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 17:40:55 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4103fe) sendfile(r0, r1, 0x0, 0xffffffff054) 17:40:55 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, 0x0) 17:40:55 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4103fe) sendfile(r0, r1, 0x0, 0xffffffff054) 17:40:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r1) 17:40:56 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4103fe) sendfile(r0, r1, 0x0, 0xffffffff054) 17:40:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[]) chdir(&(0x7f00000001c0)='./bus\x00') r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001900)={0x14, 0x18, &(0x7f00000003c0)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0x3}, @alu={0x0, 0x0, 0x3, 0xb, 0xb, 0x8, 0xfffffffffffffff0}, @printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfffffff8}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1f}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}], 0x0, 0xf1, 0xf1, &(0x7f0000001740)=""/241, 0x41100, 0x1, '\x00', 0x0, 0x2f, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480)={0x5, 0xd}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001840)=[r2, r2, 0xffffffffffffffff], 0x0, 0x10, 0x1}, 0x90) fallocate(r4, 0x0, 0x0, 0x4103fe) sendfile(r2, r3, 0x0, 0xffffffff054) 17:40:56 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) read$FUSE(r0, 0x0, 0x0) 17:40:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) 17:40:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setscheduler(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x8) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002880)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) sched_setscheduler(0x0, 0x3, &(0x7f0000001280)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 17:40:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0xffffffffffffffff, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002880)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_batadv\x00', {0x3}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "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", "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"}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 17:40:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0xffffffffffffffff, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002880)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_batadv\x00', {0x3}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "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", "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"}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 17:40:57 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x17f102, 0x0) r1 = gettid() syz_pidfd_open(r1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x26800, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) syz_clone3(&(0x7f0000001d80)={0x40084000, 0x0, &(0x7f0000001ac0), 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r2}}, 0x58) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r4 = syz_clone3(&(0x7f0000001780)={0x80000, &(0x7f0000001500), &(0x7f0000001540), &(0x7f0000001580), {0x2c}, &(0x7f00000015c0)=""/187, 0xbb, &(0x7f0000001680)=""/180, &(0x7f0000001740)=[0xffffffffffffffff], 0x1, {r3}}, 0x58) syz_clone3(&(0x7f0000001d80)={0x40084000, 0x0, 0x0, &(0x7f0000001b00), {0x3e}, &(0x7f0000001b40)=""/226, 0xe2, &(0x7f0000001c40)=""/248, &(0x7f0000001d40)}, 0x58) r5 = syz_clone3(0x0, 0x0) syz_clone3(&(0x7f00000021c0)={0x80, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x3c}, &(0x7f00000001c0)=""/184, 0xb8, &(0x7f0000000280)=""/60, &(0x7f0000002180)=[0x0, r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, r5, 0xffffffffffffffff], 0x8, {r3}}, 0x58) waitid$P_PIDFD(0x3, r0, 0x0, 0x4, 0x0) 17:40:57 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606307cc0028000000000000000000000000000000000000ff02"], 0x0) 17:40:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)) r0 = getpid() capget(0x0, 0x0) sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{&(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/34, 0x22}, 0xffffffc2}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000400)=""/152, 0x98}, {&(0x7f0000000680)=""/242, 0xf2}, {&(0x7f0000003cc0)=""/4096, 0x1000}], 0x3, &(0x7f0000001680)=""/27, 0x1b}, 0x8}], 0x2, 0x20e1, &(0x7f00000016c0)) ptrace(0x4208, 0x0) capset(&(0x7f0000000280)={0x20080522, r3}, &(0x7f0000000340)={0x200, 0xfff, 0x1, 0x3a77, 0x101, 0x3f}) ptrace$setopts(0x4200, r3, 0x0, 0x80000) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x10000, 0x6, r3}) sendfile(r2, r2, 0x0, 0x8) sched_setaffinity(r3, 0x8, &(0x7f0000000100)=0x2) r5 = creat(&(0x7f00000001c0)='./file0/../file0\x00', 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002d00)={&(0x7f00000004c0)=@proc={0x10, 0x0, 0x25dfdbff, 0x20000}, 0xc, &(0x7f0000002c80)=[{&(0x7f0000001740)=ANY=[@ANYBLOB="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"], 0x1d8}, {&(0x7f0000004cc0)=ANY=[@ANYBLOB="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"], 0x132c}], 0x2, &(0x7f0000000880)=ANY=[@ANYBLOB="a37222b49100479199e8f1e6c4ffd8f6000000000000000000358eae335cead4f829c4391a2e0d0f0efc15d79f926a9309bd3a8190e8f6edd0110e36eaf1afa66453381fb3b92361e4404f7fa314f5afb68d6c791f6cd39146423d5dd910bf084d06ccb160af324af3c8c47fbb4ca09d9ab70ae063df58622157097ba8f0ff5a3f1ec4d3e59fb8400800000000000000a55ec62e3bce191bdf6d269782ac", @ANYRES32=r1, @ANYRES32=r4, @ANYRES32=r4, @ANYRES32=r5], 0x20, 0x80}, 0x0) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r6) sched_setscheduler(r3, 0x1, &(0x7f0000000080)=0xdf) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r7, &(0x7f000000d440)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$P9_RGETLOCK(r8, &(0x7f0000000040)=ANY=[@ANYRES32=r9, @ANYRES32=0x0], 0x200002e6) 17:40:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setscheduler(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x8) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002880)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) sched_setscheduler(0x0, 0x3, &(0x7f0000001280)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 17:40:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0xffffffffffffffff, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002880)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_batadv\x00', {0x3}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "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", "e26481ed1e7c639b5947fa03672a9556f2d9c88f35f8f8b62d6b01c1aef3d08f4ee43881217f959db47d280e8448925694f755ec0256840e58a31c14f0d78d223c58da8e0bd812fb893403e655823624c9e0581484207a6d914ad9befaa148971274f98aa0b753b38761ffcd20135aa09bee95ffc38cfb410de6eb0b1c0eaf69af8375bb982d21281acaa2966378f31ed037b8789d3bf55cda6f1fdefac7c7d4eec101525b850f72c5d3515de41ea6c4cc0a1d4c9d0e83fe98d8baa6325482d6270833cf890aba6768abf6a6ac45c0268bac824f692a521bf8500ce437d7bd4ecafbf918c063d8af3d110e24ddc569f535794d4c8c4ab3897b27310c8d39efca731b7a22caf0ec5f2df04ce6b496582e72b5cbb10480d59c191cd3eca3d3a973fe653216cd08c8de4098133f85da499af2f6a6c7513755f40d13810388f5476a67bb722dc832e4af4c76fda32aa9699c8191a644df90df4b2b2e7993e90bee48e3b65cbc84de44a15926c157018e46c849d57933b96f67dcec40eb733515b880aabbfd1324433ef61e0a112430d3829717820a9eb79c8767614facf386e07a7df2ceb2e9f9d33d65d33fecc7697f5bf74769a67ac297756ec495eaf87674ad5fae2fd772301896e85c617328f32f69bb718bf1ade1d8fd637a6bb4c7044929bf43757821b2bde4ce2ec164ef3841458207326249547ccd2c3ca3467e8c5474cb820ee8647c90d2da6af054fa1f25afb1b0792dcf21b2736c67fc8119a6bdbe19689bb639113f5b9165a50b6f2df8dd8c549220488da3bb10e45dcc7a6207635a550e5ee913aa8ec6ea5f92ba59eb003424e6ea472df633220c8e9644d5bf2f4b01027fc5c0422c39932531e1be7e62e021ac4592b57d95720d5ae86f4bd11d95ad82569ab24e0d1b5a144e6fbcc76c4d7800a70069a852979a3a1f02fcbef6bfeff2101576c998109c65350175bd05435d4be236097340cfafadfde768b1176e6c40f34731164afcd0c3620a0cd015494e432e9aff2c59a4cf476d9037a398183fe74789da0300172e1c02173ff867faf6fbed165ca819be3e4ea05fb6ff1633430984bece64ef93ff8d012b9c321941d59f5b8572008f6bb22597864ea1fbd6b9e349b6d9dc1adc185ea32d5e67e44ac5ebea2063635a53e1718a4246ea47a8874daae0ac6653f821f381a940cbfc98d4a25aea33c63309ee1c6c20f349b673509f09b5381956611359754bdb2eeda100ccb4834596de45556611d5b568f2604653c2129a7d5bd50a209a6d4a956c108b5349a8d208431a2edb17d7650332d308ea2e6f324e589f0e98de49ab655a77509637f0a65614c33f16f91e0d6305e8f9ba0766154e1599f67005ff75af7a6143e574acb799f2363dbb37971fc451c0054b5753de3e2278afe06b9e64b93ab09b4985fe26626a6266da1088f7b9755ac8a9e4e6e99a0dedfe2b1509de12f75d9dea83475543d2b328e986779f4992c870ad128b9d09e8ebcc264e8bb5b85d6d62ab902b8ed7409448cc26a777882627bf3e0c9cdd473289154560c2838c6d4fdaea97ff5d7992909c67710dfeb4977ea7bc06d77b06a19efa42178c46a3fa66ed7d6e2b67ab86be5d94721b099947563db706c5c3a12744ea61d63fce93f546f2669c50b6568e3f32d79bfc75adefc21ee93c5c5360cf2e7ac19571c3663857baf3325b666570642da4dcb309dab05b7ad05bf832d28fa8e871f7b89d6f4327953f4dbde3aac022f4dfe050d0924427e39a8027fbc4b54c4a8c2bf35f8c11c9c0ac4bc1fc31d6bdb2cee2675c5a782aa3ab5ffcc7be7207c89cdb8546fcfdd3a5aadfee5a296abd9afc127ebbf580649e9132b55d9f40a3778af49248b593e00c9f4812b8f7adb7323ab7852e4ed09c55aa356b2e8fee6eb14be3659fdf821d23ac556845f70670d8b6a417c29ac0b1585ea865634c0c921e9d930d4018f66d1e024179d80a7154c491c8662d427ab44a3633480782889f1d00c1d182ede30d4127d769291ef408b574a41c29153b7d949d4648b60a4faf32b380dbc87146c36479d47023876abd4ae7e289ba79d988f6c3a86a75bdc784bea2f0b7e2f77cb1282f54a18e1117e50ffa46ac208fcf8a7b5751e83b3e80cb428e4c2ae63ca3cf7b2c4353303edfe328626391f7925f1ab4ef1c7d0f54d0e45590188ecdb6d2c9c0db9b0552dc81b21dc1bbe9e94be5f78dad11f53d6fc3602e9ffb872d3557c44a133ee94e50d57d5eae2214569975982c63f22750db6f5c979ed81b3f68fe6be6daa85bcd98f25548c1d4db1f15394bc708933e0352e4059bedbf832abaf75e9bdca6fea93600357ca4153357d2e0661a308edf82c0f53e7a121c7e1e8bafdc5fdb61c21f4716d06b43a8395aa915a34c4dc4b5b15ba70a4e163728a9966515682b9ca3c2499aeb17a3c17f905fefed806b504f77c52564006273282db5e0c70565ee1016fc7c241830bef951294db9682ef41742b6550246e539143f15d6c2f017a8083ec97eb3a2de8bc2d8d5fec2b9b88996b3ff6c5aa5bed326f72fe9190de74a83e380b9fe89324421697d124d9a1bd3ced8e1856923147958582d737a36da6af4a0fd92b83f0ef0cb1a725d3a5ecb3a39ad039d200989a281a0686336457824ef582698222b7a063475b793a21745d6701940a0baf124461ad71de8dff6a6f7ed676d107e01ae6b7b79aa1f96efce91039dead977bf70365de8ebb3ec06634246d62f78287831984accef27048794468f520db5c71b4fa94818ddc7394fa1b609adb8cc80c0f32efac26a47bd74119100f0cfdcb889aab1019786cc0eefc1e4295ae919e9f6c8c8a16aa76a2bfe39adf5929e9b9925da0241e734378fe140981e3536bf0b77eb0263297a936a5f37605f128d79b16723b953331f99633b8d29ad1d1dbdb74188488ea0d1b7e0ddb652c040aa0477a079e92618e52f3b7ceebd62e0f0c6946469c19ae828b7eed288c3a53320c9d5468c39d608bd42d967a21e6b788de7c6826d1b99130083182562f63443290aeeb24308d3eb4881547db34b284d9af2bd7cac0d2f66bd14758c079c345d2bce3e1efc3599b0d06e69a92db7e05473673726e1848df75e83df50f98a9321468c10c6514dd7b3cb5b0ddf2fef13284463fe88ef2bc95d51288e41e3e0ba5c91bd686d7f7658b5bac8e3991a0f3b36f004585d9edd09d478ede73e7da067ea502894fc1247e62c1a84c9065ffccc3da96f07ddce135ceafdd784dda6f64a7add400d21ae13abf98e90fb96fcda23a8ad79905428a349b2230c19cf8cdca1724382bd19b4b075438098bd46cbc668bcbdcf1da85f733a50669f976a7106ff1936f20d799e7d01b0beeba7057a90016fb2d36bb3d14e11ac077ffb91f139d16ae5e78d84559312c9fd1a91ff70e5d9b4fd279420f7647151fe951b705082230ad20415d2f605665cd9374a50f7fc3c32efe30e4c0fc84f0c0e0bcd35e46665e4f29371c1c96324f65a94c85874e8e3baba68b88acc85c38f466d7353b5a00953c8ff5522cf0903e646301e3539d047286d10be16d9fbef02d450b7b12b1ead250f68c4c893fbc6f48765f34a81c477966278a1c6945d14d6531f0b5e4cef4edaf3708a5787162c39b236272694b0a302465d01004fa9d516414c040c27fccbf38466023b06293bd07f31fcdbb3b5378a8b2c7886e1551b1caeab96f7f3c159075756f5f8aaa05b6f87f581d802903c36d84169f87c01a77c43284adf66daa38fe8633a8f6d258231466aba89bb9e56ef289d2815cde433e381ddf74852302684b974c80d0a1d7d578039120a2db36213d167687e9390ed8f14c709d3149d2f5cfbc42a9b85e6d10c4ee77270534fdff2ccb816dedc6377257a73ba2a4ea82c0cc4a81bfb939f710b109beb279edeeda345867c0130ff6fc0fbbbbd25d16d2e73f6ab2fbb4c72abc0713ef9e4690b72208c468fa64c21f2247867b5edd514e5be23733ef2136b10e03161fe3b4e6018933df1f97a8250747e6140780a064e0c35bfafcb8177a75e8fde25e61e1c6332bbf7ddc3a11910feb3bd66707a7c1a9f87b320298acec88135a177b2f6f3c0ff02765f34c30b078b58470cd227ce4c0a1a77e662180b28fb360c3fbf47ba8982510979b86332b6d8a53d5f3947665c119a71e5b6ddc64228b47c3e23c30ebbede354d71d2780456de3f717a384112ccc9805dfe107fc9440ab7abccd8463150ce1306778fbea9793d88c4a7864a925bac5da593d6b72ee2c743f0b732a10285d293359c8126004f06fa12c0b3ca9c1e9c0a75b587207965c49f7450cb4210da01e5604f83f849b7eb9cb3f73de4bcff064b4fe08580971184db940bf29d6b8cea027dbfe0b78d6fa574da4b5b4db57b4e1939213c9848537baaf8076b1db4e767a467ec6a47c67aa33df96d7113cc9884124bca5579ce0058618b1b1f13ff3b102ff54e6bde7e29fd555acd6ffe6429af27301b6bbda38403d8f6f3266d7724f517778e7b2c1e13e3d83104ce743857c07b70cb5be8d6d8757d63a3bedfc9de79cc7e96c9833e15fd65f1336178568c2453a49cfc8c8dcb4f5d978f0a6144d62a5da6fd75d08a41084d4c59b345e07a5f4446af6e5216cc8d94347d333030015e262036f0a4fa6d2ae523654c55b37ac179efb66d230de5c70a9b33738ef0cd4ba2710d9ec03f426701101182051516a9be380a07e2555a8cda03eafc72d2bc2bc1dcadde4bb819692c1736b0ed203c4934842d791aae9e10bf239cc5393c9faf967109444c8f44532766ca5481f0ac16d25753a121727271c71d97b401dafe91588b362f2798f047deece9f860624b2d5753e46f929f8c2d03753e7245ffed6d8e36c7b380c4fb6a27e087a38b5e4a80f0043f95e5a20701c62692e684a764074e47badcecf8b2145be47b5b7089c249abcf0743a61b517004d120929d7846a39a46e0ddbcf5334fc01aca0bff31e67da8b3c88e38504db1dc3940c55bee158ae6dfcce289cf91106397d8e3990149a86c819e0354d785a4eed76fa6380491b01efbc23e7189ec253884d384865bca5da9a0917d68144a0a02cde867c365d339a025b7c8a16b82e341719a259ede8f09c165a354fd3e8f5d59e349e7c36302cf8ed115537969b598337fe7575157c89a254c0829cdb243d3d788321c756bf2817721db4bead96e1f25be5b8c7100d149d13900b6c6491ddbdbeaef7753ed5c5d9b07449bfd023501075ec08c37c13df696bf73500bd440a6522f5b955862c5eee8dc6e875c5055350b3397a6b31d2b764308ad24aafd4113af76f38f4aaba9e24efa3ad5b1c008a6cad2411ef6c7276dd3a5a2ae8130f91c36c34137731426fdf5272ef4ac5c4415e2d0f7b50da3ae910ba22bb5b962351e841746b"}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 17:40:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0xffffffffffffffff, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002880)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_batadv\x00', {0x3}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "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", "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"}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 17:40:58 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock(&(0x7f0000b6d000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f000099d000/0x4000)=nil, 0x4000) mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) 17:40:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setscheduler(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x8) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002880)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) sched_setscheduler(0x0, 0x3, &(0x7f0000001280)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 17:40:58 executing program 3: add_key$keyring(&(0x7f0000000680), 0x0, 0x0, 0x0, 0xfffffffffffffffc) 17:40:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0xffffffffffffffff, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002880)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_batadv\x00', {0x3}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "02b66c11beed7c64705a2327ec95767e4393a580b2c3043a2fcfb08839b8897467f4a525091f0f7d2480b2fbdcfd2a3924b674e8aed38628fb035a463934e151ef7c0289d4fd7b308135026f77657ca78a849330727be579703bef5f51cf16a7198f8eb8e962cc55e47a88645dc99b6e4dfd15399b64e979124ef3a9120208d05d9de3ff1ce9cc9e6353b97b13c914e3530a6ec5b967674f3cbc69538c66356f6777af618dd96e1730048727e164fcc8139776c1e5061154ffe7838008ce90ccbf0827c03a28016d5f3bdabbc98bee9c405509e3e094ba1677d6b347061c346722828810ba1b68424c585770f6527f3856630aedb97f2ee0742e013d5d412046", "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"}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 17:40:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x18, 0x0, 0x0) [ 189.970257][ T6944] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 17:40:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newspdinfo={0x14, 0x1c, 0x1}, 0x14}}, 0x0) 17:40:58 executing program 3: bpf$BPF_PROG_QUERY(0xe, 0x0, 0x0) 17:40:58 executing program 3: syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 17:40:58 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1000005}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f407050904001f000300000200000002000008000f00fe000000", 0x24) 17:40:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x19, 0x0, 0x4) 17:40:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x19, 0x0, 0x4) 17:40:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0xffffffffffffffff, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002880)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_batadv\x00', {0x3}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "02b66c11beed7c64705a2327ec95767e4393a580b2c3043a2fcfb08839b8897467f4a525091f0f7d2480b2fbdcfd2a3924b674e8aed38628fb035a463934e151ef7c0289d4fd7b308135026f77657ca78a849330727be579703bef5f51cf16a7198f8eb8e962cc55e47a88645dc99b6e4dfd15399b64e979124ef3a9120208d05d9de3ff1ce9cc9e6353b97b13c914e3530a6ec5b967674f3cbc69538c66356f6777af618dd96e1730048727e164fcc8139776c1e5061154ffe7838008ce90ccbf0827c03a28016d5f3bdabbc98bee9c405509e3e094ba1677d6b347061c346722828810ba1b68424c585770f6527f3856630aedb97f2ee0742e013d5d412046", "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"}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 17:40:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x19, 0x0, 0x4) 17:40:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x19, 0x0, 0x4) 17:40:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x5, 0x0, 0x0) 17:40:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0xf, &(0x7f00000000c0), 0x4) 17:40:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @remote}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @noop]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3f}}], 0x68}, 0x0) 17:40:58 executing program 3: r0 = socket(0x11, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000001c0)=0x596, 0x4) 17:40:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x4, 0x0, 0x4) 17:40:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x6, 0x0, 0x4) 17:40:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x6, 0x0, 0x4) 17:40:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x6, 0x0, 0x4) 17:40:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x6, 0x0, 0x4) 17:40:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}], 0x30}, 0x0) 17:40:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)={0x1, 0x0, [{0xd, 0x2, 0x1}]}) 17:40:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 17:40:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r3, 0x1, 0x0, 0x0, {0xa}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 17:40:59 executing program 0: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='kmem_cache_free\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fcntl$lock(r2, 0x25, &(0x7f0000000340)) fcntl$lock(r2, 0x26, &(0x7f0000000040)) 17:40:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x11, 0x480, 0x0, 0x0) 17:40:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x19, 0x1, 0x0, 0x0, {0x2}, [@NDA_DST_MAC={0xa}]}, 0x28}}, 0x0) 17:40:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', @in6=@remote}, {@in=@broadcast}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) [ 190.880537][ T7002] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 17:40:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x19, 0x1, 0x0, 0x0, {0x2}, [@NDA_DST_MAC={0xa}]}, 0x28}}, 0x0) 17:40:59 executing program 0: r0 = socket(0x1e, 0x5, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000440)={&(0x7f0000000180), 0xc, &(0x7f0000000400)={0x0}}, 0x850) [ 190.907148][ T7004] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 17:40:59 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000240)) [ 190.935121][ T7006] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 17:40:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x19, 0x1, 0x0, 0x0, {0x2}, [@NDA_DST_MAC={0xa}]}, 0x28}}, 0x0) 17:40:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x1a, 0x0, 0x0) 17:40:59 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000240)) [ 190.966993][ T7012] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 17:40:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x2d, 0x0, 0x0) 17:40:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x19, 0x1, 0x0, 0x0, {0x2}, [@NDA_DST_MAC={0xa}]}, 0x28}}, 0x0) 17:40:59 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000240)) [ 191.014208][ T7021] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 17:40:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r3, 0x1, 0x0, 0x0, {0x3}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 17:40:59 executing program 3: r0 = socket(0x1d, 0x3, 0x1) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 17:40:59 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000240)) 17:40:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x2f, 0x0, 0x0) 17:40:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x48, 0x0, 0x4) 17:40:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x4}]}]}, 0x20}}, 0x0) 17:40:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newspdinfo={0x1c, 0x23, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x2}]}, 0x1c}}, 0x0) [ 191.239387][ T7033] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 191.239703][ T7032] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 191.243091][ T7033] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 17:40:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x1a, 0x0, &(0x7f0000000080)) 17:40:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0xd, &(0x7f00000000c0), 0x4) 17:40:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x4, &(0x7f00000000c0), 0x4) 17:40:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0xb, 0x0, 0x0) 17:40:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x1d, 0x0, 0x0) 17:40:59 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, 0x0, &(0x7f0000000080)=0x700) 17:40:59 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 17:40:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x13, 0x0, 0x0) 17:40:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f00000000c0), 0x3) 17:40:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, r1, 0x1, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 17:40:59 executing program 1: r0 = syz_mount_image$fuse(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"/3239], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001780)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) lseek(r2, 0x0, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000500)={'veth1_to_team\x00', &(0x7f0000000d80)=ANY=[@ANYBLOB="4b0000002e000000000000000000000000000000000000000000000000000000000000000000000000040000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000978a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000200000000000000000100"/520]}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001980)=ANY=[@ANYBLOB="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"/4710], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000040)={r4}, 0xc) r5 = socket$netlink(0x10, 0x3, 0xa) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r5, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000004c00)={{r6, 0x0, 0x1000, 0x3, 0x82, 0x8, 0x1f, 0x2, 0x6, 0x40000000, 0x100, 0x1, 0xffffffffffffffff, 0xcc}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000005c00)=ANY=[@ANYRES64=r6, @ANYBLOB="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", @ANYBLOB="c697ca307b6d12310ec0d3726c915e2a64690383502c0b7c279e05be352428c3329557ba75b55d685b3cea45ef1ddbf48ed1cf9fff4b0d1f83ffcb0fd9", @ANYRES16=r7]) ioctl$BTRFS_IOC_WAIT_SYNC(r4, 0x40089416, &(0x7f0000000040)=r7) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r4, 0x5000943f, &(0x7f0000001780)={{r3}, r7, 0x14, @unused=[0xffffffffffbffffc, 0x4, 0x4, 0x8], @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(r2, 0x5000943a, &(0x7f0000000c00)={{r1}, r7, 0x6, @unused=[0x9, 0x3, 0x7e, 0x40], @name="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"}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000001200)={0x0, "0a972c9da7a65551f64d2597fb18ebcf"}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000002200)={{}, r7, 0x10, @inherit={0x50, &(0x7f0000000140)={0x1, 0x1, 0x81c, 0x4, {0x23, 0x3, 0xb61, 0x7, 0x7}, [0x0]}}, @devid=r8}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000400)={"b73e31a744193c429a73d6e2c4a19a4c", 0x0, 0x0, {0x1, 0x4}, {0x3, 0xf3}, 0x5, [0x9, 0x1, 0x203, 0x5, 0x3, 0x1, 0x98f, 0x8001, 0x5, 0x4, 0x1, 0x9, 0x6, 0x713, 0xffffffffffffffff, 0x2]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000580)={{r0}, r7, 0x8, @unused=[0x6, 0x2, 0xfffffffffffffffd, 0x6], @name="9affdd33c7f358e1642e904715820eabd30916c256d1dbb643e97cb38089f305e5dcf4d4713c8a5b8ff67ba27ec4544173a9a950aa910e51bb68c0668be5388c01d025dd17c4aa18e8a9532393a04d294fc99978b07cee4c310993402486f970b46e625235e6bc73b75161225e9c6fb41ec60b8b00f81da82ea31e14e8fee3f94d117e97139bd052e0f85720a31c566dce397771e4b103de4d0ab82edefded69b3fc78a42121f61e84bd08260d628336db030ba979bf1e964c917ea3ecab63e607e7c45c50f999f1c9b40bc25dc75fd3c721ea1e260fa285f87c0570a6bff298ec756bc3b1cb771dc20e88b7603c7fc73a7f8247e298cf8fc366cdf3e3478089f48bafc601202444abeba45082815012c317b94330cd33baaaf8fc795add8b2764fd4ff877bca1447ddff718233f75c3fb925baf8b360edd82e6b7e7df1e596eafd845663c8ca20efb00f10fbed94c586b00a5f6ab65c025f098fa7d82f5c8cbe11aac81ddeca4b3b58425acced36f80f921f1fdfd6265a92c4bc6e5892aa1ca9b8621c40abf7dfcbdb8ab63b6b9a925adf92e37f62ed08c47d3b27462c938a091f1fe1fb503cd755eeef81c6f248b9a209d68fd42e8313e14faedb90cc34fa3d5780bfcae0e5a41bf6eedecb80bb8562e1d51cc0156852c289f0f349e506af5c7312965ac71ac92fb798a5860651e9e3b21bdfffcfbe093937801b669b12b192d7800ac963a08e4b2d401e1db7e3914b0449061cb6859d0cde6ad8ab4b8dd5e96601505c07c647865919f53c1c7ca3ba90e19c060bf2f5d8f740e9d7bfd038f5f0bdf7cda2ab045ccdb206d305a7e65ddc35df31a20ab611dad1e7f4699dde75848336ce90347255481df10ff90a19cd4f7dc0252b8a2e89d3237a636c1d9545ceef5623987bef4a0a7ee45a9de6c157344d6cb56181139647d1e3748ee46aaf6d3d745fca047b9369bf74614aff2886a2a69af9ba34ffe7ff22e1ca269943f0982ef9ee3ff5ce98f761c4c557b776d6ae0030cf5cbb788e5de82d5eb9c040568adb56568d2a8652580c0b251f4bd392f3fa30e16b050fa9db4a868554eced19bb4c5de20f21a64509c9f0f18ede7061c39227a6cb4d154753077ee8c3e6540fb75a1e05b645a2285d8a80b52148ca480807f3b1462025df46a014512b45fb7b114d2cb8cd8ddf16b172c6ed9fbc53e0fe153c214a9b974ac9acf03b4b1e472f08c8a5f143e65564dc1fea10096aca1ff118c64391dbef11d50fb3aee8bb7059924f054bef4fd20c8944a5be6ab84d4e6b79e8099476540db578ecd64034c1bedb9ab1258f8270c39558ddd109447b1ab9bc982abbcc638513019793bdd7bd4a216ac479b40570583a49ffdf012e98e60fa80ec0049a98834555ba676f74613f38ba50dcb73c775419041398f94c2b2ff96e4ab94385ff039d8f4227c8a954e2a2e5e5811e326aee895d0188ce0e9ef6f04b107c652302e5f3e55abd36791bc7f2836d089c6f591c3621d30f94495945d4d41a337e09182c1940d475bbd0954d6aae52cadc1f5fdd67fc362aa30539bd86e14cec66d6b70696dcd95200514f3b6108ee9fd1d8e6c48ad7bab82edc595b780ee55c76d0f323cfb4cb259ddf5420114164ce09e962383bca3bd01b8c76114b3e55113ed518c94d632c559e93be3e0c63478ab4a8d321bfbc5bf28e2682ade4badc532035a44b958d5d376ed7c9ffadf08b386f2e21aba3040180adc7950cc7f19fe003e28f537ba4bd5bec966467c555db974be3d4930229b0484e20dba57c957fc26dcac2bf35fc78927d53fb885d7dce14cdbf1958c311e08d26e12007994ddfafc61e2a5a117b17381201ff2725fa29507223bc0a47c8aab274ad5fb9d82342b9c414fda6f463808cdfe4afd4112b3a975df46b70381475f3b19f6389479b8fcdcfdbb92b17ee718b07902ee4f9e4c34c0e0d2bc0c097de682070c302dd98afa9ece72039cc09c08e9e82ec10a586149ba2190950be5079fc6e68275c381502baee2fb8b8e8502b67161707876e67e7129f0debda4c0450bc01e274bc43388482264be39cdebff79700c5559b668abc204975aa806b8f9d66a228e7bb0874341d144e4ff6bb56a2ea4c2e21374bcd3d8f3fd5ff08a81163181439e4dfe1ad6f601daff18a1bff0ff08d1fdfa7403dcaff54de9e681813cd81e6f87eb544e59879e121442c5a5aa59e64d42b41725db783b5466654a4014a2856bae7fecf24ca3deb0ab7016002300a26d5dc886438f009f63b6906bb17fc79d8fb04a9426be47e2d4d0808ff7a4c3e9d1682166f2d1cadf03aca427819673f8996971f201a61387f10f31fa62b4504d13c48b5863aa14c1945f3566b9f0954d7f7c8c0f4bfb992a4ba45229192c635cd03a581fa8adfeeca3e0d20a51e7ade6c4fd49e68ab444de9561482b71566511d512de5b521d8566b0d107e64996826736a10cdaa5bd723013c997a4536a53b460659090c7d323e0676868bc0e736ce76b23f6c6590ee7c5448af4c7bc47701bbd277e14329381408e0c1b14667e18e171fbdc4621c80eb35091a33e5754b3c69a0f82ca5c02e07a802cce7306bdb4365f9e0e333024dbb763499e209615d36cecb22bd549acc0621bf9db92b105a7e3af28b592de40b6dd4b8faaf0333aa79ddc48362170070a23d3695cb1ad007632fbd1e1b544edce2cc2a84dbcd9f51894178cdbd19496ad35c2b1b4ae840ddb9a230f610d8d8f4655116fcf7b9ec2bd94977dbd9ec3f570787002a7d47178687c5309ced1d8a58afca8369151f1699827e8b24ce833bf7525b0516e51a858d96c1d053fb8e64dbb54d8b36dc88251806a95f8ab653cef7794c0a9d57cacf2313936d62811e0f28206dcf2f6edbfc4e5ce58e49add45cb38d8a4022eb50cc8088f4308ecb29c7bb5e6ffc7d90614dfef2437cab244f1e3cca60ef8985b382dbfd55416c0090d9ed3245f809783de356276187313cb060817d91654d32037c897170a3ab045ab40ad9a61349a9a83b10d79e1aa9cb86f8e3503c632112b2d0b591625c79c857bf8a61c37162f015b07e6c475b0e90690bc28239327f28ed07c7a84429778cd1d38745de132c8b4d185b049f8eb96a59d8d2ea90ca1da80fa665f4d44e111e35c0ad84549f0929e78356239e47470c1a3a3848da84c5d13e7646232905aa54d8e46466734e24bd006f8a6ed31a85da362fa0f50b40d1a27b8189e00e62208f761d519c33812d3eea90f4f02748ef5d1bedfdf26e7affc48d46caba9cba1ca24928aaacd39ed2d9f0b72d9dda122633fcf22e165b707ae229d964726c543a558026413e070a69debc68ce11f3ae5a687dd317e3b8cc73ca6f74a1dcd9a0f3a6ddaeece5c630a1b9068a7e3543e894ee3d92c813ca77c4900199b927e74bdf1bd807e42859569706880e0d1f325a792f8875b732648058936bf103d466384e31a2a6c748c6c314888a3a4e866366d6cc279dd9a9056bcc579b979696072ad7e74e5536b7a39b7920ebba1033c957a0382eb672eabaea5a13f9fef685e0bc52ab4af72cf4735f608370800f879be6b2b39e33b7c0919e891d0dee293c9fc93b5eb33a95021bf8488b8e976ac367da4c0cbedd24e89c6dfe64466118ca30b4360ce7649db875c7800eeb26d94945c1789fee408af5b1ea73fd5f7e5def6e3e1da498d8b77b91925cf31741d01dd1f71a9e24779f8d389452349def7c518f663f7877a60385b2d83b4fc6bdc1876b234ed7f3812c6735e91c028587037275d2b3beb5f8e12810480835de008bfca492702e3a14d24507e2dc4a9953fb62609e5b19f965b80d2a7e089676b218756ba7650ea2341468be140527f513bbbf3a1e7b317022778fcc5f157482ac6f24b0b0e66ee031b5631ac4ae2bf1914b8280431ff7e7b918365c1dda7fd4786b4dd0ef5ccba71d795636e2884d9b383843b103739487258995d3ce19d62568f2c8bb59238537862535dc29a04831f48c3f1188e881dd6c517987a587e5e7ac84b71187c040471fbd684d3ba8ce853149f24ee016518442b70e43d6a7845ce9ed2109f40843d449ddb2cc7334c884a121ee7ff27680ab7603d30e65c33cc592dfa3aa7ec34b66659861f0a2acc89691786e4177d597f09e2dfff608c31cb9a314ed849c06a0a0e40f3ca89b3a320f4272f850dee7f0447b42e94f61c198b35775ff10bb06d8fd015960c99e48780b289ef2266f4e32ad9f19da996fcd0ba273490fa7cefcb8c4484641f790ef270e4bd446709fdcce76c45a0ec9b1db2639feb07ded0962987daeeb8cc6b4b13670d84cc1761f20ff627e5640294b6b1287e9ceabba97df9b2260de9f01a025b56dcc0f09e3933071ea6e4dc8c1455a8c0242285586c1b1173840470c53d1b981e4ee22657374230b37641420b7adbf194e84c8d5e901a3b4954c13589cdcf3b57286167cfa3552bb7e795be9bb04fec36fef7499b8cc0f355dc06ea0310cca19adee5d1067d07baaaff41e0e3980b187ef6fdabe3fba17b3e88b93dfda79f6229b1792731b9240af89686fa0cef58e5173ef6054ef6b7d1c77e3f88b8da1965f782fb8f55540337e7ef0970c4904ee0f25dcaffa25753741b3c9f65fc3b5625292a5e5ced25b7da2a1b570569a0fc6cd279a3878e8f0be06d3590961f1a60c648a3561211c48235bfe25ac15fadf4b27f8995db878db1dd32386d714543e6360263398f8ba25c94fcda9f09afe1714b861ccf0bfcad9f210a39fc1689d6f714c2d4dd4b898a6c998c05086932a2e518dfa402c0354c03fda28b0ba4b034ffb5a5176d879e95c963aea2ed1f716b6a3292e654ed1c62dba8a4193af28136b5d30b7fc2e8612914dec91bf49e645b8e2b1c632956e982810b2ca5d5c5b39d24f36b9296229ae561bac069f89d7b6720e530c78389c6723e624f9572b2c1403be12f2a5cdd04755fc28928bb706e140ee6be257c35364188b99d4175287bee5cd74909e3af171fb1d37efe1b9fc5886c21c05a7937a6ae90c1e96b0f218e1c441d61faa829957d0e10272263258c3b33ebfcc002471dc2311106d479675a433475640979b7417c70dcb624d617074214a15d37f3340b7a6ee9d8803ebf82bed3e12f43613614f979878e50dae9b1a6895ab4aedcbb1c1fb3f3737bbed4d47db64c2663711922275bfa2488ef0d3967e52833410129301b8e7b89bb8bde3974c6c00e52d7f3265069fa4e88f6c707d6df76f72e041b557c3b8763cd8cb9dc80f3ac79fe8a808d2bb335826de7e0408f8fb8dcb720f4b2b420aa0e819f816b4aa3770d922e532c1b9ef649e4530d63112c71e02673f76ac568b59e8f12be803bb6a9c4a4f783b23efc33b8df2158c08707dace46b5c6aab99aef5c383b194665ea96d23981aaf1cbb888586f661b10e7015b5b5700f6204d4ed68f67ab1b00a6a12b6ef74f589c21f919000f453df7a92427d22f081b0f95f18c185589d2525d673dcbbb93e15ac25598043086a75f7e2aa65ad3cbf0c520d9e7bc1ee6f903126dd2fd0ac0ee7f9e5573d6ce3c1d81c93036d6bc3ff8a6d3058e3292f93450209de78b6dd08ccb8db08b5629c43abfabc04cdddd5ed3a0c67274334b9f7f9efeeaa24ad57a8da5c116c78d6b37be5cc299d2517bbec0cd902955c18d119815404534d04a3fbf897b17cf4cfca111edd57d355e627f4ab508c3430f84d7d44319e438"}) mount$overlay(0x0, &(0x7f0000001840)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f0000000540)='./bus\x00') r9 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsync(r9) 17:40:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000040)=@ipv6_getnexthop={0x20, 0x13, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x300}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 17:40:59 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, 0x0, &(0x7f0000000080)=0x700) 17:40:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x17, 0x0, 0x0) 17:40:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x14, 0x0, 0x0) 17:40:59 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, 0x0, &(0x7f0000000080)=0x700) 17:40:59 executing program 3: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001e40), 0x48) 17:40:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="a4010000", @ANYRES16=r1, @ANYBLOB="010027bd7000fcdbdf25090000003c00028008000100050000000800020007000000040004000800010007000000080002000400000004000400080002000306000008000200800700000c000380080003000400000038000280240003800800010056000000080001007f00000008000200f8ffffff0800020000000000080001000500000008000200010000001400098008000200f8feffff0800020005000000440007800c000300c3000000000000000c000400ffffffffffffffff08000100200000000c000300be000000000000000c000400ca1300000000000008000100200000004800018044000400200001000a00000100000005fc00000000000000000000000000000000000000200002000a004e21000000032001000000000000000000000000000205000000180004801300010062726f6164636173742d6c696e6b0000140005800800010075647000070001006962000044000480090001"], 0x1a4}}, 0x0) 17:40:59 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, 0x0, &(0x7f0000000080)=0x700) 17:40:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000100)=ANY=[@ANYBLOB="7c000000680001002bbd7000fdebdf25020000001000000034000c800800030000000000080002000300000006000100050000000000000005000000080003000400000008090300fed90000060007000300000014000600ac141422e1ffffff0000000000000000140004"], 0x7c}}, 0x0) 17:40:59 executing program 1: r0 = syz_mount_image$fuse(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"/3239], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001780)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) lseek(r2, 0x0, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000500)={'veth1_to_team\x00', &(0x7f0000000d80)=ANY=[@ANYBLOB="4b0000002e000000000000000000000000000000000000000000000000000000000000000000000000040000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000978a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000200000000000000000100"/520]}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001980)=ANY=[@ANYBLOB="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"/4710], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000040)={r4}, 0xc) r5 = socket$netlink(0x10, 0x3, 0xa) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r5, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000004c00)={{r6, 0x0, 0x1000, 0x3, 0x82, 0x8, 0x1f, 0x2, 0x6, 0x40000000, 0x100, 0x1, 0xffffffffffffffff, 0xcc}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000005c00)=ANY=[@ANYRES64=r6, @ANYBLOB="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", @ANYBLOB="c697ca307b6d12310ec0d3726c915e2a64690383502c0b7c279e05be352428c3329557ba75b55d685b3cea45ef1ddbf48ed1cf9fff4b0d1f83ffcb0fd9", @ANYRES16=r7]) ioctl$BTRFS_IOC_WAIT_SYNC(r4, 0x40089416, &(0x7f0000000040)=r7) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r4, 0x5000943f, &(0x7f0000001780)={{r3}, r7, 0x14, @unused=[0xffffffffffbffffc, 0x4, 0x4, 0x8], @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(r2, 0x5000943a, &(0x7f0000000c00)={{r1}, r7, 0x6, @unused=[0x9, 0x3, 0x7e, 0x40], @name="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"}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000001200)={0x0, "0a972c9da7a65551f64d2597fb18ebcf"}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000002200)={{}, r7, 0x10, @inherit={0x50, &(0x7f0000000140)={0x1, 0x1, 0x81c, 0x4, {0x23, 0x3, 0xb61, 0x7, 0x7}, [0x0]}}, @devid=r8}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000400)={"b73e31a744193c429a73d6e2c4a19a4c", 0x0, 0x0, {0x1, 0x4}, {0x3, 0xf3}, 0x5, [0x9, 0x1, 0x203, 0x5, 0x3, 0x1, 0x98f, 0x8001, 0x5, 0x4, 0x1, 0x9, 0x6, 0x713, 0xffffffffffffffff, 0x2]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000580)={{r0}, r7, 0x8, @unused=[0x6, 0x2, 0xfffffffffffffffd, 0x6], @name="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"}) mount$overlay(0x0, &(0x7f0000001840)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f0000000540)='./bus\x00') r9 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsync(r9) [ 191.470994][ T7075] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 17:40:59 executing program 2: r0 = syz_mount_image$fuse(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"/3239], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001780)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) lseek(r2, 0x0, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000500)={'veth1_to_team\x00', &(0x7f0000000d80)=ANY=[@ANYBLOB="4b0000002e000000000000000000000000000000000000000000000000000000000000000000000000040000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000978a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000200000000000000000100"/520]}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001980)=ANY=[@ANYBLOB="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"/4710], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000040)={r4}, 0xc) r5 = socket$netlink(0x10, 0x3, 0xa) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r5, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000004c00)={{r6, 0x0, 0x1000, 0x3, 0x82, 0x8, 0x1f, 0x2, 0x6, 0x40000000, 0x100, 0x1, 0xffffffffffffffff, 0xcc}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000005c00)=ANY=[@ANYRES64=r6, @ANYBLOB="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", @ANYBLOB="c697ca307b6d12310ec0d3726c915e2a64690383502c0b7c279e05be352428c3329557ba75b55d685b3cea45ef1ddbf48ed1cf9fff4b0d1f83ffcb0fd9", @ANYRES16=r7]) ioctl$BTRFS_IOC_WAIT_SYNC(r4, 0x40089416, &(0x7f0000000040)=r7) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r4, 0x5000943f, &(0x7f0000001780)={{r3}, r7, 0x14, @unused=[0xffffffffffbffffc, 0x4, 0x4, 0x8], @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(r2, 0x5000943a, &(0x7f0000000c00)={{r1}, r7, 0x6, @unused=[0x9, 0x3, 0x7e, 0x40], @name="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"}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000001200)={0x0, "0a972c9da7a65551f64d2597fb18ebcf"}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000002200)={{}, r7, 0x10, @inherit={0x50, &(0x7f0000000140)={0x1, 0x1, 0x81c, 0x4, {0x23, 0x3, 0xb61, 0x7, 0x7}, [0x0]}}, @devid=r8}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000400)={"b73e31a744193c429a73d6e2c4a19a4c", 0x0, 0x0, {0x1, 0x4}, {0x3, 0xf3}, 0x5, [0x9, 0x1, 0x203, 0x5, 0x3, 0x1, 0x98f, 0x8001, 0x5, 0x4, 0x1, 0x9, 0x6, 0x713, 0xffffffffffffffff, 0x2]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000580)={{r0}, r7, 0x8, @unused=[0x6, 0x2, 0xfffffffffffffffd, 0x6], @name="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"}) mount$overlay(0x0, &(0x7f0000001840)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f0000000540)='./bus\x00') r9 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsync(r9) 17:40:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x1a, &(0x7f00000000c0), 0x4) 17:40:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="a4010000", @ANYRES16=r1, @ANYBLOB="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"], 0x1a4}}, 0x0) 17:40:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x4, 0x0, 0x0) [ 191.549816][ T7085] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 17:40:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="a4010000", @ANYRES16=r1, @ANYBLOB="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"], 0x1a4}}, 0x0) 17:41:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000040)=@ipv6_getnexthop={0x20, 0x13, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x3}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) [ 191.597540][ T7089] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 17:41:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="a4010000", @ANYRES16=r1, @ANYBLOB="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"], 0x1a4}}, 0x0) 17:41:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0xe3}, @generic={0x7, 0x3, "de"}, @noop]}}}], 0x18}, 0x0) 17:41:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0xe3}, @generic={0x7, 0x3, "de"}, @noop]}}}], 0x18}, 0x0) [ 191.657042][ T7096] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 17:41:00 executing program 0: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r0, 0xf0096da555c8cb5, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x995, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 17:41:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0xe3}, @generic={0x7, 0x3, "de"}, @noop]}}}], 0x18}, 0x0) 17:41:00 executing program 1: r0 = syz_mount_image$fuse(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"/3239], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001780)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) lseek(r2, 0x0, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000500)={'veth1_to_team\x00', &(0x7f0000000d80)=ANY=[@ANYBLOB="4b0000002e000000000000000000000000000000000000000000000000000000000000000000000000040000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000978a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000200000000000000000100"/520]}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001980)=ANY=[@ANYBLOB="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"/4710], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000040)={r4}, 0xc) r5 = socket$netlink(0x10, 0x3, 0xa) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r5, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000004c00)={{r6, 0x0, 0x1000, 0x3, 0x82, 0x8, 0x1f, 0x2, 0x6, 0x40000000, 0x100, 0x1, 0xffffffffffffffff, 0xcc}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000005c00)=ANY=[@ANYRES64=r6, @ANYBLOB="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", @ANYBLOB="c697ca307b6d12310ec0d3726c915e2a64690383502c0b7c279e05be352428c3329557ba75b55d685b3cea45ef1ddbf48ed1cf9fff4b0d1f83ffcb0fd9", @ANYRES16=r7]) ioctl$BTRFS_IOC_WAIT_SYNC(r4, 0x40089416, &(0x7f0000000040)=r7) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r4, 0x5000943f, &(0x7f0000001780)={{r3}, r7, 0x14, @unused=[0xffffffffffbffffc, 0x4, 0x4, 0x8], @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(r2, 0x5000943a, &(0x7f0000000c00)={{r1}, r7, 0x6, @unused=[0x9, 0x3, 0x7e, 0x40], @name="61fd2e7d844601ea6b1be20c8c32248c0742ab6276b5e06254514f89b0b679088a067f3eaee31db714e1900a13bdf835093183417357b9888f75f74d4eb0283411537cb01d38e938b67e5ba392a938e55d5b52fac41332dfd051cf3f4d6029238aae385680943978432c82334a547b8ec8c900481535fd5744de6254eca1fc1c98788421f68be74dc7ed9a3882f42dc4579fe151edf7fbd2dd7b7912dbac510d06f07e1bb6d9700b929ed6b5048756ec3edec8930cc3443639ab6ae5cc5180fe05dba9b0000d54e00234bfcb9f4d4bd1046099608e66c3e2f1affc5514a59684cd72a5c5462f0e22a57417a2d5a77b4209eb4c61b443ff3b115f1a586b67ecf754ac0e749d1c910bf2498a6ac890fc311a79afe76cf07c28b65e25714c90b4ac30a6bcc422dde0fbc1d0b4b3c58a62a3d6d1c9fe2a1a567b2f20d520fdc4b6b1f0ad1718e8ae195d9e9affad931bcc7cb7ad8da12612889cc0fde04405a17cadcb31ed9345ea218ff197bc5d0b0eeb709dcf5c442530682e2e4328e1fa597d5359d6c092778d1f71f9c2e82c6e3efd25b401419f0e7fe0199fd20a5aaa2528f0cd3b0f2239486c7e92449e6c3b3eb2b28f0f5346487566ee8fa1ab7c529b31fa600e750a8b579373d39dbaa9f0aa3ad48ab701ec2aad90a529fd8fa2cf85f7582e8ca57c9868d3a65efae09835c305e16b1fdbb3f5c4e66bcb7f4729b34a377b8a146aceb30c1479e861afd5e1bce3fb7c5f47830f80cbbf9ad3f3585acaf243ea121b439d78593a10e145fffc3f5f021d7442688604ffc23b5ae0da03a114ac068c4149d763dd83ec555ec05967373aedf1a5ff8be50307263c420bbd46dd2d79e62a11e827fcf4b7a3096c76292d84f076936449264c76e140206c14841676771d0d0b2843e77d10bf4e3c9ff38e8785dd1734ea3016aee7f00f36dd96730f7930b25ed7f8b79697fa759c04e30b864c2035d3366b273ccf6284eccd65613c60c765d4db82eea91a12d5f6d0cd2af9c460578a4089afd85236f2a74aedc6d34d0fd8f87711fa5793c4361297fc494ff70fdd9374943bb122d70dbb4486d10cd2e93a918c65cf7909a1354cb10a36755953a87792f7424d2553477b2761bae8d6260f48906460cef4599f93a5a59bf7a38473aaa9605b4aea0d3659a593c32d75c23988979527a53652fcb5817ee31e9752eef68cd69fefe306adca28455f8ce6fc66431b1df0f550b0a70b9bba78f8a629cd97026550b352dd1456fd2ad65e2aad3bb64129210e4795f3e6f77728ed47411b38257ebf179de5e04c0156a47f359cf5ffe2038db549e69da352a9122bbd06d2d8715f947893783f7a3e8091d6b83ab47abd58fb19d38bc08ffab8d5fe0bbc0c8b0443b01cec43f3cf4f4d2084d084f3ce185ffaa89a3b6260e548137ad48faee777572a9a299d1fe037c0ed178a073217dbe012cef5c14448f9f739601b25308306f2545f1ab51d87e7e3059684cf5e34ce256b16ebdffd3826623645a0d8123af620098acb83fc6e199dfeca8349000c127d07b945caa56c1dab742f4c50762e4d7e00f2257e7cafffb9fa6e330121a103a050875193dc8f860b41dceb2e7f76c3e7dc8ac9440901d58efd620bc26c6b105b9f619597dd11955d2df3d26d15c2bb41eb5d68276ff7870c232f7a898af29b0301ab6cfca539b439909270da9b80e4e50ab4f18bf15be930d68c11e718ba006e544c1b9ce5b6a36c05814d4c9efda10acedc59f4f8d414112f4c1b19c735ceecc0c0dc3a8092c3ded4a561e7b9deff2f0de199aa7240f759588cab87ee86e02feec1949f3a23c442473938bfda6882021de1317aad12ae5a33992881f90b05f59c6f72efabed5512ddc9f7db5a9ebd7dfdbd4cdd864825ed35845478d08a4bf1789d4e0195946b63edf6da61dc75a04e2e2a915386eaf3eeb7461987e103941df70a945aca2dba352f53c1db78b39846ee76db980f03f140f41802fb770fda24b5d0e368d8afa77185a1e67e6c15cb6ba6896ecbf182a4598aa2b50bf6ad58e2e722b064dcf1756b2aba81688016c93af3e5b21ac6cd7e13c5778fd71db79dd4da5b6499968d1661297db5df7f1a1f5121a62930f2e2e179ca2f2f8902e027c21816724ddaf04b3dfe778e3651edb38e035ea5bc8782e9675d094257e79be18de456c7374dc4e90a8515927d5f5fe674a7813ad41978a45519ff74ec3a98c07d1bf16cf10aa7cb83593f55350cfd4fb61288b266bffb3b7697ad4eebaa72fdb72698f8af3e6c9038680a13035f48e2768ba23b6ee2cd54597a77fd0c78b856b21d24ebd69c7fe12c4fd26c490ae8f6e87c12bfb2e2b210bfccb3221f0f47d8035cd955d8d03566288694f015356d30e4ae8154dfd7f14da53b09ebe78a7f93d324eb5414380f2d1988d7f22c3a432c59d50ca02c14dcaa70d95dbca20983b71ac244788ea94cd8c0efb1a60f4de09f7a5ea49f6e9a6b1c13c4343f214a8f75bfb2b63e064287400e6c9d9d454cbd221220803de14462fc6f6d79001828ecf1b5396f5a4bf53bbb79facee4ded7cb81ec41d6e2b99337f5c09796fdaa375fcd3ac1c31d1f8abce4a9d6674b12eadba38f5a75e564c61fb9fad074581d6adbe91076eec333f983d9101cf89507c9a9a10b99c0426aef36c6e9c4139101893f77d03820417592a70f9b93b337d774fbbb73934e9e98e84ada15c57753655510dd9257ef026ba038c4ed89c48f7cbecdc5d6c1a9b7dc20f6229cacda0cc19f815ea881fd83e97343543a9c156ac85d2acdc1fdb63edaff2bfde560a25ed42fce60236369676a5ace12d9c39b383556a2caa5909edc87929a8dccd8f1ac1d1f2705544a420c771d42dca2b5abb2ac3715fa1b4920822f89e7e1cab022a893f2a4a00935d0e41ad3bacd2629efe1802ef227e49beb892018734e80f08aa5019675a05c48a66f7847a9991f3e4c757cc557b0eee0eaf30f016b36afd906f04ef2129ebba5ccc3c055125cb8715eaaa90a1e69ed6e1caa4ab5e2eb371a5e4f7ca3ab36856261f78f2fd9404bff5790f1606fb41f5172f45aee36fc299b07a071703578d665ff40a840b3ce33541bad6063a5c6ef1b0a55c266dbae5c9bd7b039efbc85eb6eb958f549b12e8ba7bfdd6c0a82f7e94abc6b65b7c89ccfb19922e380b3dcebe5e88cda5ae1584db8cdeb69bc25b6dd36231c491c6b8ddf8de6bb487d2fa6277fe676adbcf8c21360c907e28a4f0cb3d59e22e4696ae818aba0933d2bcae91f079d35bb3eb7016aa2a34ee3d61ffd7516d5fdf8f67d2ba783e692eb04e60cea28137a326df0343e319799f3e235efff00e7140ae464bd5d537e6ebf0c3b1663a51ff13697417aa34c764b3d0b1424be3ce2ae08235181ca317277d396fbd4a35cc9679f86705be506fe3d27472498775b451b8ac7249ad7e1fc01c8512da975e26f917f17d3e0d390e7198b4d13c4d24c4b6406c7f9ae9ea8ac38173c4db53ddddf3d4e453fecca5530df79e390c81eabb024482b0f9af39e39c067ac825230098c32fe0cc7642f82e87197de3b266f398381752535f61dc50c32417a99b80ecc388ebc81e15916a31c637916420567d037c396a3df946eee6d8ba664e8f88db159889627bda4842e1668f067f98ce6d5467834e63c9c610c01777eb1364261de7d4057c70957ee43bc1ce88ecf8c9d88049a0ccdfabd0c30deb4b81ae78a3a410d5f314dc1067209062aa6d507576084284f7a1d790c2bc5f5093ee1ab1d5a8f21fd81c2f178abb913f3a6c6bddf6f8ee6e98013d4f14c6fac00d39de881e01ecbbd62346043d8245779c720021b8a60d67f93eb4e82bad981350b9deccf699f0f0bb91824b220fd53554235a53b245a8729f33030770629a4ac822519162a7fa34053216c5a994a2f2a20d661a1a4a2fde6203509f0ff37235ae1cc57128c6f7a2bc128f3694a38726c96e64088d31821fbf498303df4ee535652369b2d7421292d0c48d16a3b2eccd995285cd1434a1dbe3f5ec48c561d50fae8a344e471cf6220d3153e8a542ef86a33a468137985fbc75cc354e8e4d5fe05991734f60b83ffb15704900d1ed537c03e08279b60d864f1c89c35dab1139c435570bf265efdb9e38d321ee3afce14d8e05ddf20332f8c19f3ffed98fc914bfef88cd2a8088208195671471322e3089fe3098ce781c832d5a2c7f1be9756921786023765c1a9510c16d565f1cf3124be411fc2aa0b4c4d172f0b99eee4927427eb3e094997edc126af648c157e0567ccf4a7bd91726f9b2e0878bb443c964bf87c4d80d68414337dfef315dc81e750aea8f5912a5ed7d380f3bbd79111f77189a9e49b7e65b25670403484fb9224cdcd39e3febad9254571591ce2c40975ee3386177b8cdbcf7c1bcb06c2f40f3f8ee8d924cab31ef550d746080c5c4f606139e5cd5c77e0b213b7493e1c6b8c0138781bdb1d9cc6424696543799fffc8b61de252700b44cb961fa198541ba08c87c8dab4efca5fca476eecacace80efb046938a16a041ffb16fe4e1fd56dcdbb8ae338cc7186f310c1d15e7512e53430097c1baca93c6298e27642264cd64c79e8038ed8d5997eae9f8cc2a8fe190b7c43b63a0ec3d1c392c49ceda208344a7f7861aeda91e78d87ed741398455d8852a063a69dc289eb03d2dfd6268bc9468940f13187e690b375a93c7684c76d0b5021c5b4b94c4fac96de38d98176df78f644db3bf4e1fc0d8eddc49a070ac8b2437d150f253f928397c669893c5777c0e389f0f0ae7b9202ed9b69d50d5f7c22b329970b4303656239821110039725795c2cdf81f2556308f02ad084f797c1059df588aaeb70992bdef6f53de26a2d52dc864f60681f943ff6978a059dd1297d859c26530ef336e755ec54904095523afe71b7a37f32a19c6fa78cca735e53bb1dabe474bc1bd24f330be7519775f4c297ac1d6c9e166f39f8d80f001583e7f7764e1d6a9acb3b795a3cc86ff4873905fcb9d1bc0800d714bc6463dcec8b97fd6f2f57ea7bf5226fbe0972eb2809777bc8ecae944f6c3aa66e213d0c5542753eafbab951550e42bb48967a99cce3d4601dac15e7b0d3fd047168512983205528a048b38f2c898b7ae9a138cad2d862a908b04c5f7b0e56b98d4aa6e114f0ab3125a311c5d8abe3d346256b49166b178a97be04265455b942df71814cdd7cb834e064c76ddbba4bbe3e572ed3dd3740e3527ad926dac71e3b70361c970c0ebab4a1cfcea0e820ed4137c8544a71cd122d667419b89fba35163c5350b521065a48411210047946a0bccd9b2c10ac3a1713ce952da23695d83673ac613acb3765bd78a58e7fdc996b2ac0087997642124747f3f18d24a652af5c0b929651cdc96241a65e283261c10d22bbaa273a24a5943884268245bf2f833218f67e7fe1d4db78544f84b3d7bcec388e47353492b8eff16b3498226ee7cf14ad5691397d5ff40a3d3e614bb92978fc91e55f321c77ad49101f78e21041703585db4d1103060c5596c66ea1204e95a9c6d20dd7cde37348226d499bc695f598c829bf010836677ac6d72cd62a4024021185b12b3bcf5ae89cba0bc5fc7b7ca9c02f135ee95f994607779fe566d5ab601e9cf48ee73df9e4ea2b06d1c8a33cadc91ad5199edefc5470d7f6ccbf52c7ea84d73544c467fb67520a40269dc4fa0d79e2013a86d4fb51947401912dfb1b73d78e"}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000001200)={0x0, "0a972c9da7a65551f64d2597fb18ebcf"}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000002200)={{}, r7, 0x10, @inherit={0x50, &(0x7f0000000140)={0x1, 0x1, 0x81c, 0x4, {0x23, 0x3, 0xb61, 0x7, 0x7}, [0x0]}}, @devid=r8}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000400)={"b73e31a744193c429a73d6e2c4a19a4c", 0x0, 0x0, {0x1, 0x4}, {0x3, 0xf3}, 0x5, [0x9, 0x1, 0x203, 0x5, 0x3, 0x1, 0x98f, 0x8001, 0x5, 0x4, 0x1, 0x9, 0x6, 0x713, 0xffffffffffffffff, 0x2]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000580)={{r0}, r7, 0x8, @unused=[0x6, 0x2, 0xfffffffffffffffd, 0x6], @name="9affdd33c7f358e1642e904715820eabd30916c256d1dbb643e97cb38089f305e5dcf4d4713c8a5b8ff67ba27ec4544173a9a950aa910e51bb68c0668be5388c01d025dd17c4aa18e8a9532393a04d294fc99978b07cee4c310993402486f970b46e625235e6bc73b75161225e9c6fb41ec60b8b00f81da82ea31e14e8fee3f94d117e97139bd052e0f85720a31c566dce397771e4b103de4d0ab82edefded69b3fc78a42121f61e84bd08260d628336db030ba979bf1e964c917ea3ecab63e607e7c45c50f999f1c9b40bc25dc75fd3c721ea1e260fa285f87c0570a6bff298ec756bc3b1cb771dc20e88b7603c7fc73a7f8247e298cf8fc366cdf3e3478089f48bafc601202444abeba45082815012c317b94330cd33baaaf8fc795add8b2764fd4ff877bca1447ddff718233f75c3fb925baf8b360edd82e6b7e7df1e596eafd845663c8ca20efb00f10fbed94c586b00a5f6ab65c025f098fa7d82f5c8cbe11aac81ddeca4b3b58425acced36f80f921f1fdfd6265a92c4bc6e5892aa1ca9b8621c40abf7dfcbdb8ab63b6b9a925adf92e37f62ed08c47d3b27462c938a091f1fe1fb503cd755eeef81c6f248b9a209d68fd42e8313e14faedb90cc34fa3d5780bfcae0e5a41bf6eedecb80bb8562e1d51cc0156852c289f0f349e506af5c7312965ac71ac92fb798a5860651e9e3b21bdfffcfbe093937801b669b12b192d7800ac963a08e4b2d401e1db7e3914b0449061cb6859d0cde6ad8ab4b8dd5e96601505c07c647865919f53c1c7ca3ba90e19c060bf2f5d8f740e9d7bfd038f5f0bdf7cda2ab045ccdb206d305a7e65ddc35df31a20ab611dad1e7f4699dde75848336ce90347255481df10ff90a19cd4f7dc0252b8a2e89d3237a636c1d9545ceef5623987bef4a0a7ee45a9de6c157344d6cb56181139647d1e3748ee46aaf6d3d745fca047b9369bf74614aff2886a2a69af9ba34ffe7ff22e1ca269943f0982ef9ee3ff5ce98f761c4c557b776d6ae0030cf5cbb788e5de82d5eb9c040568adb56568d2a8652580c0b251f4bd392f3fa30e16b050fa9db4a868554eced19bb4c5de20f21a64509c9f0f18ede7061c39227a6cb4d154753077ee8c3e6540fb75a1e05b645a2285d8a80b52148ca480807f3b1462025df46a014512b45fb7b114d2cb8cd8ddf16b172c6ed9fbc53e0fe153c214a9b974ac9acf03b4b1e472f08c8a5f143e65564dc1fea10096aca1ff118c64391dbef11d50fb3aee8bb7059924f054bef4fd20c8944a5be6ab84d4e6b79e8099476540db578ecd64034c1bedb9ab1258f8270c39558ddd109447b1ab9bc982abbcc638513019793bdd7bd4a216ac479b40570583a49ffdf012e98e60fa80ec0049a98834555ba676f74613f38ba50dcb73c775419041398f94c2b2ff96e4ab94385ff039d8f4227c8a954e2a2e5e5811e326aee895d0188ce0e9ef6f04b107c652302e5f3e55abd36791bc7f2836d089c6f591c3621d30f94495945d4d41a337e09182c1940d475bbd0954d6aae52cadc1f5fdd67fc362aa30539bd86e14cec66d6b70696dcd95200514f3b6108ee9fd1d8e6c48ad7bab82edc595b780ee55c76d0f323cfb4cb259ddf5420114164ce09e962383bca3bd01b8c76114b3e55113ed518c94d632c559e93be3e0c63478ab4a8d321bfbc5bf28e2682ade4badc532035a44b958d5d376ed7c9ffadf08b386f2e21aba3040180adc7950cc7f19fe003e28f537ba4bd5bec966467c555db974be3d4930229b0484e20dba57c957fc26dcac2bf35fc78927d53fb885d7dce14cdbf1958c311e08d26e12007994ddfafc61e2a5a117b17381201ff2725fa29507223bc0a47c8aab274ad5fb9d82342b9c414fda6f463808cdfe4afd4112b3a975df46b70381475f3b19f6389479b8fcdcfdbb92b17ee718b07902ee4f9e4c34c0e0d2bc0c097de682070c302dd98afa9ece72039cc09c08e9e82ec10a586149ba2190950be5079fc6e68275c381502baee2fb8b8e8502b67161707876e67e7129f0debda4c0450bc01e274bc43388482264be39cdebff79700c5559b668abc204975aa806b8f9d66a228e7bb0874341d144e4ff6bb56a2ea4c2e21374bcd3d8f3fd5ff08a81163181439e4dfe1ad6f601daff18a1bff0ff08d1fdfa7403dcaff54de9e681813cd81e6f87eb544e59879e121442c5a5aa59e64d42b41725db783b5466654a4014a2856bae7fecf24ca3deb0ab7016002300a26d5dc886438f009f63b6906bb17fc79d8fb04a9426be47e2d4d0808ff7a4c3e9d1682166f2d1cadf03aca427819673f8996971f201a61387f10f31fa62b4504d13c48b5863aa14c1945f3566b9f0954d7f7c8c0f4bfb992a4ba45229192c635cd03a581fa8adfeeca3e0d20a51e7ade6c4fd49e68ab444de9561482b71566511d512de5b521d8566b0d107e64996826736a10cdaa5bd723013c997a4536a53b460659090c7d323e0676868bc0e736ce76b23f6c6590ee7c5448af4c7bc47701bbd277e14329381408e0c1b14667e18e171fbdc4621c80eb35091a33e5754b3c69a0f82ca5c02e07a802cce7306bdb4365f9e0e333024dbb763499e209615d36cecb22bd549acc0621bf9db92b105a7e3af28b592de40b6dd4b8faaf0333aa79ddc48362170070a23d3695cb1ad007632fbd1e1b544edce2cc2a84dbcd9f51894178cdbd19496ad35c2b1b4ae840ddb9a230f610d8d8f4655116fcf7b9ec2bd94977dbd9ec3f570787002a7d47178687c5309ced1d8a58afca8369151f1699827e8b24ce833bf7525b0516e51a858d96c1d053fb8e64dbb54d8b36dc88251806a95f8ab653cef7794c0a9d57cacf2313936d62811e0f28206dcf2f6edbfc4e5ce58e49add45cb38d8a4022eb50cc8088f4308ecb29c7bb5e6ffc7d90614dfef2437cab244f1e3cca60ef8985b382dbfd55416c0090d9ed3245f809783de356276187313cb060817d91654d32037c897170a3ab045ab40ad9a61349a9a83b10d79e1aa9cb86f8e3503c632112b2d0b591625c79c857bf8a61c37162f015b07e6c475b0e90690bc28239327f28ed07c7a84429778cd1d38745de132c8b4d185b049f8eb96a59d8d2ea90ca1da80fa665f4d44e111e35c0ad84549f0929e78356239e47470c1a3a3848da84c5d13e7646232905aa54d8e46466734e24bd006f8a6ed31a85da362fa0f50b40d1a27b8189e00e62208f761d519c33812d3eea90f4f02748ef5d1bedfdf26e7affc48d46caba9cba1ca24928aaacd39ed2d9f0b72d9dda122633fcf22e165b707ae229d964726c543a558026413e070a69debc68ce11f3ae5a687dd317e3b8cc73ca6f74a1dcd9a0f3a6ddaeece5c630a1b9068a7e3543e894ee3d92c813ca77c4900199b927e74bdf1bd807e42859569706880e0d1f325a792f8875b732648058936bf103d466384e31a2a6c748c6c314888a3a4e866366d6cc279dd9a9056bcc579b979696072ad7e74e5536b7a39b7920ebba1033c957a0382eb672eabaea5a13f9fef685e0bc52ab4af72cf4735f608370800f879be6b2b39e33b7c0919e891d0dee293c9fc93b5eb33a95021bf8488b8e976ac367da4c0cbedd24e89c6dfe64466118ca30b4360ce7649db875c7800eeb26d94945c1789fee408af5b1ea73fd5f7e5def6e3e1da498d8b77b91925cf31741d01dd1f71a9e24779f8d389452349def7c518f663f7877a60385b2d83b4fc6bdc1876b234ed7f3812c6735e91c028587037275d2b3beb5f8e12810480835de008bfca492702e3a14d24507e2dc4a9953fb62609e5b19f965b80d2a7e089676b218756ba7650ea2341468be140527f513bbbf3a1e7b317022778fcc5f157482ac6f24b0b0e66ee031b5631ac4ae2bf1914b8280431ff7e7b918365c1dda7fd4786b4dd0ef5ccba71d795636e2884d9b383843b103739487258995d3ce19d62568f2c8bb59238537862535dc29a04831f48c3f1188e881dd6c517987a587e5e7ac84b71187c040471fbd684d3ba8ce853149f24ee016518442b70e43d6a7845ce9ed2109f40843d449ddb2cc7334c884a121ee7ff27680ab7603d30e65c33cc592dfa3aa7ec34b66659861f0a2acc89691786e4177d597f09e2dfff608c31cb9a314ed849c06a0a0e40f3ca89b3a320f4272f850dee7f0447b42e94f61c198b35775ff10bb06d8fd015960c99e48780b289ef2266f4e32ad9f19da996fcd0ba273490fa7cefcb8c4484641f790ef270e4bd446709fdcce76c45a0ec9b1db2639feb07ded0962987daeeb8cc6b4b13670d84cc1761f20ff627e5640294b6b1287e9ceabba97df9b2260de9f01a025b56dcc0f09e3933071ea6e4dc8c1455a8c0242285586c1b1173840470c53d1b981e4ee22657374230b37641420b7adbf194e84c8d5e901a3b4954c13589cdcf3b57286167cfa3552bb7e795be9bb04fec36fef7499b8cc0f355dc06ea0310cca19adee5d1067d07baaaff41e0e3980b187ef6fdabe3fba17b3e88b93dfda79f6229b1792731b9240af89686fa0cef58e5173ef6054ef6b7d1c77e3f88b8da1965f782fb8f55540337e7ef0970c4904ee0f25dcaffa25753741b3c9f65fc3b5625292a5e5ced25b7da2a1b570569a0fc6cd279a3878e8f0be06d3590961f1a60c648a3561211c48235bfe25ac15fadf4b27f8995db878db1dd32386d714543e6360263398f8ba25c94fcda9f09afe1714b861ccf0bfcad9f210a39fc1689d6f714c2d4dd4b898a6c998c05086932a2e518dfa402c0354c03fda28b0ba4b034ffb5a5176d879e95c963aea2ed1f716b6a3292e654ed1c62dba8a4193af28136b5d30b7fc2e8612914dec91bf49e645b8e2b1c632956e982810b2ca5d5c5b39d24f36b9296229ae561bac069f89d7b6720e530c78389c6723e624f9572b2c1403be12f2a5cdd04755fc28928bb706e140ee6be257c35364188b99d4175287bee5cd74909e3af171fb1d37efe1b9fc5886c21c05a7937a6ae90c1e96b0f218e1c441d61faa829957d0e10272263258c3b33ebfcc002471dc2311106d479675a433475640979b7417c70dcb624d617074214a15d37f3340b7a6ee9d8803ebf82bed3e12f43613614f979878e50dae9b1a6895ab4aedcbb1c1fb3f3737bbed4d47db64c2663711922275bfa2488ef0d3967e52833410129301b8e7b89bb8bde3974c6c00e52d7f3265069fa4e88f6c707d6df76f72e041b557c3b8763cd8cb9dc80f3ac79fe8a808d2bb335826de7e0408f8fb8dcb720f4b2b420aa0e819f816b4aa3770d922e532c1b9ef649e4530d63112c71e02673f76ac568b59e8f12be803bb6a9c4a4f783b23efc33b8df2158c08707dace46b5c6aab99aef5c383b194665ea96d23981aaf1cbb888586f661b10e7015b5b5700f6204d4ed68f67ab1b00a6a12b6ef74f589c21f919000f453df7a92427d22f081b0f95f18c185589d2525d673dcbbb93e15ac25598043086a75f7e2aa65ad3cbf0c520d9e7bc1ee6f903126dd2fd0ac0ee7f9e5573d6ce3c1d81c93036d6bc3ff8a6d3058e3292f93450209de78b6dd08ccb8db08b5629c43abfabc04cdddd5ed3a0c67274334b9f7f9efeeaa24ad57a8da5c116c78d6b37be5cc299d2517bbec0cd902955c18d119815404534d04a3fbf897b17cf4cfca111edd57d355e627f4ab508c3430f84d7d44319e438"}) mount$overlay(0x0, &(0x7f0000001840)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f0000000540)='./bus\x00') r9 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsync(r9) 17:41:00 executing program 2: r0 = syz_mount_image$fuse(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"/3239], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001780)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) lseek(r2, 0x0, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000500)={'veth1_to_team\x00', &(0x7f0000000d80)=ANY=[@ANYBLOB="4b0000002e000000000000000000000000000000000000000000000000000000000000000000000000040000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000978a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000200000000000000000100"/520]}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001980)=ANY=[@ANYBLOB="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"/4710], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000040)={r4}, 0xc) r5 = socket$netlink(0x10, 0x3, 0xa) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r5, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000004c00)={{r6, 0x0, 0x1000, 0x3, 0x82, 0x8, 0x1f, 0x2, 0x6, 0x40000000, 0x100, 0x1, 0xffffffffffffffff, 0xcc}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000005c00)=ANY=[@ANYRES64=r6, @ANYBLOB="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", @ANYBLOB="c697ca307b6d12310ec0d3726c915e2a64690383502c0b7c279e05be352428c3329557ba75b55d685b3cea45ef1ddbf48ed1cf9fff4b0d1f83ffcb0fd9", @ANYRES16=r7]) ioctl$BTRFS_IOC_WAIT_SYNC(r4, 0x40089416, &(0x7f0000000040)=r7) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r4, 0x5000943f, &(0x7f0000001780)={{r3}, r7, 0x14, @unused=[0xffffffffffbffffc, 0x4, 0x4, 0x8], @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(r2, 0x5000943a, &(0x7f0000000c00)={{r1}, r7, 0x6, @unused=[0x9, 0x3, 0x7e, 0x40], @name="61fd2e7d844601ea6b1be20c8c32248c0742ab6276b5e06254514f89b0b679088a067f3eaee31db714e1900a13bdf835093183417357b9888f75f74d4eb0283411537cb01d38e938b67e5ba392a938e55d5b52fac41332dfd051cf3f4d6029238aae385680943978432c82334a547b8ec8c900481535fd5744de6254eca1fc1c98788421f68be74dc7ed9a3882f42dc4579fe151edf7fbd2dd7b7912dbac510d06f07e1bb6d9700b929ed6b5048756ec3edec8930cc3443639ab6ae5cc5180fe05dba9b0000d54e00234bfcb9f4d4bd1046099608e66c3e2f1affc5514a59684cd72a5c5462f0e22a57417a2d5a77b4209eb4c61b443ff3b115f1a586b67ecf754ac0e749d1c910bf2498a6ac890fc311a79afe76cf07c28b65e25714c90b4ac30a6bcc422dde0fbc1d0b4b3c58a62a3d6d1c9fe2a1a567b2f20d520fdc4b6b1f0ad1718e8ae195d9e9affad931bcc7cb7ad8da12612889cc0fde04405a17cadcb31ed9345ea218ff197bc5d0b0eeb709dcf5c442530682e2e4328e1fa597d5359d6c092778d1f71f9c2e82c6e3efd25b401419f0e7fe0199fd20a5aaa2528f0cd3b0f2239486c7e92449e6c3b3eb2b28f0f5346487566ee8fa1ab7c529b31fa600e750a8b579373d39dbaa9f0aa3ad48ab701ec2aad90a529fd8fa2cf85f7582e8ca57c9868d3a65efae09835c305e16b1fdbb3f5c4e66bcb7f4729b34a377b8a146aceb30c1479e861afd5e1bce3fb7c5f47830f80cbbf9ad3f3585acaf243ea121b439d78593a10e145fffc3f5f021d7442688604ffc23b5ae0da03a114ac068c4149d763dd83ec555ec05967373aedf1a5ff8be50307263c420bbd46dd2d79e62a11e827fcf4b7a3096c76292d84f076936449264c76e140206c14841676771d0d0b2843e77d10bf4e3c9ff38e8785dd1734ea3016aee7f00f36dd96730f7930b25ed7f8b79697fa759c04e30b864c2035d3366b273ccf6284eccd65613c60c765d4db82eea91a12d5f6d0cd2af9c460578a4089afd85236f2a74aedc6d34d0fd8f87711fa5793c4361297fc494ff70fdd9374943bb122d70dbb4486d10cd2e93a918c65cf7909a1354cb10a36755953a87792f7424d2553477b2761bae8d6260f48906460cef4599f93a5a59bf7a38473aaa9605b4aea0d3659a593c32d75c23988979527a53652fcb5817ee31e9752eef68cd69fefe306adca28455f8ce6fc66431b1df0f550b0a70b9bba78f8a629cd97026550b352dd1456fd2ad65e2aad3bb64129210e4795f3e6f77728ed47411b38257ebf179de5e04c0156a47f359cf5ffe2038db549e69da352a9122bbd06d2d8715f947893783f7a3e8091d6b83ab47abd58fb19d38bc08ffab8d5fe0bbc0c8b0443b01cec43f3cf4f4d2084d084f3ce185ffaa89a3b6260e548137ad48faee777572a9a299d1fe037c0ed178a073217dbe012cef5c14448f9f739601b25308306f2545f1ab51d87e7e3059684cf5e34ce256b16ebdffd3826623645a0d8123af620098acb83fc6e199dfeca8349000c127d07b945caa56c1dab742f4c50762e4d7e00f2257e7cafffb9fa6e330121a103a050875193dc8f860b41dceb2e7f76c3e7dc8ac9440901d58efd620bc26c6b105b9f619597dd11955d2df3d26d15c2bb41eb5d68276ff7870c232f7a898af29b0301ab6cfca539b439909270da9b80e4e50ab4f18bf15be930d68c11e718ba006e544c1b9ce5b6a36c05814d4c9efda10acedc59f4f8d414112f4c1b19c735ceecc0c0dc3a8092c3ded4a561e7b9deff2f0de199aa7240f759588cab87ee86e02feec1949f3a23c442473938bfda6882021de1317aad12ae5a33992881f90b05f59c6f72efabed5512ddc9f7db5a9ebd7dfdbd4cdd864825ed35845478d08a4bf1789d4e0195946b63edf6da61dc75a04e2e2a915386eaf3eeb7461987e103941df70a945aca2dba352f53c1db78b39846ee76db980f03f140f41802fb770fda24b5d0e368d8afa77185a1e67e6c15cb6ba6896ecbf182a4598aa2b50bf6ad58e2e722b064dcf1756b2aba81688016c93af3e5b21ac6cd7e13c5778fd71db79dd4da5b6499968d1661297db5df7f1a1f5121a62930f2e2e179ca2f2f8902e027c21816724ddaf04b3dfe778e3651edb38e035ea5bc8782e9675d094257e79be18de456c7374dc4e90a8515927d5f5fe674a7813ad41978a45519ff74ec3a98c07d1bf16cf10aa7cb83593f55350cfd4fb61288b266bffb3b7697ad4eebaa72fdb72698f8af3e6c9038680a13035f48e2768ba23b6ee2cd54597a77fd0c78b856b21d24ebd69c7fe12c4fd26c490ae8f6e87c12bfb2e2b210bfccb3221f0f47d8035cd955d8d03566288694f015356d30e4ae8154dfd7f14da53b09ebe78a7f93d324eb5414380f2d1988d7f22c3a432c59d50ca02c14dcaa70d95dbca20983b71ac244788ea94cd8c0efb1a60f4de09f7a5ea49f6e9a6b1c13c4343f214a8f75bfb2b63e064287400e6c9d9d454cbd221220803de14462fc6f6d79001828ecf1b5396f5a4bf53bbb79facee4ded7cb81ec41d6e2b99337f5c09796fdaa375fcd3ac1c31d1f8abce4a9d6674b12eadba38f5a75e564c61fb9fad074581d6adbe91076eec333f983d9101cf89507c9a9a10b99c0426aef36c6e9c4139101893f77d03820417592a70f9b93b337d774fbbb73934e9e98e84ada15c57753655510dd9257ef026ba038c4ed89c48f7cbecdc5d6c1a9b7dc20f6229cacda0cc19f815ea881fd83e97343543a9c156ac85d2acdc1fdb63edaff2bfde560a25ed42fce60236369676a5ace12d9c39b383556a2caa5909edc87929a8dccd8f1ac1d1f2705544a420c771d42dca2b5abb2ac3715fa1b4920822f89e7e1cab022a893f2a4a00935d0e41ad3bacd2629efe1802ef227e49beb892018734e80f08aa5019675a05c48a66f7847a9991f3e4c757cc557b0eee0eaf30f016b36afd906f04ef2129ebba5ccc3c055125cb8715eaaa90a1e69ed6e1caa4ab5e2eb371a5e4f7ca3ab36856261f78f2fd9404bff5790f1606fb41f5172f45aee36fc299b07a071703578d665ff40a840b3ce33541bad6063a5c6ef1b0a55c266dbae5c9bd7b039efbc85eb6eb958f549b12e8ba7bfdd6c0a82f7e94abc6b65b7c89ccfb19922e380b3dcebe5e88cda5ae1584db8cdeb69bc25b6dd36231c491c6b8ddf8de6bb487d2fa6277fe676adbcf8c21360c907e28a4f0cb3d59e22e4696ae818aba0933d2bcae91f079d35bb3eb7016aa2a34ee3d61ffd7516d5fdf8f67d2ba783e692eb04e60cea28137a326df0343e319799f3e235efff00e7140ae464bd5d537e6ebf0c3b1663a51ff13697417aa34c764b3d0b1424be3ce2ae08235181ca317277d396fbd4a35cc9679f86705be506fe3d27472498775b451b8ac7249ad7e1fc01c8512da975e26f917f17d3e0d390e7198b4d13c4d24c4b6406c7f9ae9ea8ac38173c4db53ddddf3d4e453fecca5530df79e390c81eabb024482b0f9af39e39c067ac825230098c32fe0cc7642f82e87197de3b266f398381752535f61dc50c32417a99b80ecc388ebc81e15916a31c637916420567d037c396a3df946eee6d8ba664e8f88db159889627bda4842e1668f067f98ce6d5467834e63c9c610c01777eb1364261de7d4057c70957ee43bc1ce88ecf8c9d88049a0ccdfabd0c30deb4b81ae78a3a410d5f314dc1067209062aa6d507576084284f7a1d790c2bc5f5093ee1ab1d5a8f21fd81c2f178abb913f3a6c6bddf6f8ee6e98013d4f14c6fac00d39de881e01ecbbd62346043d8245779c720021b8a60d67f93eb4e82bad981350b9deccf699f0f0bb91824b220fd53554235a53b245a8729f33030770629a4ac822519162a7fa34053216c5a994a2f2a20d661a1a4a2fde6203509f0ff37235ae1cc57128c6f7a2bc128f3694a38726c96e64088d31821fbf498303df4ee535652369b2d7421292d0c48d16a3b2eccd995285cd1434a1dbe3f5ec48c561d50fae8a344e471cf6220d3153e8a542ef86a33a468137985fbc75cc354e8e4d5fe05991734f60b83ffb15704900d1ed537c03e08279b60d864f1c89c35dab1139c435570bf265efdb9e38d321ee3afce14d8e05ddf20332f8c19f3ffed98fc914bfef88cd2a8088208195671471322e3089fe3098ce781c832d5a2c7f1be9756921786023765c1a9510c16d565f1cf3124be411fc2aa0b4c4d172f0b99eee4927427eb3e094997edc126af648c157e0567ccf4a7bd91726f9b2e0878bb443c964bf87c4d80d68414337dfef315dc81e750aea8f5912a5ed7d380f3bbd79111f77189a9e49b7e65b25670403484fb9224cdcd39e3febad9254571591ce2c40975ee3386177b8cdbcf7c1bcb06c2f40f3f8ee8d924cab31ef550d746080c5c4f606139e5cd5c77e0b213b7493e1c6b8c0138781bdb1d9cc6424696543799fffc8b61de252700b44cb961fa198541ba08c87c8dab4efca5fca476eecacace80efb046938a16a041ffb16fe4e1fd56dcdbb8ae338cc7186f310c1d15e7512e53430097c1baca93c6298e27642264cd64c79e8038ed8d5997eae9f8cc2a8fe190b7c43b63a0ec3d1c392c49ceda208344a7f7861aeda91e78d87ed741398455d8852a063a69dc289eb03d2dfd6268bc9468940f13187e690b375a93c7684c76d0b5021c5b4b94c4fac96de38d98176df78f644db3bf4e1fc0d8eddc49a070ac8b2437d150f253f928397c669893c5777c0e389f0f0ae7b9202ed9b69d50d5f7c22b329970b4303656239821110039725795c2cdf81f2556308f02ad084f797c1059df588aaeb70992bdef6f53de26a2d52dc864f60681f943ff6978a059dd1297d859c26530ef336e755ec54904095523afe71b7a37f32a19c6fa78cca735e53bb1dabe474bc1bd24f330be7519775f4c297ac1d6c9e166f39f8d80f001583e7f7764e1d6a9acb3b795a3cc86ff4873905fcb9d1bc0800d714bc6463dcec8b97fd6f2f57ea7bf5226fbe0972eb2809777bc8ecae944f6c3aa66e213d0c5542753eafbab951550e42bb48967a99cce3d4601dac15e7b0d3fd047168512983205528a048b38f2c898b7ae9a138cad2d862a908b04c5f7b0e56b98d4aa6e114f0ab3125a311c5d8abe3d346256b49166b178a97be04265455b942df71814cdd7cb834e064c76ddbba4bbe3e572ed3dd3740e3527ad926dac71e3b70361c970c0ebab4a1cfcea0e820ed4137c8544a71cd122d667419b89fba35163c5350b521065a48411210047946a0bccd9b2c10ac3a1713ce952da23695d83673ac613acb3765bd78a58e7fdc996b2ac0087997642124747f3f18d24a652af5c0b929651cdc96241a65e283261c10d22bbaa273a24a5943884268245bf2f833218f67e7fe1d4db78544f84b3d7bcec388e47353492b8eff16b3498226ee7cf14ad5691397d5ff40a3d3e614bb92978fc91e55f321c77ad49101f78e21041703585db4d1103060c5596c66ea1204e95a9c6d20dd7cde37348226d499bc695f598c829bf010836677ac6d72cd62a4024021185b12b3bcf5ae89cba0bc5fc7b7ca9c02f135ee95f994607779fe566d5ab601e9cf48ee73df9e4ea2b06d1c8a33cadc91ad5199edefc5470d7f6ccbf52c7ea84d73544c467fb67520a40269dc4fa0d79e2013a86d4fb51947401912dfb1b73d78e"}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000001200)={0x0, "0a972c9da7a65551f64d2597fb18ebcf"}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000002200)={{}, r7, 0x10, @inherit={0x50, &(0x7f0000000140)={0x1, 0x1, 0x81c, 0x4, {0x23, 0x3, 0xb61, 0x7, 0x7}, [0x0]}}, @devid=r8}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000400)={"b73e31a744193c429a73d6e2c4a19a4c", 0x0, 0x0, {0x1, 0x4}, {0x3, 0xf3}, 0x5, [0x9, 0x1, 0x203, 0x5, 0x3, 0x1, 0x98f, 0x8001, 0x5, 0x4, 0x1, 0x9, 0x6, 0x713, 0xffffffffffffffff, 0x2]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000580)={{r0}, r7, 0x8, @unused=[0x6, 0x2, 0xfffffffffffffffd, 0x6], @name="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"}) mount$overlay(0x0, &(0x7f0000001840)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f0000000540)='./bus\x00') r9 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsync(r9) 17:41:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x46, 0x0, 0x0) 17:41:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0xe3}, @generic={0x7, 0x3, "de"}, @noop]}}}], 0x18}, 0x0) 17:41:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000001200271200000000000000000a"], 0x20}}, 0x0) 17:41:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty=0x2}}}], 0x20}, 0x4) 17:41:00 executing program 3: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x9) 17:41:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x33, 0x0, 0x4) 17:41:00 executing program 3: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x9) 17:41:00 executing program 1: r0 = syz_mount_image$fuse(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"/3239], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001780)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) lseek(r2, 0x0, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000500)={'veth1_to_team\x00', &(0x7f0000000d80)=ANY=[@ANYBLOB="4b0000002e000000000000000000000000000000000000000000000000000000000000000000000000040000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000978a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000200000000000000000100"/520]}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001980)=ANY=[@ANYBLOB="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"/4710], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000040)={r4}, 0xc) r5 = socket$netlink(0x10, 0x3, 0xa) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r5, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000004c00)={{r6, 0x0, 0x1000, 0x3, 0x82, 0x8, 0x1f, 0x2, 0x6, 0x40000000, 0x100, 0x1, 0xffffffffffffffff, 0xcc}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000005c00)=ANY=[@ANYRES64=r6, @ANYBLOB="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", @ANYBLOB="c697ca307b6d12310ec0d3726c915e2a64690383502c0b7c279e05be352428c3329557ba75b55d685b3cea45ef1ddbf48ed1cf9fff4b0d1f83ffcb0fd9", @ANYRES16=r7]) ioctl$BTRFS_IOC_WAIT_SYNC(r4, 0x40089416, &(0x7f0000000040)=r7) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r4, 0x5000943f, &(0x7f0000001780)={{r3}, r7, 0x14, @unused=[0xffffffffffbffffc, 0x4, 0x4, 0x8], @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(r2, 0x5000943a, &(0x7f0000000c00)={{r1}, r7, 0x6, @unused=[0x9, 0x3, 0x7e, 0x40], @name="61fd2e7d844601ea6b1be20c8c32248c0742ab6276b5e06254514f89b0b679088a067f3eaee31db714e1900a13bdf835093183417357b9888f75f74d4eb0283411537cb01d38e938b67e5ba392a938e55d5b52fac41332dfd051cf3f4d6029238aae385680943978432c82334a547b8ec8c900481535fd5744de6254eca1fc1c98788421f68be74dc7ed9a3882f42dc4579fe151edf7fbd2dd7b7912dbac510d06f07e1bb6d9700b929ed6b5048756ec3edec8930cc3443639ab6ae5cc5180fe05dba9b0000d54e00234bfcb9f4d4bd1046099608e66c3e2f1affc5514a59684cd72a5c5462f0e22a57417a2d5a77b4209eb4c61b443ff3b115f1a586b67ecf754ac0e749d1c910bf2498a6ac890fc311a79afe76cf07c28b65e25714c90b4ac30a6bcc422dde0fbc1d0b4b3c58a62a3d6d1c9fe2a1a567b2f20d520fdc4b6b1f0ad1718e8ae195d9e9affad931bcc7cb7ad8da12612889cc0fde04405a17cadcb31ed9345ea218ff197bc5d0b0eeb709dcf5c442530682e2e4328e1fa597d5359d6c092778d1f71f9c2e82c6e3efd25b401419f0e7fe0199fd20a5aaa2528f0cd3b0f2239486c7e92449e6c3b3eb2b28f0f5346487566ee8fa1ab7c529b31fa600e750a8b579373d39dbaa9f0aa3ad48ab701ec2aad90a529fd8fa2cf85f7582e8ca57c9868d3a65efae09835c305e16b1fdbb3f5c4e66bcb7f4729b34a377b8a146aceb30c1479e861afd5e1bce3fb7c5f47830f80cbbf9ad3f3585acaf243ea121b439d78593a10e145fffc3f5f021d7442688604ffc23b5ae0da03a114ac068c4149d763dd83ec555ec05967373aedf1a5ff8be50307263c420bbd46dd2d79e62a11e827fcf4b7a3096c76292d84f076936449264c76e140206c14841676771d0d0b2843e77d10bf4e3c9ff38e8785dd1734ea3016aee7f00f36dd96730f7930b25ed7f8b79697fa759c04e30b864c2035d3366b273ccf6284eccd65613c60c765d4db82eea91a12d5f6d0cd2af9c460578a4089afd85236f2a74aedc6d34d0fd8f87711fa5793c4361297fc494ff70fdd9374943bb122d70dbb4486d10cd2e93a918c65cf7909a1354cb10a36755953a87792f7424d2553477b2761bae8d6260f48906460cef4599f93a5a59bf7a38473aaa9605b4aea0d3659a593c32d75c23988979527a53652fcb5817ee31e9752eef68cd69fefe306adca28455f8ce6fc66431b1df0f550b0a70b9bba78f8a629cd97026550b352dd1456fd2ad65e2aad3bb64129210e4795f3e6f77728ed47411b38257ebf179de5e04c0156a47f359cf5ffe2038db549e69da352a9122bbd06d2d8715f947893783f7a3e8091d6b83ab47abd58fb19d38bc08ffab8d5fe0bbc0c8b0443b01cec43f3cf4f4d2084d084f3ce185ffaa89a3b6260e548137ad48faee777572a9a299d1fe037c0ed178a073217dbe012cef5c14448f9f739601b25308306f2545f1ab51d87e7e3059684cf5e34ce256b16ebdffd3826623645a0d8123af620098acb83fc6e199dfeca8349000c127d07b945caa56c1dab742f4c50762e4d7e00f2257e7cafffb9fa6e330121a103a050875193dc8f860b41dceb2e7f76c3e7dc8ac9440901d58efd620bc26c6b105b9f619597dd11955d2df3d26d15c2bb41eb5d68276ff7870c232f7a898af29b0301ab6cfca539b439909270da9b80e4e50ab4f18bf15be930d68c11e718ba006e544c1b9ce5b6a36c05814d4c9efda10acedc59f4f8d414112f4c1b19c735ceecc0c0dc3a8092c3ded4a561e7b9deff2f0de199aa7240f759588cab87ee86e02feec1949f3a23c442473938bfda6882021de1317aad12ae5a33992881f90b05f59c6f72efabed5512ddc9f7db5a9ebd7dfdbd4cdd864825ed35845478d08a4bf1789d4e0195946b63edf6da61dc75a04e2e2a915386eaf3eeb7461987e103941df70a945aca2dba352f53c1db78b39846ee76db980f03f140f41802fb770fda24b5d0e368d8afa77185a1e67e6c15cb6ba6896ecbf182a4598aa2b50bf6ad58e2e722b064dcf1756b2aba81688016c93af3e5b21ac6cd7e13c5778fd71db79dd4da5b6499968d1661297db5df7f1a1f5121a62930f2e2e179ca2f2f8902e027c21816724ddaf04b3dfe778e3651edb38e035ea5bc8782e9675d094257e79be18de456c7374dc4e90a8515927d5f5fe674a7813ad41978a45519ff74ec3a98c07d1bf16cf10aa7cb83593f55350cfd4fb61288b266bffb3b7697ad4eebaa72fdb72698f8af3e6c9038680a13035f48e2768ba23b6ee2cd54597a77fd0c78b856b21d24ebd69c7fe12c4fd26c490ae8f6e87c12bfb2e2b210bfccb3221f0f47d8035cd955d8d03566288694f015356d30e4ae8154dfd7f14da53b09ebe78a7f93d324eb5414380f2d1988d7f22c3a432c59d50ca02c14dcaa70d95dbca20983b71ac244788ea94cd8c0efb1a60f4de09f7a5ea49f6e9a6b1c13c4343f214a8f75bfb2b63e064287400e6c9d9d454cbd221220803de14462fc6f6d79001828ecf1b5396f5a4bf53bbb79facee4ded7cb81ec41d6e2b99337f5c09796fdaa375fcd3ac1c31d1f8abce4a9d6674b12eadba38f5a75e564c61fb9fad074581d6adbe91076eec333f983d9101cf89507c9a9a10b99c0426aef36c6e9c4139101893f77d03820417592a70f9b93b337d774fbbb73934e9e98e84ada15c57753655510dd9257ef026ba038c4ed89c48f7cbecdc5d6c1a9b7dc20f6229cacda0cc19f815ea881fd83e97343543a9c156ac85d2acdc1fdb63edaff2bfde560a25ed42fce60236369676a5ace12d9c39b383556a2caa5909edc87929a8dccd8f1ac1d1f2705544a420c771d42dca2b5abb2ac3715fa1b4920822f89e7e1cab022a893f2a4a00935d0e41ad3bacd2629efe1802ef227e49beb892018734e80f08aa5019675a05c48a66f7847a9991f3e4c757cc557b0eee0eaf30f016b36afd906f04ef2129ebba5ccc3c055125cb8715eaaa90a1e69ed6e1caa4ab5e2eb371a5e4f7ca3ab36856261f78f2fd9404bff5790f1606fb41f5172f45aee36fc299b07a071703578d665ff40a840b3ce33541bad6063a5c6ef1b0a55c266dbae5c9bd7b039efbc85eb6eb958f549b12e8ba7bfdd6c0a82f7e94abc6b65b7c89ccfb19922e380b3dcebe5e88cda5ae1584db8cdeb69bc25b6dd36231c491c6b8ddf8de6bb487d2fa6277fe676adbcf8c21360c907e28a4f0cb3d59e22e4696ae818aba0933d2bcae91f079d35bb3eb7016aa2a34ee3d61ffd7516d5fdf8f67d2ba783e692eb04e60cea28137a326df0343e319799f3e235efff00e7140ae464bd5d537e6ebf0c3b1663a51ff13697417aa34c764b3d0b1424be3ce2ae08235181ca317277d396fbd4a35cc9679f86705be506fe3d27472498775b451b8ac7249ad7e1fc01c8512da975e26f917f17d3e0d390e7198b4d13c4d24c4b6406c7f9ae9ea8ac38173c4db53ddddf3d4e453fecca5530df79e390c81eabb024482b0f9af39e39c067ac825230098c32fe0cc7642f82e87197de3b266f398381752535f61dc50c32417a99b80ecc388ebc81e15916a31c637916420567d037c396a3df946eee6d8ba664e8f88db159889627bda4842e1668f067f98ce6d5467834e63c9c610c01777eb1364261de7d4057c70957ee43bc1ce88ecf8c9d88049a0ccdfabd0c30deb4b81ae78a3a410d5f314dc1067209062aa6d507576084284f7a1d790c2bc5f5093ee1ab1d5a8f21fd81c2f178abb913f3a6c6bddf6f8ee6e98013d4f14c6fac00d39de881e01ecbbd62346043d8245779c720021b8a60d67f93eb4e82bad981350b9deccf699f0f0bb91824b220fd53554235a53b245a8729f33030770629a4ac822519162a7fa34053216c5a994a2f2a20d661a1a4a2fde6203509f0ff37235ae1cc57128c6f7a2bc128f3694a38726c96e64088d31821fbf498303df4ee535652369b2d7421292d0c48d16a3b2eccd995285cd1434a1dbe3f5ec48c561d50fae8a344e471cf6220d3153e8a542ef86a33a468137985fbc75cc354e8e4d5fe05991734f60b83ffb15704900d1ed537c03e08279b60d864f1c89c35dab1139c435570bf265efdb9e38d321ee3afce14d8e05ddf20332f8c19f3ffed98fc914bfef88cd2a8088208195671471322e3089fe3098ce781c832d5a2c7f1be9756921786023765c1a9510c16d565f1cf3124be411fc2aa0b4c4d172f0b99eee4927427eb3e094997edc126af648c157e0567ccf4a7bd91726f9b2e0878bb443c964bf87c4d80d68414337dfef315dc81e750aea8f5912a5ed7d380f3bbd79111f77189a9e49b7e65b25670403484fb9224cdcd39e3febad9254571591ce2c40975ee3386177b8cdbcf7c1bcb06c2f40f3f8ee8d924cab31ef550d746080c5c4f606139e5cd5c77e0b213b7493e1c6b8c0138781bdb1d9cc6424696543799fffc8b61de252700b44cb961fa198541ba08c87c8dab4efca5fca476eecacace80efb046938a16a041ffb16fe4e1fd56dcdbb8ae338cc7186f310c1d15e7512e53430097c1baca93c6298e27642264cd64c79e8038ed8d5997eae9f8cc2a8fe190b7c43b63a0ec3d1c392c49ceda208344a7f7861aeda91e78d87ed741398455d8852a063a69dc289eb03d2dfd6268bc9468940f13187e690b375a93c7684c76d0b5021c5b4b94c4fac96de38d98176df78f644db3bf4e1fc0d8eddc49a070ac8b2437d150f253f928397c669893c5777c0e389f0f0ae7b9202ed9b69d50d5f7c22b329970b4303656239821110039725795c2cdf81f2556308f02ad084f797c1059df588aaeb70992bdef6f53de26a2d52dc864f60681f943ff6978a059dd1297d859c26530ef336e755ec54904095523afe71b7a37f32a19c6fa78cca735e53bb1dabe474bc1bd24f330be7519775f4c297ac1d6c9e166f39f8d80f001583e7f7764e1d6a9acb3b795a3cc86ff4873905fcb9d1bc0800d714bc6463dcec8b97fd6f2f57ea7bf5226fbe0972eb2809777bc8ecae944f6c3aa66e213d0c5542753eafbab951550e42bb48967a99cce3d4601dac15e7b0d3fd047168512983205528a048b38f2c898b7ae9a138cad2d862a908b04c5f7b0e56b98d4aa6e114f0ab3125a311c5d8abe3d346256b49166b178a97be04265455b942df71814cdd7cb834e064c76ddbba4bbe3e572ed3dd3740e3527ad926dac71e3b70361c970c0ebab4a1cfcea0e820ed4137c8544a71cd122d667419b89fba35163c5350b521065a48411210047946a0bccd9b2c10ac3a1713ce952da23695d83673ac613acb3765bd78a58e7fdc996b2ac0087997642124747f3f18d24a652af5c0b929651cdc96241a65e283261c10d22bbaa273a24a5943884268245bf2f833218f67e7fe1d4db78544f84b3d7bcec388e47353492b8eff16b3498226ee7cf14ad5691397d5ff40a3d3e614bb92978fc91e55f321c77ad49101f78e21041703585db4d1103060c5596c66ea1204e95a9c6d20dd7cde37348226d499bc695f598c829bf010836677ac6d72cd62a4024021185b12b3bcf5ae89cba0bc5fc7b7ca9c02f135ee95f994607779fe566d5ab601e9cf48ee73df9e4ea2b06d1c8a33cadc91ad5199edefc5470d7f6ccbf52c7ea84d73544c467fb67520a40269dc4fa0d79e2013a86d4fb51947401912dfb1b73d78e"}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000001200)={0x0, "0a972c9da7a65551f64d2597fb18ebcf"}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000002200)={{}, r7, 0x10, @inherit={0x50, &(0x7f0000000140)={0x1, 0x1, 0x81c, 0x4, {0x23, 0x3, 0xb61, 0x7, 0x7}, [0x0]}}, @devid=r8}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000400)={"b73e31a744193c429a73d6e2c4a19a4c", 0x0, 0x0, {0x1, 0x4}, {0x3, 0xf3}, 0x5, [0x9, 0x1, 0x203, 0x5, 0x3, 0x1, 0x98f, 0x8001, 0x5, 0x4, 0x1, 0x9, 0x6, 0x713, 0xffffffffffffffff, 0x2]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000580)={{r0}, r7, 0x8, @unused=[0x6, 0x2, 0xfffffffffffffffd, 0x6], @name="9affdd33c7f358e1642e904715820eabd30916c256d1dbb643e97cb38089f305e5dcf4d4713c8a5b8ff67ba27ec4544173a9a950aa910e51bb68c0668be5388c01d025dd17c4aa18e8a9532393a04d294fc99978b07cee4c310993402486f970b46e625235e6bc73b75161225e9c6fb41ec60b8b00f81da82ea31e14e8fee3f94d117e97139bd052e0f85720a31c566dce397771e4b103de4d0ab82edefded69b3fc78a42121f61e84bd08260d628336db030ba979bf1e964c917ea3ecab63e607e7c45c50f999f1c9b40bc25dc75fd3c721ea1e260fa285f87c0570a6bff298ec756bc3b1cb771dc20e88b7603c7fc73a7f8247e298cf8fc366cdf3e3478089f48bafc601202444abeba45082815012c317b94330cd33baaaf8fc795add8b2764fd4ff877bca1447ddff718233f75c3fb925baf8b360edd82e6b7e7df1e596eafd845663c8ca20efb00f10fbed94c586b00a5f6ab65c025f098fa7d82f5c8cbe11aac81ddeca4b3b58425acced36f80f921f1fdfd6265a92c4bc6e5892aa1ca9b8621c40abf7dfcbdb8ab63b6b9a925adf92e37f62ed08c47d3b27462c938a091f1fe1fb503cd755eeef81c6f248b9a209d68fd42e8313e14faedb90cc34fa3d5780bfcae0e5a41bf6eedecb80bb8562e1d51cc0156852c289f0f349e506af5c7312965ac71ac92fb798a5860651e9e3b21bdfffcfbe093937801b669b12b192d7800ac963a08e4b2d401e1db7e3914b0449061cb6859d0cde6ad8ab4b8dd5e96601505c07c647865919f53c1c7ca3ba90e19c060bf2f5d8f740e9d7bfd038f5f0bdf7cda2ab045ccdb206d305a7e65ddc35df31a20ab611dad1e7f4699dde75848336ce90347255481df10ff90a19cd4f7dc0252b8a2e89d3237a636c1d9545ceef5623987bef4a0a7ee45a9de6c157344d6cb56181139647d1e3748ee46aaf6d3d745fca047b9369bf74614aff2886a2a69af9ba34ffe7ff22e1ca269943f0982ef9ee3ff5ce98f761c4c557b776d6ae0030cf5cbb788e5de82d5eb9c040568adb56568d2a8652580c0b251f4bd392f3fa30e16b050fa9db4a868554eced19bb4c5de20f21a64509c9f0f18ede7061c39227a6cb4d154753077ee8c3e6540fb75a1e05b645a2285d8a80b52148ca480807f3b1462025df46a014512b45fb7b114d2cb8cd8ddf16b172c6ed9fbc53e0fe153c214a9b974ac9acf03b4b1e472f08c8a5f143e65564dc1fea10096aca1ff118c64391dbef11d50fb3aee8bb7059924f054bef4fd20c8944a5be6ab84d4e6b79e8099476540db578ecd64034c1bedb9ab1258f8270c39558ddd109447b1ab9bc982abbcc638513019793bdd7bd4a216ac479b40570583a49ffdf012e98e60fa80ec0049a98834555ba676f74613f38ba50dcb73c775419041398f94c2b2ff96e4ab94385ff039d8f4227c8a954e2a2e5e5811e326aee895d0188ce0e9ef6f04b107c652302e5f3e55abd36791bc7f2836d089c6f591c3621d30f94495945d4d41a337e09182c1940d475bbd0954d6aae52cadc1f5fdd67fc362aa30539bd86e14cec66d6b70696dcd95200514f3b6108ee9fd1d8e6c48ad7bab82edc595b780ee55c76d0f323cfb4cb259ddf5420114164ce09e962383bca3bd01b8c76114b3e55113ed518c94d632c559e93be3e0c63478ab4a8d321bfbc5bf28e2682ade4badc532035a44b958d5d376ed7c9ffadf08b386f2e21aba3040180adc7950cc7f19fe003e28f537ba4bd5bec966467c555db974be3d4930229b0484e20dba57c957fc26dcac2bf35fc78927d53fb885d7dce14cdbf1958c311e08d26e12007994ddfafc61e2a5a117b17381201ff2725fa29507223bc0a47c8aab274ad5fb9d82342b9c414fda6f463808cdfe4afd4112b3a975df46b70381475f3b19f6389479b8fcdcfdbb92b17ee718b07902ee4f9e4c34c0e0d2bc0c097de682070c302dd98afa9ece72039cc09c08e9e82ec10a586149ba2190950be5079fc6e68275c381502baee2fb8b8e8502b67161707876e67e7129f0debda4c0450bc01e274bc43388482264be39cdebff79700c5559b668abc204975aa806b8f9d66a228e7bb0874341d144e4ff6bb56a2ea4c2e21374bcd3d8f3fd5ff08a81163181439e4dfe1ad6f601daff18a1bff0ff08d1fdfa7403dcaff54de9e681813cd81e6f87eb544e59879e121442c5a5aa59e64d42b41725db783b5466654a4014a2856bae7fecf24ca3deb0ab7016002300a26d5dc886438f009f63b6906bb17fc79d8fb04a9426be47e2d4d0808ff7a4c3e9d1682166f2d1cadf03aca427819673f8996971f201a61387f10f31fa62b4504d13c48b5863aa14c1945f3566b9f0954d7f7c8c0f4bfb992a4ba45229192c635cd03a581fa8adfeeca3e0d20a51e7ade6c4fd49e68ab444de9561482b71566511d512de5b521d8566b0d107e64996826736a10cdaa5bd723013c997a4536a53b460659090c7d323e0676868bc0e736ce76b23f6c6590ee7c5448af4c7bc47701bbd277e14329381408e0c1b14667e18e171fbdc4621c80eb35091a33e5754b3c69a0f82ca5c02e07a802cce7306bdb4365f9e0e333024dbb763499e209615d36cecb22bd549acc0621bf9db92b105a7e3af28b592de40b6dd4b8faaf0333aa79ddc48362170070a23d3695cb1ad007632fbd1e1b544edce2cc2a84dbcd9f51894178cdbd19496ad35c2b1b4ae840ddb9a230f610d8d8f4655116fcf7b9ec2bd94977dbd9ec3f570787002a7d47178687c5309ced1d8a58afca8369151f1699827e8b24ce833bf7525b0516e51a858d96c1d053fb8e64dbb54d8b36dc88251806a95f8ab653cef7794c0a9d57cacf2313936d62811e0f28206dcf2f6edbfc4e5ce58e49add45cb38d8a4022eb50cc8088f4308ecb29c7bb5e6ffc7d90614dfef2437cab244f1e3cca60ef8985b382dbfd55416c0090d9ed3245f809783de356276187313cb060817d91654d32037c897170a3ab045ab40ad9a61349a9a83b10d79e1aa9cb86f8e3503c632112b2d0b591625c79c857bf8a61c37162f015b07e6c475b0e90690bc28239327f28ed07c7a84429778cd1d38745de132c8b4d185b049f8eb96a59d8d2ea90ca1da80fa665f4d44e111e35c0ad84549f0929e78356239e47470c1a3a3848da84c5d13e7646232905aa54d8e46466734e24bd006f8a6ed31a85da362fa0f50b40d1a27b8189e00e62208f761d519c33812d3eea90f4f02748ef5d1bedfdf26e7affc48d46caba9cba1ca24928aaacd39ed2d9f0b72d9dda122633fcf22e165b707ae229d964726c543a558026413e070a69debc68ce11f3ae5a687dd317e3b8cc73ca6f74a1dcd9a0f3a6ddaeece5c630a1b9068a7e3543e894ee3d92c813ca77c4900199b927e74bdf1bd807e42859569706880e0d1f325a792f8875b732648058936bf103d466384e31a2a6c748c6c314888a3a4e866366d6cc279dd9a9056bcc579b979696072ad7e74e5536b7a39b7920ebba1033c957a0382eb672eabaea5a13f9fef685e0bc52ab4af72cf4735f608370800f879be6b2b39e33b7c0919e891d0dee293c9fc93b5eb33a95021bf8488b8e976ac367da4c0cbedd24e89c6dfe64466118ca30b4360ce7649db875c7800eeb26d94945c1789fee408af5b1ea73fd5f7e5def6e3e1da498d8b77b91925cf31741d01dd1f71a9e24779f8d389452349def7c518f663f7877a60385b2d83b4fc6bdc1876b234ed7f3812c6735e91c028587037275d2b3beb5f8e12810480835de008bfca492702e3a14d24507e2dc4a9953fb62609e5b19f965b80d2a7e089676b218756ba7650ea2341468be140527f513bbbf3a1e7b317022778fcc5f157482ac6f24b0b0e66ee031b5631ac4ae2bf1914b8280431ff7e7b918365c1dda7fd4786b4dd0ef5ccba71d795636e2884d9b383843b103739487258995d3ce19d62568f2c8bb59238537862535dc29a04831f48c3f1188e881dd6c517987a587e5e7ac84b71187c040471fbd684d3ba8ce853149f24ee016518442b70e43d6a7845ce9ed2109f40843d449ddb2cc7334c884a121ee7ff27680ab7603d30e65c33cc592dfa3aa7ec34b66659861f0a2acc89691786e4177d597f09e2dfff608c31cb9a314ed849c06a0a0e40f3ca89b3a320f4272f850dee7f0447b42e94f61c198b35775ff10bb06d8fd015960c99e48780b289ef2266f4e32ad9f19da996fcd0ba273490fa7cefcb8c4484641f790ef270e4bd446709fdcce76c45a0ec9b1db2639feb07ded0962987daeeb8cc6b4b13670d84cc1761f20ff627e5640294b6b1287e9ceabba97df9b2260de9f01a025b56dcc0f09e3933071ea6e4dc8c1455a8c0242285586c1b1173840470c53d1b981e4ee22657374230b37641420b7adbf194e84c8d5e901a3b4954c13589cdcf3b57286167cfa3552bb7e795be9bb04fec36fef7499b8cc0f355dc06ea0310cca19adee5d1067d07baaaff41e0e3980b187ef6fdabe3fba17b3e88b93dfda79f6229b1792731b9240af89686fa0cef58e5173ef6054ef6b7d1c77e3f88b8da1965f782fb8f55540337e7ef0970c4904ee0f25dcaffa25753741b3c9f65fc3b5625292a5e5ced25b7da2a1b570569a0fc6cd279a3878e8f0be06d3590961f1a60c648a3561211c48235bfe25ac15fadf4b27f8995db878db1dd32386d714543e6360263398f8ba25c94fcda9f09afe1714b861ccf0bfcad9f210a39fc1689d6f714c2d4dd4b898a6c998c05086932a2e518dfa402c0354c03fda28b0ba4b034ffb5a5176d879e95c963aea2ed1f716b6a3292e654ed1c62dba8a4193af28136b5d30b7fc2e8612914dec91bf49e645b8e2b1c632956e982810b2ca5d5c5b39d24f36b9296229ae561bac069f89d7b6720e530c78389c6723e624f9572b2c1403be12f2a5cdd04755fc28928bb706e140ee6be257c35364188b99d4175287bee5cd74909e3af171fb1d37efe1b9fc5886c21c05a7937a6ae90c1e96b0f218e1c441d61faa829957d0e10272263258c3b33ebfcc002471dc2311106d479675a433475640979b7417c70dcb624d617074214a15d37f3340b7a6ee9d8803ebf82bed3e12f43613614f979878e50dae9b1a6895ab4aedcbb1c1fb3f3737bbed4d47db64c2663711922275bfa2488ef0d3967e52833410129301b8e7b89bb8bde3974c6c00e52d7f3265069fa4e88f6c707d6df76f72e041b557c3b8763cd8cb9dc80f3ac79fe8a808d2bb335826de7e0408f8fb8dcb720f4b2b420aa0e819f816b4aa3770d922e532c1b9ef649e4530d63112c71e02673f76ac568b59e8f12be803bb6a9c4a4f783b23efc33b8df2158c08707dace46b5c6aab99aef5c383b194665ea96d23981aaf1cbb888586f661b10e7015b5b5700f6204d4ed68f67ab1b00a6a12b6ef74f589c21f919000f453df7a92427d22f081b0f95f18c185589d2525d673dcbbb93e15ac25598043086a75f7e2aa65ad3cbf0c520d9e7bc1ee6f903126dd2fd0ac0ee7f9e5573d6ce3c1d81c93036d6bc3ff8a6d3058e3292f93450209de78b6dd08ccb8db08b5629c43abfabc04cdddd5ed3a0c67274334b9f7f9efeeaa24ad57a8da5c116c78d6b37be5cc299d2517bbec0cd902955c18d119815404534d04a3fbf897b17cf4cfca111edd57d355e627f4ab508c3430f84d7d44319e438"}) mount$overlay(0x0, &(0x7f0000001840)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f0000000540)='./bus\x00') r9 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsync(r9) 17:41:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10, 0x0}, 0x4) 17:41:00 executing program 2: r0 = syz_mount_image$fuse(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77674e802a0d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed3957f813567f7a95435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff7a1ef3282830689da6b53b263339863297771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6ca0400966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af68c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88370d9ed9467b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c30bfeb0a7275babfdb96a127aa9386e0671c6454245a18c1c8c49552cff5d27b547cdc34c0858c77a47a9ff86ee9fbd9ceda428716a4218821176d8067997527230fa67d26950d3e4f2750fa7c872874ad3a2d11f9f6eb08e6d7b6fa257b04d8ce36360f524e3dfd2211641f3d2637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252976d3a4d8c1843a8d5bb7f5f1028453a0562a3ea93117076dd4940b7df50d78289fe66197525f6095f8662d232970bef61b03fa83027963a1a2e07cfee30c0d0b4c5877f93b3637ca21eab5afcf5d4638dfe8f9202aaad51c979049dd76d65368cbd4187d9f74257c7c4a23ac4a34eec5aa17e78c5167216f5e72138d20f8325dd5f8f96c32189c904eaef580987f1ce601a7cdc35461db9981ac42f9e24b0699bbe4e3d986e38952b0b7938eefd9e7a292bbb66367ad77045fdc18855c81c031dedd185c723238373fc698d676791d04f1ff5f0825a6619e844882f31ed190233d58ecee949e310bf2b1a51b8a33ae65a06d2b6ad386bf8dc49dd328bcd75d1843a13d68560175a18af7efc3c0f20e32f84f6aaaf000000000000000000000013a6c66bce74a8fb9092023df695da2714a7933d699d42de2bc4a85e0a0e22228290a7a7553ab93a16e42453ed86869a02df2f47d4088fac1772d3cd955c81cbf91c2ca7942942f61723b558079b82547844f92df2499c4b2c2ef2539e5daa8d8727baaa6b5755e6f83bbfca00"/3239], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001780)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) lseek(r2, 0x0, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000500)={'veth1_to_team\x00', &(0x7f0000000d80)=ANY=[@ANYBLOB="4b0000002e000000000000000000000000000000000000000000000000000000000000000000000000040000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000978a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000200000000000000000100"/520]}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001980)=ANY=[@ANYBLOB="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"/4710], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000040)={r4}, 0xc) r5 = socket$netlink(0x10, 0x3, 0xa) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r5, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000004c00)={{r6, 0x0, 0x1000, 0x3, 0x82, 0x8, 0x1f, 0x2, 0x6, 0x40000000, 0x100, 0x1, 0xffffffffffffffff, 0xcc}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000005c00)=ANY=[@ANYRES64=r6, @ANYBLOB="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", @ANYBLOB="c697ca307b6d12310ec0d3726c915e2a64690383502c0b7c279e05be352428c3329557ba75b55d685b3cea45ef1ddbf48ed1cf9fff4b0d1f83ffcb0fd9", @ANYRES16=r7]) ioctl$BTRFS_IOC_WAIT_SYNC(r4, 0x40089416, &(0x7f0000000040)=r7) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r4, 0x5000943f, &(0x7f0000001780)={{r3}, r7, 0x14, @unused=[0xffffffffffbffffc, 0x4, 0x4, 0x8], @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(r2, 0x5000943a, &(0x7f0000000c00)={{r1}, r7, 0x6, @unused=[0x9, 0x3, 0x7e, 0x40], @name="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"}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000001200)={0x0, "0a972c9da7a65551f64d2597fb18ebcf"}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000002200)={{}, r7, 0x10, @inherit={0x50, &(0x7f0000000140)={0x1, 0x1, 0x81c, 0x4, {0x23, 0x3, 0xb61, 0x7, 0x7}, [0x0]}}, @devid=r8}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000400)={"b73e31a744193c429a73d6e2c4a19a4c", 0x0, 0x0, {0x1, 0x4}, {0x3, 0xf3}, 0x5, [0x9, 0x1, 0x203, 0x5, 0x3, 0x1, 0x98f, 0x8001, 0x5, 0x4, 0x1, 0x9, 0x6, 0x713, 0xffffffffffffffff, 0x2]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000580)={{r0}, r7, 0x8, @unused=[0x6, 0x2, 0xfffffffffffffffd, 0x6], @name="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"}) mount$overlay(0x0, &(0x7f0000001840)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f0000000540)='./bus\x00') r9 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsync(r9) 17:41:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:41:00 executing program 3: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x9) 17:41:00 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x4b47, 0x0) 17:41:00 executing program 3: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x9) 17:41:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e21, @rand_addr=0x64010102}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @local}}}], 0x20}, 0x0) 17:41:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x3a, 0x0, 0x0) 17:41:00 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x19, 0x0, &(0x7f0000000080)) 17:41:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000040)=@ipv6_getnexthop={0x20, 0x11, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x9}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 17:41:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x3, 0x0, 0x0) 17:41:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x10, 0x0, 0x0) 17:41:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x18, 0x8, 0x40, 0x42, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r0, 0x0, 0xa00}, 0x38) 17:41:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000040)='./bus\x00', 0xb2) fcntl$setstatus(r1, 0x4, 0x46900) ftruncate(r1, 0x800) lseek(r1, 0x20400, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r1) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="3700000028ef4f7bed6dd7351908127c1ba3507d89402a84b8665bac1e2b6adb3e33106f11e42f63811c5583e99e415dc5d19ecfb26cb79becd11264b6b078e38f26d546626f92a04d30e83630da0234371beaf892ec212ad9f0238534439aad2bd26c47571fd59fc38b372a668979b8afd9f853ff562f00c96c4903fa84680f71293354b88a185e30f449cc85daf9663d636cb732fa4267d15c6bae45e37d1ec2f31466b6971a3ac473e429d0f6beb851d843334a85cbb4405dbf9ddcaae51ee2aa70a0f3602ce1bc129cb76f90008b72bb22c731b510eca148c7bf545a9ff330719377e1e2260c873891e8c716180552145eaacbfea8783e66ea5d1f898f81c0506dfb75bd3470a43645e6f6b8a4c0dea069664ce8d1033ae27d25f22c9c", @ANYRES16=r3, @ANYBLOB="000328bd7000fedbdf257a0000000c009900040000004c000000"], 0x20}, 0x1, 0x0, 0x0, 0x64048014}, 0x44840) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, r5, 0x100, 0x2, 0x0, {{}, {@void, @val={0x8, 0x3, r6}, @void}}}, 0x1c}}, 0x20008000) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, r5, 0x4, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}, @NL80211_ATTR_STA_FLAGS={0xc, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_WME={0x4}]}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x6, 0xbd, [0xbb84]}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}]}, 0x38}, 0x1, 0x0, 0x0, 0x44000}, 0x4000000) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='2\x00'}]}, 0x1c}}, 0x0) 17:41:00 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001480)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff1d6405000000000065040400210000000404000001e37c60b7040000000000006a0a00fe000000008500000032000000b70000000000000095000000000000000ce0de7621e5e832249c04112cf7af2b75d0d1f034b1b3fb6bd3ce8fa62c7941272ff49142d860010ab162aa2264ab67e55a00000000000000edfe0969a9ddc125b686a1e83c8790c893d713b3295dad0ea697181d1e85b64126b5d72f204754d1d4a93f24215dee354e93cfc3f50ff23f8432c72012f021c84c59a9d4c142f439d3040cfee621589fb3a2f1407c7cbed48e7026f8d52d4bca2608c79aa4a73732028f88ce07ed1075da4a2ef44e3d8b88873f0b1de87dfb6d15936ec0a27cb554def9e27396df6b7851ffa26237ea6730880f06371beb3b290b7d8629a6f0373fefa0acb60888fc14ad2b83ca03ac2aee792482ced58af4140cc4ce3efef26e00c5b2200a91cb80c6065a697d6fc8aa8b65aee0783b04cff0218ce82c9687b4474da89c474c23727555fc5e5f8ad0f2f7a261140440fce1f12cc6df312accd011d888384283092d987c40bbb46f68c2431b97906f00000000349834fa147bd5923bbd4e606708034931a8f1a89bdf77093a0000427aab8e21e1a33d3fe093547532fce6549dd648ad233e05a7b3ea178007c1c32e871ac81f287c4aabbd153390b16d1d41ee433e3a54ea9ee82cf14f3a4cc523ee000000000009e106d6b5289f0000000000000000000000f7bc9f46cb71f6b889d37807865e3b4e9916dd0f72c9d58ea333b90f8886dcbf5ddda0e42ca08e3303632401f2f5212b40c0e88c957fd767dbfc80b07ad668b4f6f92fb209d7c2dbac597843c8eb7bf92fe6d0bb0b72549795c2ed19e441eb69869844152ba9da0588e42cdbc5fcd245ce5e3ef0dca64931276702a312db7956f0a75eb9caa17d47a6331c7c963cbf86a845ce27c26b7136d3e7207318b1df7a6320c64f18ccd926eaeddcde8d5006d6c38db117fb1115221a66169172720ccca770bff37e59511b2606138377eda44b2f288b491ab8aae0e11a98303b0e407e0f9d21f4a3ebbd3fabf6da9a1a1f869a339fab465d8322b7280b0734fd115a19b33c8644fff71b3c62f2e1b827e2663e06a751182e968c8ab05fb1d0115d4b11d944f2c06acc023a02b7416a9a10218d21503cda13bb5df6c992e52e1c01793b728eac6b5c58ab3b3900d279297dadc127e2f38fc60c23af2e1fefa5a83456647191ba1953d335f59aa261fe79613df6bf43884e9649691e32680d75a541c27ffe74f9d13340f2cf1c7dc2b7db01213216cd4ecfd30efe137641471987289b7e23482e026b26eacd1b97443e2ea2d1d6e31a01ee0ae7fa195a2152b2338b086423a3883f2ce3e2f84e04f4d52c985eac4b46336908599564b47db0e6aa97ee51a360f4382fd99745725d44c77d097f69d19fe86f71c38a0226d44ebe0ecbd959f14b540745cd03b8c9f02b825ba45ca85706c73115f70871db9d2a1bc2a517b39f9648123917a5db07ba4e27f961373767e1ea8f7cc558e483abef1a9923c5cfa2081e430680950b7d7c377726b557ad31fdee17ba7057741f39d29d8ab295222f96297a777bb235416e72c84afef2bdb08fb375147b028b89f15af45bc8976b91158c13c9876daa71e7db0f5a17376be39ea79ce1246c547c740e31c64e5d293e0e5a544dd166b60e61d6ccae46c173b8e11721e4bce22c96af00000021f80ac6c3971006db853e3c40a5417d6eac09eb0e01ac6bd4c6dacdcb1d6d2ef9c8bdea91c984022821e961236d08f8b9072ec6cb5d5a68833fd5b4e80a5ac2bc6ff323f5ce612b59ce8177956c1affcc8baf4c8b59ab959aff9a7bd81f7c7c1f1bb92ddbeed6bce8041c7f0c1c584e6ae027678ce3cfbfea938aecc3c5119c5875b7fb35dc20f5c7aaae1e276104f607a73fe501c1045873a2b1eb80e95c87f099d98028dc82bdc7ef08c871fb3061c3c5ebd613e6e5e8cf099bb6e8c0441a133c85138b36a02c47fbedf7ed1d3ce74c9ec2c676c0b2d4b5eca61dbf5769b483c2a9f6bec666dae4e81960e9bad7f17cfc3d5bcc7b7f437110ca8ffa908c12086b2227eb202a8d56e0925ba994b05c98c39de44d25932449ddf08e5377814a40877eab4440ca01b3f50d2014a61a7d32105254b424238122386424efa3a7041254f686a5faac120942287f75e8e3db569ce47b120059d774a37e11d013be50cd2cbb00f6d2a23af61ec7d30bb7dc33a9"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffe}, 0x48) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='freezer.self_freezing\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000020c0)=@bloom_filter={0x1e, 0x0, 0xfffffe7e, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x9}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002180)={0x18, 0x16, &(0x7f0000002240)=ANY=[@ANYBLOB="7a8802000000000018210000", @ANYRES32, @ANYBLOB="00000000ff01000018160000", @ANYRESOCT=0x0, @ANYBLOB="00000000000000000676010000000000013feb00050000", @ANYBLOB, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000001e00)='GPL\x00', 0xfffffff9, 0x40, &(0x7f0000001e40)=""/64, 0x41100, 0x44, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001e80)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000001ec0)={0x1, 0x1, 0x0, 0x3f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002140)=[0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3], 0x0, 0x10, 0x3f}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f00000013c0)=[0x0], 0x0, 0x208, &(0x7f0000000200)=[{}, {}, {}], 0xffffffffffffffce, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x51, &(0x7f00000002c0)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001b00)=r6, 0x4) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f0000001380)=r5) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000e000000a50000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_enter\x00', r7}, 0x10) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001d80)=@o_path={&(0x7f0000001440)='./file0\x00', 0x0, 0x0, r8}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000002540)={0x4, 0x24, &(0x7f0000001f00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r9}}, {}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x1}, @map_idx={0x18, 0x9, 0x5, 0x0, 0xe}, @alu={0x7, 0x1, 0xc, 0x1, 0x6, 0xffffffffffffffe0, 0xfffffffffffffffc}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}}, @exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x2, 0x46, &(0x7f0000002040)=""/70, 0x41000, 0x21, '\x00', r5, 0x18, r2, 0x8, &(0x7f0000002440)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000002480)={0x0, 0x0, 0xfd0, 0x401}, 0x10, r6, r2, 0x4, &(0x7f00000024c0)=[0xffffffffffffffff, r3, r3, r4, r4], &(0x7f0000002500)=[{0x3, 0x4, 0x3, 0x7}, {0x3, 0x3, 0xc, 0x1}, {0x0, 0x5, 0x3, 0xb}, {0x0, 0x5, 0x3, 0xc}], 0x10, 0x8}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=@bloom_filter={0x1e, 0x8, 0xffff, 0x8, 0x42, r3, 0x80000001, '\x00', r5, r4, 0x5, 0x5, 0x1, 0x9}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001680)={r4, 0xe0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, &(0x7f0000001400)=[0x0, 0x0], &(0x7f0000001340)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001480), 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000001540)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001c40)=@bpf_tracing={0x1a, 0x2, &(0x7f0000001a00)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}], &(0x7f0000001a40)='GPL\x00', 0x400, 0x65, &(0x7f0000001a80)=""/101, 0x40f00, 0x48, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001b40)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000001b80)={0x3}, 0x10, 0x64ff, r7, 0x4, &(0x7f0000001bc0)=[0xffffffffffffffff], &(0x7f0000001c00)=[{0x2, 0x2, 0xa, 0xa}, {0x5, 0x3, 0x10, 0xb}, {0x0, 0x1, 0x9, 0xc}, {0x5, 0x3, 0x8, 0xa}], 0x10, 0x5}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000140)=@raw=[@alu={0x0, 0x1, 0x5, 0x0, 0x7, 0xc}, @map_val={0x18, 0x7, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x3}], &(0x7f0000000180)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x2c, '\x00', r10, 0x0, r2, 0x8, &(0x7f00000001c0)={0x4, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[r2, r2, 0xffffffffffffffff, r2], 0x0, 0x10, 0x2}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x702, 0xe, 0x0, &(0x7f0000000380)="e460334470b8d480eb00c1520800", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 17:41:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000000)) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) write(r1, &(0x7f0000000040)="cb", 0xfffffdef) [ 192.077519][ T38] kauditd_printk_skb: 19 callbacks suppressed [ 192.077528][ T38] audit: type=1804 audit(1706722860.498:31): pid=7152 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir1302197739/syzkaller.UMBjRN/188/bus" dev="sda1" ino=1948 res=1 errno=0 17:41:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x12, &(0x7f00000000c0), 0x4) 17:41:00 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffe}, 0x48) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='freezer.self_freezing\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000020c0)=@bloom_filter={0x1e, 0x0, 0xfffffe7e, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x9}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002180)={0x18, 0x16, &(0x7f0000002240)=ANY=[@ANYBLOB="7a8802000000000018210000", @ANYRES32, @ANYBLOB="00000000ff01000018160000", @ANYRESOCT=0x0, @ANYBLOB="00000000000000000676010000000000013feb00050000", @ANYBLOB, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000001e00)='GPL\x00', 0xfffffff9, 0x40, &(0x7f0000001e40)=""/64, 0x41100, 0x44, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001e80)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000001ec0)={0x1, 0x1, 0x0, 0x3f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002140)=[0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3], 0x0, 0x10, 0x3f}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f00000013c0)=[0x0], 0x0, 0x208, &(0x7f0000000200)=[{}, {}, {}], 0xffffffffffffffce, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x51, &(0x7f00000002c0)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001b00)=r6, 0x4) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f0000001380)=r5) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000e000000a50000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_enter\x00', r7}, 0x10) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001d80)=@o_path={&(0x7f0000001440)='./file0\x00', 0x0, 0x0, r8}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000002540)={0x4, 0x24, &(0x7f0000001f00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r9}}, {}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x1}, @map_idx={0x18, 0x9, 0x5, 0x0, 0xe}, @alu={0x7, 0x1, 0xc, 0x1, 0x6, 0xffffffffffffffe0, 0xfffffffffffffffc}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}}, @exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x2, 0x46, &(0x7f0000002040)=""/70, 0x41000, 0x21, '\x00', r5, 0x18, r2, 0x8, &(0x7f0000002440)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000002480)={0x0, 0x0, 0xfd0, 0x401}, 0x10, r6, r2, 0x4, &(0x7f00000024c0)=[0xffffffffffffffff, r3, r3, r4, r4], &(0x7f0000002500)=[{0x3, 0x4, 0x3, 0x7}, {0x3, 0x3, 0xc, 0x1}, {0x0, 0x5, 0x3, 0xb}, {0x0, 0x5, 0x3, 0xc}], 0x10, 0x8}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=@bloom_filter={0x1e, 0x8, 0xffff, 0x8, 0x42, r3, 0x80000001, '\x00', r5, r4, 0x5, 0x5, 0x1, 0x9}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001680)={r4, 0xe0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, &(0x7f0000001400)=[0x0, 0x0], &(0x7f0000001340)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001480), 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000001540)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001c40)=@bpf_tracing={0x1a, 0x2, &(0x7f0000001a00)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}], &(0x7f0000001a40)='GPL\x00', 0x400, 0x65, &(0x7f0000001a80)=""/101, 0x40f00, 0x48, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001b40)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000001b80)={0x3}, 0x10, 0x64ff, r7, 0x4, &(0x7f0000001bc0)=[0xffffffffffffffff], &(0x7f0000001c00)=[{0x2, 0x2, 0xa, 0xa}, {0x5, 0x3, 0x10, 0xb}, {0x0, 0x1, 0x9, 0xc}, {0x5, 0x3, 0x8, 0xa}], 0x10, 0x5}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000140)=@raw=[@alu={0x0, 0x1, 0x5, 0x0, 0x7, 0xc}, @map_val={0x18, 0x7, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x3}], &(0x7f0000000180)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x2c, '\x00', r10, 0x0, r2, 0x8, &(0x7f00000001c0)={0x4, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[r2, r2, 0xffffffffffffffff, r2], 0x0, 0x10, 0x2}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x702, 0xe, 0x0, &(0x7f0000000380)="e460334470b8d480eb00c1520800", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 17:41:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x88, 0xa, 0x0, &(0x7f0000000380)) 17:41:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x49, 0x0, 0x4) 17:41:00 executing program 3: io_setup(0x3, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 17:41:00 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffe}, 0x48) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='freezer.self_freezing\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000020c0)=@bloom_filter={0x1e, 0x0, 0xfffffe7e, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x9}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002180)={0x18, 0x16, &(0x7f0000002240)=ANY=[@ANYBLOB="7a8802000000000018210000", @ANYRES32, @ANYBLOB="00000000ff01000018160000", @ANYRESOCT=0x0, @ANYBLOB="00000000000000000676010000000000013feb00050000", @ANYBLOB, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000001e00)='GPL\x00', 0xfffffff9, 0x40, &(0x7f0000001e40)=""/64, 0x41100, 0x44, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001e80)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000001ec0)={0x1, 0x1, 0x0, 0x3f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002140)=[0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3], 0x0, 0x10, 0x3f}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f00000013c0)=[0x0], 0x0, 0x208, &(0x7f0000000200)=[{}, {}, {}], 0xffffffffffffffce, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x51, &(0x7f00000002c0)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001b00)=r6, 0x4) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f0000001380)=r5) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000e000000a50000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_enter\x00', r7}, 0x10) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001d80)=@o_path={&(0x7f0000001440)='./file0\x00', 0x0, 0x0, r8}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000002540)={0x4, 0x24, &(0x7f0000001f00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r9}}, {}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x1}, @map_idx={0x18, 0x9, 0x5, 0x0, 0xe}, @alu={0x7, 0x1, 0xc, 0x1, 0x6, 0xffffffffffffffe0, 0xfffffffffffffffc}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}}, @exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x2, 0x46, &(0x7f0000002040)=""/70, 0x41000, 0x21, '\x00', r5, 0x18, r2, 0x8, &(0x7f0000002440)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000002480)={0x0, 0x0, 0xfd0, 0x401}, 0x10, r6, r2, 0x4, &(0x7f00000024c0)=[0xffffffffffffffff, r3, r3, r4, r4], &(0x7f0000002500)=[{0x3, 0x4, 0x3, 0x7}, {0x3, 0x3, 0xc, 0x1}, {0x0, 0x5, 0x3, 0xb}, {0x0, 0x5, 0x3, 0xc}], 0x10, 0x8}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=@bloom_filter={0x1e, 0x8, 0xffff, 0x8, 0x42, r3, 0x80000001, '\x00', r5, r4, 0x5, 0x5, 0x1, 0x9}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001680)={r4, 0xe0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, &(0x7f0000001400)=[0x0, 0x0], &(0x7f0000001340)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001480), 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000001540)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001c40)=@bpf_tracing={0x1a, 0x2, &(0x7f0000001a00)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}], &(0x7f0000001a40)='GPL\x00', 0x400, 0x65, &(0x7f0000001a80)=""/101, 0x40f00, 0x48, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001b40)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000001b80)={0x3}, 0x10, 0x64ff, r7, 0x4, &(0x7f0000001bc0)=[0xffffffffffffffff], &(0x7f0000001c00)=[{0x2, 0x2, 0xa, 0xa}, {0x5, 0x3, 0x10, 0xb}, {0x0, 0x1, 0x9, 0xc}, {0x5, 0x3, 0x8, 0xa}], 0x10, 0x5}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000140)=@raw=[@alu={0x0, 0x1, 0x5, 0x0, 0x7, 0xc}, @map_val={0x18, 0x7, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x3}], &(0x7f0000000180)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x2c, '\x00', r10, 0x0, r2, 0x8, &(0x7f00000001c0)={0x4, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[r2, r2, 0xffffffffffffffff, r2], 0x0, 0x10, 0x2}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x702, 0xe, 0x0, &(0x7f0000000380)="e460334470b8d480eb00c1520800", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 17:41:00 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffe}, 0x48) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='freezer.self_freezing\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000020c0)=@bloom_filter={0x1e, 0x0, 0xfffffe7e, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x9}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002180)={0x18, 0x16, &(0x7f0000002240)=ANY=[@ANYBLOB="7a8802000000000018210000", @ANYRES32, @ANYBLOB="00000000ff01000018160000", @ANYRESOCT=0x0, @ANYBLOB="00000000000000000676010000000000013feb00050000", @ANYBLOB, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000001e00)='GPL\x00', 0xfffffff9, 0x40, &(0x7f0000001e40)=""/64, 0x41100, 0x44, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001e80)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000001ec0)={0x1, 0x1, 0x0, 0x3f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002140)=[0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3], 0x0, 0x10, 0x3f}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f00000013c0)=[0x0], 0x0, 0x208, &(0x7f0000000200)=[{}, {}, {}], 0xffffffffffffffce, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x51, &(0x7f00000002c0)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001b00)=r6, 0x4) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f0000001380)=r5) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000e000000a50000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_enter\x00', r7}, 0x10) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001d80)=@o_path={&(0x7f0000001440)='./file0\x00', 0x0, 0x0, r8}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000002540)={0x4, 0x24, &(0x7f0000001f00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r9}}, {}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x1}, @map_idx={0x18, 0x9, 0x5, 0x0, 0xe}, @alu={0x7, 0x1, 0xc, 0x1, 0x6, 0xffffffffffffffe0, 0xfffffffffffffffc}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}}, @exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x2, 0x46, &(0x7f0000002040)=""/70, 0x41000, 0x21, '\x00', r5, 0x18, r2, 0x8, &(0x7f0000002440)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000002480)={0x0, 0x0, 0xfd0, 0x401}, 0x10, r6, r2, 0x4, &(0x7f00000024c0)=[0xffffffffffffffff, r3, r3, r4, r4], &(0x7f0000002500)=[{0x3, 0x4, 0x3, 0x7}, {0x3, 0x3, 0xc, 0x1}, {0x0, 0x5, 0x3, 0xb}, {0x0, 0x5, 0x3, 0xc}], 0x10, 0x8}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=@bloom_filter={0x1e, 0x8, 0xffff, 0x8, 0x42, r3, 0x80000001, '\x00', r5, r4, 0x5, 0x5, 0x1, 0x9}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001680)={r4, 0xe0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, &(0x7f0000001400)=[0x0, 0x0], &(0x7f0000001340)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001480), 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000001540)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001c40)=@bpf_tracing={0x1a, 0x2, &(0x7f0000001a00)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}], &(0x7f0000001a40)='GPL\x00', 0x400, 0x65, &(0x7f0000001a80)=""/101, 0x40f00, 0x48, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001b40)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000001b80)={0x3}, 0x10, 0x64ff, r7, 0x4, &(0x7f0000001bc0)=[0xffffffffffffffff], &(0x7f0000001c00)=[{0x2, 0x2, 0xa, 0xa}, {0x5, 0x3, 0x10, 0xb}, {0x0, 0x1, 0x9, 0xc}, {0x5, 0x3, 0x8, 0xa}], 0x10, 0x5}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000140)=@raw=[@alu={0x0, 0x1, 0x5, 0x0, 0x7, 0xc}, @map_val={0x18, 0x7, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x3}], &(0x7f0000000180)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x2c, '\x00', r10, 0x0, r2, 0x8, &(0x7f00000001c0)={0x4, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[r2, r2, 0xffffffffffffffff, r2], 0x0, 0x10, 0x2}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x702, 0xe, 0x0, &(0x7f0000000380)="e460334470b8d480eb00c1520800", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 17:41:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000000)) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) write(r1, &(0x7f0000000040)="cb", 0xfffffdef) (async) write(r1, &(0x7f0000000040)="cb", 0xfffffdef) 17:41:00 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x30, 0x0, &(0x7f0000000080)) 17:41:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x2a, 0x0, 0x0) 17:41:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x4c, 0x0, 0x4) 17:41:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}) 17:41:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="a4010000", @ANYRES16=r1, @ANYBLOB="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"], 0x1a4}}, 0x0) 17:41:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10, 0x0}, 0xd4) [ 192.565026][ T7184] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 17:41:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty=0x300}}}], 0x20}, 0x0) 17:41:01 executing program 1: r0 = socket(0x1e, 0x5, 0x0) sendmsg$xdp(r0, &(0x7f0000001640)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 17:41:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001340)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=[@ip_ttl={{0x14}}, @ip_ttl={{0x14, 0x11}}], 0x30}, 0x0) 17:41:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0xc, 0x0, 0x0) 17:41:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x18, 0x0, 0x4) 17:41:01 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x47, 0x0, &(0x7f0000000240)) 17:41:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x3b, 0x0, 0x0) 17:41:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x38, 0x0, 0x0) 17:41:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000040)=@ipv6_getnexthop={0x20, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x3}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 17:41:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x4c, 0x0, 0x0) 17:41:01 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 17:41:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x5, &(0x7f00000000c0), 0x4) 17:41:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x16, 0x0, 0x0) 17:41:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0xb, 0x0, 0x4) 17:41:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @local}}}], 0x20}, 0x0) 17:41:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x3c, 0x0, 0x0) 17:41:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x15, 0x0, 0x0) 17:41:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) getrlimit(0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x128, 0x20000000) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1b, 0x6, &(0x7f00000019c0)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x61980, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x20000003}}, 0x2e) pipe(&(0x7f0000000540)) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)) syz_clone3(&(0x7f0000000400)={0x1c0004000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:41:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x8, 0x0, 0x4) 17:41:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x1d, 0x0, &(0x7f0000000080)) 17:41:01 executing program 2: add_key$user(&(0x7f00000005c0), &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="197996446c55c7164c9bafac23c3ed481a2e3e52a393860f983cf7b5c56deff71bd9f798a7274739af59f6fc4cb7a716563ef93f1880f9594656876e867fc82a82ef1467f7fd5d5bcaff3b590597cac72dfc02c93b152995afd5ac6ad46d1462e0a0c923458a54e609b760d839c081ce7bd9a4dc723bbc5756853dfda8be4b40819348b425131ac0c67acb7cf81dfbc1000020f120882eab5fcce664c6a948343d75ff73e1668c151a43073bf55c0ff026ac29587e53a1854a5fc8b6580fa8b156fa021a45da50a4d3abf7", 0xfffffffffffffe0d, 0xfffffffffffffffb) 17:41:01 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x48, &(0x7f0000000000)=0x8000, 0x4) 17:41:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x10, 0x0, 0x0) 17:41:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x11, 0x0, 0x0) 17:41:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x2, 0x0, 0x4) 17:41:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001340)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=[@ip_ttl={{0x14, 0x6000}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x30}, 0x0) 17:41:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000000)) (async) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000000)) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) write(r1, &(0x7f0000000040)="cb", 0xfffffdef) 17:41:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x88, 0x3, 0x0, 0x0) 17:41:02 executing program 3: r0 = socket(0x1e, 0x5, 0x0) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 17:41:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000001200010d00000000bdde4f0002"], 0x20}}, 0x0) 17:41:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0xc, &(0x7f00000000c0), 0x4) 17:41:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x88, 0x66, 0x0, &(0x7f0000000000)) 17:41:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty=0x300}}}], 0x20}, 0x0) 17:41:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x8, &(0x7f00000000c0), 0x4) 17:41:02 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x1) 17:41:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x13, 0x0, 0x0) 17:41:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x30, 0x0, 0x0) 17:41:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0xb, 0x0, 0x0) 17:41:02 executing program 3: add_key$user(&(0x7f0000000740), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)='\n', 0x1, 0xffffffffffffffff) 17:41:02 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 17:41:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001200010000000000000000000a000000030010"], 0x20}}, 0x0) 17:41:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x49, 0x0, 0x0) 17:41:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x38, 0x0, 0x4) 17:41:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x42, 0x0, 0x4) 17:41:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@updsa={0xf0, 0x19, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in=@broadcast}, @in=@broadcast}}, 0xf0}}, 0x0) 17:41:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) getrlimit(0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x128, 0x20000000) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1b, 0x6, &(0x7f00000019c0)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x61980, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x20000003}}, 0x2e) pipe(&(0x7f0000000540)) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)) syz_clone3(&(0x7f0000000400)={0x1c0004000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 193.944575][ T7286] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 17:41:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x32, &(0x7f00000000c0), 0x4) 17:41:02 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 17:41:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000940), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000000000097712b1a"], 0x14}}, 0x0) 17:41:02 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) [ 194.097332][ T1347] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.100325][ T1347] ieee802154 phy1 wpan1: encryption failed: -22 17:41:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x4b, 0x0, 0x0) 17:41:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r3, 0x1, 0x0, 0x0, {0x12}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 17:41:02 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 17:41:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r3, 0x1, 0x0, 0x0, {0x12}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 17:41:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r3, 0x1, 0x0, 0x0, {0x12}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 17:41:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001000016c"], 0x20}}, 0x0) 17:41:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r3, 0x1, 0x0, 0x0, {0x12}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 17:41:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 17:41:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x4e, 0x0, 0x0) 17:41:03 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mount$9p_fd(0x0, 0x0, &(0x7f00000003c0), 0x20208d, &(0x7f00000007c0)=ANY=[@ANYRESHEX, @ANYBLOB="2c7766e23728faa4ef8655a7392e93c4de10ae1ae9bf57fd0e388820b61c18", @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0]) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000102, &(0x7f00000087c0)={0x0, 0x989680}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 17:41:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001340)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=[@ip_ttl={{0x14}}, @ip_ttl={{0x14}}], 0xf}, 0x0) 17:41:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0xd, 0x0, 0x0) 17:41:03 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x45, 0x0, &(0x7f0000000080)) 17:41:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) getrlimit(0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x128, 0x20000000) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1b, 0x6, &(0x7f00000019c0)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x61980, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x20000003}}, 0x2e) pipe(&(0x7f0000000540)) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)) syz_clone3(&(0x7f0000000400)={0x1c0004000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:41:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001340)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_ttl={{0x14, 0x29}}], 0x30}, 0x0) 17:41:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x88, 0x68, 0x0, &(0x7f0000000000)) 17:41:03 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed}, 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), 0x4) 17:41:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0xa}, [@NDA_DST_MAC={0xa}]}, 0x28}}, 0x0) 17:41:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x29, 0x0, 0x0) 17:41:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x19, 0x0, 0x0) 17:41:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @broadcast}}}], 0x20}, 0x0) 17:41:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001340)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=[@ip_ttl={{0x14, 0xfeffffff}}], 0x18}, 0x0) 17:41:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r3, 0x1, 0x0, 0x0, {0x5}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) [ 195.089041][ T7352] loop0: detected capacity change from 0 to 128 17:41:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x26, 0x0, 0x0) 17:41:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001340)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=[@ip_ttl={{0x14, 0x11000000}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x30}, 0x0) 17:41:03 executing program 2: r0 = socket(0x1e, 0x5, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) 17:41:03 executing program 3: pipe2$watch_queue(&(0x7f0000000140), 0x80) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) setrlimit(0x6, &(0x7f0000000100)={0x56, 0x1a0}) getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = getpgid(0x0) sched_setscheduler(r0, 0x0, &(0x7f00000000c0)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) getpid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x89a0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e40)=[{{&(0x7f0000000580)=@nfc_llcp, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000600)=""/176, 0xb0}], 0x1, &(0x7f0000000500)=""/18, 0x12}, 0x3}, {{&(0x7f00000006c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/25, 0x19}, {&(0x7f0000000780)=""/118, 0x76}, {&(0x7f0000000800)=""/50, 0x32}, {&(0x7f0000000840)=""/85, 0x55}, {&(0x7f0000000d40)=""/164, 0xa4}, {&(0x7f0000000e00)=""/60, 0x3c}], 0x6, &(0x7f0000000ec0)=""/212, 0xd4}, 0x2}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000001040)}, {&(0x7f0000001080)=""/109, 0x6d}, {&(0x7f0000001100)=""/1, 0x1}, {&(0x7f0000002140)=""/167, 0xa7}], 0x4, &(0x7f0000002280)=""/111, 0x6f}, 0x9}, {{&(0x7f0000002300)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000002780)=[{&(0x7f0000002380)=""/199, 0xc7}, {&(0x7f0000002480)=""/24, 0x18}, {&(0x7f00000024c0)=""/178, 0xb2}, {&(0x7f0000002580)=""/119, 0x77}, {&(0x7f0000002600)=""/1, 0x1}, {&(0x7f0000002640)=""/204, 0xcc}, {&(0x7f0000002740)=""/58, 0x3a}], 0x7, &(0x7f0000002800)=""/196, 0xc4}, 0x2}, {{&(0x7f0000002900)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002980)=""/44, 0x2c}, {&(0x7f00000029c0)=""/106, 0x6a}, {&(0x7f00000008c0)=""/259, 0x103}, {&(0x7f0000002b40)=""/181, 0xb5}, {&(0x7f0000002c00)=""/39, 0x27}, {&(0x7f0000002c40)=""/74, 0x4a}, {&(0x7f0000002cc0)=""/89, 0x59}], 0x7, &(0x7f0000002dc0)=""/67, 0x43}, 0x8}], 0x5, 0x2000, &(0x7f0000002f80)={0x0, 0x3938700}) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r3 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r3, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x100000000000042) 17:41:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4, 0x2}]}, 0x18}}, 0x0) 17:41:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x21, &(0x7f00000000c0), 0x4) 17:41:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @local}}}], 0x20}, 0x0) 17:41:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r3, 0x1, 0x0, 0x0, {0xd}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 17:41:03 executing program 2: add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000740), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)='\n', 0x1, 0xffffffffffffffff) 17:41:03 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000ac0), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 17:41:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000580)={0x40, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}]}]}, 0x40}}, 0x0) 17:41:04 executing program 2: r0 = socket(0x1d, 0x3, 0x1) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, 0x0) 17:41:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x48, 0x0, 0x0) 17:41:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000040)=@ipv6_getnexthop={0x20, 0x13, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x4}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 17:41:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) getrlimit(0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x128, 0x20000000) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1b, 0x6, &(0x7f00000019c0)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x61980, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x20000003}}, 0x2e) pipe(&(0x7f0000000540)) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)) syz_clone3(&(0x7f0000000400)={0x1c0004000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:41:04 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 17:41:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000040)=@ipv6_getnexthop={0x20, 0x13, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x4}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 17:41:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xa}]}, 0x28}}, 0x0) 17:41:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000040)=@ipv6_getnexthop={0x20, 0x13, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x4}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 17:41:04 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mount$9p_fd(0x0, 0x0, &(0x7f00000003c0), 0x20208d, &(0x7f00000007c0)=ANY=[@ANYRESHEX, @ANYBLOB="2c7766e23728faa4ef8655a7392e93c4de10ae1ae9bf57fd0e388820b61c18", @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0]) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000102, &(0x7f00000087c0)={0x0, 0x989680}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 17:41:04 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mount$9p_fd(0x0, 0x0, &(0x7f00000003c0), 0x20208d, &(0x7f00000007c0)=ANY=[@ANYRESHEX, @ANYBLOB="2c7766e23728faa4ef8655a7392e93c4de10ae1ae9bf57fd0e388820b61c18", @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0]) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000102, &(0x7f00000087c0)={0x0, 0x989680}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 17:41:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000040)=@ipv6_getnexthop={0x20, 0x13, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x4}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) [ 196.209682][ T7404] loop3: detected capacity change from 0 to 128 [ 196.256068][ T7408] loop0: detected capacity change from 0 to 128 17:41:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty}}}], 0x20}, 0x1c) 17:41:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x11, 0x3, 0x0, 0x0) 17:41:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001d0001"], 0x28}}, 0x0) 17:41:04 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x39, 0x0, &(0x7f0000000080)) 17:41:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000040)={'wg1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000000)={'syztnl1\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @dev}}) 17:41:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, r1, 0x1, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 17:41:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x31, 0x0, 0x4) 17:41:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x2}, [@NDA_DST_MAC={0x4}]}, 0x28}}, 0x0) 17:41:06 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mount$9p_fd(0x0, 0x0, &(0x7f00000003c0), 0x20208d, &(0x7f00000007c0)=ANY=[@ANYRESHEX, @ANYBLOB="2c7766e23728faa4ef8655a7392e93c4de10ae1ae9bf57fd0e388820b61c18", @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0]) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000102, &(0x7f00000087c0)={0x0, 0x989680}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 17:41:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x15, 0x0, 0x0) 17:41:06 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mount$9p_fd(0x0, 0x0, &(0x7f00000003c0), 0x20208d, &(0x7f00000007c0)=ANY=[@ANYRESHEX, @ANYBLOB="2c7766e23728faa4ef8655a7392e93c4de10ae1ae9bf57fd0e388820b61c18", @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0]) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000102, &(0x7f00000087c0)={0x0, 0x989680}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 17:41:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x2b, 0x0, 0x0) 17:41:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001340)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=[@ip_ttl={{0x14, 0x29}}], 0x18}, 0x0) 17:41:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x18, r1, 0x1, 0x0, 0x0, {0x5}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 197.721837][ T7438] loop3: detected capacity change from 0 to 128 [ 197.736884][ T7440] loop0: detected capacity change from 0 to 128 17:41:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {0x5}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 17:41:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x10, 0x0, 0x4) 17:41:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r3, 0x1, 0x0, 0x0, {0x11}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 17:41:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r3, 0x1, 0x0, 0x0, {0x7}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 17:41:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x12, 0x0, 0x0) 17:41:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x43, 0x0, 0x4) 17:41:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0xb, &(0x7f00000000c0), 0x4) 17:41:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x6, 0x0, 0x0) 17:41:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x27, 0x0, 0x0) 17:41:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x88, 0x65, 0x0, &(0x7f0000000000)) 17:41:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x6, 0x0, 0x0) 17:41:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x17, &(0x7f00000000c0), 0x4) 17:41:06 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f00000001c0)=[{0x40}, {0x6}]}) 17:41:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x33, 0x0, 0x0) 17:41:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg0\x00', 0x0}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000fcffffffffff020000000c00018008000100", @ANYRES32=r2], 0x20}}, 0x0) 17:41:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x2c}}, 0x0) 17:41:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x82, 0x2}]}}}], 0x18}, 0x0) 17:41:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x2e, 0x0, 0x0) 17:41:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x16, &(0x7f00000000c0), 0x4) 17:41:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000000c0)=@ipv6_getnexthop={0x28, 0x28, 0x1, 0x0, 0x0, {}, [@NHA_GROUPS={0x4}, @NHA_GROUPS={0x4}, @NHA_OIF={0x8}]}, 0x28}}, 0x0) 17:41:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001340)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x30}, 0x800) [ 198.468413][ T7488] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 17:41:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x37, 0x0, 0x0) 17:41:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x2c, 0x0, 0x0) 17:41:07 executing program 2: r0 = socket(0x1e, 0x5, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, 0x0) 17:41:07 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002880)=ANY=[@ANYBLOB="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"/4349], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) sched_setscheduler(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_batadv\x00', {0x3}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002840)={0x0, 'bond_slave_0\x00', {}, 0x1000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000800997b00000000ff000000850000000e00000085000000500000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 17:41:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newspdinfo={0x14, 0x1d, 0x1}, 0x14}}, 0x0) [ 198.813726][ T7499] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 198.819881][ T7499] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 199.077116][ T38] audit: type=1800 audit(1706722867.498:32): pid=7500 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1940 res=0 errno=0 [ 199.099941][ T38] audit: type=1804 audit(1706722867.518:33): pid=7500 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir1074977383/syzkaller.4pHO6F/227/file0" dev="sda1" ino=1940 res=1 errno=0 17:41:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0xe3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x7, 0x3, "de"}, @noop, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}]}}}], 0x40}, 0x0) 17:41:07 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mount$9p_fd(0x0, 0x0, &(0x7f00000003c0), 0x20208d, &(0x7f00000007c0)=ANY=[@ANYRESHEX, @ANYBLOB="2c7766e23728faa4ef8655a7392e93c4de10ae1ae9bf57fd0e388820b61c18", @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0]) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000102, &(0x7f00000087c0)={0x0, 0x989680}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 17:41:07 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mount$9p_fd(0x0, 0x0, &(0x7f00000003c0), 0x20208d, &(0x7f00000007c0)=ANY=[@ANYRESHEX, @ANYBLOB="2c7766e23728faa4ef8655a7392e93c4de10ae1ae9bf57fd0e388820b61c18", @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0]) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000102, &(0x7f00000087c0)={0x0, 0x989680}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 17:41:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x8, 0x0, 0x0) [ 199.156256][ T7504] loop3: detected capacity change from 0 to 128 [ 199.198285][ T7507] loop0: detected capacity change from 0 to 128 17:41:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x17, 0x0, 0x0) 17:41:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x22, &(0x7f00000000c0), 0x4) 17:41:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000000000000141"], 0x34}}, 0x0) 17:41:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x7, &(0x7f00000000c0), 0x4) 17:41:07 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000080)=0x12) 17:41:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=@ipv6_newaddr={0x54, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x54}}, 0x0) 17:41:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x22, 0x0, 0x0) 17:41:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x39, 0x0, 0x0) 17:41:08 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100), r0) 17:41:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x4d, 0x0, 0x0) 17:41:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x28, 0x0, 0x0) 17:41:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 17:41:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'syztnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast2}}) 17:41:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x40}}, 0x0) 17:41:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), r0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e7cf76e4de56c4ec0020"], 0x58}}, 0x0) [ 200.162637][ T7543] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 17:41:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x1b, 0x0, 0x0) 17:41:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'syztnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast2}}) 17:41:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r3, 0x1, 0x0, 0x0, {0xf}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 17:41:08 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000180)={0x1f, 0xffffffffffffffff, 0x1}, 0x6) 17:41:09 executing program 0: syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x811}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 17:41:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000840)={&(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0xc0}, @cipso={0x86, 0x6}]}}}], 0x20}, 0x0) 17:41:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x1c, 0x0, 0x578, {0x0, @empty}}}], 0x20}, 0x0) 17:41:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x2d, 0x0, 0x0) 17:41:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'syztnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast2}}) 17:41:09 executing program 0: sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0xffffffffffffffff, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) sched_setscheduler(r0, 0x3, &(0x7f0000001280)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_batadv\x00', {0x3}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002840)={0x0, 'bond_slave_0\x00', {}, 0x1000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000800997b00000000ff000000850000000e00000085000000500000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, r3, "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", "e26481ed1e7c639b5947fa03672a9556f2d9c88f35f8f8b62d6b01c1aef3d08f4ee43881217f959db47d280e8448925694f755ec0256840e58a31c14f0d78d223c58da8e0bd812fb893403e655823624c9e0581484207a6d914ad9befaa148971274f98aa0b753b38761ffcd20135aa09bee95ffc38cfb410de6eb0b1c0eaf69af8375bb982d21281acaa2966378f31ed037b8789d3bf55cda6f1fdefac7c7d4eec101525b850f72c5d3515de41ea6c4cc0a1d4c9d0e83fe98d8baa6325482d6270833cf890aba6768abf6a6ac45c0268bac824f692a521bf8500ce437d7bd4ecafbf918c063d8af3d110e24ddc569f535794d4c8c4ab3897b27310c8d39efca731b7a22caf0ec5f2df04ce6b496582e72b5cbb10480d59c191cd3eca3d3a973fe653216cd08c8de4098133f85da499af2f6a6c7513755f40d13810388f5476a67bb722dc832e4af4c76fda32aa9699c8191a644df90df4b2b2e7993e90bee48e3b65cbc84de44a15926c157018e46c849d57933b96f67dcec40eb733515b880aabbfd1324433ef61e0a112430d3829717820a9eb79c8767614facf386e07a7df2ceb2e9f9d33d65d33fecc7697f5bf74769a67ac297756ec495eaf87674ad5fae2fd772301896e85c617328f32f69bb718bf1ade1d8fd637a6bb4c7044929bf43757821b2bde4ce2ec164ef3841458207326249547ccd2c3ca3467e8c5474cb820ee8647c90d2da6af054fa1f25afb1b0792dcf21b2736c67fc8119a6bdbe19689bb639113f5b9165a50b6f2df8dd8c549220488da3bb10e45dcc7a6207635a550e5ee913aa8ec6ea5f92ba59eb003424e6ea472df633220c8e9644d5bf2f4b01027fc5c0422c39932531e1be7e62e021ac4592b57d95720d5ae86f4bd11d95ad82569ab24e0d1b5a144e6fbcc76c4d7800a70069a852979a3a1f02fcbef6bfeff2101576c998109c65350175bd05435d4be236097340cfafadfde768b1176e6c40f34731164afcd0c3620a0cd015494e432e9aff2c59a4cf476d9037a398183fe74789da0300172e1c02173ff867faf6fbed165ca819be3e4ea05fb6ff1633430984bece64ef93ff8d012b9c321941d59f5b8572008f6bb22597864ea1fbd6b9e349b6d9dc1adc185ea32d5e67e44ac5ebea2063635a53e1718a4246ea47a8874daae0ac6653f821f381a940cbfc98d4a25aea33c63309ee1c6c20f349b673509f09b5381956611359754bdb2eeda100ccb4834596de45556611d5b568f2604653c2129a7d5bd50a209a6d4a956c108b5349a8d208431a2edb17d7650332d308ea2e6f324e589f0e98de49ab655a77509637f0a65614c33f16f91e0d6305e8f9ba0766154e1599f67005ff75af7a6143e574acb799f2363dbb37971fc451c0054b5753de3e2278afe06b9e64b93ab09b4985fe26626a6266da1088f7b9755ac8a9e4e6e99a0dedfe2b1509de12f75d9dea83475543d2b328e986779f4992c870ad128b9d09e8ebcc264e8bb5b85d6d62ab902b8ed7409448cc26a777882627bf3e0c9cdd473289154560c2838c6d4fdaea97ff5d7992909c67710dfeb4977ea7bc06d77b06a19efa42178c46a3fa66ed7d6e2b67ab86be5d94721b099947563db706c5c3a12744ea61d63fce93f546f2669c50b6568e3f32d79bfc75adefc21ee93c5c5360cf2e7ac19571c3663857baf3325b666570642da4dcb309dab05b7ad05bf832d28fa8e871f7b89d6f4327953f4dbde3aac022f4dfe050d0924427e39a8027fbc4b54c4a8c2bf35f8c11c9c0ac4bc1fc31d6bdb2cee2675c5a782aa3ab5ffcc7be7207c89cdb8546fcfdd3a5aadfee5a296abd9afc127ebbf580649e9132b55d9f40a3778af49248b593e00c9f4812b8f7adb7323ab7852e4ed09c55aa356b2e8fee6eb14be3659fdf821d23ac556845f70670d8b6a417c29ac0b1585ea865634c0c921e9d930d4018f66d1e024179d80a7154c491c8662d427ab44a3633480782889f1d00c1d182ede30d4127d769291ef408b574a41c29153b7d949d4648b60a4faf32b380dbc87146c36479d47023876abd4ae7e289ba79d988f6c3a86a75bdc784bea2f0b7e2f77cb1282f54a18e1117e50ffa46ac208fcf8a7b5751e83b3e80cb428e4c2ae63ca3cf7b2c4353303edfe328626391f7925f1ab4ef1c7d0f54d0e45590188ecdb6d2c9c0db9b0552dc81b21dc1bbe9e94be5f78dad11f53d6fc3602e9ffb872d3557c44a133ee94e50d57d5eae2214569975982c63f22750db6f5c979ed81b3f68fe6be6daa85bcd98f25548c1d4db1f15394bc708933e0352e4059bedbf832abaf75e9bdca6fea93600357ca4153357d2e0661a308edf82c0f53e7a121c7e1e8bafdc5fdb61c21f4716d06b43a8395aa915a34c4dc4b5b15ba70a4e163728a9966515682b9ca3c2499aeb17a3c17f905fefed806b504f77c52564006273282db5e0c70565ee1016fc7c241830bef951294db9682ef41742b6550246e539143f15d6c2f017a8083ec97eb3a2de8bc2d8d5fec2b9b88996b3ff6c5aa5bed326f72fe9190de74a83e380b9fe89324421697d124d9a1bd3ced8e1856923147958582d737a36da6af4a0fd92b83f0ef0cb1a725d3a5ecb3a39ad039d200989a281a0686336457824ef582698222b7a063475b793a21745d6701940a0baf124461ad71de8dff6a6f7ed676d107e01ae6b7b79aa1f96efce91039dead977bf70365de8ebb3ec06634246d62f78287831984accef27048794468f520db5c71b4fa94818ddc7394fa1b609adb8cc80c0f32efac26a47bd74119100f0cfdcb889aab1019786cc0eefc1e4295ae919e9f6c8c8a16aa76a2bfe39adf5929e9b9925da0241e734378fe140981e3536bf0b77eb0263297a936a5f37605f128d79b16723b953331f99633b8d29ad1d1dbdb74188488ea0d1b7e0ddb652c040aa0477a079e92618e52f3b7ceebd62e0f0c6946469c19ae828b7eed288c3a53320c9d5468c39d608bd42d967a21e6b788de7c6826d1b99130083182562f63443290aeeb24308d3eb4881547db34b284d9af2bd7cac0d2f66bd14758c079c345d2bce3e1efc3599b0d06e69a92db7e05473673726e1848df75e83df50f98a9321468c10c6514dd7b3cb5b0ddf2fef13284463fe88ef2bc95d51288e41e3e0ba5c91bd686d7f7658b5bac8e3991a0f3b36f004585d9edd09d478ede73e7da067ea502894fc1247e62c1a84c9065ffccc3da96f07ddce135ceafdd784dda6f64a7add400d21ae13abf98e90fb96fcda23a8ad79905428a349b2230c19cf8cdca1724382bd19b4b075438098bd46cbc668bcbdcf1da85f733a50669f976a7106ff1936f20d799e7d01b0beeba7057a90016fb2d36bb3d14e11ac077ffb91f139d16ae5e78d84559312c9fd1a91ff70e5d9b4fd279420f7647151fe951b705082230ad20415d2f605665cd9374a50f7fc3c32efe30e4c0fc84f0c0e0bcd35e46665e4f29371c1c96324f65a94c85874e8e3baba68b88acc85c38f466d7353b5a00953c8ff5522cf0903e646301e3539d047286d10be16d9fbef02d450b7b12b1ead250f68c4c893fbc6f48765f34a81c477966278a1c6945d14d6531f0b5e4cef4edaf3708a5787162c39b236272694b0a302465d01004fa9d516414c040c27fccbf38466023b06293bd07f31fcdbb3b5378a8b2c7886e1551b1caeab96f7f3c159075756f5f8aaa05b6f87f581d802903c36d84169f87c01a77c43284adf66daa38fe8633a8f6d258231466aba89bb9e56ef289d2815cde433e381ddf74852302684b974c80d0a1d7d578039120a2db36213d167687e9390ed8f14c709d3149d2f5cfbc42a9b85e6d10c4ee77270534fdff2ccb816dedc6377257a73ba2a4ea82c0cc4a81bfb939f710b109beb279edeeda345867c0130ff6fc0fbbbbd25d16d2e73f6ab2fbb4c72abc0713ef9e4690b72208c468fa64c21f2247867b5edd514e5be23733ef2136b10e03161fe3b4e6018933df1f97a8250747e6140780a064e0c35bfafcb8177a75e8fde25e61e1c6332bbf7ddc3a11910feb3bd66707a7c1a9f87b320298acec88135a177b2f6f3c0ff02765f34c30b078b58470cd227ce4c0a1a77e662180b28fb360c3fbf47ba8982510979b86332b6d8a53d5f3947665c119a71e5b6ddc64228b47c3e23c30ebbede354d71d2780456de3f717a384112ccc9805dfe107fc9440ab7abccd8463150ce1306778fbea9793d88c4a7864a925bac5da593d6b72ee2c743f0b732a10285d293359c8126004f06fa12c0b3ca9c1e9c0a75b587207965c49f7450cb4210da01e5604f83f849b7eb9cb3f73de4bcff064b4fe08580971184db940bf29d6b8cea027dbfe0b78d6fa574da4b5b4db57b4e1939213c9848537baaf8076b1db4e767a467ec6a47c67aa33df96d7113cc9884124bca5579ce0058618b1b1f13ff3b102ff54e6bde7e29fd555acd6ffe6429af27301b6bbda38403d8f6f3266d7724f517778e7b2c1e13e3d83104ce743857c07b70cb5be8d6d8757d63a3bedfc9de79cc7e96c9833e15fd65f1336178568c2453a49cfc8c8dcb4f5d978f0a6144d62a5da6fd75d08a41084d4c59b345e07a5f4446af6e5216cc8d94347d333030015e262036f0a4fa6d2ae523654c55b37ac179efb66d230de5c70a9b33738ef0cd4ba2710d9ec03f426701101182051516a9be380a07e2555a8cda03eafc72d2bc2bc1dcadde4bb819692c1736b0ed203c4934842d791aae9e10bf239cc5393c9faf967109444c8f44532766ca5481f0ac16d25753a121727271c71d97b401dafe91588b362f2798f047deece9f860624b2d5753e46f929f8c2d03753e7245ffed6d8e36c7b380c4fb6a27e087a38b5e4a80f0043f95e5a20701c62692e684a764074e47badcecf8b2145be47b5b7089c249abcf0743a61b517004d120929d7846a39a46e0ddbcf5334fc01aca0bff31e67da8b3c88e38504db1dc3940c55bee158ae6dfcce289cf91106397d8e3990149a86c819e0354d785a4eed76fa6380491b01efbc23e7189ec253884d384865bca5da9a0917d68144a0a02cde867c365d339a025b7c8a16b82e341719a259ede8f09c165a354fd3e8f5d59e349e7c36302cf8ed115537969b598337fe7575157c89a254c0829cdb243d3d788321c756bf2817721db4bead96e1f25be5b8c7100d149d13900b6c6491ddbdbeaef7753ed5c5d9b07449bfd023501075ec08c37c13df696bf73500bd440a6522f5b955862c5eee8dc6e875c5055350b3397a6b31d2b764308ad24aafd4113af76f38f4aaba9e24efa3ad5b1c008a6cad2411ef6c7276dd3a5a2ae8130f91c36c34137731426fdf5272ef4ac5c4415e2d0f7b50da3ae910ba22bb5b962351e841746b"}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 17:41:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, r1, 0x1, 0x0, 0x0, {0x22}}, 0x14}}, 0x0) 17:41:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2}}, 0x1c}}, 0x0) 17:41:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000001300010000000000000000000a0000000310"], 0x20}}, 0x0) 17:41:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000040)=@ipv6_getnexthop={0x20, 0x13, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xf}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 17:41:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'syztnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast2}}) 17:41:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() getrlimit(0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x128, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1b, 0x6, &(0x7f00000019c0)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x61980, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x20000003}}, 0x2e) pipe(&(0x7f0000000540)) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)) syz_clone3(&(0x7f0000000400)={0x1c0004000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 200.889063][ T38] audit: type=1800 audit(1706722869.308:34): pid=7581 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1955 res=0 errno=0 17:41:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000040)=@ipv6_getnexthop={0x20, 0x13, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xf}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) [ 200.899873][ T38] audit: type=1804 audit(1706722869.308:35): pid=7581 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir486557678/syzkaller.eF8h3t/193/file0" dev="sda1" ino=1955 res=1 errno=0 17:41:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000040)=@ipv6_getnexthop={0x20, 0x13, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xf}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 17:41:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {0x3}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x34}}, 0x0) 17:41:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000040)=@ipv6_getnexthop={0x20, 0x13, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xf}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 17:41:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000000180)={0xec4, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0xe98, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x100, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '+$^-$\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-:\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '+,[[^#.+(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '@%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '%\\-,-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x45, 0x5, "5186d812056768418782ce99786c58106923d7fe77d19e62a6b97fe620867a74eaf413cd9a7e362dd8b3e91edbd65f62ff322f16d5835f8112a50ecf5fa696c460"}, @ETHTOOL_A_BITSET_MASK={0xd41, 0x5, "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"}]}, @ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0xec4}}, 0x2000c044) 17:41:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001340)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}, 0x81c) 17:41:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000000180)={0xec4, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0xe98, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x100, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '+$^-$\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-:\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '+,[[^#.+(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '@%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '%\\-,-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x45, 0x5, "5186d812056768418782ce99786c58106923d7fe77d19e62a6b97fe620867a74eaf413cd9a7e362dd8b3e91edbd65f62ff322f16d5835f8112a50ecf5fa696c460"}, @ETHTOOL_A_BITSET_MASK={0xd41, 0x5, "2aa718ae3ee268f973ded66ed14171b15f0de7d6ef35b1520ade4c26256902a9ca57a6e14d37907081576892949379c6dd47451f2005352409d0144b4389dc90d03cf9733d063262537b8e5b08cdf26e71286c6cab08e9a77e0267eb73d2cd04548ead67f515d89e279bafc3416e6b473cab3a10abf51ba4502130d64dbeee1b77f17d436ba09a34177277ff6896698cb1a34e57a1fceaaefa3f6c0405d7fdbe38cb387ff890fc88834c9f9b940025e4326f120f856299318859a865c45bec878b09349a22c12c3d0d4bc22599ec0d7a1aee0e5ac2323a2d0e1ca54d23acfaa3d9cf79701f35dbf9e8f74d87e8c956f049f5f1c46afe15a9695adce0df071758099dc5abc1cccc0f8c073f154a8d644c85a3ae5d24d6db7781d44785bab77e0ec6d3809d509e079be32bebfdc15a75af608129c45cfa8662126d983fbc8e3dc27aca559c01fa31c960b33ccd0cfac160be925e558eec67ecb331aa68e763cb075441ac542e58742d87860adef5433e9b9253ce9982ea5e97bd641c2c628c0c0c82b6117d76b70a44c12b814981e48c9065768457a7727b2371bf15bd691e35e3aa148428c75e07c9caea3dfbe1ea4fce07614b88f05a1bfcca8c8703e89bb1f46a85cdc9b6744d0067e1ff1da93e881de2a9d5d6e2509f5354c439a906d011179a2b85ada48d64de7956453d28f67405da2991dba75d58191457f6c6ebc56d9a84ca39ef7af92d49300db9ebff3e3991077983e1ef1252a522916ea756d11033e5fe0f076e8ef9b376f9a5e5e86171fef4e759fb113b931a687eaa212a990e5ece3b5788275c2cb579e7f1f7c1ce334c92d970eb6062f82374cbbe483c5ac3ec08d6409d37f6e5dbcb8aa07ca959152b143b179c89e0aa7e0bd4ac2f48f7ed09f239351cd1125bdfee26f7b0bfdc53e954c8d53283abdb1415d677c5d35e745dcd5feac25edad4ce9e001a1e8a5b8ca70c16803030b10585cc32d5b0ceafefa35cb5c8409ec8f943987950c87254e3ed9fa59679bed1189e2197b74ddc985aff0e60ed41767c84b7c5ccc3a240705cc2bbe98226a98e3b5f1de55b4a1525b5add012a88a6ca4e5db66b3f28bc711a99f0996d9bf52142bb5a2d8727e47ebc5c49b3c14a6a21c4f5ff0e4b60893634c2b21f358d239a8bc08cf1b46c992e2044acd6e577830ed357b11b60593eb818a5754bf00c2873c06960f55c7d0ffd9273cea588532b72d71842ab3e109d5a1a7498fb6346473126e67af120f5a332767dbfe95d8683b907b8da9f6d16e8abea74d8a1cfd921657756d4d8766b43ffd9fcdb4a965d72cb4743bc851a483bf95bf33ef2bb478aec5c78800496802825662e0e8b96aae88a4df8d0bd611caf30d4b81f72b4e4a2bfc5fb6a7b4a6b2557e6166a4b1230c30c916dacaa3e139316929bf7693b794b4f2a0f676db892cc0755306d73f114a84b05806495be13d3564f3bc0e1c9b99e488a1b067eeb7db2778051425d65f9034a0159296a2f61cbccf08a76e7112f7f74270a423298dbdd8a57be757a7a0fc5f9e86355f14596ec007e7de735f49ffd6890749d2087df158581b0e228eaf7bbbb48536a4c940c60e386a2eb66e3974440ad29316995b37dae6d58d479ebda2f36dc5e46055f8f7bba4265cc35890eaa4ceaae40b5418fc07981c7588e2a524ee430cee553e7e2882734a31a72595c63924d7e907879ae0de8381c70930c9eb6f94a09212a1c5125b9781771c0055f38f3222ea61b8055ac2e0163dba2c471f5d86dc4edd9f65658fa868b52f79e4a6b80bdd2bb14168b497a6c7f61e6055156f88c13ef691f913884c1c601d577041fc8a3524391e0bb0ec24084f72d75d3962ddcb392ab7b7292f0a66a5b9bc501e624d3f36294eefd2b517ce17075cb289737bf93570e7cbcd2d346836d1dace4a8b9bfda41bba5f6e9475b4b8f11ce9b6a4bc646dfdc593440201f825a4fc4d028fe769270e164787b2d3fd056bca14dc91946ac277cda1ef9b2711f780a070f64aaf769400a71f8ad9bfeff4ca1bd1c0d7d949bc9a11e7037d92f0713589a42c60f4d91c441d0e7d01aab0348a2c574cf3aaa9029de8906f8186cc107d3d953cfdddfc4fa421fbf93ac372800cf56891840bbfcce133268f186a2da15ab8bf5d77d3f429d54353a5632e761d5f9450105b2c47a67d55c5284956d9b722d3d904db3611c1885f937c69eb2d05198806f8e5dc1741fa4be9ffbd37a5007ac0218836c29473eed06a0ca890710a56ddc880e7782709da0a87213cded745aabff1667b14727011f9148b43813b3f76e22552fae3a246fffdf794d38732c3d58cb6ce3e456ccc5cb5a0babc08151efb048c81a3a47900ca04330457ba7b6b767dc10c1f01388deb058a7995170f689e219cd095d1e4d5a95a16df91c19d6253141ba849df231cc417023f5c99a112ffe50460e0e62a7de684e41db56bd967a2c4a19c57c53ec09bf91f6a56561314af3be088a9c3c25ca59d19b69e601f36d89cdf0c5f2fefcb20fa302e2835dfb683ffddada083c14968546bd619ad601d42f45a8a3533164e2d1736a4acca1de3e7ebbe48997bc823634d71ef13eb6249056f7c952a08c679f900a5acdfd475602dc2e07f0f121071125335fab51146a1833a83818bc5a4d94b42bf1fc704d5f6a500d560ef3d5268010b0d9dd85fe25996e62421dd3007dc650aade4b8dcd7a49a32c518ac097f968413dfd0c522adcfda4c22eecee2dba24eb9d7e91b26d283c8290635871837a875b6d3b8aefd4de0426c6b286c9275009009c8aa54467a8f7f3dcbbf64ae4d20e1575c054155be460e4ce894474a0e39942d0c96f0b3714431b7a03230c187b68d3ce8bb92674e93b420312a371f58c304c427f3768d54ea51aa5db7e6a8eb8adc07feaec018a6153f272c3da27aa0066677d16d80c9e2eb4a9a414e35df35b436bd87b72a78db9b217c28bc2695cb6d455e47acb2866b6f3f6d0100a0ead5a8ad2090bd160d75d018ec1f5752033ce5b566f999282b2ea535d44bdeaed36c212f116b0975a1bbf7c97f05b09601ffdbc8958777880564fce19dde0afdf57202274f096b1c5edc5265bbbafcda407d6d66ef1f8760372d04ada3cc0a67f6ecb5add6db14c8f26b7d42b9908249f98848a189421639ea3cc4c267bf650b0fd974fd889e9c3186094f1b350b0905d07ba9d68212180d5773ba4a9bce8c38c04ad83ec83163506c1fe8c2f3c3bf34684e73bc17b67ed2a1cfecb551f0c7fc1cf5011d1aa3b9b414f0a7ff6c52a79609c5afa2df475b47622ba6fb44870c24cdf8868a4a9487d95a3085afec369813739fd0ad5628dd0e3d8d8ad60104d17fe8f2700a5e15e50cd2bc440b1e79602f90b5f5a3dd4eb8f3f5c4f9cff59ac0db144ca53a203d12478949719a905f8112c421993965b517d49384a3e387c79f2c5f2462293a849a62ea4f696c5d320912c46e6c03ccfbe94092be0914453bc90febb290c19ce9d598a6d8b13e302458d00bd038f86cf5a2189de8117e181980bf9c628a54af271a761b43d3aae7899d9613eb3e7fab6c5778082ba381e14eb7138467ffbcb552d83bba274e066d8a9d6f1463999216b14d8a23efe711c8294bd86b11c42a90cf647b2081115920795d59711c850be6c4f8002ea370e4ca2cb656e42aa607fee488b006a83af2e3d8cf5732068cb497e0853a4a9e623c501f66599b2a2c0d9612ba455cd142aa082c3cf1d7abf63532528c7361bc0dee69d65f091b1a91fda28c0fd19a0b0320fb333c3b7c1ab31c0b8dbedc2974930bdbde946047785856c11ce090af2fa51f0b43ed34f8cc6ac070e63720ce598ed76d5dd3f3e76d1c8c938a11f7b662d6f5349d8ecc4bd167f6ba361100c74c0d868a0fd22b3c2dff4963756b44d495b19083c8b081be772a1fdb26af1fdb17247089f187920815138d891788b5545b905f3cdd28f890f2ceeedc3cb20f68bed4f1d277f1945bc9106f6d2a7a40f5a032a0a24b724561b4b34e6ca7094fb8e444791886856c32e61a0da982f57e097dbfa5f0d43187d18d00291a17f2df24c0f2d5c16f1190a10b4555e6fb31f159326055001053cfa80fe644c314e45c144986939bcf2858e7d9c910d8eb06a06309bc7a40116d69cecabc7045fdd471fd400648a808570a3302a5feb09366180daf247f4174f208ff1825ae7f9f2b1d1d3a05a624ddc3d62669d7c9d655f309dc1265ad51cd8d63a8dd11fada4c7d07bbaf31cc90f478a219f10b8734cd7d9b4938e69ee50b21974cd56764fe7b4afec87779395822f510a621a165a37688996f448382a392044c017418df8873571a735e6fd69b05ec14aa20b46ad7b1d559e719fd04162a47fd6493c27d6410431728071f4bba220b0fa7eb086275871d25928b8f2c02b51c98587165c57a00fbfeaaadffa1f4a8e8b6eed14ab57bf252ad0672c75f5f5edf26f33a9e5b07338555e14144297e4ce8bfe16d397613278f05de26a2a70df9299a746de4afd4d0ec3544d3ee86a6f767519375d2bb55cdadda193732ea2078608a11c0b73ddf35ceb1b76fec749ea8ce8e322c25bcc139e488ef60e50ed360cf9a821d9e091b62c854c6ea01cf83b1d6a87e3adbb386e91e1812bfcf2dffcc2ff4bdcd0d1615f2a9a710dd43c27d796b6910a42c2881de0bf92e6d97847d4557eddd10e1114bda9657f3fd1cf1e07785ebb91d00ac6a9a6a0d7c4a53a37329d238e511176fa0e9b29ca5f59f8814e955832a63dd25f3cf5417adda98a2136ba4ca87d20ae48824a7f8"}]}, @ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0xec4}}, 0x2000c044) 17:41:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {0x3}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 17:41:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x18, 0x1, 0x0, 0x0, {0x2}, [@NDA_DST_MAC={0xa}]}, 0x28}}, 0x0) 17:41:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000000180)={0xec4, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0xe98, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x100, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '+$^-$\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-:\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '+,[[^#.+(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '@%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '%\\-,-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x45, 0x5, "5186d812056768418782ce99786c58106923d7fe77d19e62a6b97fe620867a74eaf413cd9a7e362dd8b3e91edbd65f62ff322f16d5835f8112a50ecf5fa696c460"}, @ETHTOOL_A_BITSET_MASK={0xd41, 0x5, "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"}]}, @ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0xec4}}, 0x2000c044) [ 201.212113][ T7606] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 17:41:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg0\x00', 0x0}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {0x3}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 17:41:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000000180)={0xec4, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0xe98, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x100, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '+$^-$\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-:\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '+,[[^#.+(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '@%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '%\\-,-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x45, 0x5, "5186d812056768418782ce99786c58106923d7fe77d19e62a6b97fe620867a74eaf413cd9a7e362dd8b3e91edbd65f62ff322f16d5835f8112a50ecf5fa696c460"}, @ETHTOOL_A_BITSET_MASK={0xd41, 0x5, "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"}]}, @ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0xec4}}, 0x2000c044) 17:41:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000100)=ANY=[@ANYBLOB="7c000000680001"], 0x7c}}, 0x0) 17:41:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f00000000c0), 0x4) [ 201.311631][ T7613] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. 17:41:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x2c, 0x0, 0x0) 17:41:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}, @loopback}}) 17:41:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x2c, 0x0, 0x0) 17:41:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x2c, 0x0, 0x0) 17:41:09 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x31, 0x0, &(0x7f0000000080)) 17:41:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x2c, 0x0, 0x0) 17:41:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x43, 0x0, 0x0) 17:41:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x19, 0x1, 0x0, 0x0, {0x2}}, 0x1c}}, 0x0) 17:41:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x4e1a, @dev}, 0x10, 0x0}, 0x0) 17:41:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r0) 17:41:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000100)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 17:41:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x3a, 0x0, 0x4) 17:41:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x5, 0x0, 0x4) 17:41:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x14, 0x0, 0x0) 17:41:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x30, 0x0, 0x0) 17:41:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'syztnl1\x00', &(0x7f0000000200)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @mcast1}}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x2, 'geneve0\x00', {0x7}}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r1, &(0x7f0000001340)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x30}, 0x800) r2 = socket(0x1d, 0x3, 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r2) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x3f7, 0x8, 0x70bd2c, 0x25dfdbff, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4009004}, 0x20000810) 17:41:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x3e, 0x0, 0x0) 17:41:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x88, 0x64, 0x0, &(0x7f0000000000)) 17:41:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000040)=@ipv6_getnexthop={0x20, 0x10, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x9}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 17:41:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000200)={'wg1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @loopback}}}], 0x20}, 0x4040014) 17:41:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x1a, 0x0, 0x4) 17:41:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x2, &(0x7f00000000c0), 0x4) 17:41:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10, 0x0}, 0x0) 17:41:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x36, 0x0, 0x0) 17:41:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x88, 0xa, 0x0, &(0x7f0000000000)=0x2) 17:41:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000130001000000000000deffffffff0700010000001f"], 0x20}}, 0x0) 17:41:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x21, 0x0, 0x4) 17:41:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'veth1_to_bond\x00', &(0x7f0000000380)=@ethtool_sset_info={0x37, 0x0, 0x2}}) 17:41:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty}}}], 0x20}, 0xa00) 17:41:10 executing program 2: r0 = socket(0x10, 0x3, 0x0) bind$bt_hci(r0, 0x0, 0x0) 17:41:10 executing program 3: pselect6(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000380)={0x4}, &(0x7f00000003c0)={0x0, 0x3938700}, 0x0) 17:41:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x88, 0x480, 0x0, &(0x7f0000000000)) 17:41:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, r2}, [@NDA_DST_MAC={0xa}]}, 0x28}}, 0x0) 17:41:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)={0x1, 0x0, [{0x7, 0x2, 0x1}]}) 17:41:10 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0xe, 0x0, &(0x7f0000000080)) 17:41:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x1c, 0x0, 0x0) 17:41:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001340)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=[@ip_ttl={{0x14, 0x0, 0x34, 0x6}}], 0x18}, 0x0) 17:41:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x2f, 0x0, 0x0) 17:41:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=@ipv6_getnexthop={0x20, 0x13, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x3}, [@NHA_MASTER={0x8, 0xa, 0x1}]}, 0x20}}, 0x0) 17:41:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x13, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xa}]}, 0x28}}, 0x0) 17:41:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x15, 0x1, 0x0, 0x0, {0x2}}, 0x1c}}, 0x0) 17:41:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x88, 0x3, &(0x7f00000000c0), 0x4) [ 202.105984][ T7702] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 17:41:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000040)=@ipv6_getnexthop={0x20, 0x11, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x2}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) [ 202.124434][ T7703] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:41:10 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 17:41:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)={0x2, 0x0, [{0x7, 0x0, 0x1}, {0x1}]}) 17:41:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x32, 0x0, 0x0) 17:41:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x88, 0xb, 0x0, &(0x7f0000000000)) 17:41:10 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0xd, 0x0, &(0x7f0000000080)) 17:41:10 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:41:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1, 0x0, 0x0, 0x0, 0x8c8}, 0x48) 17:41:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000f40)={'netpci0\x00', &(0x7f0000000e40)=@ethtool_gstrings}) 17:41:10 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x3e, 0x0, &(0x7f0000000080)) 17:41:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x4b, 0x0, 0x4) 17:41:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000080)=@ethtool_sset_info={0x37, 0x0, 0xffffffff}}) 17:41:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x21, 0x0, 0x0) 17:41:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x35, 0x0, 0x0) 17:41:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x11, 0x480, 0x0, &(0x7f0000000000)) 17:41:10 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x850) 17:41:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg2\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 17:41:10 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x3) 17:41:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x2, 0x0, 0x0) 17:41:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@NDA_DST_MAC={0xa}]}, 0x28}}, 0x0) 17:41:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r3, 0x1, 0x0, 0x0, {0xb}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 17:41:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x4a, 0x0, 0x0) 17:41:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001340)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=[@ip_ttl={{0x14, 0x0, 0x34, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x30}, 0x0) [ 202.549669][ T7748] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:41:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x1e, 0x0, 0x4) 17:41:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x2b, 0x0, 0x0) 17:41:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x35, 0x0, 0x4) 17:41:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {0x3}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg0\x00'}]}]}, 0x2c}}, 0x0) 17:41:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 17:41:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x4a, 0x0, 0x4) 17:41:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, r2}, [@NDA_LINK_NETNSID={0x8}, @NDA_DST_MAC={0xa}]}, 0x30}}, 0x0) 17:41:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x12, 0x0, 0x0) 17:41:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x1a, 0x0, 0x0) 17:41:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x128, 0x20000000) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) pipe(&(0x7f0000000540)) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)) syz_clone3(&(0x7f0000000400)={0x1c0004000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:41:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty}}}, @ip_tos_int={{0x14}}], 0x38}, 0x0) 17:41:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000180)=0x48000, 0x4) 17:41:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x24, 0x0, 0x0) 17:41:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x25, 0x0, 0x0) 17:41:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x2c}}, 0x0) 17:41:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x5, 0x0, 0x0) 17:41:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x22, 0x0, 0x4) 17:41:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback}}}], 0x20}, 0x4040014) 17:41:11 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000180)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 17:41:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000400)={'syztnl1\x00', &(0x7f0000000380)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) 17:41:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000dc0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 17:41:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r1, 0xa5c2026a5722b799, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 202.932991][ T7800] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 17:41:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$tun(r0, &(0x7f0000000080)={@val, @val, @eth={@link_local, @random="04707d3fae26", @val={@void}, {@mpls_uc={0x8847, {[], @llc={@snap={0x0, 0x0, '-', "e28654"}}}}}}}, 0x28) 17:41:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000100063eb5099010000000000000000000a"], 0x20}}, 0x0) 17:41:11 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000000640)={&(0x7f0000000100), 0x10, &(0x7f00000005c0)=[{&(0x7f0000000140)="6b98777cba5d8bda097b55aab8bc1771ef959b651afd68b4ec0b952ba9bd9abcd94cb51d301d", 0x26}, {&(0x7f0000000180)="bb8d6bbfd94bf988b0f1963eae61ceb02fa801714405156d2531fd9ffe43b9bd495bb39dcfb49c14167fc9048fe486e7e7e8e0fa9ceab8da6ec970c3bd907e82f296df8e04254a6936d3834fb645bcc6a4bfd224c1246637dbf6a1d3290008fe19e297b7f902ec8b504c4a4ff21e0a8245bcfb5aed9884366a4e5563392dccfef47f2eb476d0357e46b313810847aa202a6588c07ccca8fee2f1edb8ae8cf976", 0xa0}, {&(0x7f0000000240)="30318475421cbb6d7c0247e483d8cdbc2326f2553e6b6202ad556cc2feb8691cd21cd349e7231f8f1bca47313b5e9b45a2e7af81e3ea4169838f59c489a80daed26c44866f173e206cc7cf895a2e1d86057c345fa770f7d6770d43428ac571f6e1959e6aeb08e304d28a89cabd1cdf57c6ab9e59537893c4129ba947400cbc056bb0a442587c9c89624e000b921a6a9e42123e91ebb262151ca62f353e074a89812a46029f655fb152dfa062754fdda6a24dcc8fe4ce288e3e21a56d3ba221fe8b", 0xc1}, {&(0x7f0000000340)="157186dd422ac6213a13d8bba8567b6bd188487419ecbd335b8f257812216d01a9c13b370ebfbba17ca50c4638ec7707b7a6a3d595c010c01d0a1e61be801320cb631ed24defd5cc789a51490a720073018058bd79df0fc6e1be8da007214841985cf30bd54cacc33255c8958a05cebc263f7923989e3eee266c2a23e2139bdbc593d1cb3f43eae09adb5cfbd9b7d2721db6509918072be6537abd9e476ec296121c17681007fd1eda346cf09fdb5a040806a5f555f33104e9d2c26ca859e4d10cd0cca79cb28377e4bdd0bb2b3bd70fdad0f957e6ed290a87e8c4225b59832e26", 0xe1}, {&(0x7f0000000440)="13855a1c40d333f3461be61f4f54828fce9344411e02ba9c7fee47553fd565663d9ff0569ce4a4934291c33c06466f25db85e3846b95c7768a5df3908250524c03fe73a41b446f2015fcd947707231fff49e3e3d9312849b4a5e37e13d8a2af38cdb7cd664dddd4222e2e74afcc105f2fb4df7d3e55a3109430d5e8c", 0x7c}, {&(0x7f00000004c0)="a8b097ea920b9ebae78ea0a57fabe7b156440318aab8b1847c0c5b3a4c02da53fb2cdf485e188bf5eaa0aebc9abeb7818a79cc3d6088e09c8d2c5d2c158ed924cc9c5fecaebf2136e0c43ac40102741ec4be7dc9fcd644513e0c732442282795c1c09c246c628517655357dac7bc4e394f36f5760c20f26ca3286fc2472619f0651eb5768338a46fca9e8fb82b9f1d5c8f8a56c7e4e2b2c91489e486d2283359551a585e025efd5a81481e489acdd39a7701e6e7306259ea0f44e7d31cb8a2cfd173dc91769ed5330988", 0xfffffef2}], 0x6, 0x0, 0x0, 0x20000000}, 0x2044004) 17:41:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x8, 0x0, 0x0) 17:41:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x11, 0x0, 0x4) 17:41:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x3, &(0x7f00000000c0), 0x4) 17:41:11 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000040)=0x1, 0x8) 17:41:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x18, &(0x7f00000000c0), 0x4) 17:41:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="a4010000", @ANYRES16=r1, @ANYBLOB="010027bd7000fcdbdf25090000003c00028008000100050000000800020007000000040004000800010007000000080002000400000004000400080002000306000008000200800700000c000380080003000400000038000280240003800800010056000000080001007f00000008000200f8ffffff0800020000000000080001000500000008000200010000001400098008000200f8feffff0800020005000000440007800c000300c3000000000000000c000400ffffffffffffffff08000100200000000c000300be000000000000000c000400ca1300000000000008000100200000004800018044000400200001000a00000100000005fc00000000000000000000000000000000000000200002000a004e21000000032001000000000000000000000000000205000000180004801300010062726f6164636173742d6c696e6b00001400058008000100756470000700010069620000440004800900010073797a3100000000140007800800020000100000080003001f0000000900010073797a31000000001300010062726f6164636173742d6c696e6b"], 0x1a4}}, 0x0) 17:41:11 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000002c0), 0x10) ioctl$sock_TIOCOUTQ(r0, 0x541b, &(0x7f0000000000)) 17:41:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x4, 0x0, 0x0) 17:41:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x19, 0x0, 0x0) 17:41:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x88, 0x67, 0x0, &(0x7f0000000000)) 17:41:11 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) 17:41:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0xa, 0x0, 0x0) 17:41:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x128, 0x20000000) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) syz_clone3(&(0x7f0000000400)={0x1c0004000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:41:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xa, 0x2}]}, 0x28}}, 0x0) 17:41:11 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000180), 0x20000186) 17:41:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r3, 0x1, 0x0, 0x0, {0x6}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 17:41:12 executing program 0: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) 17:41:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x42, 0x0, 0x0) 17:41:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x2, 0x0, 0x0) 17:41:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x31, 0x0, 0x0) 17:41:12 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 17:41:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {0x3}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}]}, 0x2c}}, 0x0) 17:41:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x16, 0x0, 0x4) 17:41:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x16, 0x0, 0x0) 17:41:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x88, 0xa, 0x0, &(0x7f0000000000)) 17:41:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x39, 0x0, 0x4) 17:41:12 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 17:41:12 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, 0x0, &(0x7f0000000080)) 17:41:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @remote}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0x2c}, @ra={0x94, 0x4}, @noop]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3f}}], 0x68}, 0x0) 17:41:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x23, 0x0, 0x0) 17:41:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@bridge_getneigh={0x20, 0x1e, 0x225}, 0x20}}, 0x0) 17:41:12 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff}, 0x6) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x800448f0, 0x0) 17:41:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x3c, 0x0, 0x4) 17:41:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0xc23711183f5ba155, 0x0, &(0x7f0000000080)) 17:41:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x2}]}]}, 0x20}}, 0x0) 17:41:12 executing program 0: r0 = socket(0x1d, 0x3, 0x1) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:41:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond_slave_1\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="1b00000006"]}) 17:41:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x5}]}]}, 0x20}}, 0x0) 17:41:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x23, 0x0, 0x0) 17:41:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @local}}}], 0x38}, 0x2c044004) 17:41:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x15, &(0x7f00000000c0), 0x4) 17:41:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0xf}, [@NDA_DST_MAC={0xa}]}, 0x28}}, 0x0) 17:41:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x17, 0x0, 0x4) 17:41:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001200fbff"], 0x1c}}, 0x0) [ 204.004344][ T7902] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 204.008213][ T7902] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 17:41:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x7, 0x0, 0x0) 17:41:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x36, 0x0, 0x4) 17:41:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x13, &(0x7f00000000c0), 0x4) 17:41:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x38, 0x0, &(0x7f0000000200)) 17:41:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x26) 17:41:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000580)={0x40, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x40}}, 0x0) 17:41:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x21, 0x0, 0x0) 17:41:12 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x48, 0x0, &(0x7f0000000240)) 17:41:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e21, @rand_addr=0x64010102}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @local}}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x1a}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x58}, 0x0) 17:41:12 executing program 2: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001040), 0x48) 17:41:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x4e, 0x0, 0x4) 17:41:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000580)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 17:41:12 executing program 2: r0 = socket(0x1e, 0x5, 0x0) bind$bt_sco(r0, 0x0, 0x0) 17:41:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x18, r1, 0x1, 0x0, 0x0, {0x12}, [@HEADER={0x4}]}, 0x18}}, 0x0) 17:41:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@can_delroute={0x14, 0x19, 0x1}, 0x14}}, 0x0) 17:41:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x31, 0x0, 0x0) 17:41:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x1d, 0x0, 0x4) 17:41:12 executing program 2: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mount$9p_fd(0x0, 0x0, &(0x7f00000003c0), 0x20208d, &(0x7f00000007c0)=ANY=[@ANYRESHEX, @ANYBLOB="2c7766e23728faa4ef8655a7392e93c4de10ae1ae9bf57fd0e388820b61c18", @ANYBLOB, @ANYRESDEC=0x0]) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000102, &(0x7f00000087c0)={0x0, 0x989680}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 17:41:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x18, r1, 0x1, 0x0, 0x0, {0x12}, [@HEADER={0x4}]}, 0x18}}, 0x0) 17:41:12 executing program 1: r0 = socket(0x1e, 0x5, 0x0) bind$bt_sco(r0, &(0x7f0000000000), 0x8) 17:41:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f0000000000)=0xfffffffffffffe22) [ 204.345854][ T7939] loop2: detected capacity change from 0 to 128 17:41:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x18, r1, 0x1, 0x0, 0x0, {0x12}, [@HEADER={0x4}]}, 0x18}}, 0x0) 17:41:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x11, 0xa, 0x0, &(0x7f0000000000)) 17:41:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x18, r1, 0x1, 0x0, 0x0, {0x12}, [@HEADER={0x4}]}, 0x18}}, 0x0) 17:41:12 executing program 1: pipe2$watch_queue(&(0x7f0000000140), 0x80) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) setrlimit(0x6, &(0x7f0000000100)={0x56, 0x1a0}) getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = getpgid(0x0) sched_setscheduler(r0, 0x0, &(0x7f00000000c0)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) getpid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x89a0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e40)=[{{&(0x7f0000000580)=@nfc_llcp, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000600)=""/176, 0xb0}], 0x1, &(0x7f0000000500)=""/18, 0x12}, 0x3}, {{0x0, 0x0, &(0x7f0000002200)=[{0x0}, {&(0x7f0000001100)=""/1, 0x1}, {&(0x7f0000002140)=""/167, 0xa7}], 0x3, &(0x7f0000002280)=""/111, 0x6f}, 0x9}, {{&(0x7f0000002300)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000002780)=[{&(0x7f0000002380)=""/199, 0xc7}, {&(0x7f0000002480)=""/24, 0x18}, {&(0x7f00000024c0)=""/178, 0xb2}, {&(0x7f0000002580)=""/119, 0x77}, {&(0x7f0000002600)=""/1, 0x1}, {&(0x7f0000002640)=""/204, 0xcc}, {&(0x7f0000002740)=""/58, 0x3a}], 0x7, &(0x7f0000002800)=""/196, 0xc4}, 0x2}, {{&(0x7f0000002900)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000002d40)=[{&(0x7f00000029c0)=""/106, 0x6a}, {&(0x7f00000008c0)=""/259, 0x103}, {&(0x7f0000002b40)=""/181, 0xb5}, {&(0x7f0000002c00)=""/39, 0x27}, {&(0x7f0000002c40)=""/74, 0x4a}, {&(0x7f0000002cc0)=""/89, 0x59}], 0x6, &(0x7f0000002dc0)=""/67, 0x43}, 0x8}], 0x4, 0x2000, &(0x7f0000002f80)={0x0, 0x3938700}) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r3 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r3, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x100000000000042) 17:41:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x18, r1, 0x1, 0x0, 0x0, {0x3}, [@HEADER={0x4}]}, 0x18}}, 0x0) 17:41:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg1\x00', 0x4) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e20, @private=0xa010100}, 0x10, 0x0}, 0x0) 17:41:12 executing program 0: r0 = socket(0x1d, 0x3, 0x1) ioctl$SIOCGETSGCNT(r0, 0x89e1, 0x0) 17:41:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0xf, 0x0, 0x0) 17:41:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0xa, &(0x7f00000000c0), 0x4) 17:41:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x64010104}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @dev}}}], 0x20}, 0x0) 17:41:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000840)={&(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0xc0}]}}}], 0x18}, 0x0) 17:41:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x2e, 0x0, 0x0) 17:41:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x13, 0x0, 0x4) 17:41:13 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/timers\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000001e00"], 0x18}}, 0x0) 17:41:13 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mount$9p_fd(0x0, 0x0, &(0x7f00000003c0), 0x20208d, &(0x7f00000007c0)=ANY=[@ANYRESHEX, @ANYBLOB="2c7766e23728faa4ef8655a7392e93c4de10ae1ae9bf57fd0e388820b61c18", @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0]) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE(r1, 0x5000940c, 0x0) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000102, &(0x7f00000087c0)={0x0, 0x989680}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 17:41:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0xe3}, @generic={0x7, 0x3, "de"}, @noop, @timestamp_addr={0x44, 0x4}]}}}], 0x20}, 0x0) 17:41:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x18, 0x0, 0x0) 17:41:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x5, 0x0, &(0x7f0000000180)) 17:41:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {0x12}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 17:41:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x22, 0x0, 0x0) 17:41:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x31, &(0x7f00000000c0), 0x4) 17:41:13 executing program 3: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='kmem_cache_free\x00', r1}, 0x10) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000680)='./file0\x00', 0x40000024) 17:41:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x11, 0x3, 0x0, 0x4) 17:41:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0xffffffffffffffff, 0x1, &(0x7f0000000040)=0x8) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002880)=ANY=[@ANYBLOB="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"/4349], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f000005a700)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002840)={0x0, 'bond_slave_0\x00', {}, 0x1000}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xffffffff054) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, r6, "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", "e26481ed1e7c639b5947fa03672a9556f2d9c88f35f8f8b62d6b01c1aef3d08f4ee43881217f959db47d280e8448925694f755ec0256840e58a31c14f0d78d223c58da8e0bd812fb893403e655823624c9e0581484207a6d914ad9befaa148971274f98aa0b753b38761ffcd20135aa09bee95ffc38cfb410de6eb0b1c0eaf69af8375bb982d21281acaa2966378f31ed037b8789d3bf55cda6f1fdefac7c7d4eec101525b850f72c5d3515de41ea6c4cc0a1d4c9d0e83fe98d8baa6325482d6270833cf890aba6768abf6a6ac45c0268bac824f692a521bf8500ce437d7bd4ecafbf918c063d8af3d110e24ddc569f535794d4c8c4ab3897b27310c8d39efca731b7a22caf0ec5f2df04ce6b496582e72b5cbb10480d59c191cd3eca3d3a973fe653216cd08c8de4098133f85da499af2f6a6c7513755f40d13810388f5476a67bb722dc832e4af4c76fda32aa9699c8191a644df90df4b2b2e7993e90bee48e3b65cbc84de44a15926c157018e46c849d57933b96f67dcec40eb733515b880aabbfd1324433ef61e0a112430d3829717820a9eb79c8767614facf386e07a7df2ceb2e9f9d33d65d33fecc7697f5bf74769a67ac297756ec495eaf87674ad5fae2fd772301896e85c617328f32f69bb718bf1ade1d8fd637a6bb4c7044929bf43757821b2bde4ce2ec164ef3841458207326249547ccd2c3ca3467e8c5474cb820ee8647c90d2da6af054fa1f25afb1b0792dcf21b2736c67fc8119a6bdbe19689bb639113f5b9165a50b6f2df8dd8c549220488da3bb10e45dcc7a6207635a550e5ee913aa8ec6ea5f92ba59eb003424e6ea472df633220c8e9644d5bf2f4b01027fc5c0422c39932531e1be7e62e021ac4592b57d95720d5ae86f4bd11d95ad82569ab24e0d1b5a144e6fbcc76c4d7800a70069a852979a3a1f02fcbef6bfeff2101576c998109c65350175bd05435d4be236097340cfafadfde768b1176e6c40f34731164afcd0c3620a0cd015494e432e9aff2c59a4cf476d9037a398183fe74789da0300172e1c02173ff867faf6fbed165ca819be3e4ea05fb6ff1633430984bece64ef93ff8d012b9c321941d59f5b8572008f6bb22597864ea1fbd6b9e349b6d9dc1adc185ea32d5e67e44ac5ebea2063635a53e1718a4246ea47a8874daae0ac6653f821f381a940cbfc98d4a25aea33c63309ee1c6c20f349b673509f09b5381956611359754bdb2eeda100ccb4834596de45556611d5b568f2604653c2129a7d5bd50a209a6d4a956c108b5349a8d208431a2edb17d7650332d308ea2e6f324e589f0e98de49ab655a77509637f0a65614c33f16f91e0d6305e8f9ba0766154e1599f67005ff75af7a6143e574acb799f2363dbb37971fc451c0054b5753de3e2278afe06b9e64b93ab09b4985fe26626a6266da1088f7b9755ac8a9e4e6e99a0dedfe2b1509de12f75d9dea83475543d2b328e986779f4992c870ad128b9d09e8ebcc264e8bb5b85d6d62ab902b8ed7409448cc26a777882627bf3e0c9cdd473289154560c2838c6d4fdaea97ff5d7992909c67710dfeb4977ea7bc06d77b06a19efa42178c46a3fa66ed7d6e2b67ab86be5d94721b099947563db706c5c3a12744ea61d63fce93f546f2669c50b6568e3f32d79bfc75adefc21ee93c5c5360cf2e7ac19571c3663857baf3325b666570642da4dcb309dab05b7ad05bf832d28fa8e871f7b89d6f4327953f4dbde3aac022f4dfe050d0924427e39a8027fbc4b54c4a8c2bf35f8c11c9c0ac4bc1fc31d6bdb2cee2675c5a782aa3ab5ffcc7be7207c89cdb8546fcfdd3a5aadfee5a296abd9afc127ebbf580649e9132b55d9f40a3778af49248b593e00c9f4812b8f7adb7323ab7852e4ed09c55aa356b2e8fee6eb14be3659fdf821d23ac556845f70670d8b6a417c29ac0b1585ea865634c0c921e9d930d4018f66d1e024179d80a7154c491c8662d427ab44a3633480782889f1d00c1d182ede30d4127d769291ef408b574a41c29153b7d949d4648b60a4faf32b380dbc87146c36479d47023876abd4ae7e289ba79d988f6c3a86a75bdc784bea2f0b7e2f77cb1282f54a18e1117e50ffa46ac208fcf8a7b5751e83b3e80cb428e4c2ae63ca3cf7b2c4353303edfe328626391f7925f1ab4ef1c7d0f54d0e45590188ecdb6d2c9c0db9b0552dc81b21dc1bbe9e94be5f78dad11f53d6fc3602e9ffb872d3557c44a133ee94e50d57d5eae2214569975982c63f22750db6f5c979ed81b3f68fe6be6daa85bcd98f25548c1d4db1f15394bc708933e0352e4059bedbf832abaf75e9bdca6fea93600357ca4153357d2e0661a308edf82c0f53e7a121c7e1e8bafdc5fdb61c21f4716d06b43a8395aa915a34c4dc4b5b15ba70a4e163728a9966515682b9ca3c2499aeb17a3c17f905fefed806b504f77c52564006273282db5e0c70565ee1016fc7c241830bef951294db9682ef41742b6550246e539143f15d6c2f017a8083ec97eb3a2de8bc2d8d5fec2b9b88996b3ff6c5aa5bed326f72fe9190de74a83e380b9fe89324421697d124d9a1bd3ced8e1856923147958582d737a36da6af4a0fd92b83f0ef0cb1a725d3a5ecb3a39ad039d200989a281a0686336457824ef582698222b7a063475b793a21745d6701940a0baf124461ad71de8dff6a6f7ed676d107e01ae6b7b79aa1f96efce91039dead977bf70365de8ebb3ec06634246d62f78287831984accef27048794468f520db5c71b4fa94818ddc7394fa1b609adb8cc80c0f32efac26a47bd74119100f0cfdcb889aab1019786cc0eefc1e4295ae919e9f6c8c8a16aa76a2bfe39adf5929e9b9925da0241e734378fe140981e3536bf0b77eb0263297a936a5f37605f128d79b16723b953331f99633b8d29ad1d1dbdb74188488ea0d1b7e0ddb652c040aa0477a079e92618e52f3b7ceebd62e0f0c6946469c19ae828b7eed288c3a53320c9d5468c39d608bd42d967a21e6b788de7c6826d1b99130083182562f63443290aeeb24308d3eb4881547db34b284d9af2bd7cac0d2f66bd14758c079c345d2bce3e1efc3599b0d06e69a92db7e05473673726e1848df75e83df50f98a9321468c10c6514dd7b3cb5b0ddf2fef13284463fe88ef2bc95d51288e41e3e0ba5c91bd686d7f7658b5bac8e3991a0f3b36f004585d9edd09d478ede73e7da067ea502894fc1247e62c1a84c9065ffccc3da96f07ddce135ceafdd784dda6f64a7add400d21ae13abf98e90fb96fcda23a8ad79905428a349b2230c19cf8cdca1724382bd19b4b075438098bd46cbc668bcbdcf1da85f733a50669f976a7106ff1936f20d799e7d01b0beeba7057a90016fb2d36bb3d14e11ac077ffb91f139d16ae5e78d84559312c9fd1a91ff70e5d9b4fd279420f7647151fe951b705082230ad20415d2f605665cd9374a50f7fc3c32efe30e4c0fc84f0c0e0bcd35e46665e4f29371c1c96324f65a94c85874e8e3baba68b88acc85c38f466d7353b5a00953c8ff5522cf0903e646301e3539d047286d10be16d9fbef02d450b7b12b1ead250f68c4c893fbc6f48765f34a81c477966278a1c6945d14d6531f0b5e4cef4edaf3708a5787162c39b236272694b0a302465d01004fa9d516414c040c27fccbf38466023b06293bd07f31fcdbb3b5378a8b2c7886e1551b1caeab96f7f3c159075756f5f8aaa05b6f87f581d802903c36d84169f87c01a77c43284adf66daa38fe8633a8f6d258231466aba89bb9e56ef289d2815cde433e381ddf74852302684b974c80d0a1d7d578039120a2db36213d167687e9390ed8f14c709d3149d2f5cfbc42a9b85e6d10c4ee77270534fdff2ccb816dedc6377257a73ba2a4ea82c0cc4a81bfb939f710b109beb279edeeda345867c0130ff6fc0fbbbbd25d16d2e73f6ab2fbb4c72abc0713ef9e4690b72208c468fa64c21f2247867b5edd514e5be23733ef2136b10e03161fe3b4e6018933df1f97a8250747e6140780a064e0c35bfafcb8177a75e8fde25e61e1c6332bbf7ddc3a11910feb3bd66707a7c1a9f87b320298acec88135a177b2f6f3c0ff02765f34c30b078b58470cd227ce4c0a1a77e662180b28fb360c3fbf47ba8982510979b86332b6d8a53d5f3947665c119a71e5b6ddc64228b47c3e23c30ebbede354d71d2780456de3f717a384112ccc9805dfe107fc9440ab7abccd8463150ce1306778fbea9793d88c4a7864a925bac5da593d6b72ee2c743f0b732a10285d293359c8126004f06fa12c0b3ca9c1e9c0a75b587207965c49f7450cb4210da01e5604f83f849b7eb9cb3f73de4bcff064b4fe08580971184db940bf29d6b8cea027dbfe0b78d6fa574da4b5b4db57b4e1939213c9848537baaf8076b1db4e767a467ec6a47c67aa33df96d7113cc9884124bca5579ce0058618b1b1f13ff3b102ff54e6bde7e29fd555acd6ffe6429af27301b6bbda38403d8f6f3266d7724f517778e7b2c1e13e3d83104ce743857c07b70cb5be8d6d8757d63a3bedfc9de79cc7e96c9833e15fd65f1336178568c2453a49cfc8c8dcb4f5d978f0a6144d62a5da6fd75d08a41084d4c59b345e07a5f4446af6e5216cc8d94347d333030015e262036f0a4fa6d2ae523654c55b37ac179efb66d230de5c70a9b33738ef0cd4ba2710d9ec03f426701101182051516a9be380a07e2555a8cda03eafc72d2bc2bc1dcadde4bb819692c1736b0ed203c4934842d791aae9e10bf239cc5393c9faf967109444c8f44532766ca5481f0ac16d25753a121727271c71d97b401dafe91588b362f2798f047deece9f860624b2d5753e46f929f8c2d03753e7245ffed6d8e36c7b380c4fb6a27e087a38b5e4a80f0043f95e5a20701c62692e684a764074e47badcecf8b2145be47b5b7089c249abcf0743a61b517004d120929d7846a39a46e0ddbcf5334fc01aca0bff31e67da8b3c88e38504db1dc3940c55bee158ae6dfcce289cf91106397d8e3990149a86c819e0354d785a4eed76fa6380491b01efbc23e7189ec253884d384865bca5da9a0917d68144a0a02cde867c365d339a025b7c8a16b82e341719a259ede8f09c165a354fd3e8f5d59e349e7c36302cf8ed115537969b598337fe7575157c89a254c0829cdb243d3d788321c756bf2817721db4bead96e1f25be5b8c7100d149d13900b6c6491ddbdbeaef7753ed5c5d9b07449bfd023501075ec08c37c13df696bf73500bd440a6522f5b955862c5eee8dc6e875c5055350b3397a6b31d2b764308ad24aafd4113af76f38f4aaba9e24efa3ad5b1c008a6cad2411ef6c7276dd3a5a2ae8130f91c36c34137731426fdf5272ef4ac5c4415e2d0f7b50da3ae910ba22bb5b962351e841746b"}) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) 17:41:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x14, &(0x7f00000000c0), 0x4) [ 205.491045][ T38] audit: type=1800 audit(1706722873.908:36): pid=8000 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1947 res=0 errno=0 [ 205.514113][ T38] audit: type=1804 audit(1706722873.928:37): pid=8000 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir1675643550/syzkaller.d74WOk/335/file0" dev="sda1" ino=1947 res=1 errno=0 17:41:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x19, &(0x7f00000000c0), 0x4) 17:41:14 executing program 0: r0 = socket(0xa, 0x3, 0x69) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed}, 0xffffffffffffff0c) 17:41:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r3, 0x1, 0x0, 0x0, {0x2}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 17:41:14 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000008440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x49) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = getegid() syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x2000007, &(0x7f00000000c0)=ANY=[@ANYRES16=r1, @ANYRESHEX=r1, @ANYBLOB="2c6e6f6c617a7974696d652c6e6f71756f74612c00000010000000427461626c652c696e6f64655f7265616461686561645f626c6b09003078303030303030303030303130303030302c646973636172642c75737271756f74612c00"], 0x1, 0x4c7, &(0x7f0000000a00)="$eJzs3c9vG1kdAPDvTOKlP7LECxyWlVhW7KJkBbWTDW0jDqVICE6VgHIPIXGiKE4cxU7bRBWk4g9AQgiQOHHigsQfgIT6JyCkSvSOAIEQtHDgAB3k8bi0wW6C6mSq5PORXv3ejO3v97nxs9/M0ziAM+udiLgeEWMR8X5ETBbb06IsdBv7vfs9fnR3qVuSyLKbf00iKbb1n6vbHo+Ii72HxLmI+PpXIr6V/G/c9u7e+mKz2dgu2vXOxla9vbt3aW1jcbWx2ticm5u9Mn91/vL8TFZ4qX5WI+Lal/74w+/97MvXfvXZ279b+PP0t7tpTRT7n+3HKPW6Xslfi77ua7R9HMFKMFb0p1J2IgAAHMl0RHwkIj6Vf/+fjLH82xwAAABwmmRfmIh/JREZAAAAcGql+RrYJK0V630nIk1rtd4a3o/FhbTZanc+s9La2VzurZWtRiVdWWs2Zoq1wtWoJN32bLHGtt/+4EB7LiLeiIgfTJ7P27WlVnO57IMfAAAAcEZcPDD//8dkmtcBAACAU6ZadgIAAADAsTP/BwAAgNPP/B8AAABOta/euNEtWf/3r5dv7e6st25dWm6012sbO0u1pdb2Vm211VrNr9m3cdjzNVutrc/F5s6deqfR7tTbu3sLG62dzc7C2nM/gQ0AAACcoDc+ef9hEhH7nz+flyiuAwjwnD+UnQAwSmNlJwCUZrzsBIDSVMpOAChdcsj+oYt3fj36XAAAgOMx9fH7D+PA+f/Xin2ODcDpZq0PAJw9zv/D2VWxAhDOvA8fsv/lz/9n2f+VEAAAMHITeUnSWnEucCLStFaLeD3/WYBKsrLWbMwU84PfTlY+1G3P5o9MDl0zDAAAAAAAAAAAAAAAAAAAAAAAAAD0ZFkSGQAAAHCqRaR/SvKr+UdMTb43cfD4wGvJPyfz24i4/ZObP7qz2Olsz3a3/+3p9s6Pi+0flHEEAwAAADioP0/vz+MBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYJQeP7q71C8nGfcvX4yI6qD443Euvz0XlYi48Pckxp95XBIRYyOIv38vIt4cFD+JJ1mWVYssBsU/f8zxq/lLMzh+GhEXRxAfzrL73fHn+qD3Xxrv5LeD33/jRXlZw8e/9On4NzZk/Hn9iDHeevCL+tD49yLeGh88/vTjJ0Piv3vE+N/8xt7esH3ZTyOmBn7+JM/Fqnc2turt3b1LaxuLq43Vxubc3OyV+avzl+dn6itrzUbx78AY3//EL5+8qP8XhsSvHtL/947Y/38/uPPoo71qZVD86XcHf/6+OSR+Wnz2fbqod/dP9ev7vfqz3v75b95+Uf+Xh/T/sP//6SP2//2vfff3R7wrAHAC2rt764vNZmNbRaXESvad3t/jq5JPr5K9GmmUUil7ZAIAAEbtv1/6y84EAAAAAAAAAAAAAAAAAAAAzq6TuJzYwZj75XQVAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOCF/hMAAP//OdnfhA==") 17:41:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x10, &(0x7f00000000c0), 0x4) 17:41:14 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) openat$procfs(0xffffffffffffff9c, &(0x7f000000c380)='/proc/crypto\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x4103fe) sendfile(r3, r4, 0x0, 0xffffffff054) 17:41:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x6, &(0x7f00000000c0), 0x4) [ 205.793339][ T8010] loop2: detected capacity change from 0 to 512 17:41:14 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="e9a52e8db8a9", @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @multicast1}, {0x0, 0x0, 0x0, @multicast2}}}}}, 0x0) [ 205.846703][ T8010] EXT4-fs (loop2): orphan cleanup on readonly fs [ 205.872919][ T38] audit: type=1800 audit(1706722874.288:38): pid=8019 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1956 res=0 errno=0 [ 205.875375][ T8010] EXT4-fs warning (device loop2): ext4_enable_quotas:7092: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 205.887142][ T38] audit: type=1804 audit(1706722874.288:39): pid=8019 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir1074977383/syzkaller.4pHO6F/267/file0" dev="sda1" ino=1956 res=1 errno=0 [ 205.898994][ T38] audit: type=1804 audit(1706722874.298:40): pid=8019 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/syzkaller-testdir1074977383/syzkaller.4pHO6F/267/file0" dev="sda1" ino=1956 res=1 errno=0 [ 205.920179][ T8010] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 205.941161][ T8010] EXT4-fs error (device loop2): ext4_validate_block_bitmap:440: comm syz-executor.2: bg 0: block 64: padding at end of block bitmap is not set 17:41:14 executing program 0: unshare(0x20400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x3}) [ 205.962504][ T8010] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6516: Corrupt filesystem [ 205.973623][ T8010] EXT4-fs (loop2): 1 orphan inode deleted [ 205.980465][ T8010] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 206.021486][ T5216] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 17:41:14 executing program 2: unshare(0x20400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x3}) 17:41:14 executing program 0: unshare(0x20400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x3}) 17:41:14 executing program 0: unshare(0x20400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x3}) 17:41:14 executing program 2: unshare(0x20400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x3}) 17:41:14 executing program 0: unshare(0x20400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x3}) 17:41:14 executing program 2: unshare(0x20400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x3}) 17:41:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCGIFMTU(r2, 0x89a1, &(0x7f0000000000)) 17:41:14 executing program 3: syz_emit_ethernet(0x14, &(0x7f0000001240)={@broadcast, @link_local, @val={@void}, {@generic={0xd2dd, "8397"}}}, 0x0) 17:41:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x32, 0x0, 0x0) 17:41:14 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="e9a52e8db8a9", @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x4, 0x0, 0x2, 0x0, @remote, @multicast1}, {0x0, 0x0, 0x0, @multicast2}}}}}, 0x0) 17:41:14 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xf7dc0c0011fcd26a) 17:41:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCGIFMTU(r2, 0x4020940d, &(0x7f0000000000)) 17:41:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCSIFMTU(r2, 0x8953, 0x0) 17:41:14 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="e9a52e8db8a9", @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @multicast1}, {0x11, 0x0, 0x0, @multicast2}}}}}, 0x0) 17:41:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r0) read$hiddev(r3, &(0x7f0000000dc0)=""/101, 0x65) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 17:41:14 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2b, 0x0, @private=0xa010102, @remote}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 17:41:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCSIFMTU(r2, 0x8917, &(0x7f0000000000)={'veth1_macvtap\x00'}) 17:41:14 executing program 3: unshare(0x20400) bpf$BPF_GET_BTF_INFO(0x15, 0x0, 0x0) 17:41:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCSIFMTU(r2, 0x8922, 0x0) 17:41:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x29, 0x1e, 0x0, 0x0) 17:41:14 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000000)={@dev, @random="361c226a8aca", @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "71bc15", 0x8, 0x0, 0x0, @loopback, @private1, {[@routing={0x2c}]}}}}}, 0x0) 17:41:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) connect$pppl2tp(r2, &(0x7f0000000040)=@pppol2tp={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x26) 17:41:14 executing program 3: unshare(0x20400) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x32) 17:41:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) read$hiddev(r2, &(0x7f00000004c0)=""/74, 0x4a) 17:41:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) connect$pppl2tp(r2, &(0x7f0000000040)=@pppol2tp={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x26) 17:41:15 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="500000001300b197"], 0x50}}, 0x0) 17:41:15 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tipc={{0x7, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x2b, 0x0, @private=0xa010102, @remote, {[@generic={0x83, 0x3, "f9"}, @timestamp_prespec={0x44, 0x4}]}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 17:41:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) connect$pppl2tp(r2, &(0x7f0000000040)=@pppol2tp={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x26) 17:41:15 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$bt_hci(r0, 0x0, 0xffffff4d) 17:41:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) connect$pppl2tp(r2, &(0x7f0000000040)=@pppol2tp={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x26) 17:41:15 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tipc={{0x7, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x2b, 0x0, @private=0xa010102, @remote, {[@generic={0x83, 0x3, "f9"}, @timestamp_prespec={0x44, 0x4}]}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 17:41:15 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tipc={{0x7, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x2b, 0x0, @private=0xa010102, @remote, {[@generic={0x83, 0x3, "f9"}, @timestamp_prespec={0x44, 0x4}]}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 17:41:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'veth1_macvtap\x00'}) 17:41:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCGIFMTU(r2, 0x8912, &(0x7f0000000000)) 17:41:15 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tipc={{0x7, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x2b, 0x0, @private=0xa010102, @remote, {[@generic={0x83, 0x3, "f9"}, @timestamp_prespec={0x44, 0x4}]}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 17:41:15 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000180)={@dev, @random="361c226a8aca", @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "71bc15", 0x0, 0x2b, 0x0, @loopback, @private1}}}}, 0x0) 17:41:15 executing program 3: syz_usb_connect$uac1(0x0, 0xc2, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb0, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0xb, 0x24, 0x7, 0x0, 0x0, 0x0, "f2ea46b1"}, @output_terminal={0x9}, @extension_unit={0x7}, @extension_unit={0xc, 0x24, 0x8, 0x0, 0x0, 0x0, "fe199329b9"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}, @format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "fa95a4dfea"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x6, 0x3, 0x0, 0x0, "705e4892e468"}, @as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 17:41:15 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$bt_hci(r0, 0x0, 0x0) 17:41:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000040205000000000000000000000000030500010007000000"], 0x1c}}, 0x80) r1 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x2401) write$tun(r1, &(0x7f0000000040)={@val, @val, @mpls={[], @ipv4=@igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @dev}, {0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xfffffdef) sendmsg$SOCK_DESTROY(r1, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x1c0, 0x15, 0x400, 0x70bd2d, 0x25dfdbfe, {0x2b, 0x1f}, [@INET_DIAG_REQ_BYTECODE={0x2f, 0x1, "25e2ed998b87018b1ebbf190427692d73038dbbc505580b5307a4dba0b27bcc9af2ee7ef1c56206c67ff6e"}, @INET_DIAG_REQ_BYTECODE={0xc6, 0x1, "082e1fdc0be15b63b9fcdf4c7c3f908fcbb67b140d36fe95353d1a8f99c00c1231375d72f33a2d0f768890308f90f9d114b808ee7d3806f32d6f96564617f4c533e7c94e75990801f1c10ed0356f70f834bf53f6d8c480c3f8a2838ed7fd16f755185ac876e4cdf1a57f4342cbd824b6fa90a94dcb4e4f2af656067a2cd81a6c8960dc7fc323e53012cdd52bb9fc262c568269aa2f9ebc5f7b8933a0d7ba5966795969acf10e91570693cb6466e2ae9bba20c5cbf161fddf11e701441ac9f765146d"}, @INET_DIAG_REQ_BYTECODE={0xb2, 0x1, "08fa8258ef106d13ea12640a984c75a33fb6ec27c45b8d860011f6062048f029790d094259e7434761c1eb36867e05a9a46b6d2ea150f497ce763619ce9cecada24d799945369ecdd0d247d48258e6b2ec871b6e3769963b613a4a400ec4e27c4337aa4c7d1c7b11cd186b5e3892418db2a3cda4e57bcdf0816680b0c0a7d5a673ecd571f1cec5bca270ef802c2bbbfe0e9efac23bec6ad78129a6034c54ea580035916262bed6acab1451fd8d34"}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20040080}, 0x4800) r2 = syz_genetlink_get_family_id$nl80211(0x0, r1) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r2, 0xb00, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @void}}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) read$hiddev(r4, &(0x7f0000000000)=""/58, 0x2000003a) r5 = fcntl$dupfd(r0, 0x0, r3) ioctl$SIOCGIFMTU(r5, 0x8916, &(0x7f0000000000)) 17:41:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000040205000000000000000000000000030500010007000000"], 0x1c}}, 0x80) r1 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x2401) write$tun(r1, &(0x7f0000000040)={@val, @val, @mpls={[], @ipv4=@igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @dev}, {0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xfffffdef) sendmsg$SOCK_DESTROY(r1, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x1c0, 0x15, 0x400, 0x70bd2d, 0x25dfdbfe, {0x2b, 0x1f}, [@INET_DIAG_REQ_BYTECODE={0x2f, 0x1, "25e2ed998b87018b1ebbf190427692d73038dbbc505580b5307a4dba0b27bcc9af2ee7ef1c56206c67ff6e"}, @INET_DIAG_REQ_BYTECODE={0xc6, 0x1, "082e1fdc0be15b63b9fcdf4c7c3f908fcbb67b140d36fe95353d1a8f99c00c1231375d72f33a2d0f768890308f90f9d114b808ee7d3806f32d6f96564617f4c533e7c94e75990801f1c10ed0356f70f834bf53f6d8c480c3f8a2838ed7fd16f755185ac876e4cdf1a57f4342cbd824b6fa90a94dcb4e4f2af656067a2cd81a6c8960dc7fc323e53012cdd52bb9fc262c568269aa2f9ebc5f7b8933a0d7ba5966795969acf10e91570693cb6466e2ae9bba20c5cbf161fddf11e701441ac9f765146d"}, @INET_DIAG_REQ_BYTECODE={0xb2, 0x1, "08fa8258ef106d13ea12640a984c75a33fb6ec27c45b8d860011f6062048f029790d094259e7434761c1eb36867e05a9a46b6d2ea150f497ce763619ce9cecada24d799945369ecdd0d247d48258e6b2ec871b6e3769963b613a4a400ec4e27c4337aa4c7d1c7b11cd186b5e3892418db2a3cda4e57bcdf0816680b0c0a7d5a673ecd571f1cec5bca270ef802c2bbbfe0e9efac23bec6ad78129a6034c54ea580035916262bed6acab1451fd8d34"}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20040080}, 0x4800) r2 = syz_genetlink_get_family_id$nl80211(0x0, r1) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r2, 0xb00, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @void}}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) read$hiddev(r4, &(0x7f0000000000)=""/58, 0x2000003a) r5 = fcntl$dupfd(r0, 0x0, r3) ioctl$SIOCGIFMTU(r5, 0x8916, &(0x7f0000000000)) 17:41:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCSIFMTU(r2, 0x8955, &(0x7f0000000000)={'veth1_macvtap\x00'}) 17:41:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000040205000000000000000000000000030500010007000000"], 0x1c}}, 0x80) r1 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x2401) write$tun(r1, &(0x7f0000000040)={@val, @val, @mpls={[], @ipv4=@igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @dev}, {0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xfffffdef) sendmsg$SOCK_DESTROY(r1, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x1c0, 0x15, 0x400, 0x70bd2d, 0x25dfdbfe, {0x2b, 0x1f}, [@INET_DIAG_REQ_BYTECODE={0x2f, 0x1, "25e2ed998b87018b1ebbf190427692d73038dbbc505580b5307a4dba0b27bcc9af2ee7ef1c56206c67ff6e"}, @INET_DIAG_REQ_BYTECODE={0xc6, 0x1, "082e1fdc0be15b63b9fcdf4c7c3f908fcbb67b140d36fe95353d1a8f99c00c1231375d72f33a2d0f768890308f90f9d114b808ee7d3806f32d6f96564617f4c533e7c94e75990801f1c10ed0356f70f834bf53f6d8c480c3f8a2838ed7fd16f755185ac876e4cdf1a57f4342cbd824b6fa90a94dcb4e4f2af656067a2cd81a6c8960dc7fc323e53012cdd52bb9fc262c568269aa2f9ebc5f7b8933a0d7ba5966795969acf10e91570693cb6466e2ae9bba20c5cbf161fddf11e701441ac9f765146d"}, @INET_DIAG_REQ_BYTECODE={0xb2, 0x1, "08fa8258ef106d13ea12640a984c75a33fb6ec27c45b8d860011f6062048f029790d094259e7434761c1eb36867e05a9a46b6d2ea150f497ce763619ce9cecada24d799945369ecdd0d247d48258e6b2ec871b6e3769963b613a4a400ec4e27c4337aa4c7d1c7b11cd186b5e3892418db2a3cda4e57bcdf0816680b0c0a7d5a673ecd571f1cec5bca270ef802c2bbbfe0e9efac23bec6ad78129a6034c54ea580035916262bed6acab1451fd8d34"}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20040080}, 0x4800) r2 = syz_genetlink_get_family_id$nl80211(0x0, r1) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r2, 0xb00, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @void}}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) read$hiddev(r4, &(0x7f0000000000)=""/58, 0x2000003a) r5 = fcntl$dupfd(r0, 0x0, r3) ioctl$SIOCGIFMTU(r5, 0x8916, &(0x7f0000000000)) 17:41:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) bind$bt_hci(r2, &(0x7f0000000100), 0x6) 17:41:15 executing program 0: unshare(0x20400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x800}) 17:41:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000040205000000000000000000000000030500010007000000"], 0x1c}}, 0x80) r1 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x2401) write$tun(r1, &(0x7f0000000040)={@val, @val, @mpls={[], @ipv4=@igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @dev}, {0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xfffffdef) sendmsg$SOCK_DESTROY(r1, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x1c0, 0x15, 0x400, 0x70bd2d, 0x25dfdbfe, {0x2b, 0x1f}, [@INET_DIAG_REQ_BYTECODE={0x2f, 0x1, "25e2ed998b87018b1ebbf190427692d73038dbbc505580b5307a4dba0b27bcc9af2ee7ef1c56206c67ff6e"}, @INET_DIAG_REQ_BYTECODE={0xc6, 0x1, "082e1fdc0be15b63b9fcdf4c7c3f908fcbb67b140d36fe95353d1a8f99c00c1231375d72f33a2d0f768890308f90f9d114b808ee7d3806f32d6f96564617f4c533e7c94e75990801f1c10ed0356f70f834bf53f6d8c480c3f8a2838ed7fd16f755185ac876e4cdf1a57f4342cbd824b6fa90a94dcb4e4f2af656067a2cd81a6c8960dc7fc323e53012cdd52bb9fc262c568269aa2f9ebc5f7b8933a0d7ba5966795969acf10e91570693cb6466e2ae9bba20c5cbf161fddf11e701441ac9f765146d"}, @INET_DIAG_REQ_BYTECODE={0xb2, 0x1, "08fa8258ef106d13ea12640a984c75a33fb6ec27c45b8d860011f6062048f029790d094259e7434761c1eb36867e05a9a46b6d2ea150f497ce763619ce9cecada24d799945369ecdd0d247d48258e6b2ec871b6e3769963b613a4a400ec4e27c4337aa4c7d1c7b11cd186b5e3892418db2a3cda4e57bcdf0816680b0c0a7d5a673ecd571f1cec5bca270ef802c2bbbfe0e9efac23bec6ad78129a6034c54ea580035916262bed6acab1451fd8d34"}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20040080}, 0x4800) r2 = syz_genetlink_get_family_id$nl80211(0x0, r1) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r2, 0xb00, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @void}}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) read$hiddev(r4, &(0x7f0000000000)=""/58, 0x2000003a) r5 = fcntl$dupfd(r0, 0x0, r3) ioctl$SIOCGIFMTU(r5, 0x8916, &(0x7f0000000000)) 17:41:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) 17:41:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NL80211_CMD_NEW_MPATH(r2, &(0x7f0000000480)={&(0x7f0000000180), 0xc, 0x0, 0x500}, 0x0) 17:41:15 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000180)={@dev, @random="361c226a8aca", @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "71bc15", 0x0, 0x0, 0x0, @loopback, @private1}}}}, 0x0) 17:41:15 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@generic={0x7, 0x2}]}}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) [ 207.114772][ T28] usb 8-1: new high-speed USB device number 2 using dummy_hcd 17:41:15 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2b, 0x0, @private=0xa010102, @remote, {[@timestamp_prespec={0x44, 0x4, 0x7f}]}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 17:41:15 executing program 0: unshare(0x20400) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, 0x0, 0x0) 17:41:15 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x20400) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCGIFMTU(r2, 0x890c, &(0x7f0000000000)) 17:41:15 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @broadcast}, {0x16, 0x0, 0x0, @multicast2}}}}}, 0x0) 17:41:15 executing program 1: ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'veth1_macvtap\x00'}) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x10e, 0x2, 0x20000000, 0x4) 17:41:15 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @broadcast}, {0x16, 0x0, 0x0, @multicast2}}}}}, 0x0) [ 207.374759][ T28] usb 8-1: Using ep0 maxpacket: 16 17:41:15 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @broadcast}, {0x16, 0x0, 0x0, @multicast2}}}}}, 0x0) 17:41:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCGIFMTU(r2, 0x8901, &(0x7f0000000000)) 17:41:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r0) read$hiddev(r3, &(0x7f0000000dc0)=""/101, 0x65) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:41:15 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @broadcast}, {0x16, 0x0, 0x0, @multicast2}}}}}, 0x0) 17:41:15 executing program 1: unshare(0x20400) bpf$BPF_GET_BTF_INFO(0x8, 0x0, 0x0) [ 207.504859][ T28] usb 8-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 207.510643][ T28] usb 8-1: config 1 has no interface number 1 [ 207.513606][ T28] usb 8-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 207.523842][ T28] usb 8-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 17:41:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCGIFMTU(r2, 0x541b, 0x0) 17:41:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCGIFMTU(r2, 0x80108907, 0x0) 17:41:15 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2b, 0x0, @private=0xa010102, @remote, {[@generic={0x0, 0x2}]}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 17:41:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) connect$pppl2tp(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x26) 17:41:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCGIFMTU(r2, 0x890b, &(0x7f0000000000)) 17:41:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NL80211_CMD_NEW_MPATH(r2, &(0x7f0000000480)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 17:41:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'r'}]}}, &(0x7f0000000140)=""/249, 0x2a, 0xf9, 0x1}, 0x20) 17:41:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCGIFMTU(r2, 0x8916, &(0x7f0000000000)) [ 207.734867][ T28] usb 8-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 207.739055][ T28] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.742916][ T28] usb 8-1: Product: syz [ 207.746332][ T28] usb 8-1: Manufacturer: syz [ 207.748647][ T28] usb 8-1: SerialNumber: syz [ 208.104912][ T28] usb 8-1: 2:1 : format type 0 is detected, processed as PCM [ 208.191475][ T28] usb 8-1: USB disconnect, device number 2 [ 208.243331][ T8160] udevd[8160]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb8/8-1/8-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 17:41:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCSIFMTU(r2, 0x8916, &(0x7f0000000000)={'veth1_macvtap\x00'}) 17:41:16 executing program 3: unshare(0x20400) bpf$BPF_GET_BTF_INFO(0xa, 0x0, 0x0) 17:41:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) read$hiddev(r2, &(0x7f0000000dc0)=""/101, 0x65) 17:41:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCSIFMTU(r2, 0x8915, &(0x7f0000000000)={'veth1_macvtap\x00'}) 17:41:16 executing program 0: unshare(0x20400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) signalfd(r0, &(0x7f0000000040), 0x8) 17:41:16 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x2c, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 17:41:16 executing program 3: syz_usb_connect$uac1(0x0, 0xcd, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xbb, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0xb, 0x24, 0x7, 0x0, 0x0, 0x0, "f2ea46b1"}, @output_terminal={0x9}, @extension_unit={0x7}, @extension_unit={0xc, 0x24, 0x8, 0x0, 0x0, 0x0, "fe199329b9"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}, @format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "fa95a4dfea"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x6, 0x3, 0xff, 0x0, "705e4892e468e8d9"}, @format_type_i_continuous={0x8}, @format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x42, 0x5c, 0x1, {0x7, 0x25, 0x1, 0x40, 0x0, 0x2000}}}}}}}]}}, &(0x7f0000000780)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x200, 0xff, 0x0, 0x0, 0x20, 0x4}, 0x4b, &(0x7f00000001c0)={0x5, 0xf, 0x4b, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x8, "dcf5f9a840fdce37faa07c49deefbf44"}, @ss_container_id={0x14, 0x10, 0x4, 0x13, "969f731cca6c5bbab532d08f10741d10"}, @ss_container_id={0x14, 0x10, 0x4, 0x3f, "2434e0a6e5dcff97b9524968dcc27f33"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x1, 0x6, 0x7ff}]}, 0x4, [{0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x44a}}, {0xe1, &(0x7f0000000600)=@string={0xe1, 0x3, "9c16b90e9f2b83c3068229dae92ccc0e0f6f42d456e178d0019aa1d6ffdf7cb8f87a25ec8dc4449064ebd1b56fc00980b6f5f14f410d09d1e3080863c1c79205aca6a6e2f955896a2f224db233dd9cef11ab970b831548f07b964affe8e91cc74db3fe09be20b2e6317119be5ff31f98a5c4653ac75a60892300ace1f3715e5cd1d4a8aaae6d5a5b99f0f7dad8c9e49b291e722c4d3e56ddf509e606a377b612c1474f5372c2e40b9b87c80bb3547f4e4ebf4c330b72f07f0138e174151950c69715b3e970913417fcb4d67630e2f737c46022b63aa294366caf1483dea3e2"}}, {0x4, &(0x7f0000000700)=@lang_id={0x4, 0x3, 0x430}}, {0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0x422}}]}) 17:41:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCSIFMTU(r2, 0x8935, 0x0) 17:41:17 executing program 0: socketpair(0x28, 0x0, 0x28, &(0x7f0000000280)) 17:41:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCGIFMTU(r2, 0x8946, &(0x7f0000000000)) 17:41:17 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv4={0x800, @tipc={{0x7, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@generic={0x86, 0x8, "b5202afc32e5"}]}}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 17:41:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCGIFMTU(r2, 0x890c, &(0x7f0000000000)) 17:41:17 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000180)={@dev, @random="361c226a8aca", @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "71bc15", 0x0, 0x3c, 0x0, @loopback, @private1}}}}, 0x0) 17:41:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000001740)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000001b0000000600210061df"], 0x1c}}, 0x0) 17:41:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCGIFMTU(r2, 0x8941, &(0x7f0000000000)) 17:41:17 executing program 0: unshare(0x20400) r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) bind$bt_hci(r0, 0x0, 0x0) 17:41:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCSIFMTU(r2, 0x541b, &(0x7f0000000000)={'veth1_macvtap\x00'}) 17:41:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCGIFMTU(r2, 0x541b, 0x0) 17:41:17 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) [ 208.864761][ T1378] usb 8-1: new high-speed USB device number 3 using dummy_hcd 17:41:17 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCGIFMTU(r2, 0x890c, &(0x7f0000000000)) 17:41:17 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCGIFMTU(r2, 0x890b, &(0x7f0000000000)) 17:41:17 executing program 0: unshare(0x20400) r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCGIFMTU(r2, 0x89f0, 0x0) 17:41:17 executing program 1: write$tun(0xffffffffffffffff, &(0x7f0000000040)={@val, @val, @x25={0x0, 0x0, 0x0, "ebede89bcf94abc66ed6a2139018a206496ecd8131fe78b76996ec67d68eeff43fe5611582f70f3830d2f4880ef4e005c71aaca7d8f13eaecc5ffffed79f2d586a999ef9773e7d997764e16ec663c8cc94dd8adde47b1212f5d460b5319636e9c0"}}, 0x72) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@link_local, @local, @void, {@ipv4={0x800, @igmp={{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @rand_addr=0x64010100, {[@cipso={0x86, 0xf, 0xffffffffffffffff, [{0x0, 0x9, "09b05b98a245e2"}]}]}}, {0x0, 0x0, 0x0, @remote}}}}}, 0x0) 17:41:17 executing program 0: unshare(0x20400) r0 = syz_open_dev$mouse(&(0x7f00000001c0), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 17:41:17 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 17:41:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCGIFMTU(r2, 0x8925, &(0x7f0000000000)) 17:41:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_SCAN_FLAGS={0x8}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x48, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @from_mac=@broadcast}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ibss_ssid}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @random="0918a3089671"}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x15, 0x1, @random="b9fec6980d518073aee67f6e87ebd6d1d9"}]}]}, 0x68}}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000700), r2) read$hiddev(r3, &(0x7f0000000dc0)=""/101, 0x65) [ 209.104889][ T1378] usb 8-1: Using ep0 maxpacket: 16 [ 209.234925][ T1378] usb 8-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 209.239502][ T1378] usb 8-1: config 1 has no interface number 1 [ 209.242630][ T1378] usb 8-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 209.248848][ T1378] usb 8-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 66, changing to 7 [ 209.264729][ T5261] usb 6-1: new high-speed USB device number 2 using dummy_hcd 17:41:17 executing program 2: bpf$BPF_GET_BTF_INFO(0xe, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 17:41:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCGIFMTU(r2, 0x890c, 0x0) 17:41:17 executing program 2: bpf$BPF_GET_BTF_INFO(0x9, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 209.455148][ T1378] usb 8-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 209.458862][ T1378] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.462144][ T1378] usb 8-1: Product: а [ 209.464290][ T1378] usb 8-1: Manufacturer: ᚜ູ⮟쎃舆⳩໌漏푂큸騁횡롼竸쒍遄뗑쁯耉俱ു턉ࣣ挈쟁֒ꚬ嗹檉∯뉍ꬑ஗ᖃ陻j윜덍৾₾焱븙頟쒥㩥嫇襠#燳属퓑ꪨ涮孚짘鯤ḩⱲ㹍৵ۦ瞣኶䟁协쉲௤螛ை咳乿뽎㍌爋翰㠁瓡ᤕ왐ᖗ酰᜴듼盖㟷惄똢ꈺ㚔꽬茔ꏞ [ 209.476135][ T1378] usb 8-1: SerialNumber: Т 17:41:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x11, 0x0, 0x0, 0x0, 0x3c4d}, 0x48) [ 209.535646][ T5261] usb 6-1: Using ep0 maxpacket: 16 17:41:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCGIFMTU(r2, 0x89f0, 0x0) 17:41:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000000)) 17:41:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x10e, 0x2, 0x20000000, 0x4) socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)) [ 209.675629][ T5261] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 209.680179][ T5261] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 209.685489][ T5261] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 17:41:18 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000180)={@dev, @random="361c226a8aca", @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "71bc15", 0x0, 0x2c, 0x0, @loopback, @private1}}}}, 0x0) 17:41:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCGIFMTU(r2, 0x8936, &(0x7f0000000000)) 17:41:18 executing program 2: unshare(0x20400) bpf$BPF_GET_BTF_INFO(0x16, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 17:41:18 executing program 2: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000080)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1}, 0x48) [ 209.834839][ T1378] usb 8-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 209.874886][ T5261] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 209.877161][ T1378] usb 8-1: USB disconnect, device number 3 [ 209.886493][ T5261] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.889997][ T5261] usb 6-1: Product: syz [ 209.891783][ T5261] usb 6-1: Manufacturer: syz [ 209.893916][ T5261] usb 6-1: SerialNumber: syz [ 209.898877][ T5226] udevd[5226]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb8/8-1/8-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 210.214846][ T5261] usb 6-1: 0:2 : does not exist [ 210.221276][ T5261] usb 6-1: USB disconnect, device number 2 [ 210.228973][ T5234] udevd[5234]: setting mode of /dev/bus/usb/006/002 to 020664 failed: No such file or directory [ 210.234388][ T5234] udevd[5234]: setting owner of /dev/bus/usb/006/002 to uid=0, gid=0 failed: No such file or directory 17:41:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) write$bt_hci(r2, 0x0, 0x0) [ 210.250063][ T5226] udevd[5226]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 17:41:18 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xf0ff7f}}, 0xf7dc0c0011fcd26a) 17:41:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCSIFMTU(r2, 0x8954, 0x0) 17:41:18 executing program 3: unshare(0x20400) bpf$BPF_GET_BTF_INFO(0x3, 0x0, 0x0) 17:41:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NL80211_CMD_NEW_MPATH(r2, &(0x7f0000000480)={&(0x7f0000000180), 0x2000018c, &(0x7f0000000240)={0x0}}, 0x0) 17:41:18 executing program 0: unshare(0x20400) bpf$BPF_GET_BTF_INFO(0x15, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 17:41:18 executing program 3: unshare(0x20400) bpf$BPF_GET_BTF_INFO(0x3, 0x0, 0x0) [ 210.326956][ T8253] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 17:41:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCGIFMTU(r2, 0x8918, &(0x7f0000000000)) 17:41:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCSIFMTU(r2, 0x8918, &(0x7f0000000000)={'veth1_macvtap\x00'}) 17:41:18 executing program 3: unshare(0x20400) bpf$BPF_GET_BTF_INFO(0x3, 0x0, 0x0) 17:41:18 executing program 2: syz_emit_ethernet(0x1f, &(0x7f0000000080)={@link_local, @empty, @void, {@llc_tr={0x11, {@snap={0xaa, 0x0, "85", 'r\x00,', 0x0, "4f5755c41a559c3b41"}}}}}, 0x0) 17:41:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCGIFMTU(r2, 0x890c, 0x0) 17:41:18 executing program 3: unshare(0x20400) bpf$BPF_GET_BTF_INFO(0x3, 0x0, 0x0) 17:41:18 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000001400)=ANY=[@ANYBLOB="0180c2000000bbbbbbbbbbbb080045000040000020"], 0x0) 17:41:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) read$hiddev(r2, &(0x7f0000000000)=""/58, 0x2000003a) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCGIFMTU(r3, 0x8916, &(0x7f0000000000)) 17:41:18 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0xf7dc0c0011fcd26a) 17:41:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) connect$pppl2tp(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x2) 17:41:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, r1, 0x321}, 0x14}}, 0x0) 17:41:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCGIFMTU(r2, 0x8906, 0x0) 17:41:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCSIFMTU(r2, 0x8919, &(0x7f0000000000)={'veth1_macvtap\x00'}) 17:41:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) connect$pppl2tp(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x2) 17:41:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, r1, 0x321}, 0x14}}, 0x0) 17:41:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) connect$pppl2tp(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x2) 17:41:19 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$hiddev(r0, &(0x7f0000000000)=""/58, 0x2000003a) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SIOCGIFMTU(r3, 0x890c, &(0x7f0000000000)) 17:41:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCGIFMTU(r2, 0x8918, 0x0) 17:41:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, r1, 0x321}, 0x14}}, 0x0) 17:41:19 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$hiddev(r0, &(0x7f0000000000)=""/58, 0x2000003a) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SIOCGIFMTU(r3, 0x890c, &(0x7f0000000000)) 17:41:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) connect$pppl2tp(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x2) 17:41:19 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @local, @void, {@ipv4={0x800, @igmp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @rand_addr=0x64010100, {[@cipso={0x86, 0x8, 0xffffffffffffffff, [{0x0, 0x2}]}]}}, {0x0, 0x0, 0x0, @remote}}}}}, 0x0) 17:41:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, r1, 0x321}, 0x14}}, 0x0) 17:41:19 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$hiddev(r0, &(0x7f0000000000)=""/58, 0x2000003a) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SIOCGIFMTU(r3, 0x890c, &(0x7f0000000000)) 17:41:19 executing program 1: unshare(0x20400) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x3a) 17:41:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) bind$bt_hci(r2, 0x0, 0x0) 17:41:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) read$hiddev(r2, &(0x7f0000000000)=""/58, 0x2000003a) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCGIFMTU(r3, 0x8936, &(0x7f0000000000)) 17:41:19 executing program 1: unshare(0x20000400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCGIFMTU(r2, 0x8902, &(0x7f0000000000)) 17:41:19 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tipc={{0x7, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x2b, 0x0, @private=0xa010102, @remote, {[@generic={0x83, 0x3, "f9"}, @timestamp_prespec={0x44, 0x4, 0x7f}]}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 17:41:19 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$hiddev(r0, &(0x7f0000000000)=""/58, 0x2000003a) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SIOCGIFMTU(r3, 0x890c, &(0x7f0000000000)) 17:41:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCGIFMTU(r2, 0x89a0, &(0x7f0000000000)) 17:41:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000001740)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000001b000000060021"], 0x1c}}, 0x0) 17:41:19 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000840), 0x0, 0x200800) signalfd(r0, &(0x7f0000000080), 0x8) 17:41:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCGIFMTU(r2, 0x80108906, 0x0) 17:41:19 executing program 0: bpf$BPF_GET_BTF_INFO(0x10, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 17:41:19 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="e9a52e8db8a9", @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @multicast1}, {0x12, 0x0, 0x0, @multicast2}}}}}, 0x0) 17:41:19 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x2}}, 0x0) 17:41:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00'}, 0x90) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCGIFMTU(r2, 0x890b, &(0x7f0000000000)) 17:41:19 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2b, 0x0, @private=0xa010102, @remote, {[@timestamp_prespec={0x44, 0x4}]}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 17:41:19 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) unshare(0x20400) open_tree(r0, &(0x7f0000000000)='./file0\x00', 0x0) 17:41:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r0) read$hiddev(r3, &(0x7f0000000dc0)=""/101, 0x65) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r2) 17:41:19 executing program 2: unshare(0x20000400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCGIFMTU(r2, 0x8902, 0x0) 17:41:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCGIFMTU(r2, 0x5411, 0x0) 17:41:19 executing program 0: unshare(0x20400) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 17:41:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCSIFMTU(r2, 0x8914, &(0x7f0000000000)={'veth1_macvtap\x00'}) 17:41:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NL80211_CMD_NEW_MPATH(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xf0ff7f}}, 0x0) 17:41:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCGIFMTU(r2, 0x8936, 0x0) 17:41:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040), 0x4, 0x0}, 0x0) ioctl$SIOCGIFMTU(r2, 0x890b, &(0x7f0000000080)) 17:41:19 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xffffff99}}, 0x0) 17:41:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'veth1_macvtap\x00', 0x6e}) 17:41:19 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000280), 0x0, 0x0) ioctl$SIOCGIFMTU(r0, 0x541b, 0x0) 17:41:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCSIFMTU(r2, 0x8934, &(0x7f0000000000)={'veth1_macvtap\x00'}) 17:41:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCSIFMTU(r2, 0x8912, &(0x7f0000000000)={'veth1_macvtap\x00'}) 17:41:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) write$bt_hci(r2, 0x0, 0x19) 17:41:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCGIFMTU(r2, 0x541b, &(0x7f0000000000)) 17:41:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCGIFMTU(r2, 0x8927, &(0x7f0000000000)) 17:41:19 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaa000000000000008100000086dd6071bc15000089"], 0x0) 17:41:19 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000180)={@dev, @random="361c226a8aca", @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "71bc15", 0x0, 0x2f, 0x0, @loopback, @private1}}}}, 0x0) 17:41:19 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000004c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 17:41:19 executing program 2: bpf$BPF_GET_BTF_INFO(0xd, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 17:41:19 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="e9a52e8db8a9", @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @multicast1}, {0x0, 0x0, 0x0, @multicast2}}}}}, 0x0) 17:41:19 executing program 3: unshare(0x20400) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) 17:41:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCGIFMTU(r2, 0x8902, &(0x7f0000000000)) 17:41:19 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@link_local, @local, @void, {@ipv4={0x800, @igmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @rand_addr=0x64010100, {[@cipso={0x86, 0xa, 0xffffffffffffffff, [{0x0, 0x2}, {0x0, 0x2}]}]}}, {0x0, 0x0, 0x0, @remote}}}}}, 0x0) 17:41:19 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) bind$bt_hci(r0, &(0x7f0000000000), 0x6) 17:41:19 executing program 3: bpf$BPF_GET_BTF_INFO(0x13, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 17:41:19 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="e9a52e8db8a9", @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast1}, {0x0, 0x0, 0x0, @multicast2}}}}}, 0x0) 17:41:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCGIFMTU(r2, 0x890c, &(0x7f0000000000)) 17:41:19 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000080)={@link_local, @local, @void, {@ipv4={0x800, @igmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @rand_addr=0x64010100, {[@cipso={0x86, 0xc, 0xffffffffffffffff, [{0x0, 0x2}, {0x0, 0x2}]}]}}, {0x0, 0x0, 0x0, @remote}}}}}, 0x0) 17:41:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCSIFMTU(r2, 0x5411, 0x0) 17:41:20 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x22, 0x0) write$tun(r0, &(0x7f0000000100)={@val, @val, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @loopback, @remote, @private2}}, 0x42) 17:41:20 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) unshare(0x20400) write$tun(r0, 0x0, 0x0) [ 211.665187][ T1256] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 211.914748][ T1256] usb 5-1: Using ep0 maxpacket: 16 [ 211.924770][ T37] ------------[ cut here ]------------ [ 211.928069][ T37] Unexpected user alpha2: A [ 211.931159][ T37] WARNING: CPU: 2 PID: 37 at net/wireless/reg.c:438 restore_regulatory_settings+0x1f0/0x18b0 [ 211.936101][ T37] Modules linked in: [ 211.937931][ T37] CPU: 2 PID: 37 Comm: kworker/2:1 Not tainted 6.8.0-rc2-syzkaller-00047-g1bbb19b6eb1b #0 [ 211.942970][ T37] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 [ 211.949275][ T37] Workqueue: events_power_efficient crda_timeout_work [ 211.952314][ T37] RIP: 0010:restore_regulatory_settings+0x1f0/0x18b0 [ 211.955252][ T37] Code: 89 c6 e8 23 a4 77 f7 45 84 ff 0f 85 91 07 00 00 e8 95 a9 77 f7 90 8b 74 24 08 44 89 e2 48 c7 c7 40 f6 4c 8c e8 81 d7 3b f7 90 <0f> 0b 90 90 e8 77 a9 77 f7 4c 8b 25 90 7a 51 05 48 b8 00 00 00 00 [ 211.964405][ T37] RSP: 0018:ffffc900005ffc08 EFLAGS: 00010282 [ 211.967676][ T37] RAX: 0000000000000000 RBX: 0000000000000041 RCX: ffffffff81509959 [ 211.971055][ T37] RDX: ffff88801674a400 RSI: ffffffff81509966 RDI: 0000000000000001 [ 211.974710][ T37] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 211.978316][ T37] R10: 0000000000000000 R11: 0000000000000003 R12: 00000000000000bf 17:41:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCSIFMTU(r2, 0x8934, 0x0) 17:41:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x19, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x48) 17:41:20 executing program 3: unshare(0x20400) bpf$BPF_GET_BTF_INFO(0x3, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 211.981840][ T37] R13: 0000000000003739 R14: 0000000000000001 R15: 0000000000000001 [ 211.987391][ T37] FS: 0000000000000000(0000) GS:ffff88802c400000(0000) knlGS:0000000000000000 [ 211.991623][ T37] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 211.996402][ T37] CR2: 00000000f7479f88 CR3: 000000004bc80000 CR4: 0000000000350ef0 [ 212.000050][ T37] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 212.003896][ T37] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 212.008011][ T37] Call Trace: [ 212.009611][ T37] [ 212.010861][ T37] ? show_regs+0x8f/0xa0 [ 212.012692][ T37] ? __warn+0xe6/0x390 [ 212.014553][ T37] ? restore_regulatory_settings+0x1f0/0x18b0 [ 212.017331][ T37] ? report_bug+0x3c0/0x580 [ 212.019489][ T37] ? handle_bug+0x3d/0x70 [ 212.021765][ T37] ? exc_invalid_op+0x17/0x50 [ 212.024112][ T37] ? asm_exc_invalid_op+0x1a/0x20 [ 212.026525][ T37] ? __warn_printk+0x199/0x350 [ 212.028742][ T37] ? __warn_printk+0x1a6/0x350 17:41:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) connect$pppl2tp(r2, &(0x7f0000000040)=@pppol2tp={0x2, 0x1, {0x2, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x26) [ 212.030999][ T37] ? restore_regulatory_settings+0x1f0/0x18b0 [ 212.035016][ T37] ? restore_regulatory_settings+0x1ef/0x18b0 17:41:20 executing program 1: unshare(0x20400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCGIFMTU(r2, 0x80108906, 0x0) [ 212.039161][ T37] ? lock_sync+0x170/0x190 [ 212.041915][ T37] ? add_chain_block+0x700/0x8e0 [ 212.044207][ T37] ? __pfx_restore_regulatory_settings+0x10/0x10 [ 212.047319][ T37] crda_timeout_work+0x28/0x50 [ 212.049527][ T37] process_one_work+0x889/0x15e0 [ 212.051830][ T37] ? __pfx_lock_acquire+0x10/0x10 [ 212.054142][ T37] ? __pfx_process_one_work+0x10/0x10 [ 212.057031][ T37] ? assign_work+0x1a0/0x250 [ 212.059558][ T37] worker_thread+0x8b9/0x12a0 [ 212.061842][ T37] ? __pfx_worker_thread+0x10/0x10 [ 212.064231][ T37] kthread+0x2c6/0x3b0 [ 212.066251][ T37] ? _raw_spin_unlock_irq+0x23/0x50 [ 212.068608][ T37] ? __pfx_kthread+0x10/0x10 [ 212.070725][ T37] ret_from_fork+0x45/0x80 [ 212.072818][ T37] ? __pfx_kthread+0x10/0x10 [ 212.075257][ T37] ret_from_fork_asm+0x1b/0x30 [ 212.078440][ T37] [ 212.079923][ T37] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 212.083207][ T37] CPU: 2 PID: 37 Comm: kworker/2:1 Not tainted 6.8.0-rc2-syzkaller-00047-g1bbb19b6eb1b #0 [ 212.087527][ T37] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 17:41:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCSIFMTU(r2, 0x891a, &(0x7f0000000000)={'veth1_macvtap\x00'}) [ 212.092049][ T37] Workqueue: events_power_efficient crda_timeout_work [ 212.095351][ T37] Call Trace: [ 212.097078][ T37] [ 212.098549][ T37] dump_stack_lvl+0xd9/0x1b0 [ 212.100700][ T37] panic+0x6ee/0x7a0 [ 212.102443][ T37] ? __pfx_panic+0x10/0x10 [ 212.104383][ T37] ? show_trace_log_lvl+0x363/0x500 [ 212.106683][ T37] ? check_panic_on_warn+0x1f/0xb0 [ 212.109033][ T37] ? restore_regulatory_settings+0x1f0/0x18b0 [ 212.111953][ T37] check_panic_on_warn+0xab/0xb0 [ 212.114330][ T37] __warn+0xf2/0x390 [ 212.116148][ T37] ? restore_regulatory_settings+0x1f0/0x18b0 [ 212.118908][ T37] report_bug+0x3c0/0x580 [ 212.120898][ T37] handle_bug+0x3d/0x70 [ 212.122823][ T37] exc_invalid_op+0x17/0x50 [ 212.124974][ T37] asm_exc_invalid_op+0x1a/0x20 [ 212.127419][ T37] RIP: 0010:restore_regulatory_settings+0x1f0/0x18b0 [ 212.130851][ T37] Code: 89 c6 e8 23 a4 77 f7 45 84 ff 0f 85 91 07 00 00 e8 95 a9 77 f7 90 8b 74 24 08 44 89 e2 48 c7 c7 40 f6 4c 8c e8 81 d7 3b f7 90 <0f> 0b 90 90 e8 77 a9 77 f7 4c 8b 25 90 7a 51 05 48 b8 00 00 00 00 [ 212.139805][ T37] RSP: 0018:ffffc900005ffc08 EFLAGS: 00010282 [ 212.142584][ T37] RAX: 0000000000000000 RBX: 0000000000000041 RCX: ffffffff81509959 [ 212.146154][ T37] RDX: ffff88801674a400 RSI: ffffffff81509966 RDI: 0000000000000001 [ 212.150158][ T37] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 212.154081][ T37] R10: 0000000000000000 R11: 0000000000000003 R12: 00000000000000bf [ 212.157608][ T37] R13: 0000000000003739 R14: 0000000000000001 R15: 0000000000000001 [ 212.160489][ T37] ? __warn_printk+0x199/0x350 [ 212.162539][ T37] ? __warn_printk+0x1a6/0x350 [ 212.164762][ T37] ? restore_regulatory_settings+0x1ef/0x18b0 [ 212.167420][ T37] ? lock_sync+0x170/0x190 [ 212.169020][ T37] ? add_chain_block+0x700/0x8e0 [ 212.171080][ T37] ? __pfx_restore_regulatory_settings+0x10/0x10 [ 212.174292][ T37] crda_timeout_work+0x28/0x50 [ 212.176542][ T37] process_one_work+0x889/0x15e0 [ 212.178829][ T37] ? __pfx_lock_acquire+0x10/0x10 [ 212.181179][ T37] ? __pfx_process_one_work+0x10/0x10 [ 212.183671][ T37] ? assign_work+0x1a0/0x250 [ 212.186032][ T37] worker_thread+0x8b9/0x12a0 [ 212.188649][ T37] ? __pfx_worker_thread+0x10/0x10 [ 212.191196][ T37] kthread+0x2c6/0x3b0 [ 212.193104][ T37] ? _raw_spin_unlock_irq+0x23/0x50 [ 212.195527][ T37] ? __pfx_kthread+0x10/0x10 [ 212.197658][ T37] ret_from_fork+0x45/0x80 [ 212.199891][ T37] ? __pfx_kthread+0x10/0x10 [ 212.202261][ T37] ret_from_fork_asm+0x1b/0x30 [ 212.204720][ T37] [ 212.206979][ T37] Kernel Offset: disabled [ 212.209143][ T37] Rebooting in 86400 seconds.. VM DIAGNOSIS: 17:41:20 Registers: info registers vcpu 0 CPU#0 RAX=000000000013edab RBX=0000000000000000 RCX=ffffffff8ac3f9ab RDX=0000000000000000 RSI=ffffffff8b0cc200 RDI=ffffffff8b6eba40 RBP=fffffbfff1a92b48 RSP=ffffffff8d407e18 R8 =0000000000000001 R9 =ffffed1005846ded R10=ffff88802c236f6b R11=ffffffff8b0f4440 R12=0000000000000000 R13=ffffffff8d495a40 R14=ffffffff8f9e0c90 R15=0000000000000000 RIP=ffffffff8ac40daf RFL=00000242 [---Z---] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802c200000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00000000f7fc7ea0 CR3=000000004bc80000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000000 Opmask01=0000000000000000 Opmask02=0000000000000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000052 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffffffffff ffffffff0f0e0d0c ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=00000000000e2855 RBX=0000000000000001 RCX=ffffffff8ac3f9ab RDX=0000000000000000 RSI=ffffffff8b0cc200 RDI=ffffffff8b6eba40 RBP=ffffed1002b7f000 RSP=ffffc90000457e08 R8 =0000000000000001 R9 =ffffed1005866ded R10=ffff88802c336f6b R11=0000000000000000 R12=0000000000000001 R13=ffff888015bf8000 R14=ffffffff8f9e0c90 R15=0000000000000000 RIP=ffffffff8ac40daf RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802c300000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00000000f73d7769 CR3=0000000026fe8000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000040 Opmask01=0000000000004000 Opmask02=0000000000000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fffef1260d0 0000003000000010 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 6565656565656565 6565656565656565 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ff00ff0000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffffffffff ffffffffffff0000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ff00ff0000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4f6e3a6d5e007325 2e73250064252e73 2500656c6f736e6f 632f7665642f000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4f4b1f485e005600 0b56000041000b56 000040494a564b4a 460a5340410a000a ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f2e2e2f3343656f 5f746e6f632f3364 67000a3062383174 302f30203133302b ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=000000000000005d RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff84ecece5 RDI=ffffffff948bff00 RBP=ffffffff948bfec0 RSP=ffffc900005ff618 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=0000000000000006 R12=0000000000000000 R13=000000000000005d R14=ffffffff84ecec80 R15=0000000000000000 RIP=ffffffff84eced0f RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802c400000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00000000f7479f88 CR3=000000004bc80000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000000 Opmask01=0000000000000000 Opmask02=0000000000000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000052 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffffffffff ffffffff0f0e0d0c ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=00000000000b29f9 RBX=0000000000000003 RCX=ffffffff8ac3f9ab RDX=0000000000000000 RSI=ffffffff8b0cc200 RDI=ffffffff8b6eba40 RBP=ffffed1002b7f900 RSP=ffffc90000477e08 R8 =0000000000000001 R9 =ffffed10058a6ded R10=ffff88802c536f6b R11=0000000000000001 R12=0000000000000003 R13=ffff888015bfc800 R14=ffffffff8f9e0c90 R15=0000000000000000 RIP=ffffffff8ac40daf RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802c500000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000031b22000 CR3=000000004ccc6000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000000 Opmask01=0000000000000000 Opmask02=0000000000000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000052 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffffffffff ffffffff0f0e0d0c ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000