Warning: Permanently added '10.128.0.124' (ECDSA) to the list of known hosts. 2021/04/14 04:36:00 fuzzer started 2021/04/14 04:36:00 dialing manager at 10.128.0.163:35727 2021/04/14 04:36:00 syscalls: 3408 2021/04/14 04:36:00 code coverage: enabled 2021/04/14 04:36:00 comparison tracing: enabled 2021/04/14 04:36:00 extra coverage: extra coverage is not supported by the kernel 2021/04/14 04:36:00 setuid sandbox: enabled 2021/04/14 04:36:00 namespace sandbox: enabled 2021/04/14 04:36:00 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/14 04:36:00 fault injection: enabled 2021/04/14 04:36:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/14 04:36:00 net packet injection: enabled 2021/04/14 04:36:00 net device setup: enabled 2021/04/14 04:36:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/14 04:36:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/14 04:36:00 USB emulation: /dev/raw-gadget does not exist 2021/04/14 04:36:00 hci packet injection: enabled 2021/04/14 04:36:00 wifi device emulation: enabled 2021/04/14 04:36:00 802.15.4 emulation: enabled 2021/04/14 04:36:00 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/14 04:36:01 fetching corpus: 50, signal 46738/50608 (executing program) 2021/04/14 04:36:01 fetching corpus: 100, signal 72085/77776 (executing program) 2021/04/14 04:36:01 fetching corpus: 150, signal 108923/116282 (executing program) 2021/04/14 04:36:01 fetching corpus: 200, signal 125568/134630 (executing program) 2021/04/14 04:36:01 fetching corpus: 250, signal 142324/153033 (executing program) 2021/04/14 04:36:01 fetching corpus: 300, signal 154639/166978 (executing program) 2021/04/14 04:36:01 fetching corpus: 350, signal 170276/184193 (executing program) 2021/04/14 04:36:01 fetching corpus: 400, signal 181221/196721 (executing program) 2021/04/14 04:36:01 fetching corpus: 450, signal 193106/210149 (executing program) 2021/04/14 04:36:02 fetching corpus: 500, signal 211893/230345 (executing program) 2021/04/14 04:36:02 fetching corpus: 550, signal 222089/242041 (executing program) 2021/04/14 04:36:02 fetching corpus: 600, signal 232318/253688 (executing program) 2021/04/14 04:36:02 fetching corpus: 650, signal 242727/265542 (executing program) 2021/04/14 04:36:02 fetching corpus: 700, signal 250448/274726 (executing program) 2021/04/14 04:36:02 fetching corpus: 750, signal 259467/285149 (executing program) 2021/04/14 04:36:02 fetching corpus: 800, signal 267560/294594 (executing program) 2021/04/14 04:36:02 fetching corpus: 850, signal 275870/304299 (executing program) 2021/04/14 04:36:02 fetching corpus: 900, signal 280936/310797 (executing program) 2021/04/14 04:36:02 fetching corpus: 950, signal 288896/320085 (executing program) 2021/04/14 04:36:03 fetching corpus: 1000, signal 299626/332023 (executing program) 2021/04/14 04:36:03 fetching corpus: 1050, signal 305416/339149 (executing program) 2021/04/14 04:36:03 fetching corpus: 1100, signal 310800/345886 (executing program) 2021/04/14 04:36:03 fetching corpus: 1150, signal 317205/353641 (executing program) 2021/04/14 04:36:03 fetching corpus: 1200, signal 324013/361757 (executing program) 2021/04/14 04:36:03 fetching corpus: 1250, signal 328731/367800 (executing program) 2021/04/14 04:36:03 fetching corpus: 1300, signal 334513/374876 (executing program) 2021/04/14 04:36:03 fetching corpus: 1350, signal 339629/381296 (executing program) 2021/04/14 04:36:03 fetching corpus: 1400, signal 344511/387419 (executing program) 2021/04/14 04:36:04 fetching corpus: 1450, signal 354015/398024 (executing program) 2021/04/14 04:36:04 fetching corpus: 1500, signal 363297/408397 (executing program) 2021/04/14 04:36:04 fetching corpus: 1550, signal 368333/414588 (executing program) 2021/04/14 04:36:04 fetching corpus: 1600, signal 373865/421297 (executing program) 2021/04/14 04:36:04 fetching corpus: 1650, signal 377660/426336 (executing program) 2021/04/14 04:36:04 fetching corpus: 1700, signal 383029/432844 (executing program) 2021/04/14 04:36:04 fetching corpus: 1750, signal 386627/437645 (executing program) 2021/04/14 04:36:04 fetching corpus: 1800, signal 393160/445215 (executing program) 2021/04/14 04:36:04 fetching corpus: 1850, signal 398993/452108 (executing program) 2021/04/14 04:36:05 fetching corpus: 1900, signal 403569/457781 (executing program) 2021/04/14 04:36:05 fetching corpus: 1950, signal 408661/463970 (executing program) 2021/04/14 04:36:05 fetching corpus: 2000, signal 411598/468086 (executing program) 2021/04/14 04:36:05 fetching corpus: 2050, signal 415783/473368 (executing program) 2021/04/14 04:36:05 fetching corpus: 2100, signal 419494/478225 (executing program) 2021/04/14 04:36:05 fetching corpus: 2150, signal 422306/482211 (executing program) 2021/04/14 04:36:05 fetching corpus: 2200, signal 424882/485944 (executing program) 2021/04/14 04:36:05 fetching corpus: 2250, signal 428775/490961 (executing program) 2021/04/14 04:36:05 fetching corpus: 2300, signal 432047/495351 (executing program) 2021/04/14 04:36:06 fetching corpus: 2350, signal 436316/500636 (executing program) 2021/04/14 04:36:06 fetching corpus: 2400, signal 441544/506854 (executing program) 2021/04/14 04:36:06 fetching corpus: 2450, signal 447141/513379 (executing program) 2021/04/14 04:36:06 fetching corpus: 2500, signal 450080/517377 (executing program) 2021/04/14 04:36:06 fetching corpus: 2550, signal 452853/521248 (executing program) 2021/04/14 04:36:06 fetching corpus: 2600, signal 457197/526521 (executing program) 2021/04/14 04:36:06 fetching corpus: 2650, signal 460401/530757 (executing program) 2021/04/14 04:36:06 fetching corpus: 2700, signal 463622/534990 (executing program) 2021/04/14 04:36:06 fetching corpus: 2750, signal 467375/539767 (executing program) 2021/04/14 04:36:07 fetching corpus: 2800, signal 471228/544587 (executing program) 2021/04/14 04:36:07 fetching corpus: 2850, signal 474839/549155 (executing program) 2021/04/14 04:36:07 fetching corpus: 2900, signal 477864/553151 (executing program) 2021/04/14 04:36:07 fetching corpus: 2950, signal 481231/557504 (executing program) 2021/04/14 04:36:07 fetching corpus: 3000, signal 484792/562058 (executing program) 2021/04/14 04:36:07 fetching corpus: 3050, signal 488064/566243 (executing program) 2021/04/14 04:36:07 fetching corpus: 3100, signal 491993/571052 (executing program) 2021/04/14 04:36:07 fetching corpus: 3150, signal 495564/575503 (executing program) 2021/04/14 04:36:07 fetching corpus: 3200, signal 498402/579310 (executing program) 2021/04/14 04:36:07 fetching corpus: 3250, signal 501361/583189 (executing program) 2021/04/14 04:36:08 fetching corpus: 3300, signal 504246/587029 (executing program) 2021/04/14 04:36:08 fetching corpus: 3350, signal 506392/590198 (executing program) 2021/04/14 04:36:08 fetching corpus: 3400, signal 509236/594033 (executing program) 2021/04/14 04:36:08 fetching corpus: 3450, signal 516090/601357 (executing program) 2021/04/14 04:36:08 fetching corpus: 3500, signal 519285/605456 (executing program) 2021/04/14 04:36:08 fetching corpus: 3550, signal 521464/608608 (executing program) 2021/04/14 04:36:08 fetching corpus: 3600, signal 524800/612827 (executing program) 2021/04/14 04:36:08 fetching corpus: 3650, signal 527097/616044 (executing program) 2021/04/14 04:36:08 fetching corpus: 3700, signal 529659/619548 (executing program) 2021/04/14 04:36:09 fetching corpus: 3750, signal 532626/623401 (executing program) 2021/04/14 04:36:09 fetching corpus: 3800, signal 535270/626944 (executing program) 2021/04/14 04:36:09 fetching corpus: 3850, signal 538246/630720 (executing program) 2021/04/14 04:36:09 fetching corpus: 3900, signal 539991/633424 (executing program) 2021/04/14 04:36:09 fetching corpus: 3950, signal 542172/636528 (executing program) 2021/04/14 04:36:09 fetching corpus: 4000, signal 544538/639818 (executing program) 2021/04/14 04:36:09 fetching corpus: 4050, signal 547009/643147 (executing program) 2021/04/14 04:36:09 fetching corpus: 4100, signal 550281/647184 (executing program) 2021/04/14 04:36:09 fetching corpus: 4150, signal 552839/650546 (executing program) 2021/04/14 04:36:09 fetching corpus: 4200, signal 554542/653192 (executing program) 2021/04/14 04:36:10 fetching corpus: 4250, signal 557300/656725 (executing program) 2021/04/14 04:36:10 fetching corpus: 4300, signal 559117/659478 (executing program) 2021/04/14 04:36:10 fetching corpus: 4350, signal 561888/663058 (executing program) 2021/04/14 04:36:10 fetching corpus: 4400, signal 563989/666031 (executing program) 2021/04/14 04:36:10 fetching corpus: 4450, signal 566169/669015 (executing program) 2021/04/14 04:36:10 fetching corpus: 4500, signal 568035/671804 (executing program) 2021/04/14 04:36:10 fetching corpus: 4550, signal 570035/674669 (executing program) 2021/04/14 04:36:10 fetching corpus: 4600, signal 572529/677933 (executing program) 2021/04/14 04:36:10 fetching corpus: 4650, signal 574688/680908 (executing program) 2021/04/14 04:36:10 fetching corpus: 4700, signal 576766/683841 (executing program) 2021/04/14 04:36:11 fetching corpus: 4750, signal 579963/687695 (executing program) 2021/04/14 04:36:11 fetching corpus: 4800, signal 582101/690673 (executing program) 2021/04/14 04:36:11 fetching corpus: 4850, signal 584103/693496 (executing program) 2021/04/14 04:36:11 fetching corpus: 4900, signal 585724/696029 (executing program) 2021/04/14 04:36:11 fetching corpus: 4950, signal 587448/698569 (executing program) 2021/04/14 04:36:11 fetching corpus: 5000, signal 590081/701881 (executing program) 2021/04/14 04:36:11 fetching corpus: 5050, signal 592811/705268 (executing program) 2021/04/14 04:36:11 fetching corpus: 5100, signal 594623/707903 (executing program) 2021/04/14 04:36:11 fetching corpus: 5150, signal 595973/710124 (executing program) 2021/04/14 04:36:12 fetching corpus: 5200, signal 597740/712791 (executing program) 2021/04/14 04:36:12 fetching corpus: 5250, signal 600532/716205 (executing program) 2021/04/14 04:36:12 fetching corpus: 5300, signal 602072/718582 (executing program) 2021/04/14 04:36:12 fetching corpus: 5350, signal 604403/721633 (executing program) 2021/04/14 04:36:12 fetching corpus: 5400, signal 606468/724466 (executing program) 2021/04/14 04:36:12 fetching corpus: 5450, signal 609359/728017 (executing program) 2021/04/14 04:36:12 fetching corpus: 5500, signal 611008/730465 (executing program) 2021/04/14 04:36:12 fetching corpus: 5550, signal 612325/732655 (executing program) 2021/04/14 04:36:12 fetching corpus: 5600, signal 614362/735436 (executing program) 2021/04/14 04:36:12 fetching corpus: 5650, signal 615669/737588 (executing program) 2021/04/14 04:36:13 fetching corpus: 5700, signal 617214/739976 (executing program) 2021/04/14 04:36:13 fetching corpus: 5750, signal 619520/742952 (executing program) 2021/04/14 04:36:13 fetching corpus: 5800, signal 621228/745420 (executing program) 2021/04/14 04:36:13 fetching corpus: 5850, signal 623207/748104 (executing program) 2021/04/14 04:36:13 fetching corpus: 5900, signal 625041/750695 (executing program) 2021/04/14 04:36:13 fetching corpus: 5950, signal 626332/752820 (executing program) 2021/04/14 04:36:13 fetching corpus: 6000, signal 629754/756689 (executing program) 2021/04/14 04:36:13 fetching corpus: 6050, signal 631777/759405 (executing program) 2021/04/14 04:36:13 fetching corpus: 6100, signal 633219/761655 (executing program) 2021/04/14 04:36:13 fetching corpus: 6150, signal 634755/763946 (executing program) 2021/04/14 04:36:14 fetching corpus: 6200, signal 636610/766459 (executing program) 2021/04/14 04:36:14 fetching corpus: 6250, signal 637857/768528 (executing program) 2021/04/14 04:36:14 fetching corpus: 6300, signal 639337/770748 (executing program) 2021/04/14 04:36:14 fetching corpus: 6350, signal 640813/772958 (executing program) 2021/04/14 04:36:14 fetching corpus: 6400, signal 643028/775777 (executing program) 2021/04/14 04:36:14 fetching corpus: 6450, signal 644600/778077 (executing program) 2021/04/14 04:36:14 fetching corpus: 6500, signal 645943/780134 (executing program) 2021/04/14 04:36:14 fetching corpus: 6550, signal 647445/782359 (executing program) 2021/04/14 04:36:14 fetching corpus: 6600, signal 648696/784389 (executing program) 2021/04/14 04:36:15 fetching corpus: 6650, signal 651140/787363 (executing program) 2021/04/14 04:36:15 fetching corpus: 6700, signal 653209/790035 (executing program) 2021/04/14 04:36:15 fetching corpus: 6750, signal 654882/792364 (executing program) 2021/04/14 04:36:15 fetching corpus: 6800, signal 656486/794618 (executing program) 2021/04/14 04:36:15 fetching corpus: 6850, signal 657514/796451 (executing program) 2021/04/14 04:36:15 fetching corpus: 6900, signal 659602/799166 (executing program) 2021/04/14 04:36:15 fetching corpus: 6950, signal 661341/801537 (executing program) 2021/04/14 04:36:15 fetching corpus: 7000, signal 663019/803841 (executing program) 2021/04/14 04:36:16 fetching corpus: 7050, signal 665379/806730 (executing program) 2021/04/14 04:36:16 fetching corpus: 7100, signal 666928/809001 (executing program) 2021/04/14 04:36:16 fetching corpus: 7150, signal 669615/812109 (executing program) 2021/04/14 04:36:16 fetching corpus: 7200, signal 671588/814614 (executing program) 2021/04/14 04:36:16 fetching corpus: 7250, signal 672798/816545 (executing program) 2021/04/14 04:36:16 fetching corpus: 7300, signal 674909/819179 (executing program) 2021/04/14 04:36:16 fetching corpus: 7350, signal 678420/822894 (executing program) 2021/04/14 04:36:16 fetching corpus: 7400, signal 680276/825337 (executing program) 2021/04/14 04:36:16 fetching corpus: 7450, signal 682111/827705 (executing program) 2021/04/14 04:36:16 fetching corpus: 7500, signal 683521/829786 (executing program) 2021/04/14 04:36:17 fetching corpus: 7550, signal 684779/831728 (executing program) 2021/04/14 04:36:17 fetching corpus: 7600, signal 686828/834303 (executing program) 2021/04/14 04:36:17 fetching corpus: 7650, signal 688591/836615 (executing program) 2021/04/14 04:36:17 fetching corpus: 7700, signal 689810/838492 (executing program) 2021/04/14 04:36:17 fetching corpus: 7750, signal 691178/840455 (executing program) 2021/04/14 04:36:17 fetching corpus: 7800, signal 692921/842733 (executing program) 2021/04/14 04:36:17 fetching corpus: 7850, signal 694495/844917 (executing program) 2021/04/14 04:36:17 fetching corpus: 7900, signal 696386/847320 (executing program) 2021/04/14 04:36:17 fetching corpus: 7950, signal 697966/849420 (executing program) 2021/04/14 04:36:18 fetching corpus: 8000, signal 699473/851527 (executing program) 2021/04/14 04:36:18 fetching corpus: 8050, signal 700477/853249 (executing program) 2021/04/14 04:36:18 fetching corpus: 8100, signal 701825/855210 (executing program) 2021/04/14 04:36:18 fetching corpus: 8150, signal 703255/857228 (executing program) 2021/04/14 04:36:18 fetching corpus: 8200, signal 704749/859318 (executing program) 2021/04/14 04:36:18 fetching corpus: 8250, signal 706544/861586 (executing program) 2021/04/14 04:36:18 fetching corpus: 8300, signal 708015/863593 (executing program) 2021/04/14 04:36:18 fetching corpus: 8350, signal 709533/865747 (executing program) 2021/04/14 04:36:18 fetching corpus: 8400, signal 710514/867377 (executing program) 2021/04/14 04:36:18 fetching corpus: 8450, signal 711705/869201 (executing program) 2021/04/14 04:36:19 fetching corpus: 8500, signal 713083/871160 (executing program) 2021/04/14 04:36:19 fetching corpus: 8550, signal 714465/873061 (executing program) 2021/04/14 04:36:19 fetching corpus: 8600, signal 715498/874756 (executing program) 2021/04/14 04:36:19 fetching corpus: 8650, signal 716604/876486 (executing program) 2021/04/14 04:36:19 fetching corpus: 8700, signal 717690/878171 (executing program) 2021/04/14 04:36:19 fetching corpus: 8750, signal 718964/879997 (executing program) 2021/04/14 04:36:19 fetching corpus: 8800, signal 720989/882396 (executing program) 2021/04/14 04:36:19 fetching corpus: 8850, signal 722980/884740 (executing program) 2021/04/14 04:36:19 fetching corpus: 8900, signal 723938/886365 (executing program) 2021/04/14 04:36:19 fetching corpus: 8950, signal 725189/888188 (executing program) 2021/04/14 04:36:20 fetching corpus: 9000, signal 726517/890082 (executing program) 2021/04/14 04:36:20 fetching corpus: 9050, signal 728370/892327 (executing program) 2021/04/14 04:36:20 fetching corpus: 9100, signal 729374/893961 (executing program) 2021/04/14 04:36:20 fetching corpus: 9150, signal 730655/895754 (executing program) 2021/04/14 04:36:20 fetching corpus: 9200, signal 731663/897390 (executing program) 2021/04/14 04:36:20 fetching corpus: 9250, signal 733533/899653 (executing program) 2021/04/14 04:36:20 fetching corpus: 9300, signal 734312/901168 (executing program) 2021/04/14 04:36:20 fetching corpus: 9350, signal 735615/902952 (executing program) 2021/04/14 04:36:20 fetching corpus: 9400, signal 737521/905150 (executing program) 2021/04/14 04:36:21 fetching corpus: 9450, signal 738690/906873 (executing program) 2021/04/14 04:36:21 fetching corpus: 9500, signal 739755/908504 (executing program) 2021/04/14 04:36:21 fetching corpus: 9550, signal 740861/910211 (executing program) 2021/04/14 04:36:21 fetching corpus: 9600, signal 741920/911869 (executing program) 2021/04/14 04:36:21 fetching corpus: 9650, signal 743081/913556 (executing program) 2021/04/14 04:36:21 fetching corpus: 9700, signal 744124/915155 (executing program) 2021/04/14 04:36:21 fetching corpus: 9750, signal 745578/917052 (executing program) 2021/04/14 04:36:21 fetching corpus: 9800, signal 747149/919033 (executing program) 2021/04/14 04:36:21 fetching corpus: 9850, signal 748467/920827 (executing program) 2021/04/14 04:36:22 fetching corpus: 9900, signal 749704/922545 (executing program) 2021/04/14 04:36:22 fetching corpus: 9950, signal 750146/923691 (executing program) 2021/04/14 04:36:22 fetching corpus: 10000, signal 751571/925557 (executing program) 2021/04/14 04:36:22 fetching corpus: 10050, signal 752933/927404 (executing program) 2021/04/14 04:36:22 fetching corpus: 10100, signal 753877/928947 (executing program) 2021/04/14 04:36:22 fetching corpus: 10150, signal 754996/930589 (executing program) 2021/04/14 04:36:22 fetching corpus: 10200, signal 756200/932303 (executing program) 2021/04/14 04:36:22 fetching corpus: 10250, signal 757107/933792 (executing program) 2021/04/14 04:36:22 fetching corpus: 10300, signal 758472/935586 (executing program) 2021/04/14 04:36:22 fetching corpus: 10350, signal 759687/937276 (executing program) 2021/04/14 04:36:22 fetching corpus: 10400, signal 760592/938763 (executing program) 2021/04/14 04:36:23 fetching corpus: 10450, signal 761518/940206 (executing program) 2021/04/14 04:36:23 fetching corpus: 10500, signal 762933/942033 (executing program) 2021/04/14 04:36:23 fetching corpus: 10550, signal 764214/943751 (executing program) 2021/04/14 04:36:23 fetching corpus: 10600, signal 765983/945755 (executing program) 2021/04/14 04:36:23 fetching corpus: 10650, signal 767123/947374 (executing program) 2021/04/14 04:36:23 fetching corpus: 10700, signal 767814/948710 (executing program) 2021/04/14 04:36:23 fetching corpus: 10750, signal 768627/950030 (executing program) 2021/04/14 04:36:23 fetching corpus: 10800, signal 769677/951625 (executing program) 2021/04/14 04:36:23 fetching corpus: 10850, signal 770940/953309 (executing program) 2021/04/14 04:36:23 fetching corpus: 10900, signal 771870/954793 (executing program) 2021/04/14 04:36:24 fetching corpus: 10950, signal 773648/956799 (executing program) 2021/04/14 04:36:24 fetching corpus: 11000, signal 774476/958189 (executing program) 2021/04/14 04:36:24 fetching corpus: 11050, signal 775264/959548 (executing program) 2021/04/14 04:36:24 fetching corpus: 11100, signal 776136/960900 (executing program) 2021/04/14 04:36:24 fetching corpus: 11150, signal 776984/962273 (executing program) 2021/04/14 04:36:24 fetching corpus: 11200, signal 777930/963780 (executing program) 2021/04/14 04:36:24 fetching corpus: 11250, signal 778745/965129 (executing program) 2021/04/14 04:36:24 fetching corpus: 11300, signal 779956/966742 (executing program) 2021/04/14 04:36:24 fetching corpus: 11350, signal 780900/968149 (executing program) 2021/04/14 04:36:24 fetching corpus: 11400, signal 781581/969359 (executing program) 2021/04/14 04:36:25 fetching corpus: 11450, signal 782566/970837 (executing program) 2021/04/14 04:36:25 fetching corpus: 11500, signal 783621/972389 (executing program) 2021/04/14 04:36:25 fetching corpus: 11550, signal 784932/974024 (executing program) 2021/04/14 04:36:25 fetching corpus: 11600, signal 786045/975558 (executing program) 2021/04/14 04:36:25 fetching corpus: 11650, signal 787653/977382 (executing program) 2021/04/14 04:36:25 fetching corpus: 11700, signal 788436/978736 (executing program) 2021/04/14 04:36:25 fetching corpus: 11750, signal 789569/980227 (executing program) 2021/04/14 04:36:25 fetching corpus: 11800, signal 790990/981953 (executing program) 2021/04/14 04:36:25 fetching corpus: 11850, signal 792155/983514 (executing program) 2021/04/14 04:36:26 fetching corpus: 11900, signal 793781/985375 (executing program) 2021/04/14 04:36:26 fetching corpus: 11950, signal 795166/987085 (executing program) 2021/04/14 04:36:26 fetching corpus: 12000, signal 795962/988413 (executing program) 2021/04/14 04:36:26 fetching corpus: 12050, signal 797234/990036 (executing program) 2021/04/14 04:36:26 fetching corpus: 12100, signal 798159/991427 (executing program) 2021/04/14 04:36:26 fetching corpus: 12150, signal 799311/992973 (executing program) 2021/04/14 04:36:26 fetching corpus: 12200, signal 800050/994254 (executing program) 2021/04/14 04:36:26 fetching corpus: 12250, signal 800781/995493 (executing program) 2021/04/14 04:36:27 fetching corpus: 12300, signal 801406/996677 (executing program) 2021/04/14 04:36:27 fetching corpus: 12350, signal 802692/998279 (executing program) 2021/04/14 04:36:27 fetching corpus: 12400, signal 803482/999591 (executing program) 2021/04/14 04:36:27 fetching corpus: 12450, signal 804205/1000785 (executing program) 2021/04/14 04:36:27 fetching corpus: 12500, signal 805566/1002408 (executing program) 2021/04/14 04:36:27 fetching corpus: 12550, signal 806376/1003695 (executing program) 2021/04/14 04:36:27 fetching corpus: 12600, signal 807241/1005005 (executing program) 2021/04/14 04:36:27 fetching corpus: 12650, signal 808690/1006649 (executing program) 2021/04/14 04:36:28 fetching corpus: 12700, signal 810195/1008327 (executing program) 2021/04/14 04:36:28 fetching corpus: 12750, signal 810979/1009607 (executing program) 2021/04/14 04:36:28 fetching corpus: 12800, signal 811736/1010854 (executing program) 2021/04/14 04:36:28 fetching corpus: 12850, signal 813471/1012675 (executing program) 2021/04/14 04:36:28 fetching corpus: 12900, signal 814201/1013896 (executing program) 2021/04/14 04:36:28 fetching corpus: 12950, signal 815094/1015238 (executing program) 2021/04/14 04:36:28 fetching corpus: 13000, signal 816042/1016615 (executing program) 2021/04/14 04:36:28 fetching corpus: 13050, signal 817150/1018079 (executing program) 2021/04/14 04:36:28 fetching corpus: 13100, signal 817946/1019280 (executing program) 2021/04/14 04:36:28 fetching corpus: 13150, signal 818927/1020676 (executing program) 2021/04/14 04:36:28 fetching corpus: 13200, signal 820359/1022333 (executing program) 2021/04/14 04:36:29 fetching corpus: 13250, signal 821297/1023648 (executing program) 2021/04/14 04:36:29 fetching corpus: 13300, signal 822203/1024967 (executing program) 2021/04/14 04:36:29 fetching corpus: 13350, signal 822940/1026164 (executing program) 2021/04/14 04:36:29 fetching corpus: 13400, signal 823468/1027218 (executing program) 2021/04/14 04:36:29 fetching corpus: 13450, signal 824282/1028473 (executing program) 2021/04/14 04:36:29 fetching corpus: 13500, signal 825149/1029752 (executing program) 2021/04/14 04:36:29 fetching corpus: 13550, signal 825914/1030949 (executing program) 2021/04/14 04:36:29 fetching corpus: 13600, signal 826774/1032178 (executing program) 2021/04/14 04:36:29 fetching corpus: 13650, signal 828331/1033843 (executing program) 2021/04/14 04:36:30 fetching corpus: 13700, signal 829395/1035221 (executing program) 2021/04/14 04:36:30 fetching corpus: 13750, signal 830666/1036690 (executing program) 2021/04/14 04:36:30 fetching corpus: 13800, signal 831552/1037968 (executing program) 2021/04/14 04:36:30 fetching corpus: 13850, signal 832520/1039259 (executing program) 2021/04/14 04:36:30 fetching corpus: 13900, signal 833369/1040561 (executing program) 2021/04/14 04:36:30 fetching corpus: 13950, signal 834211/1041790 (executing program) 2021/04/14 04:36:30 fetching corpus: 14000, signal 834968/1043023 (executing program) 2021/04/14 04:36:30 fetching corpus: 14050, signal 835639/1044165 (executing program) 2021/04/14 04:36:30 fetching corpus: 14100, signal 837137/1045761 (executing program) 2021/04/14 04:36:30 fetching corpus: 14150, signal 837924/1046949 (executing program) 2021/04/14 04:36:31 fetching corpus: 14200, signal 839262/1048502 (executing program) 2021/04/14 04:36:31 fetching corpus: 14250, signal 839991/1049667 (executing program) 2021/04/14 04:36:31 fetching corpus: 14300, signal 841864/1051482 (executing program) 2021/04/14 04:36:31 fetching corpus: 14350, signal 842505/1052592 (executing program) 2021/04/14 04:36:31 fetching corpus: 14400, signal 843303/1053783 (executing program) 2021/04/14 04:36:31 fetching corpus: 14450, signal 844300/1055073 (executing program) 2021/04/14 04:36:31 fetching corpus: 14500, signal 845194/1056290 (executing program) 2021/04/14 04:36:31 fetching corpus: 14550, signal 845945/1057386 (executing program) 2021/04/14 04:36:31 fetching corpus: 14600, signal 846607/1058559 (executing program) 2021/04/14 04:36:32 fetching corpus: 14650, signal 847533/1059806 (executing program) 2021/04/14 04:36:32 fetching corpus: 14700, signal 848428/1061039 (executing program) 2021/04/14 04:36:32 fetching corpus: 14750, signal 849222/1062165 (executing program) 2021/04/14 04:36:32 fetching corpus: 14800, signal 850641/1063653 (executing program) 2021/04/14 04:36:32 fetching corpus: 14850, signal 851346/1064786 (executing program) 2021/04/14 04:36:32 fetching corpus: 14900, signal 852169/1065951 (executing program) 2021/04/14 04:36:32 fetching corpus: 14950, signal 852810/1067014 (executing program) 2021/04/14 04:36:32 fetching corpus: 15000, signal 853610/1068143 (executing program) 2021/04/14 04:36:32 fetching corpus: 15050, signal 854329/1069271 (executing program) 2021/04/14 04:36:32 fetching corpus: 15100, signal 855452/1070536 (executing program) 2021/04/14 04:36:32 fetching corpus: 15150, signal 856013/1071544 (executing program) 2021/04/14 04:36:33 fetching corpus: 15200, signal 857366/1072970 (executing program) 2021/04/14 04:36:33 fetching corpus: 15250, signal 858168/1074102 (executing program) 2021/04/14 04:36:33 fetching corpus: 15300, signal 858831/1075176 (executing program) 2021/04/14 04:36:33 fetching corpus: 15350, signal 859637/1076336 (executing program) 2021/04/14 04:36:33 fetching corpus: 15400, signal 860224/1077393 (executing program) 2021/04/14 04:36:33 fetching corpus: 15450, signal 860863/1078441 (executing program) 2021/04/14 04:36:33 fetching corpus: 15500, signal 861837/1079644 (executing program) 2021/04/14 04:36:33 fetching corpus: 15550, signal 862597/1080758 (executing program) 2021/04/14 04:36:33 fetching corpus: 15600, signal 863460/1081960 (executing program) 2021/04/14 04:36:34 fetching corpus: 15650, signal 864327/1083102 (executing program) 2021/04/14 04:36:34 fetching corpus: 15700, signal 865625/1084444 (executing program) 2021/04/14 04:36:34 fetching corpus: 15750, signal 866447/1085556 (executing program) 2021/04/14 04:36:34 fetching corpus: 15800, signal 867053/1086548 (executing program) 2021/04/14 04:36:34 fetching corpus: 15850, signal 867550/1087490 (executing program) 2021/04/14 04:36:34 fetching corpus: 15900, signal 868190/1088471 (executing program) 2021/04/14 04:36:34 fetching corpus: 15950, signal 868731/1089462 (executing program) 2021/04/14 04:36:34 fetching corpus: 16000, signal 869405/1090527 (executing program) 2021/04/14 04:36:34 fetching corpus: 16050, signal 870099/1091581 (executing program) 2021/04/14 04:36:34 fetching corpus: 16100, signal 870964/1092674 (executing program) 2021/04/14 04:36:35 fetching corpus: 16150, signal 871796/1093828 (executing program) 2021/04/14 04:36:35 fetching corpus: 16200, signal 872664/1094901 (executing program) 2021/04/14 04:36:35 fetching corpus: 16250, signal 873969/1096242 (executing program) 2021/04/14 04:36:35 fetching corpus: 16300, signal 874838/1097325 (executing program) 2021/04/14 04:36:35 fetching corpus: 16350, signal 875427/1098275 (executing program) 2021/04/14 04:36:35 fetching corpus: 16400, signal 876007/1099265 (executing program) 2021/04/14 04:36:35 fetching corpus: 16450, signal 876716/1100308 (executing program) syzkaller login: [ 72.484539] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.490297] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/14 04:36:35 fetching corpus: 16500, signal 877363/1101329 (executing program) 2021/04/14 04:36:35 fetching corpus: 16550, signal 877921/1102295 (executing program) 2021/04/14 04:36:36 fetching corpus: 16600, signal 878807/1103391 (executing program) 2021/04/14 04:36:36 fetching corpus: 16650, signal 879543/1104414 (executing program) 2021/04/14 04:36:36 fetching corpus: 16700, signal 880647/1105610 (executing program) 2021/04/14 04:36:36 fetching corpus: 16750, signal 881386/1106637 (executing program) 2021/04/14 04:36:36 fetching corpus: 16800, signal 881981/1107581 (executing program) 2021/04/14 04:36:36 fetching corpus: 16850, signal 882722/1108615 (executing program) 2021/04/14 04:36:36 fetching corpus: 16900, signal 883458/1109629 (executing program) 2021/04/14 04:36:36 fetching corpus: 16950, signal 884240/1110669 (executing program) 2021/04/14 04:36:36 fetching corpus: 17000, signal 884731/1111559 (executing program) 2021/04/14 04:36:37 fetching corpus: 17050, signal 885516/1112603 (executing program) 2021/04/14 04:36:37 fetching corpus: 17100, signal 886408/1113695 (executing program) 2021/04/14 04:36:37 fetching corpus: 17150, signal 887139/1114672 (executing program) 2021/04/14 04:36:37 fetching corpus: 17200, signal 888079/1115746 (executing program) 2021/04/14 04:36:37 fetching corpus: 17250, signal 889109/1116946 (executing program) 2021/04/14 04:36:37 fetching corpus: 17300, signal 889658/1117806 (executing program) 2021/04/14 04:36:37 fetching corpus: 17350, signal 890369/1118812 (executing program) 2021/04/14 04:36:37 fetching corpus: 17400, signal 891125/1119802 (executing program) 2021/04/14 04:36:37 fetching corpus: 17450, signal 891901/1120800 (executing program) 2021/04/14 04:36:37 fetching corpus: 17500, signal 892605/1121751 (executing program) 2021/04/14 04:36:37 fetching corpus: 17550, signal 893438/1122818 (executing program) 2021/04/14 04:36:38 fetching corpus: 17600, signal 894110/1123782 (executing program) 2021/04/14 04:36:38 fetching corpus: 17650, signal 894747/1124700 (executing program) 2021/04/14 04:36:38 fetching corpus: 17700, signal 895882/1125901 (executing program) 2021/04/14 04:36:38 fetching corpus: 17750, signal 896451/1126834 (executing program) 2021/04/14 04:36:38 fetching corpus: 17800, signal 897202/1127826 (executing program) 2021/04/14 04:36:38 fetching corpus: 17850, signal 897974/1128850 (executing program) 2021/04/14 04:36:38 fetching corpus: 17900, signal 898821/1129880 (executing program) 2021/04/14 04:36:38 fetching corpus: 17950, signal 899526/1130840 (executing program) 2021/04/14 04:36:39 fetching corpus: 18000, signal 900197/1131778 (executing program) 2021/04/14 04:36:39 fetching corpus: 18050, signal 900713/1132667 (executing program) 2021/04/14 04:36:39 fetching corpus: 18100, signal 901551/1133661 (executing program) 2021/04/14 04:36:39 fetching corpus: 18150, signal 902318/1134654 (executing program) 2021/04/14 04:36:39 fetching corpus: 18200, signal 902944/1135563 (executing program) 2021/04/14 04:36:39 fetching corpus: 18250, signal 903570/1136514 (executing program) 2021/04/14 04:36:39 fetching corpus: 18300, signal 904584/1137602 (executing program) 2021/04/14 04:36:39 fetching corpus: 18350, signal 905101/1138460 (executing program) 2021/04/14 04:36:39 fetching corpus: 18400, signal 905761/1139423 (executing program) 2021/04/14 04:36:40 fetching corpus: 18450, signal 906148/1140237 (executing program) 2021/04/14 04:36:40 fetching corpus: 18500, signal 907199/1141354 (executing program) 2021/04/14 04:36:40 fetching corpus: 18550, signal 907861/1142238 (executing program) 2021/04/14 04:36:40 fetching corpus: 18600, signal 908495/1143197 (executing program) 2021/04/14 04:36:40 fetching corpus: 18650, signal 909292/1144187 (executing program) 2021/04/14 04:36:40 fetching corpus: 18700, signal 910479/1145357 (executing program) 2021/04/14 04:36:40 fetching corpus: 18750, signal 911474/1146390 (executing program) 2021/04/14 04:36:40 fetching corpus: 18800, signal 912722/1147588 (executing program) 2021/04/14 04:36:40 fetching corpus: 18850, signal 913413/1148487 (executing program) 2021/04/14 04:36:40 fetching corpus: 18900, signal 914102/1149407 (executing program) 2021/04/14 04:36:41 fetching corpus: 18950, signal 914656/1150240 (executing program) 2021/04/14 04:36:41 fetching corpus: 19000, signal 915297/1151105 (executing program) 2021/04/14 04:36:41 fetching corpus: 19050, signal 915806/1151958 (executing program) 2021/04/14 04:36:41 fetching corpus: 19100, signal 916553/1152892 (executing program) 2021/04/14 04:36:41 fetching corpus: 19150, signal 917446/1153882 (executing program) 2021/04/14 04:36:41 fetching corpus: 19200, signal 918265/1154820 (executing program) 2021/04/14 04:36:41 fetching corpus: 19250, signal 918834/1155644 (executing program) 2021/04/14 04:36:41 fetching corpus: 19300, signal 919420/1156473 (executing program) 2021/04/14 04:36:41 fetching corpus: 19350, signal 920026/1157292 (executing program) 2021/04/14 04:36:42 fetching corpus: 19400, signal 920894/1158272 (executing program) 2021/04/14 04:36:42 fetching corpus: 19450, signal 921669/1159200 (executing program) 2021/04/14 04:36:42 fetching corpus: 19500, signal 922497/1160124 (executing program) 2021/04/14 04:36:42 fetching corpus: 19550, signal 923446/1161135 (executing program) 2021/04/14 04:36:42 fetching corpus: 19600, signal 923995/1161950 (executing program) 2021/04/14 04:36:42 fetching corpus: 19650, signal 924399/1162713 (executing program) 2021/04/14 04:36:42 fetching corpus: 19700, signal 924889/1163528 (executing program) 2021/04/14 04:36:42 fetching corpus: 19750, signal 925630/1164438 (executing program) 2021/04/14 04:36:42 fetching corpus: 19800, signal 926274/1165302 (executing program) 2021/04/14 04:36:42 fetching corpus: 19850, signal 926778/1166105 (executing program) 2021/04/14 04:36:43 fetching corpus: 19900, signal 927697/1167066 (executing program) 2021/04/14 04:36:43 fetching corpus: 19950, signal 928492/1167975 (executing program) 2021/04/14 04:36:43 fetching corpus: 20000, signal 929163/1168828 (executing program) 2021/04/14 04:36:43 fetching corpus: 20050, signal 930030/1169747 (executing program) 2021/04/14 04:36:43 fetching corpus: 20100, signal 930615/1170570 (executing program) 2021/04/14 04:36:43 fetching corpus: 20150, signal 931316/1171428 (executing program) 2021/04/14 04:36:43 fetching corpus: 20200, signal 931948/1172258 (executing program) 2021/04/14 04:36:43 fetching corpus: 20250, signal 932392/1173039 (executing program) 2021/04/14 04:36:43 fetching corpus: 20300, signal 932814/1173765 (executing program) 2021/04/14 04:36:43 fetching corpus: 20350, signal 933403/1174573 (executing program) 2021/04/14 04:36:44 fetching corpus: 20400, signal 933951/1175375 (executing program) 2021/04/14 04:36:44 fetching corpus: 20450, signal 934474/1176148 (executing program) 2021/04/14 04:36:44 fetching corpus: 20500, signal 935086/1176938 (executing program) 2021/04/14 04:36:44 fetching corpus: 20550, signal 935764/1177788 (executing program) 2021/04/14 04:36:44 fetching corpus: 20600, signal 936399/1178589 (executing program) 2021/04/14 04:36:44 fetching corpus: 20650, signal 937065/1179438 (executing program) 2021/04/14 04:36:44 fetching corpus: 20700, signal 937999/1180363 (executing program) 2021/04/14 04:36:44 fetching corpus: 20750, signal 938513/1181086 (executing program) 2021/04/14 04:36:45 fetching corpus: 20800, signal 939104/1181898 (executing program) 2021/04/14 04:36:45 fetching corpus: 20850, signal 939568/1182629 (executing program) 2021/04/14 04:36:45 fetching corpus: 20900, signal 940386/1183501 (executing program) 2021/04/14 04:36:45 fetching corpus: 20950, signal 941002/1184288 (executing program) 2021/04/14 04:36:45 fetching corpus: 21000, signal 941647/1185117 (executing program) 2021/04/14 04:36:45 fetching corpus: 21050, signal 942100/1185829 (executing program) 2021/04/14 04:36:45 fetching corpus: 21100, signal 942563/1186570 (executing program) 2021/04/14 04:36:45 fetching corpus: 21150, signal 943158/1187378 (executing program) 2021/04/14 04:36:45 fetching corpus: 21200, signal 943642/1188120 (executing program) 2021/04/14 04:36:45 fetching corpus: 21250, signal 944252/1188898 (executing program) 2021/04/14 04:36:45 fetching corpus: 21300, signal 945127/1189816 (executing program) 2021/04/14 04:36:46 fetching corpus: 21350, signal 945567/1190537 (executing program) 2021/04/14 04:36:46 fetching corpus: 21400, signal 946191/1191361 (executing program) 2021/04/14 04:36:46 fetching corpus: 21450, signal 946757/1192071 (executing program) 2021/04/14 04:36:46 fetching corpus: 21500, signal 947289/1192849 (executing program) 2021/04/14 04:36:46 fetching corpus: 21550, signal 947822/1193612 (executing program) 2021/04/14 04:36:46 fetching corpus: 21600, signal 948864/1194545 (executing program) 2021/04/14 04:36:46 fetching corpus: 21650, signal 949396/1195301 (executing program) 2021/04/14 04:36:46 fetching corpus: 21700, signal 949769/1196000 (executing program) 2021/04/14 04:36:46 fetching corpus: 21750, signal 950422/1196752 (executing program) 2021/04/14 04:36:47 fetching corpus: 21800, signal 951115/1197523 (executing program) 2021/04/14 04:36:47 fetching corpus: 21850, signal 951812/1198356 (executing program) 2021/04/14 04:36:47 fetching corpus: 21900, signal 952429/1199129 (executing program) 2021/04/14 04:36:47 fetching corpus: 21950, signal 952950/1199799 (executing program) 2021/04/14 04:36:47 fetching corpus: 22000, signal 953374/1200502 (executing program) 2021/04/14 04:36:47 fetching corpus: 22050, signal 954001/1201297 (executing program) 2021/04/14 04:36:47 fetching corpus: 22100, signal 954942/1202155 (executing program) 2021/04/14 04:36:47 fetching corpus: 22150, signal 955425/1202913 (executing program) 2021/04/14 04:36:47 fetching corpus: 22200, signal 955914/1203614 (executing program) 2021/04/14 04:36:48 fetching corpus: 22250, signal 957153/1204623 (executing program) 2021/04/14 04:36:48 fetching corpus: 22300, signal 957703/1205365 (executing program) 2021/04/14 04:36:48 fetching corpus: 22350, signal 958478/1206194 (executing program) 2021/04/14 04:36:48 fetching corpus: 22400, signal 958823/1206882 (executing program) 2021/04/14 04:36:48 fetching corpus: 22450, signal 959749/1207714 (executing program) 2021/04/14 04:36:48 fetching corpus: 22500, signal 960575/1208497 (executing program) 2021/04/14 04:36:48 fetching corpus: 22550, signal 961207/1209207 (executing program) 2021/04/14 04:36:48 fetching corpus: 22600, signal 961990/1210050 (executing program) 2021/04/14 04:36:48 fetching corpus: 22650, signal 962474/1210706 (executing program) 2021/04/14 04:36:48 fetching corpus: 22700, signal 962923/1211389 (executing program) 2021/04/14 04:36:48 fetching corpus: 22750, signal 963666/1212171 (executing program) 2021/04/14 04:36:49 fetching corpus: 22800, signal 964290/1212863 (executing program) 2021/04/14 04:36:49 fetching corpus: 22850, signal 964750/1213542 (executing program) 2021/04/14 04:36:49 fetching corpus: 22900, signal 965238/1214237 (executing program) 2021/04/14 04:36:49 fetching corpus: 22950, signal 965959/1214996 (executing program) 2021/04/14 04:36:49 fetching corpus: 23000, signal 967191/1215903 (executing program) 2021/04/14 04:36:49 fetching corpus: 23050, signal 967648/1216557 (executing program) 2021/04/14 04:36:49 fetching corpus: 23100, signal 968212/1217238 (executing program) 2021/04/14 04:36:49 fetching corpus: 23150, signal 968808/1217922 (executing program) 2021/04/14 04:36:49 fetching corpus: 23200, signal 969291/1218595 (executing program) 2021/04/14 04:36:49 fetching corpus: 23250, signal 969832/1219334 (executing program) 2021/04/14 04:36:50 fetching corpus: 23300, signal 970262/1219951 (executing program) 2021/04/14 04:36:50 fetching corpus: 23350, signal 970733/1220642 (executing program) 2021/04/14 04:36:50 fetching corpus: 23400, signal 972108/1221598 (executing program) 2021/04/14 04:36:50 fetching corpus: 23450, signal 972444/1222188 (executing program) 2021/04/14 04:36:50 fetching corpus: 23500, signal 973072/1222883 (executing program) 2021/04/14 04:36:50 fetching corpus: 23550, signal 973504/1223484 (executing program) 2021/04/14 04:36:50 fetching corpus: 23600, signal 973995/1224141 (executing program) 2021/04/14 04:36:50 fetching corpus: 23650, signal 974388/1224794 (executing program) 2021/04/14 04:36:51 fetching corpus: 23700, signal 975002/1225522 (executing program) 2021/04/14 04:36:51 fetching corpus: 23750, signal 976127/1226363 (executing program) 2021/04/14 04:36:51 fetching corpus: 23800, signal 976848/1227094 (executing program) 2021/04/14 04:36:51 fetching corpus: 23850, signal 977350/1227751 (executing program) 2021/04/14 04:36:51 fetching corpus: 23900, signal 977782/1228431 (executing program) 2021/04/14 04:36:51 fetching corpus: 23950, signal 978438/1229175 (executing program) 2021/04/14 04:36:51 fetching corpus: 24000, signal 979289/1229920 (executing program) 2021/04/14 04:36:51 fetching corpus: 24050, signal 979853/1230596 (executing program) 2021/04/14 04:36:51 fetching corpus: 24100, signal 980391/1231279 (executing program) 2021/04/14 04:36:51 fetching corpus: 24150, signal 981289/1232063 (executing program) 2021/04/14 04:36:51 fetching corpus: 24200, signal 981986/1232745 (executing program) 2021/04/14 04:36:52 fetching corpus: 24250, signal 982586/1233382 (executing program) 2021/04/14 04:36:52 fetching corpus: 24300, signal 983119/1234025 (executing program) 2021/04/14 04:36:52 fetching corpus: 24350, signal 984020/1234773 (executing program) 2021/04/14 04:36:52 fetching corpus: 24400, signal 984794/1235442 (executing program) 2021/04/14 04:36:52 fetching corpus: 24450, signal 985969/1236258 (executing program) 2021/04/14 04:36:52 fetching corpus: 24500, signal 986662/1236935 (executing program) 2021/04/14 04:36:52 fetching corpus: 24550, signal 987113/1237545 (executing program) 2021/04/14 04:36:52 fetching corpus: 24600, signal 987594/1238202 (executing program) 2021/04/14 04:36:52 fetching corpus: 24650, signal 988839/1238989 (executing program) 2021/04/14 04:36:52 fetching corpus: 24700, signal 989233/1239580 (executing program) 2021/04/14 04:36:53 fetching corpus: 24750, signal 990039/1240264 (executing program) 2021/04/14 04:36:53 fetching corpus: 24800, signal 990434/1240842 (executing program) 2021/04/14 04:36:53 fetching corpus: 24850, signal 991031/1241544 (executing program) 2021/04/14 04:36:53 fetching corpus: 24900, signal 991759/1242252 (executing program) 2021/04/14 04:36:53 fetching corpus: 24950, signal 992268/1242862 (executing program) 2021/04/14 04:36:53 fetching corpus: 25000, signal 992813/1243533 (executing program) 2021/04/14 04:36:53 fetching corpus: 25050, signal 993430/1244187 (executing program) 2021/04/14 04:36:53 fetching corpus: 25100, signal 993889/1244795 (executing program) 2021/04/14 04:36:53 fetching corpus: 25150, signal 994333/1245395 (executing program) 2021/04/14 04:36:54 fetching corpus: 25200, signal 994845/1246015 (executing program) 2021/04/14 04:36:54 fetching corpus: 25250, signal 995196/1246600 (executing program) 2021/04/14 04:36:54 fetching corpus: 25300, signal 995700/1247188 (executing program) 2021/04/14 04:36:54 fetching corpus: 25350, signal 996156/1247808 (executing program) 2021/04/14 04:36:54 fetching corpus: 25400, signal 996602/1248420 (executing program) 2021/04/14 04:36:54 fetching corpus: 25450, signal 997105/1249104 (executing program) 2021/04/14 04:36:54 fetching corpus: 25500, signal 997519/1249699 (executing program) 2021/04/14 04:36:54 fetching corpus: 25550, signal 997982/1250308 (executing program) 2021/04/14 04:36:54 fetching corpus: 25600, signal 998448/1250914 (executing program) 2021/04/14 04:36:54 fetching corpus: 25650, signal 998855/1251493 (executing program) 2021/04/14 04:36:55 fetching corpus: 25700, signal 999552/1252095 (executing program) 2021/04/14 04:36:55 fetching corpus: 25750, signal 999929/1252692 (executing program) 2021/04/14 04:36:55 fetching corpus: 25800, signal 1000802/1253412 (executing program) 2021/04/14 04:36:55 fetching corpus: 25850, signal 1001373/1254003 (executing program) 2021/04/14 04:36:55 fetching corpus: 25900, signal 1001879/1254587 (executing program) 2021/04/14 04:36:55 fetching corpus: 25950, signal 1002209/1255149 (executing program) 2021/04/14 04:36:55 fetching corpus: 26000, signal 1002728/1255773 (executing program) 2021/04/14 04:36:55 fetching corpus: 26050, signal 1003309/1256374 (executing program) 2021/04/14 04:36:55 fetching corpus: 26100, signal 1003839/1256956 (executing program) 2021/04/14 04:36:55 fetching corpus: 26150, signal 1004299/1257503 (executing program) 2021/04/14 04:36:55 fetching corpus: 26200, signal 1004837/1258079 (executing program) 2021/04/14 04:36:55 fetching corpus: 26250, signal 1005324/1258658 (executing program) 2021/04/14 04:36:56 fetching corpus: 26300, signal 1005886/1259232 (executing program) 2021/04/14 04:36:56 fetching corpus: 26350, signal 1007032/1259928 (executing program) 2021/04/14 04:36:56 fetching corpus: 26400, signal 1007469/1260501 (executing program) 2021/04/14 04:36:56 fetching corpus: 26450, signal 1007798/1261049 (executing program) 2021/04/14 04:36:56 fetching corpus: 26500, signal 1008265/1261618 (executing program) 2021/04/14 04:36:56 fetching corpus: 26550, signal 1008665/1262172 (executing program) 2021/04/14 04:36:56 fetching corpus: 26600, signal 1009177/1262742 (executing program) 2021/04/14 04:36:56 fetching corpus: 26650, signal 1009571/1263302 (executing program) 2021/04/14 04:36:56 fetching corpus: 26700, signal 1009936/1263831 (executing program) 2021/04/14 04:36:56 fetching corpus: 26750, signal 1010441/1264392 (executing program) 2021/04/14 04:36:57 fetching corpus: 26800, signal 1011075/1264956 (executing program) 2021/04/14 04:36:57 fetching corpus: 26850, signal 1011780/1265525 (executing program) 2021/04/14 04:36:57 fetching corpus: 26900, signal 1012498/1266124 (executing program) 2021/04/14 04:36:57 fetching corpus: 26950, signal 1012985/1266683 (executing program) 2021/04/14 04:36:57 fetching corpus: 27000, signal 1013378/1267229 (executing program) 2021/04/14 04:36:57 fetching corpus: 27050, signal 1013809/1267772 (executing program) 2021/04/14 04:36:57 fetching corpus: 27100, signal 1014394/1268357 (executing program) 2021/04/14 04:36:58 fetching corpus: 27150, signal 1014940/1268895 (executing program) 2021/04/14 04:36:58 fetching corpus: 27200, signal 1015347/1269463 (executing program) 2021/04/14 04:36:58 fetching corpus: 27250, signal 1015742/1269984 (executing program) 2021/04/14 04:36:58 fetching corpus: 27300, signal 1016958/1270661 (executing program) 2021/04/14 04:36:58 fetching corpus: 27350, signal 1017539/1271218 (executing program) 2021/04/14 04:36:58 fetching corpus: 27400, signal 1018105/1271782 (executing program) 2021/04/14 04:36:58 fetching corpus: 27450, signal 1018861/1272366 (executing program) 2021/04/14 04:36:58 fetching corpus: 27500, signal 1019415/1272893 (executing program) 2021/04/14 04:36:58 fetching corpus: 27550, signal 1020113/1273476 (executing program) 2021/04/14 04:36:58 fetching corpus: 27600, signal 1020610/1274005 (executing program) 2021/04/14 04:36:58 fetching corpus: 27650, signal 1020885/1274474 (executing program) 2021/04/14 04:36:59 fetching corpus: 27700, signal 1021704/1275074 (executing program) 2021/04/14 04:36:59 fetching corpus: 27750, signal 1022326/1275659 (executing program) 2021/04/14 04:36:59 fetching corpus: 27800, signal 1023228/1276269 (executing program) 2021/04/14 04:36:59 fetching corpus: 27850, signal 1023688/1276759 (executing program) 2021/04/14 04:36:59 fetching corpus: 27900, signal 1024419/1277355 (executing program) 2021/04/14 04:36:59 fetching corpus: 27950, signal 1024831/1277886 (executing program) 2021/04/14 04:36:59 fetching corpus: 28000, signal 1025232/1278426 (executing program) 2021/04/14 04:36:59 fetching corpus: 28050, signal 1025730/1278905 (executing program) 2021/04/14 04:36:59 fetching corpus: 28100, signal 1026357/1279452 (executing program) 2021/04/14 04:37:00 fetching corpus: 28150, signal 1026876/1280008 (executing program) 2021/04/14 04:37:00 fetching corpus: 28200, signal 1027487/1280531 (executing program) 2021/04/14 04:37:00 fetching corpus: 28250, signal 1028149/1281052 (executing program) 2021/04/14 04:37:00 fetching corpus: 28300, signal 1028601/1281597 (executing program) 2021/04/14 04:37:00 fetching corpus: 28350, signal 1028996/1282094 (executing program) 2021/04/14 04:37:00 fetching corpus: 28400, signal 1029542/1282623 (executing program) 2021/04/14 04:37:00 fetching corpus: 28450, signal 1030399/1283167 (executing program) 2021/04/14 04:37:00 fetching corpus: 28500, signal 1031261/1283738 (executing program) 2021/04/14 04:37:00 fetching corpus: 28550, signal 1031691/1284244 (executing program) 2021/04/14 04:37:00 fetching corpus: 28600, signal 1032059/1284732 (executing program) 2021/04/14 04:37:01 fetching corpus: 28650, signal 1032525/1285222 (executing program) 2021/04/14 04:37:01 fetching corpus: 28700, signal 1032909/1285692 (executing program) 2021/04/14 04:37:01 fetching corpus: 28750, signal 1033437/1286196 (executing program) 2021/04/14 04:37:01 fetching corpus: 28800, signal 1034017/1286715 (executing program) 2021/04/14 04:37:01 fetching corpus: 28850, signal 1034441/1287230 (executing program) 2021/04/14 04:37:01 fetching corpus: 28900, signal 1035313/1287783 (executing program) 2021/04/14 04:37:01 fetching corpus: 28950, signal 1035636/1288278 (executing program) 2021/04/14 04:37:01 fetching corpus: 29000, signal 1036077/1288719 (executing program) 2021/04/14 04:37:02 fetching corpus: 29050, signal 1036540/1289220 (executing program) 2021/04/14 04:37:02 fetching corpus: 29100, signal 1037016/1289706 (executing program) 2021/04/14 04:37:02 fetching corpus: 29150, signal 1037495/1290221 (executing program) 2021/04/14 04:37:02 fetching corpus: 29200, signal 1037897/1290697 (executing program) 2021/04/14 04:37:02 fetching corpus: 29250, signal 1038358/1291199 (executing program) 2021/04/14 04:37:02 fetching corpus: 29300, signal 1038736/1291651 (executing program) 2021/04/14 04:37:02 fetching corpus: 29350, signal 1039174/1292149 (executing program) 2021/04/14 04:37:02 fetching corpus: 29400, signal 1039732/1292657 (executing program) 2021/04/14 04:37:02 fetching corpus: 29450, signal 1040056/1293144 (executing program) 2021/04/14 04:37:02 fetching corpus: 29500, signal 1040557/1293668 (executing program) 2021/04/14 04:37:03 fetching corpus: 29550, signal 1041017/1294153 (executing program) 2021/04/14 04:37:03 fetching corpus: 29600, signal 1041319/1294632 (executing program) 2021/04/14 04:37:03 fetching corpus: 29650, signal 1041659/1295099 (executing program) 2021/04/14 04:37:03 fetching corpus: 29700, signal 1042045/1295576 (executing program) 2021/04/14 04:37:03 fetching corpus: 29750, signal 1042438/1296048 (executing program) 2021/04/14 04:37:03 fetching corpus: 29800, signal 1043140/1296536 (executing program) 2021/04/14 04:37:03 fetching corpus: 29850, signal 1043706/1296969 (executing program) 2021/04/14 04:37:03 fetching corpus: 29900, signal 1044215/1297429 (executing program) 2021/04/14 04:37:03 fetching corpus: 29950, signal 1044517/1297900 (executing program) 2021/04/14 04:37:03 fetching corpus: 30000, signal 1044978/1298362 (executing program) 2021/04/14 04:37:04 fetching corpus: 30050, signal 1045446/1298831 (executing program) 2021/04/14 04:37:04 fetching corpus: 30100, signal 1046272/1299319 (executing program) 2021/04/14 04:37:04 fetching corpus: 30150, signal 1046581/1299738 (executing program) 2021/04/14 04:37:04 fetching corpus: 30200, signal 1047017/1300200 (executing program) 2021/04/14 04:37:04 fetching corpus: 30250, signal 1047445/1300660 (executing program) 2021/04/14 04:37:04 fetching corpus: 30300, signal 1048104/1301099 (executing program) 2021/04/14 04:37:04 fetching corpus: 30350, signal 1048449/1301574 (executing program) 2021/04/14 04:37:04 fetching corpus: 30400, signal 1048899/1302035 (executing program) 2021/04/14 04:37:04 fetching corpus: 30450, signal 1049361/1302499 (executing program) 2021/04/14 04:37:04 fetching corpus: 30500, signal 1049917/1302958 (executing program) 2021/04/14 04:37:05 fetching corpus: 30550, signal 1050427/1303399 (executing program) 2021/04/14 04:37:05 fetching corpus: 30600, signal 1050900/1303851 (executing program) 2021/04/14 04:37:05 fetching corpus: 30650, signal 1051383/1304336 (executing program) 2021/04/14 04:37:05 fetching corpus: 30700, signal 1051858/1304766 (executing program) 2021/04/14 04:37:05 fetching corpus: 30750, signal 1052188/1305181 (executing program) 2021/04/14 04:37:05 fetching corpus: 30800, signal 1052593/1305629 (executing program) 2021/04/14 04:37:05 fetching corpus: 30850, signal 1052890/1306064 (executing program) 2021/04/14 04:37:05 fetching corpus: 30900, signal 1053445/1306476 (executing program) 2021/04/14 04:37:06 fetching corpus: 30950, signal 1053955/1306931 (executing program) 2021/04/14 04:37:06 fetching corpus: 31000, signal 1054505/1307387 (executing program) 2021/04/14 04:37:06 fetching corpus: 31050, signal 1054960/1307826 (executing program) 2021/04/14 04:37:06 fetching corpus: 31100, signal 1055489/1308253 (executing program) 2021/04/14 04:37:06 fetching corpus: 31150, signal 1055806/1308674 (executing program) 2021/04/14 04:37:06 fetching corpus: 31200, signal 1056281/1309118 (executing program) 2021/04/14 04:37:06 fetching corpus: 31250, signal 1056960/1309556 (executing program) 2021/04/14 04:37:06 fetching corpus: 31300, signal 1057377/1309959 (executing program) 2021/04/14 04:37:06 fetching corpus: 31350, signal 1057694/1310404 (executing program) 2021/04/14 04:37:06 fetching corpus: 31400, signal 1058109/1310839 (executing program) 2021/04/14 04:37:07 fetching corpus: 31450, signal 1058578/1311265 (executing program) 2021/04/14 04:37:07 fetching corpus: 31500, signal 1058937/1311659 (executing program) 2021/04/14 04:37:07 fetching corpus: 31550, signal 1059339/1312082 (executing program) 2021/04/14 04:37:07 fetching corpus: 31600, signal 1059757/1312482 (executing program) 2021/04/14 04:37:07 fetching corpus: 31650, signal 1060792/1312967 (executing program) 2021/04/14 04:37:07 fetching corpus: 31700, signal 1061192/1313373 (executing program) 2021/04/14 04:37:07 fetching corpus: 31750, signal 1061510/1313828 (executing program) 2021/04/14 04:37:07 fetching corpus: 31800, signal 1061836/1314240 (executing program) 2021/04/14 04:37:07 fetching corpus: 31850, signal 1062226/1314662 (executing program) 2021/04/14 04:37:07 fetching corpus: 31900, signal 1062581/1315082 (executing program) 2021/04/14 04:37:07 fetching corpus: 31950, signal 1063240/1315510 (executing program) 2021/04/14 04:37:08 fetching corpus: 32000, signal 1063666/1315940 (executing program) 2021/04/14 04:37:08 fetching corpus: 32050, signal 1064190/1316332 (executing program) 2021/04/14 04:37:08 fetching corpus: 32100, signal 1064593/1316711 (executing program) 2021/04/14 04:37:08 fetching corpus: 32150, signal 1064891/1317087 (executing program) 2021/04/14 04:37:08 fetching corpus: 32200, signal 1065244/1317499 (executing program) 2021/04/14 04:37:08 fetching corpus: 32250, signal 1065586/1317902 (executing program) 2021/04/14 04:37:08 fetching corpus: 32300, signal 1066127/1318324 (executing program) 2021/04/14 04:37:08 fetching corpus: 32350, signal 1066441/1318728 (executing program) 2021/04/14 04:37:08 fetching corpus: 32400, signal 1066825/1319142 (executing program) 2021/04/14 04:37:08 fetching corpus: 32450, signal 1067438/1319527 (executing program) 2021/04/14 04:37:09 fetching corpus: 32500, signal 1068268/1319916 (executing program) 2021/04/14 04:37:09 fetching corpus: 32550, signal 1068529/1320305 (executing program) 2021/04/14 04:37:09 fetching corpus: 32600, signal 1069075/1320714 (executing program) 2021/04/14 04:37:09 fetching corpus: 32650, signal 1069503/1321108 (executing program) 2021/04/14 04:37:09 fetching corpus: 32700, signal 1069976/1321489 (executing program) 2021/04/14 04:37:09 fetching corpus: 32750, signal 1070276/1321879 (executing program) 2021/04/14 04:37:09 fetching corpus: 32800, signal 1071144/1322280 (executing program) 2021/04/14 04:37:09 fetching corpus: 32850, signal 1071541/1322664 (executing program) 2021/04/14 04:37:10 fetching corpus: 32900, signal 1072071/1323053 (executing program) 2021/04/14 04:37:10 fetching corpus: 32950, signal 1072558/1323422 (executing program) 2021/04/14 04:37:10 fetching corpus: 33000, signal 1073095/1323804 (executing program) 2021/04/14 04:37:10 fetching corpus: 33050, signal 1073515/1324182 (executing program) 2021/04/14 04:37:10 fetching corpus: 33100, signal 1073961/1324192 (executing program) 2021/04/14 04:37:10 fetching corpus: 33150, signal 1074501/1324192 (executing program) 2021/04/14 04:37:10 fetching corpus: 33200, signal 1074898/1324192 (executing program) 2021/04/14 04:37:10 fetching corpus: 33250, signal 1075374/1324192 (executing program) 2021/04/14 04:37:10 fetching corpus: 33300, signal 1075952/1324192 (executing program) 2021/04/14 04:37:10 fetching corpus: 33350, signal 1076335/1324192 (executing program) 2021/04/14 04:37:11 fetching corpus: 33400, signal 1076635/1324194 (executing program) 2021/04/14 04:37:11 fetching corpus: 33450, signal 1076947/1324194 (executing program) 2021/04/14 04:37:11 fetching corpus: 33500, signal 1077650/1324194 (executing program) 2021/04/14 04:37:11 fetching corpus: 33550, signal 1077986/1324194 (executing program) 2021/04/14 04:37:11 fetching corpus: 33600, signal 1078363/1324194 (executing program) 2021/04/14 04:37:11 fetching corpus: 33650, signal 1078801/1324194 (executing program) 2021/04/14 04:37:11 fetching corpus: 33700, signal 1079226/1324194 (executing program) 2021/04/14 04:37:11 fetching corpus: 33750, signal 1079590/1324194 (executing program) 2021/04/14 04:37:11 fetching corpus: 33800, signal 1079955/1324194 (executing program) 2021/04/14 04:37:11 fetching corpus: 33850, signal 1080287/1324194 (executing program) 2021/04/14 04:37:11 fetching corpus: 33900, signal 1080677/1324194 (executing program) 2021/04/14 04:37:12 fetching corpus: 33950, signal 1081073/1324194 (executing program) 2021/04/14 04:37:12 fetching corpus: 34000, signal 1081383/1324194 (executing program) 2021/04/14 04:37:12 fetching corpus: 34050, signal 1081665/1324194 (executing program) 2021/04/14 04:37:12 fetching corpus: 34100, signal 1081999/1324194 (executing program) 2021/04/14 04:37:12 fetching corpus: 34150, signal 1082342/1324194 (executing program) 2021/04/14 04:37:12 fetching corpus: 34200, signal 1082784/1324194 (executing program) 2021/04/14 04:37:12 fetching corpus: 34250, signal 1083096/1324194 (executing program) 2021/04/14 04:37:12 fetching corpus: 34300, signal 1083558/1324194 (executing program) 2021/04/14 04:37:12 fetching corpus: 34350, signal 1084024/1324194 (executing program) 2021/04/14 04:37:12 fetching corpus: 34400, signal 1084384/1324194 (executing program) 2021/04/14 04:37:12 fetching corpus: 34450, signal 1084814/1324194 (executing program) 2021/04/14 04:37:13 fetching corpus: 34500, signal 1086791/1324194 (executing program) 2021/04/14 04:37:13 fetching corpus: 34550, signal 1087348/1324194 (executing program) 2021/04/14 04:37:13 fetching corpus: 34600, signal 1087626/1324194 (executing program) 2021/04/14 04:37:13 fetching corpus: 34650, signal 1088000/1324194 (executing program) 2021/04/14 04:37:13 fetching corpus: 34700, signal 1088404/1324194 (executing program) 2021/04/14 04:37:13 fetching corpus: 34750, signal 1088921/1324194 (executing program) 2021/04/14 04:37:13 fetching corpus: 34800, signal 1089236/1324194 (executing program) 2021/04/14 04:37:13 fetching corpus: 34850, signal 1089710/1324194 (executing program) 2021/04/14 04:37:14 fetching corpus: 34900, signal 1090161/1324194 (executing program) 2021/04/14 04:37:14 fetching corpus: 34950, signal 1090677/1324194 (executing program) 2021/04/14 04:37:14 fetching corpus: 35000, signal 1091050/1324194 (executing program) 2021/04/14 04:37:14 fetching corpus: 35050, signal 1091407/1324194 (executing program) 2021/04/14 04:37:14 fetching corpus: 35100, signal 1091715/1324194 (executing program) 2021/04/14 04:37:14 fetching corpus: 35150, signal 1091926/1324194 (executing program) 2021/04/14 04:37:15 fetching corpus: 35200, signal 1092353/1324194 (executing program) 2021/04/14 04:37:15 fetching corpus: 35250, signal 1092765/1324194 (executing program) 2021/04/14 04:37:15 fetching corpus: 35300, signal 1093226/1324194 (executing program) 2021/04/14 04:37:15 fetching corpus: 35350, signal 1093573/1324194 (executing program) 2021/04/14 04:37:15 fetching corpus: 35400, signal 1094159/1324194 (executing program) 2021/04/14 04:37:15 fetching corpus: 35450, signal 1094975/1324194 (executing program) 2021/04/14 04:37:15 fetching corpus: 35500, signal 1095743/1324194 (executing program) 2021/04/14 04:37:15 fetching corpus: 35550, signal 1096254/1324194 (executing program) 2021/04/14 04:37:15 fetching corpus: 35600, signal 1096598/1324194 (executing program) 2021/04/14 04:37:15 fetching corpus: 35650, signal 1096982/1324194 (executing program) 2021/04/14 04:37:15 fetching corpus: 35700, signal 1097306/1324194 (executing program) 2021/04/14 04:37:15 fetching corpus: 35750, signal 1097634/1324194 (executing program) 2021/04/14 04:37:16 fetching corpus: 35800, signal 1097884/1324194 (executing program) 2021/04/14 04:37:16 fetching corpus: 35850, signal 1098201/1324194 (executing program) 2021/04/14 04:37:16 fetching corpus: 35900, signal 1098534/1324194 (executing program) 2021/04/14 04:37:16 fetching corpus: 35950, signal 1099051/1324194 (executing program) 2021/04/14 04:37:16 fetching corpus: 36000, signal 1099365/1324194 (executing program) 2021/04/14 04:37:16 fetching corpus: 36050, signal 1099793/1324194 (executing program) 2021/04/14 04:37:16 fetching corpus: 36100, signal 1100094/1324194 (executing program) 2021/04/14 04:37:16 fetching corpus: 36150, signal 1100367/1324194 (executing program) 2021/04/14 04:37:16 fetching corpus: 36200, signal 1100677/1324194 (executing program) 2021/04/14 04:37:16 fetching corpus: 36250, signal 1100926/1324194 (executing program) 2021/04/14 04:37:16 fetching corpus: 36300, signal 1101260/1324194 (executing program) 2021/04/14 04:37:17 fetching corpus: 36350, signal 1101654/1324194 (executing program) 2021/04/14 04:37:17 fetching corpus: 36400, signal 1101984/1324194 (executing program) 2021/04/14 04:37:17 fetching corpus: 36450, signal 1102488/1324194 (executing program) 2021/04/14 04:37:17 fetching corpus: 36500, signal 1103029/1324194 (executing program) 2021/04/14 04:37:17 fetching corpus: 36550, signal 1103490/1324194 (executing program) 2021/04/14 04:37:17 fetching corpus: 36600, signal 1103783/1324194 (executing program) 2021/04/14 04:37:17 fetching corpus: 36650, signal 1104234/1324194 (executing program) 2021/04/14 04:37:17 fetching corpus: 36700, signal 1104607/1324194 (executing program) 2021/04/14 04:37:17 fetching corpus: 36750, signal 1105176/1324194 (executing program) 2021/04/14 04:37:17 fetching corpus: 36800, signal 1105563/1324194 (executing program) 2021/04/14 04:37:18 fetching corpus: 36850, signal 1105878/1324194 (executing program) 2021/04/14 04:37:18 fetching corpus: 36900, signal 1106182/1324194 (executing program) 2021/04/14 04:37:18 fetching corpus: 36950, signal 1106453/1324194 (executing program) 2021/04/14 04:37:18 fetching corpus: 37000, signal 1106881/1324194 (executing program) 2021/04/14 04:37:18 fetching corpus: 37050, signal 1107145/1324194 (executing program) 2021/04/14 04:37:18 fetching corpus: 37100, signal 1107514/1324194 (executing program) 2021/04/14 04:37:18 fetching corpus: 37150, signal 1107884/1324194 (executing program) 2021/04/14 04:37:18 fetching corpus: 37200, signal 1108197/1324194 (executing program) 2021/04/14 04:37:18 fetching corpus: 37250, signal 1108571/1324194 (executing program) 2021/04/14 04:37:19 fetching corpus: 37300, signal 1108831/1324194 (executing program) 2021/04/14 04:37:19 fetching corpus: 37350, signal 1109180/1324194 (executing program) 2021/04/14 04:37:19 fetching corpus: 37400, signal 1109611/1324194 (executing program) 2021/04/14 04:37:19 fetching corpus: 37450, signal 1109900/1324194 (executing program) 2021/04/14 04:37:19 fetching corpus: 37500, signal 1110240/1324194 (executing program) 2021/04/14 04:37:19 fetching corpus: 37550, signal 1110558/1324194 (executing program) 2021/04/14 04:37:19 fetching corpus: 37600, signal 1110813/1324194 (executing program) 2021/04/14 04:37:19 fetching corpus: 37650, signal 1111396/1324194 (executing program) 2021/04/14 04:37:19 fetching corpus: 37700, signal 1112056/1324194 (executing program) 2021/04/14 04:37:19 fetching corpus: 37750, signal 1112360/1324194 (executing program) 2021/04/14 04:37:19 fetching corpus: 37800, signal 1112674/1324194 (executing program) 2021/04/14 04:37:20 fetching corpus: 37850, signal 1113148/1324194 (executing program) 2021/04/14 04:37:20 fetching corpus: 37900, signal 1113493/1324194 (executing program) 2021/04/14 04:37:20 fetching corpus: 37950, signal 1113789/1324194 (executing program) 2021/04/14 04:37:20 fetching corpus: 38000, signal 1114210/1324194 (executing program) 2021/04/14 04:37:20 fetching corpus: 38050, signal 1114511/1324194 (executing program) 2021/04/14 04:37:20 fetching corpus: 38100, signal 1114875/1324194 (executing program) 2021/04/14 04:37:20 fetching corpus: 38150, signal 1115088/1324194 (executing program) 2021/04/14 04:37:20 fetching corpus: 38200, signal 1115593/1324194 (executing program) 2021/04/14 04:37:20 fetching corpus: 38250, signal 1116097/1324194 (executing program) 2021/04/14 04:37:20 fetching corpus: 38300, signal 1116464/1324194 (executing program) 2021/04/14 04:37:21 fetching corpus: 38350, signal 1116924/1324194 (executing program) 2021/04/14 04:37:21 fetching corpus: 38400, signal 1117279/1324194 (executing program) 2021/04/14 04:37:21 fetching corpus: 38450, signal 1117683/1324194 (executing program) 2021/04/14 04:37:21 fetching corpus: 38500, signal 1118209/1324194 (executing program) 2021/04/14 04:37:21 fetching corpus: 38550, signal 1118548/1324194 (executing program) 2021/04/14 04:37:21 fetching corpus: 38600, signal 1118777/1324194 (executing program) 2021/04/14 04:37:21 fetching corpus: 38650, signal 1119215/1324194 (executing program) 2021/04/14 04:37:21 fetching corpus: 38700, signal 1119445/1324194 (executing program) 2021/04/14 04:37:21 fetching corpus: 38750, signal 1119868/1324194 (executing program) 2021/04/14 04:37:21 fetching corpus: 38800, signal 1120266/1324194 (executing program) 2021/04/14 04:37:22 fetching corpus: 38850, signal 1120501/1324194 (executing program) 2021/04/14 04:37:22 fetching corpus: 38900, signal 1120991/1324194 (executing program) 2021/04/14 04:37:22 fetching corpus: 38950, signal 1121225/1324194 (executing program) 2021/04/14 04:37:22 fetching corpus: 39000, signal 1121810/1324194 (executing program) 2021/04/14 04:37:22 fetching corpus: 39050, signal 1122051/1324194 (executing program) 2021/04/14 04:37:22 fetching corpus: 39100, signal 1122409/1324194 (executing program) 2021/04/14 04:37:22 fetching corpus: 39150, signal 1122696/1324195 (executing program) 2021/04/14 04:37:22 fetching corpus: 39200, signal 1123036/1324195 (executing program) 2021/04/14 04:37:22 fetching corpus: 39250, signal 1123762/1324195 (executing program) 2021/04/14 04:37:22 fetching corpus: 39300, signal 1124098/1324195 (executing program) 2021/04/14 04:37:22 fetching corpus: 39350, signal 1124571/1324195 (executing program) 2021/04/14 04:37:23 fetching corpus: 39400, signal 1125095/1324195 (executing program) 2021/04/14 04:37:23 fetching corpus: 39450, signal 1125472/1324195 (executing program) 2021/04/14 04:37:23 fetching corpus: 39500, signal 1125762/1324195 (executing program) 2021/04/14 04:37:23 fetching corpus: 39550, signal 1126150/1324195 (executing program) 2021/04/14 04:37:23 fetching corpus: 39600, signal 1126435/1324195 (executing program) 2021/04/14 04:37:23 fetching corpus: 39650, signal 1126897/1324195 (executing program) 2021/04/14 04:37:23 fetching corpus: 39700, signal 1127260/1324195 (executing program) 2021/04/14 04:37:23 fetching corpus: 39750, signal 1127761/1324195 (executing program) 2021/04/14 04:37:24 fetching corpus: 39800, signal 1128109/1324195 (executing program) 2021/04/14 04:37:24 fetching corpus: 39850, signal 1128425/1324195 (executing program) 2021/04/14 04:37:24 fetching corpus: 39900, signal 1128821/1324195 (executing program) 2021/04/14 04:37:24 fetching corpus: 39950, signal 1129043/1324195 (executing program) 2021/04/14 04:37:24 fetching corpus: 40000, signal 1129380/1324195 (executing program) 2021/04/14 04:37:24 fetching corpus: 40050, signal 1129699/1324195 (executing program) 2021/04/14 04:37:24 fetching corpus: 40100, signal 1129992/1324198 (executing program) 2021/04/14 04:37:24 fetching corpus: 40150, signal 1130283/1324198 (executing program) 2021/04/14 04:37:24 fetching corpus: 40200, signal 1130652/1324198 (executing program) 2021/04/14 04:37:24 fetching corpus: 40250, signal 1130947/1324198 (executing program) 2021/04/14 04:37:24 fetching corpus: 40300, signal 1131264/1324198 (executing program) 2021/04/14 04:37:25 fetching corpus: 40350, signal 1131529/1324198 (executing program) 2021/04/14 04:37:25 fetching corpus: 40400, signal 1132063/1324198 (executing program) 2021/04/14 04:37:25 fetching corpus: 40450, signal 1132363/1324198 (executing program) 2021/04/14 04:37:25 fetching corpus: 40500, signal 1132733/1324198 (executing program) 2021/04/14 04:37:25 fetching corpus: 40550, signal 1133514/1324198 (executing program) 2021/04/14 04:37:25 fetching corpus: 40600, signal 1133861/1324198 (executing program) 2021/04/14 04:37:25 fetching corpus: 40650, signal 1134150/1324198 (executing program) 2021/04/14 04:37:25 fetching corpus: 40700, signal 1134413/1324198 (executing program) 2021/04/14 04:37:25 fetching corpus: 40750, signal 1134697/1324198 (executing program) 2021/04/14 04:37:25 fetching corpus: 40800, signal 1134969/1324198 (executing program) 2021/04/14 04:37:25 fetching corpus: 40850, signal 1135228/1324198 (executing program) 2021/04/14 04:37:26 fetching corpus: 40900, signal 1135540/1324198 (executing program) 2021/04/14 04:37:26 fetching corpus: 40950, signal 1135871/1324198 (executing program) 2021/04/14 04:37:26 fetching corpus: 41000, signal 1136367/1324198 (executing program) 2021/04/14 04:37:26 fetching corpus: 41050, signal 1136656/1324198 (executing program) 2021/04/14 04:37:26 fetching corpus: 41100, signal 1137004/1324198 (executing program) 2021/04/14 04:37:26 fetching corpus: 41150, signal 1137229/1324198 (executing program) 2021/04/14 04:37:26 fetching corpus: 41200, signal 1137604/1324198 (executing program) 2021/04/14 04:37:26 fetching corpus: 41250, signal 1137917/1324198 (executing program) 2021/04/14 04:37:26 fetching corpus: 41300, signal 1138359/1324198 (executing program) 2021/04/14 04:37:26 fetching corpus: 41350, signal 1138705/1324198 (executing program) 2021/04/14 04:37:27 fetching corpus: 41400, signal 1139167/1324198 (executing program) 2021/04/14 04:37:27 fetching corpus: 41450, signal 1139407/1324198 (executing program) 2021/04/14 04:37:27 fetching corpus: 41500, signal 1139750/1324198 (executing program) 2021/04/14 04:37:27 fetching corpus: 41550, signal 1140119/1324198 (executing program) 2021/04/14 04:37:27 fetching corpus: 41600, signal 1140539/1324198 (executing program) 2021/04/14 04:37:27 fetching corpus: 41650, signal 1140881/1324198 (executing program) 2021/04/14 04:37:27 fetching corpus: 41700, signal 1141293/1324198 (executing program) 2021/04/14 04:37:27 fetching corpus: 41750, signal 1141719/1324198 (executing program) 2021/04/14 04:37:27 fetching corpus: 41800, signal 1142084/1324198 (executing program) 2021/04/14 04:37:27 fetching corpus: 41850, signal 1142411/1324198 (executing program) 2021/04/14 04:37:28 fetching corpus: 41900, signal 1142693/1324198 (executing program) 2021/04/14 04:37:28 fetching corpus: 41950, signal 1142977/1324198 (executing program) 2021/04/14 04:37:28 fetching corpus: 42000, signal 1143291/1324198 (executing program) 2021/04/14 04:37:28 fetching corpus: 42050, signal 1143497/1324198 (executing program) 2021/04/14 04:37:28 fetching corpus: 42100, signal 1143763/1324198 (executing program) 2021/04/14 04:37:28 fetching corpus: 42150, signal 1143966/1324198 (executing program) 2021/04/14 04:37:28 fetching corpus: 42200, signal 1144198/1324198 (executing program) 2021/04/14 04:37:28 fetching corpus: 42250, signal 1144500/1324198 (executing program) 2021/04/14 04:37:28 fetching corpus: 42300, signal 1144759/1324198 (executing program) 2021/04/14 04:37:28 fetching corpus: 42350, signal 1145119/1324198 (executing program) 2021/04/14 04:37:29 fetching corpus: 42400, signal 1145636/1324198 (executing program) 2021/04/14 04:37:29 fetching corpus: 42450, signal 1145844/1324198 (executing program) 2021/04/14 04:37:29 fetching corpus: 42500, signal 1146032/1324198 (executing program) 2021/04/14 04:37:29 fetching corpus: 42550, signal 1146306/1324198 (executing program) 2021/04/14 04:37:29 fetching corpus: 42600, signal 1146602/1324198 (executing program) 2021/04/14 04:37:29 fetching corpus: 42650, signal 1146855/1324198 (executing program) 2021/04/14 04:37:29 fetching corpus: 42700, signal 1147220/1324198 (executing program) 2021/04/14 04:37:29 fetching corpus: 42750, signal 1147455/1324198 (executing program) 2021/04/14 04:37:29 fetching corpus: 42800, signal 1147806/1324198 (executing program) 2021/04/14 04:37:30 fetching corpus: 42850, signal 1148015/1324198 (executing program) 2021/04/14 04:37:30 fetching corpus: 42900, signal 1148311/1324198 (executing program) 2021/04/14 04:37:30 fetching corpus: 42950, signal 1148569/1324198 (executing program) 2021/04/14 04:37:30 fetching corpus: 43000, signal 1148901/1324198 (executing program) 2021/04/14 04:37:30 fetching corpus: 43050, signal 1149234/1324198 (executing program) 2021/04/14 04:37:30 fetching corpus: 43100, signal 1149536/1324198 (executing program) 2021/04/14 04:37:30 fetching corpus: 43150, signal 1149899/1324198 (executing program) 2021/04/14 04:37:30 fetching corpus: 43200, signal 1150190/1324198 (executing program) 2021/04/14 04:37:30 fetching corpus: 43250, signal 1150453/1324198 (executing program) 2021/04/14 04:37:31 fetching corpus: 43300, signal 1150932/1324198 (executing program) 2021/04/14 04:37:31 fetching corpus: 43350, signal 1151279/1324198 (executing program) 2021/04/14 04:37:31 fetching corpus: 43400, signal 1151468/1324198 (executing program) 2021/04/14 04:37:31 fetching corpus: 43450, signal 1151762/1324198 (executing program) 2021/04/14 04:37:31 fetching corpus: 43500, signal 1151977/1324198 (executing program) 2021/04/14 04:37:31 fetching corpus: 43550, signal 1152315/1324198 (executing program) 2021/04/14 04:37:31 fetching corpus: 43600, signal 1152583/1324198 (executing program) 2021/04/14 04:37:31 fetching corpus: 43650, signal 1152903/1324198 (executing program) 2021/04/14 04:37:31 fetching corpus: 43700, signal 1153360/1324198 (executing program) 2021/04/14 04:37:31 fetching corpus: 43750, signal 1153833/1324198 (executing program) 2021/04/14 04:37:31 fetching corpus: 43800, signal 1154362/1324198 (executing program) 2021/04/14 04:37:32 fetching corpus: 43850, signal 1154554/1324198 (executing program) 2021/04/14 04:37:32 fetching corpus: 43900, signal 1154872/1324198 (executing program) 2021/04/14 04:37:32 fetching corpus: 43950, signal 1155149/1324198 (executing program) 2021/04/14 04:37:32 fetching corpus: 44000, signal 1155427/1324198 (executing program) 2021/04/14 04:37:32 fetching corpus: 44050, signal 1155619/1324198 (executing program) 2021/04/14 04:37:32 fetching corpus: 44100, signal 1155957/1324198 (executing program) 2021/04/14 04:37:32 fetching corpus: 44150, signal 1156253/1324198 (executing program) 2021/04/14 04:37:32 fetching corpus: 44200, signal 1156721/1324198 (executing program) 2021/04/14 04:37:32 fetching corpus: 44250, signal 1157062/1324198 (executing program) 2021/04/14 04:37:32 fetching corpus: 44300, signal 1157457/1324198 (executing program) 2021/04/14 04:37:32 fetching corpus: 44350, signal 1157773/1324198 (executing program) 2021/04/14 04:37:32 fetching corpus: 44400, signal 1158026/1324198 (executing program) 2021/04/14 04:37:33 fetching corpus: 44450, signal 1158261/1324198 (executing program) 2021/04/14 04:37:33 fetching corpus: 44500, signal 1158580/1324198 (executing program) 2021/04/14 04:37:33 fetching corpus: 44550, signal 1158881/1324198 (executing program) 2021/04/14 04:37:33 fetching corpus: 44600, signal 1159203/1324198 (executing program) 2021/04/14 04:37:33 fetching corpus: 44650, signal 1159450/1324198 (executing program) 2021/04/14 04:37:33 fetching corpus: 44700, signal 1159957/1324198 (executing program) 2021/04/14 04:37:33 fetching corpus: 44750, signal 1160286/1324198 (executing program) 2021/04/14 04:37:33 fetching corpus: 44800, signal 1160506/1324198 (executing program) 2021/04/14 04:37:33 fetching corpus: 44850, signal 1160849/1324198 (executing program) 2021/04/14 04:37:33 fetching corpus: 44900, signal 1161156/1324198 (executing program) 2021/04/14 04:37:34 fetching corpus: 44950, signal 1161431/1324198 (executing program) 2021/04/14 04:37:34 fetching corpus: 45000, signal 1161753/1324198 (executing program) 2021/04/14 04:37:34 fetching corpus: 45050, signal 1162186/1324198 (executing program) 2021/04/14 04:37:34 fetching corpus: 45100, signal 1162497/1324198 (executing program) 2021/04/14 04:37:34 fetching corpus: 45150, signal 1163085/1324198 (executing program) 2021/04/14 04:37:34 fetching corpus: 45200, signal 1163424/1324198 (executing program) 2021/04/14 04:37:34 fetching corpus: 45250, signal 1163748/1324198 (executing program) 2021/04/14 04:37:34 fetching corpus: 45300, signal 1164039/1324198 (executing program) 2021/04/14 04:37:35 fetching corpus: 45350, signal 1164321/1324198 (executing program) 2021/04/14 04:37:35 fetching corpus: 45400, signal 1164613/1324198 (executing program) 2021/04/14 04:37:35 fetching corpus: 45450, signal 1164951/1324198 (executing program) 2021/04/14 04:37:35 fetching corpus: 45500, signal 1165249/1324198 (executing program) 2021/04/14 04:37:35 fetching corpus: 45550, signal 1165705/1324198 (executing program) 2021/04/14 04:37:35 fetching corpus: 45600, signal 1166008/1324198 (executing program) 2021/04/14 04:37:35 fetching corpus: 45650, signal 1166293/1324198 (executing program) 2021/04/14 04:37:35 fetching corpus: 45700, signal 1166673/1324198 (executing program) 2021/04/14 04:37:35 fetching corpus: 45750, signal 1166868/1324198 (executing program) 2021/04/14 04:37:35 fetching corpus: 45800, signal 1167152/1324198 (executing program) 2021/04/14 04:37:36 fetching corpus: 45850, signal 1167490/1324198 (executing program) 2021/04/14 04:37:36 fetching corpus: 45900, signal 1167780/1324198 (executing program) 2021/04/14 04:37:36 fetching corpus: 45950, signal 1168086/1324198 (executing program) 2021/04/14 04:37:36 fetching corpus: 46000, signal 1168287/1324198 (executing program) 2021/04/14 04:37:36 fetching corpus: 46050, signal 1168757/1324198 (executing program) 2021/04/14 04:37:36 fetching corpus: 46100, signal 1169059/1324198 (executing program) 2021/04/14 04:37:36 fetching corpus: 46150, signal 1169339/1324198 (executing program) 2021/04/14 04:37:36 fetching corpus: 46200, signal 1169548/1324198 (executing program) 2021/04/14 04:37:36 fetching corpus: 46250, signal 1169934/1324198 (executing program) 2021/04/14 04:37:36 fetching corpus: 46300, signal 1170176/1324198 (executing program) 2021/04/14 04:37:37 fetching corpus: 46350, signal 1170428/1324198 (executing program) 2021/04/14 04:37:37 fetching corpus: 46400, signal 1170709/1324198 (executing program) 2021/04/14 04:37:37 fetching corpus: 46450, signal 1170984/1324198 (executing program) [ 133.923058] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.931125] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/14 04:37:37 fetching corpus: 46500, signal 1171284/1324198 (executing program) 2021/04/14 04:37:37 fetching corpus: 46550, signal 1171777/1324198 (executing program) 2021/04/14 04:37:37 fetching corpus: 46600, signal 1172074/1324198 (executing program) 2021/04/14 04:37:37 fetching corpus: 46650, signal 1172346/1324198 (executing program) 2021/04/14 04:37:37 fetching corpus: 46700, signal 1172565/1324198 (executing program) 2021/04/14 04:37:37 fetching corpus: 46750, signal 1172918/1324198 (executing program) 2021/04/14 04:37:37 fetching corpus: 46800, signal 1173189/1324198 (executing program) 2021/04/14 04:37:37 fetching corpus: 46850, signal 1173509/1324198 (executing program) 2021/04/14 04:37:38 fetching corpus: 46900, signal 1173747/1324198 (executing program) 2021/04/14 04:37:38 fetching corpus: 46950, signal 1173989/1324198 (executing program) 2021/04/14 04:37:38 fetching corpus: 47000, signal 1174322/1324198 (executing program) 2021/04/14 04:37:38 fetching corpus: 47050, signal 1174477/1324198 (executing program) 2021/04/14 04:37:38 fetching corpus: 47100, signal 1174688/1324198 (executing program) 2021/04/14 04:37:38 fetching corpus: 47150, signal 1174985/1324198 (executing program) 2021/04/14 04:37:38 fetching corpus: 47200, signal 1175277/1324198 (executing program) 2021/04/14 04:37:38 fetching corpus: 47250, signal 1175501/1324198 (executing program) 2021/04/14 04:37:39 fetching corpus: 47300, signal 1175731/1324198 (executing program) 2021/04/14 04:37:39 fetching corpus: 47350, signal 1175909/1324198 (executing program) 2021/04/14 04:37:39 fetching corpus: 47400, signal 1176243/1324198 (executing program) 2021/04/14 04:37:39 fetching corpus: 47450, signal 1176459/1324198 (executing program) 2021/04/14 04:37:39 fetching corpus: 47500, signal 1176701/1324198 (executing program) 2021/04/14 04:37:39 fetching corpus: 47550, signal 1176921/1324198 (executing program) 2021/04/14 04:37:39 fetching corpus: 47600, signal 1177190/1324198 (executing program) 2021/04/14 04:37:39 fetching corpus: 47650, signal 1177412/1324198 (executing program) 2021/04/14 04:37:39 fetching corpus: 47700, signal 1177662/1324198 (executing program) 2021/04/14 04:37:39 fetching corpus: 47750, signal 1177911/1324198 (executing program) 2021/04/14 04:37:39 fetching corpus: 47800, signal 1178239/1324198 (executing program) 2021/04/14 04:37:40 fetching corpus: 47850, signal 1178495/1324198 (executing program) 2021/04/14 04:37:40 fetching corpus: 47900, signal 1178666/1324198 (executing program) 2021/04/14 04:37:40 fetching corpus: 47950, signal 1179105/1324198 (executing program) 2021/04/14 04:37:40 fetching corpus: 48000, signal 1179532/1324198 (executing program) 2021/04/14 04:37:40 fetching corpus: 48050, signal 1179874/1324198 (executing program) 2021/04/14 04:37:40 fetching corpus: 48100, signal 1180258/1324198 (executing program) 2021/04/14 04:37:40 fetching corpus: 48150, signal 1180617/1324198 (executing program) 2021/04/14 04:37:41 fetching corpus: 48200, signal 1180909/1324198 (executing program) 2021/04/14 04:37:41 fetching corpus: 48250, signal 1181182/1324198 (executing program) 2021/04/14 04:37:41 fetching corpus: 48300, signal 1181582/1324198 (executing program) 2021/04/14 04:37:41 fetching corpus: 48350, signal 1181780/1324198 (executing program) 2021/04/14 04:37:41 fetching corpus: 48400, signal 1182095/1324198 (executing program) 2021/04/14 04:37:41 fetching corpus: 48450, signal 1182332/1324199 (executing program) 2021/04/14 04:37:41 fetching corpus: 48500, signal 1182586/1324199 (executing program) 2021/04/14 04:37:41 fetching corpus: 48550, signal 1182918/1324199 (executing program) 2021/04/14 04:37:41 fetching corpus: 48600, signal 1183123/1324199 (executing program) 2021/04/14 04:37:41 fetching corpus: 48650, signal 1183322/1324199 (executing program) 2021/04/14 04:37:41 fetching corpus: 48700, signal 1183544/1324199 (executing program) 2021/04/14 04:37:41 fetching corpus: 48750, signal 1183789/1324199 (executing program) 2021/04/14 04:37:42 fetching corpus: 48800, signal 1184002/1324199 (executing program) 2021/04/14 04:37:42 fetching corpus: 48850, signal 1184421/1324199 (executing program) 2021/04/14 04:37:42 fetching corpus: 48900, signal 1184704/1324199 (executing program) 2021/04/14 04:37:42 fetching corpus: 48950, signal 1184897/1324199 (executing program) 2021/04/14 04:37:42 fetching corpus: 49000, signal 1185212/1324199 (executing program) 2021/04/14 04:37:42 fetching corpus: 49050, signal 1185621/1324199 (executing program) 2021/04/14 04:37:42 fetching corpus: 49100, signal 1185882/1324199 (executing program) 2021/04/14 04:37:42 fetching corpus: 49150, signal 1186245/1324199 (executing program) 2021/04/14 04:37:42 fetching corpus: 49200, signal 1186555/1324199 (executing program) 2021/04/14 04:37:42 fetching corpus: 49250, signal 1186832/1324199 (executing program) 2021/04/14 04:37:42 fetching corpus: 49300, signal 1187055/1324199 (executing program) 2021/04/14 04:37:43 fetching corpus: 49350, signal 1187255/1324199 (executing program) 2021/04/14 04:37:43 fetching corpus: 49400, signal 1187481/1324199 (executing program) 2021/04/14 04:37:43 fetching corpus: 49450, signal 1187874/1324199 (executing program) 2021/04/14 04:37:43 fetching corpus: 49500, signal 1188256/1324199 (executing program) 2021/04/14 04:37:43 fetching corpus: 49550, signal 1188599/1324199 (executing program) 2021/04/14 04:37:43 fetching corpus: 49600, signal 1188927/1324199 (executing program) 2021/04/14 04:37:43 fetching corpus: 49650, signal 1189213/1324199 (executing program) 2021/04/14 04:37:43 fetching corpus: 49700, signal 1189457/1324199 (executing program) 2021/04/14 04:37:43 fetching corpus: 49750, signal 1189654/1324199 (executing program) 2021/04/14 04:37:43 fetching corpus: 49800, signal 1189837/1324199 (executing program) 2021/04/14 04:37:43 fetching corpus: 49850, signal 1190197/1324199 (executing program) 2021/04/14 04:37:44 fetching corpus: 49900, signal 1190410/1324199 (executing program) 2021/04/14 04:37:44 fetching corpus: 49950, signal 1190662/1324199 (executing program) 2021/04/14 04:37:44 fetching corpus: 50000, signal 1190962/1324199 (executing program) 2021/04/14 04:37:44 fetching corpus: 50050, signal 1191270/1324199 (executing program) 2021/04/14 04:37:44 fetching corpus: 50100, signal 1191503/1324199 (executing program) 2021/04/14 04:37:44 fetching corpus: 50150, signal 1191936/1324199 (executing program) 2021/04/14 04:37:44 fetching corpus: 50200, signal 1192124/1324199 (executing program) 2021/04/14 04:37:44 fetching corpus: 50250, signal 1192389/1324199 (executing program) 2021/04/14 04:37:44 fetching corpus: 50300, signal 1192697/1324199 (executing program) 2021/04/14 04:37:44 fetching corpus: 50350, signal 1193009/1324199 (executing program) 2021/04/14 04:37:44 fetching corpus: 50400, signal 1193266/1324199 (executing program) 2021/04/14 04:37:45 fetching corpus: 50450, signal 1193647/1324205 (executing program) 2021/04/14 04:37:45 fetching corpus: 50500, signal 1193970/1324205 (executing program) 2021/04/14 04:37:45 fetching corpus: 50550, signal 1194275/1324205 (executing program) 2021/04/14 04:37:45 fetching corpus: 50600, signal 1194503/1324205 (executing program) 2021/04/14 04:37:45 fetching corpus: 50650, signal 1194716/1324205 (executing program) 2021/04/14 04:37:45 fetching corpus: 50700, signal 1194905/1324205 (executing program) 2021/04/14 04:37:45 fetching corpus: 50750, signal 1195208/1324205 (executing program) 2021/04/14 04:37:45 fetching corpus: 50800, signal 1195631/1324210 (executing program) 2021/04/14 04:37:45 fetching corpus: 50850, signal 1195892/1324210 (executing program) 2021/04/14 04:37:45 fetching corpus: 50900, signal 1196436/1324210 (executing program) 2021/04/14 04:37:45 fetching corpus: 50950, signal 1196650/1324210 (executing program) 2021/04/14 04:37:46 fetching corpus: 51000, signal 1197012/1324210 (executing program) 2021/04/14 04:37:46 fetching corpus: 51050, signal 1197339/1324210 (executing program) 2021/04/14 04:37:46 fetching corpus: 51100, signal 1197737/1324210 (executing program) 2021/04/14 04:37:46 fetching corpus: 51150, signal 1198013/1324210 (executing program) 2021/04/14 04:37:46 fetching corpus: 51200, signal 1198173/1324210 (executing program) 2021/04/14 04:37:46 fetching corpus: 51250, signal 1198436/1324210 (executing program) 2021/04/14 04:37:46 fetching corpus: 51300, signal 1198712/1324210 (executing program) 2021/04/14 04:37:46 fetching corpus: 51350, signal 1198996/1324210 (executing program) 2021/04/14 04:37:46 fetching corpus: 51400, signal 1199283/1324210 (executing program) 2021/04/14 04:37:47 fetching corpus: 51450, signal 1199495/1324210 (executing program) 2021/04/14 04:37:47 fetching corpus: 51500, signal 1199645/1324210 (executing program) 2021/04/14 04:37:47 fetching corpus: 51550, signal 1199902/1324210 (executing program) 2021/04/14 04:37:47 fetching corpus: 51600, signal 1200156/1324210 (executing program) 2021/04/14 04:37:47 fetching corpus: 51650, signal 1200377/1324210 (executing program) 2021/04/14 04:37:47 fetching corpus: 51700, signal 1200604/1324210 (executing program) 2021/04/14 04:37:47 fetching corpus: 51750, signal 1200816/1324210 (executing program) 2021/04/14 04:37:47 fetching corpus: 51800, signal 1201099/1324210 (executing program) 2021/04/14 04:37:47 fetching corpus: 51850, signal 1201350/1324210 (executing program) 2021/04/14 04:37:48 fetching corpus: 51900, signal 1201698/1324210 (executing program) 2021/04/14 04:37:48 fetching corpus: 51950, signal 1202003/1324210 (executing program) 2021/04/14 04:37:48 fetching corpus: 52000, signal 1202212/1324210 (executing program) 2021/04/14 04:37:48 fetching corpus: 52050, signal 1202628/1324210 (executing program) 2021/04/14 04:37:48 fetching corpus: 52100, signal 1202875/1324210 (executing program) 2021/04/14 04:37:48 fetching corpus: 52150, signal 1203232/1324210 (executing program) 2021/04/14 04:37:48 fetching corpus: 52200, signal 1203487/1324210 (executing program) 2021/04/14 04:37:48 fetching corpus: 52250, signal 1203861/1324210 (executing program) 2021/04/14 04:37:48 fetching corpus: 52300, signal 1204089/1324210 (executing program) 2021/04/14 04:37:48 fetching corpus: 52350, signal 1204311/1324210 (executing program) 2021/04/14 04:37:48 fetching corpus: 52400, signal 1204632/1324210 (executing program) 2021/04/14 04:37:49 fetching corpus: 52450, signal 1204861/1324210 (executing program) 2021/04/14 04:37:49 fetching corpus: 52500, signal 1205451/1324210 (executing program) 2021/04/14 04:37:49 fetching corpus: 52550, signal 1205645/1324210 (executing program) 2021/04/14 04:37:49 fetching corpus: 52600, signal 1205883/1324217 (executing program) 2021/04/14 04:37:49 fetching corpus: 52650, signal 1206261/1324217 (executing program) 2021/04/14 04:37:49 fetching corpus: 52700, signal 1206622/1324217 (executing program) 2021/04/14 04:37:49 fetching corpus: 52750, signal 1206949/1324217 (executing program) 2021/04/14 04:37:49 fetching corpus: 52800, signal 1207159/1324217 (executing program) 2021/04/14 04:37:49 fetching corpus: 52850, signal 1207563/1324217 (executing program) 2021/04/14 04:37:49 fetching corpus: 52900, signal 1207772/1324217 (executing program) 2021/04/14 04:37:49 fetching corpus: 52950, signal 1208290/1324217 (executing program) 2021/04/14 04:37:50 fetching corpus: 53000, signal 1208472/1324217 (executing program) 2021/04/14 04:37:50 fetching corpus: 53050, signal 1208650/1324217 (executing program) 2021/04/14 04:37:50 fetching corpus: 53100, signal 1208908/1324217 (executing program) 2021/04/14 04:37:50 fetching corpus: 53150, signal 1209210/1324217 (executing program) 2021/04/14 04:37:50 fetching corpus: 53200, signal 1209525/1324217 (executing program) 2021/04/14 04:37:50 fetching corpus: 53250, signal 1209751/1324217 (executing program) 2021/04/14 04:37:50 fetching corpus: 53300, signal 1210052/1324217 (executing program) 2021/04/14 04:37:50 fetching corpus: 53350, signal 1210289/1324217 (executing program) 2021/04/14 04:37:50 fetching corpus: 53400, signal 1210495/1324217 (executing program) 2021/04/14 04:37:50 fetching corpus: 53450, signal 1210740/1324217 (executing program) 2021/04/14 04:37:50 fetching corpus: 53500, signal 1211060/1324217 (executing program) 2021/04/14 04:37:51 fetching corpus: 53550, signal 1211495/1324217 (executing program) 2021/04/14 04:37:51 fetching corpus: 53600, signal 1211698/1324217 (executing program) 2021/04/14 04:37:51 fetching corpus: 53650, signal 1211914/1324217 (executing program) 2021/04/14 04:37:51 fetching corpus: 53700, signal 1212148/1324217 (executing program) 2021/04/14 04:37:51 fetching corpus: 53750, signal 1212535/1324217 (executing program) 2021/04/14 04:37:51 fetching corpus: 53800, signal 1212672/1324217 (executing program) 2021/04/14 04:37:51 fetching corpus: 53850, signal 1212888/1324217 (executing program) 2021/04/14 04:37:51 fetching corpus: 53900, signal 1213100/1324217 (executing program) 2021/04/14 04:37:51 fetching corpus: 53950, signal 1213390/1324217 (executing program) 2021/04/14 04:37:51 fetching corpus: 54000, signal 1213741/1324217 (executing program) 2021/04/14 04:37:52 fetching corpus: 54050, signal 1213944/1324217 (executing program) 2021/04/14 04:37:52 fetching corpus: 54100, signal 1214236/1324217 (executing program) 2021/04/14 04:37:52 fetching corpus: 54150, signal 1214437/1324217 (executing program) 2021/04/14 04:37:52 fetching corpus: 54200, signal 1214705/1324217 (executing program) 2021/04/14 04:37:52 fetching corpus: 54250, signal 1214949/1324217 (executing program) 2021/04/14 04:37:52 fetching corpus: 54300, signal 1215133/1324217 (executing program) 2021/04/14 04:37:52 fetching corpus: 54350, signal 1215490/1324217 (executing program) 2021/04/14 04:37:52 fetching corpus: 54400, signal 1215783/1324217 (executing program) 2021/04/14 04:37:52 fetching corpus: 54450, signal 1216031/1324217 (executing program) 2021/04/14 04:37:53 fetching corpus: 54500, signal 1216281/1324217 (executing program) 2021/04/14 04:37:53 fetching corpus: 54550, signal 1216668/1324217 (executing program) 2021/04/14 04:37:53 fetching corpus: 54600, signal 1216829/1324217 (executing program) 2021/04/14 04:37:53 fetching corpus: 54650, signal 1217028/1324217 (executing program) 2021/04/14 04:37:53 fetching corpus: 54700, signal 1217194/1324217 (executing program) 2021/04/14 04:37:53 fetching corpus: 54750, signal 1217467/1324217 (executing program) 2021/04/14 04:37:53 fetching corpus: 54800, signal 1217778/1324217 (executing program) 2021/04/14 04:37:53 fetching corpus: 54850, signal 1218062/1324218 (executing program) 2021/04/14 04:37:54 fetching corpus: 54900, signal 1218263/1324218 (executing program) 2021/04/14 04:37:54 fetching corpus: 54950, signal 1218640/1324218 (executing program) 2021/04/14 04:37:54 fetching corpus: 55000, signal 1218891/1324218 (executing program) 2021/04/14 04:37:54 fetching corpus: 55050, signal 1219160/1324218 (executing program) 2021/04/14 04:37:54 fetching corpus: 55100, signal 1219390/1324218 (executing program) 2021/04/14 04:37:54 fetching corpus: 55150, signal 1219613/1324218 (executing program) 2021/04/14 04:37:54 fetching corpus: 55200, signal 1219818/1324218 (executing program) 2021/04/14 04:37:54 fetching corpus: 55250, signal 1220246/1324218 (executing program) 2021/04/14 04:37:54 fetching corpus: 55300, signal 1220566/1324218 (executing program) 2021/04/14 04:37:55 fetching corpus: 55350, signal 1220797/1324218 (executing program) 2021/04/14 04:37:55 fetching corpus: 55400, signal 1221083/1324218 (executing program) 2021/04/14 04:37:55 fetching corpus: 55450, signal 1221318/1324218 (executing program) 2021/04/14 04:37:55 fetching corpus: 55500, signal 1221656/1324218 (executing program) 2021/04/14 04:37:55 fetching corpus: 55550, signal 1221944/1324218 (executing program) 2021/04/14 04:37:55 fetching corpus: 55600, signal 1222252/1324218 (executing program) 2021/04/14 04:37:55 fetching corpus: 55650, signal 1222629/1324218 (executing program) 2021/04/14 04:37:55 fetching corpus: 55700, signal 1222884/1324218 (executing program) 2021/04/14 04:37:55 fetching corpus: 55750, signal 1223087/1324218 (executing program) 2021/04/14 04:37:55 fetching corpus: 55800, signal 1223504/1324218 (executing program) 2021/04/14 04:37:55 fetching corpus: 55850, signal 1223688/1324218 (executing program) 2021/04/14 04:37:56 fetching corpus: 55900, signal 1223936/1324218 (executing program) 2021/04/14 04:37:56 fetching corpus: 55950, signal 1224188/1324218 (executing program) 2021/04/14 04:37:56 fetching corpus: 56000, signal 1224534/1324218 (executing program) 2021/04/14 04:37:56 fetching corpus: 56050, signal 1224859/1324218 (executing program) 2021/04/14 04:37:56 fetching corpus: 56100, signal 1225125/1324218 (executing program) 2021/04/14 04:37:56 fetching corpus: 56150, signal 1225367/1324218 (executing program) 2021/04/14 04:37:56 fetching corpus: 56200, signal 1225650/1324218 (executing program) 2021/04/14 04:37:56 fetching corpus: 56250, signal 1225861/1324218 (executing program) 2021/04/14 04:37:56 fetching corpus: 56300, signal 1226044/1324218 (executing program) 2021/04/14 04:37:57 fetching corpus: 56350, signal 1226333/1324218 (executing program) 2021/04/14 04:37:57 fetching corpus: 56400, signal 1226551/1324218 (executing program) 2021/04/14 04:37:57 fetching corpus: 56450, signal 1226857/1324218 (executing program) 2021/04/14 04:37:57 fetching corpus: 56500, signal 1227062/1324218 (executing program) 2021/04/14 04:37:57 fetching corpus: 56550, signal 1227470/1324218 (executing program) 2021/04/14 04:37:57 fetching corpus: 56600, signal 1227683/1324218 (executing program) 2021/04/14 04:37:57 fetching corpus: 56650, signal 1227885/1324218 (executing program) 2021/04/14 04:37:57 fetching corpus: 56700, signal 1228158/1324218 (executing program) 2021/04/14 04:37:57 fetching corpus: 56750, signal 1228355/1324218 (executing program) 2021/04/14 04:37:57 fetching corpus: 56800, signal 1228565/1324218 (executing program) 2021/04/14 04:37:57 fetching corpus: 56850, signal 1228844/1324218 (executing program) 2021/04/14 04:37:58 fetching corpus: 56900, signal 1229089/1324218 (executing program) 2021/04/14 04:37:58 fetching corpus: 56950, signal 1229393/1324218 (executing program) 2021/04/14 04:37:58 fetching corpus: 57000, signal 1229586/1324218 (executing program) 2021/04/14 04:37:58 fetching corpus: 57050, signal 1229750/1324218 (executing program) 2021/04/14 04:37:58 fetching corpus: 57100, signal 1229917/1324218 (executing program) 2021/04/14 04:37:58 fetching corpus: 57150, signal 1230111/1324218 (executing program) 2021/04/14 04:37:58 fetching corpus: 57200, signal 1230351/1324218 (executing program) 2021/04/14 04:37:58 fetching corpus: 57250, signal 1230564/1324218 (executing program) 2021/04/14 04:37:58 fetching corpus: 57300, signal 1230854/1324218 (executing program) 2021/04/14 04:37:58 fetching corpus: 57350, signal 1231131/1324218 (executing program) 2021/04/14 04:37:59 fetching corpus: 57400, signal 1231322/1324218 (executing program) 2021/04/14 04:37:59 fetching corpus: 57450, signal 1231759/1324218 (executing program) 2021/04/14 04:37:59 fetching corpus: 57500, signal 1231966/1324218 (executing program) 2021/04/14 04:37:59 fetching corpus: 57550, signal 1232199/1324218 (executing program) 2021/04/14 04:37:59 fetching corpus: 57600, signal 1232287/1324218 (executing program) 2021/04/14 04:37:59 fetching corpus: 57650, signal 1232559/1324218 (executing program) 2021/04/14 04:37:59 fetching corpus: 57700, signal 1232801/1324218 (executing program) 2021/04/14 04:37:59 fetching corpus: 57750, signal 1233093/1324218 (executing program) 2021/04/14 04:37:59 fetching corpus: 57800, signal 1233286/1324218 (executing program) 2021/04/14 04:37:59 fetching corpus: 57850, signal 1233678/1324218 (executing program) 2021/04/14 04:38:00 fetching corpus: 57900, signal 1234125/1324218 (executing program) 2021/04/14 04:38:00 fetching corpus: 57950, signal 1234434/1324218 (executing program) 2021/04/14 04:38:00 fetching corpus: 58000, signal 1234803/1324218 (executing program) 2021/04/14 04:38:00 fetching corpus: 58050, signal 1235087/1324218 (executing program) 2021/04/14 04:38:00 fetching corpus: 58100, signal 1235292/1324218 (executing program) 2021/04/14 04:38:00 fetching corpus: 58150, signal 1235501/1324218 (executing program) 2021/04/14 04:38:00 fetching corpus: 58200, signal 1235696/1324218 (executing program) 2021/04/14 04:38:00 fetching corpus: 58250, signal 1235902/1324218 (executing program) 2021/04/14 04:38:00 fetching corpus: 58300, signal 1236706/1324218 (executing program) 2021/04/14 04:38:01 fetching corpus: 58350, signal 1236862/1324218 (executing program) 2021/04/14 04:38:01 fetching corpus: 58400, signal 1237083/1324218 (executing program) 2021/04/14 04:38:01 fetching corpus: 58450, signal 1237456/1324218 (executing program) 2021/04/14 04:38:01 fetching corpus: 58500, signal 1237696/1324218 (executing program) 2021/04/14 04:38:01 fetching corpus: 58550, signal 1237934/1324218 (executing program) 2021/04/14 04:38:01 fetching corpus: 58600, signal 1238125/1324221 (executing program) 2021/04/14 04:38:01 fetching corpus: 58650, signal 1238348/1324221 (executing program) 2021/04/14 04:38:01 fetching corpus: 58700, signal 1238582/1324221 (executing program) 2021/04/14 04:38:02 fetching corpus: 58750, signal 1238832/1324221 (executing program) 2021/04/14 04:38:02 fetching corpus: 58800, signal 1239268/1324222 (executing program) 2021/04/14 04:38:02 fetching corpus: 58850, signal 1239570/1324222 (executing program) 2021/04/14 04:38:02 fetching corpus: 58900, signal 1239833/1324222 (executing program) 2021/04/14 04:38:02 fetching corpus: 58950, signal 1240099/1324222 (executing program) 2021/04/14 04:38:02 fetching corpus: 59000, signal 1240303/1324222 (executing program) 2021/04/14 04:38:02 fetching corpus: 59050, signal 1240503/1324222 (executing program) 2021/04/14 04:38:02 fetching corpus: 59100, signal 1240744/1324222 (executing program) 2021/04/14 04:38:02 fetching corpus: 59150, signal 1240912/1324232 (executing program) 2021/04/14 04:38:02 fetching corpus: 59200, signal 1241097/1324232 (executing program) 2021/04/14 04:38:02 fetching corpus: 59250, signal 1241342/1324232 (executing program) 2021/04/14 04:38:03 fetching corpus: 59300, signal 1241511/1324232 (executing program) 2021/04/14 04:38:03 fetching corpus: 59350, signal 1241796/1324232 (executing program) 2021/04/14 04:38:03 fetching corpus: 59400, signal 1241988/1324232 (executing program) 2021/04/14 04:38:03 fetching corpus: 59450, signal 1242275/1324232 (executing program) 2021/04/14 04:38:03 fetching corpus: 59500, signal 1242535/1324232 (executing program) 2021/04/14 04:38:03 fetching corpus: 59550, signal 1242700/1324232 (executing program) 2021/04/14 04:38:03 fetching corpus: 59600, signal 1242899/1324232 (executing program) 2021/04/14 04:38:03 fetching corpus: 59650, signal 1243157/1324232 (executing program) 2021/04/14 04:38:03 fetching corpus: 59700, signal 1243291/1324232 (executing program) 2021/04/14 04:38:03 fetching corpus: 59750, signal 1243524/1324232 (executing program) 2021/04/14 04:38:03 fetching corpus: 59800, signal 1243839/1324232 (executing program) 2021/04/14 04:38:03 fetching corpus: 59850, signal 1244164/1324232 (executing program) 2021/04/14 04:38:04 fetching corpus: 59900, signal 1244381/1324233 (executing program) 2021/04/14 04:38:04 fetching corpus: 59950, signal 1244592/1324233 (executing program) 2021/04/14 04:38:04 fetching corpus: 60000, signal 1244838/1324233 (executing program) 2021/04/14 04:38:04 fetching corpus: 60050, signal 1245045/1324233 (executing program) 2021/04/14 04:38:04 fetching corpus: 60100, signal 1245322/1324233 (executing program) 2021/04/14 04:38:04 fetching corpus: 60150, signal 1245479/1324233 (executing program) 2021/04/14 04:38:04 fetching corpus: 60200, signal 1245869/1324233 (executing program) 2021/04/14 04:38:04 fetching corpus: 60250, signal 1246067/1324233 (executing program) 2021/04/14 04:38:04 fetching corpus: 60300, signal 1246359/1324233 (executing program) 2021/04/14 04:38:04 fetching corpus: 60350, signal 1246535/1324233 (executing program) 2021/04/14 04:38:05 fetching corpus: 60400, signal 1246824/1324233 (executing program) 2021/04/14 04:38:05 fetching corpus: 60450, signal 1247172/1324235 (executing program) 2021/04/14 04:38:05 fetching corpus: 60500, signal 1247401/1324235 (executing program) 2021/04/14 04:38:05 fetching corpus: 60550, signal 1247609/1324235 (executing program) 2021/04/14 04:38:05 fetching corpus: 60600, signal 1247778/1324235 (executing program) 2021/04/14 04:38:05 fetching corpus: 60650, signal 1247941/1324235 (executing program) 2021/04/14 04:38:05 fetching corpus: 60700, signal 1248104/1324235 (executing program) 2021/04/14 04:38:05 fetching corpus: 60750, signal 1248481/1324235 (executing program) 2021/04/14 04:38:05 fetching corpus: 60800, signal 1248838/1324235 (executing program) 2021/04/14 04:38:05 fetching corpus: 60850, signal 1249065/1324235 (executing program) 2021/04/14 04:38:05 fetching corpus: 60900, signal 1249266/1324235 (executing program) 2021/04/14 04:38:05 fetching corpus: 60950, signal 1249625/1324236 (executing program) 2021/04/14 04:38:06 fetching corpus: 61000, signal 1249756/1324236 (executing program) 2021/04/14 04:38:06 fetching corpus: 61050, signal 1249956/1324236 (executing program) 2021/04/14 04:38:06 fetching corpus: 61100, signal 1250202/1324236 (executing program) 2021/04/14 04:38:06 fetching corpus: 61150, signal 1250531/1324236 (executing program) 2021/04/14 04:38:06 fetching corpus: 61200, signal 1250723/1324236 (executing program) 2021/04/14 04:38:06 fetching corpus: 61250, signal 1250990/1324236 (executing program) 2021/04/14 04:38:06 fetching corpus: 61300, signal 1251196/1324236 (executing program) 2021/04/14 04:38:06 fetching corpus: 61350, signal 1251396/1324236 (executing program) 2021/04/14 04:38:06 fetching corpus: 61400, signal 1251666/1324236 (executing program) 2021/04/14 04:38:07 fetching corpus: 61450, signal 1251880/1324236 (executing program) 2021/04/14 04:38:07 fetching corpus: 61500, signal 1252144/1324236 (executing program) 2021/04/14 04:38:07 fetching corpus: 61550, signal 1252518/1324236 (executing program) 2021/04/14 04:38:07 fetching corpus: 61600, signal 1252761/1324236 (executing program) 2021/04/14 04:38:07 fetching corpus: 61650, signal 1252959/1324236 (executing program) 2021/04/14 04:38:07 fetching corpus: 61700, signal 1253133/1324236 (executing program) 2021/04/14 04:38:07 fetching corpus: 61750, signal 1253289/1324236 (executing program) 2021/04/14 04:38:07 fetching corpus: 61800, signal 1253519/1324236 (executing program) 2021/04/14 04:38:07 fetching corpus: 61850, signal 1253774/1324236 (executing program) 2021/04/14 04:38:07 fetching corpus: 61900, signal 1253955/1324237 (executing program) 2021/04/14 04:38:07 fetching corpus: 61950, signal 1254159/1324237 (executing program) 2021/04/14 04:38:08 fetching corpus: 62000, signal 1254347/1324237 (executing program) 2021/04/14 04:38:08 fetching corpus: 62050, signal 1254555/1324237 (executing program) 2021/04/14 04:38:08 fetching corpus: 62100, signal 1254784/1324237 (executing program) 2021/04/14 04:38:08 fetching corpus: 62150, signal 1254958/1324237 (executing program) 2021/04/14 04:38:08 fetching corpus: 62200, signal 1255139/1324237 (executing program) 2021/04/14 04:38:08 fetching corpus: 62250, signal 1255351/1324237 (executing program) 2021/04/14 04:38:08 fetching corpus: 62300, signal 1255696/1324237 (executing program) 2021/04/14 04:38:09 fetching corpus: 62350, signal 1255998/1324237 (executing program) 2021/04/14 04:38:09 fetching corpus: 62400, signal 1256242/1324237 (executing program) 2021/04/14 04:38:09 fetching corpus: 62450, signal 1256425/1324237 (executing program) 2021/04/14 04:38:09 fetching corpus: 62500, signal 1256622/1324237 (executing program) 2021/04/14 04:38:09 fetching corpus: 62550, signal 1256783/1324237 (executing program) 2021/04/14 04:38:09 fetching corpus: 62600, signal 1256985/1324237 (executing program) 2021/04/14 04:38:09 fetching corpus: 62650, signal 1257278/1324237 (executing program) 2021/04/14 04:38:09 fetching corpus: 62700, signal 1257605/1324237 (executing program) 2021/04/14 04:38:09 fetching corpus: 62750, signal 1257947/1324237 (executing program) 2021/04/14 04:38:10 fetching corpus: 62800, signal 1258147/1324237 (executing program) 2021/04/14 04:38:10 fetching corpus: 62850, signal 1258363/1324238 (executing program) 2021/04/14 04:38:10 fetching corpus: 62900, signal 1258628/1324238 (executing program) 2021/04/14 04:38:10 fetching corpus: 62950, signal 1258880/1324238 (executing program) 2021/04/14 04:38:10 fetching corpus: 63000, signal 1259073/1324238 (executing program) 2021/04/14 04:38:10 fetching corpus: 63050, signal 1259392/1324238 (executing program) 2021/04/14 04:38:10 fetching corpus: 63100, signal 1259659/1324238 (executing program) 2021/04/14 04:38:10 fetching corpus: 63150, signal 1259828/1324238 (executing program) 2021/04/14 04:38:10 fetching corpus: 63200, signal 1260021/1324238 (executing program) 2021/04/14 04:38:10 fetching corpus: 63250, signal 1260234/1324238 (executing program) 2021/04/14 04:38:10 fetching corpus: 63300, signal 1260489/1324238 (executing program) 2021/04/14 04:38:10 fetching corpus: 63350, signal 1260750/1324238 (executing program) 2021/04/14 04:38:11 fetching corpus: 63400, signal 1260924/1324238 (executing program) 2021/04/14 04:38:11 fetching corpus: 63450, signal 1261167/1324238 (executing program) 2021/04/14 04:38:11 fetching corpus: 63500, signal 1261370/1324238 (executing program) 2021/04/14 04:38:11 fetching corpus: 63550, signal 1261537/1324238 (executing program) 2021/04/14 04:38:11 fetching corpus: 63600, signal 1261710/1324238 (executing program) 2021/04/14 04:38:11 fetching corpus: 63650, signal 1262072/1324238 (executing program) 2021/04/14 04:38:11 fetching corpus: 63700, signal 1262264/1324238 (executing program) 2021/04/14 04:38:11 fetching corpus: 63750, signal 1262563/1324238 (executing program) 2021/04/14 04:38:11 fetching corpus: 63800, signal 1262712/1324238 (executing program) 2021/04/14 04:38:11 fetching corpus: 63850, signal 1263014/1324238 (executing program) 2021/04/14 04:38:12 fetching corpus: 63900, signal 1263231/1324238 (executing program) 2021/04/14 04:38:12 fetching corpus: 63950, signal 1263419/1324238 (executing program) 2021/04/14 04:38:12 fetching corpus: 64000, signal 1263686/1324238 (executing program) 2021/04/14 04:38:12 fetching corpus: 64050, signal 1263942/1324238 (executing program) 2021/04/14 04:38:12 fetching corpus: 64100, signal 1264134/1324238 (executing program) 2021/04/14 04:38:12 fetching corpus: 64150, signal 1264410/1324238 (executing program) 2021/04/14 04:38:12 fetching corpus: 64200, signal 1264603/1324238 (executing program) 2021/04/14 04:38:12 fetching corpus: 64250, signal 1264861/1324239 (executing program) 2021/04/14 04:38:12 fetching corpus: 64300, signal 1265033/1324239 (executing program) 2021/04/14 04:38:12 fetching corpus: 64350, signal 1265265/1324239 (executing program) 2021/04/14 04:38:12 fetching corpus: 64400, signal 1265444/1324239 (executing program) 2021/04/14 04:38:13 fetching corpus: 64450, signal 1265641/1324239 (executing program) 2021/04/14 04:38:13 fetching corpus: 64500, signal 1265844/1324239 (executing program) 2021/04/14 04:38:13 fetching corpus: 64550, signal 1266029/1324242 (executing program) 2021/04/14 04:38:13 fetching corpus: 64600, signal 1266295/1324242 (executing program) 2021/04/14 04:38:13 fetching corpus: 64650, signal 1266557/1324242 (executing program) 2021/04/14 04:38:13 fetching corpus: 64700, signal 1266880/1324242 (executing program) 2021/04/14 04:38:13 fetching corpus: 64750, signal 1267043/1324242 (executing program) 2021/04/14 04:38:13 fetching corpus: 64800, signal 1267349/1324242 (executing program) 2021/04/14 04:38:13 fetching corpus: 64850, signal 1267623/1324242 (executing program) 2021/04/14 04:38:13 fetching corpus: 64900, signal 1267947/1324242 (executing program) 2021/04/14 04:38:14 fetching corpus: 64950, signal 1268128/1324242 (executing program) 2021/04/14 04:38:14 fetching corpus: 65000, signal 1268314/1324242 (executing program) 2021/04/14 04:38:14 fetching corpus: 65050, signal 1268456/1324242 (executing program) 2021/04/14 04:38:14 fetching corpus: 65100, signal 1268645/1324242 (executing program) 2021/04/14 04:38:14 fetching corpus: 65150, signal 1268937/1324242 (executing program) 2021/04/14 04:38:14 fetching corpus: 65200, signal 1269137/1324242 (executing program) 2021/04/14 04:38:14 fetching corpus: 65250, signal 1269336/1324242 (executing program) 2021/04/14 04:38:14 fetching corpus: 65300, signal 1269526/1324242 (executing program) 2021/04/14 04:38:14 fetching corpus: 65350, signal 1269741/1324242 (executing program) 2021/04/14 04:38:14 fetching corpus: 65400, signal 1269972/1324242 (executing program) 2021/04/14 04:38:15 fetching corpus: 65450, signal 1270200/1324242 (executing program) 2021/04/14 04:38:15 fetching corpus: 65500, signal 1270833/1324242 (executing program) 2021/04/14 04:38:15 fetching corpus: 65550, signal 1271202/1324242 (executing program) 2021/04/14 04:38:15 fetching corpus: 65600, signal 1271370/1324242 (executing program) 2021/04/14 04:38:15 fetching corpus: 65650, signal 1271516/1324242 (executing program) 2021/04/14 04:38:15 fetching corpus: 65700, signal 1271829/1324242 (executing program) 2021/04/14 04:38:15 fetching corpus: 65750, signal 1272006/1324242 (executing program) 2021/04/14 04:38:15 fetching corpus: 65800, signal 1272229/1324242 (executing program) 2021/04/14 04:38:15 fetching corpus: 65850, signal 1272470/1324242 (executing program) 2021/04/14 04:38:15 fetching corpus: 65900, signal 1272709/1324242 (executing program) 2021/04/14 04:38:16 fetching corpus: 65950, signal 1272990/1324242 (executing program) 2021/04/14 04:38:16 fetching corpus: 66000, signal 1273216/1324242 (executing program) 2021/04/14 04:38:16 fetching corpus: 66050, signal 1273516/1324242 (executing program) 2021/04/14 04:38:16 fetching corpus: 66100, signal 1273713/1324242 (executing program) 2021/04/14 04:38:16 fetching corpus: 66150, signal 1273902/1324242 (executing program) 2021/04/14 04:38:16 fetching corpus: 66200, signal 1274036/1324242 (executing program) 2021/04/14 04:38:16 fetching corpus: 66250, signal 1274206/1324242 (executing program) 2021/04/14 04:38:17 fetching corpus: 66300, signal 1274569/1324242 (executing program) 2021/04/14 04:38:17 fetching corpus: 66350, signal 1274672/1324242 (executing program) 2021/04/14 04:38:17 fetching corpus: 66400, signal 1274903/1324242 (executing program) 2021/04/14 04:38:17 fetching corpus: 66450, signal 1275342/1324242 (executing program) 2021/04/14 04:38:17 fetching corpus: 66500, signal 1275615/1324242 (executing program) 2021/04/14 04:38:17 fetching corpus: 66550, signal 1275881/1324242 (executing program) 2021/04/14 04:38:17 fetching corpus: 66600, signal 1276023/1324244 (executing program) 2021/04/14 04:38:17 fetching corpus: 66650, signal 1276387/1324244 (executing program) 2021/04/14 04:38:17 fetching corpus: 66700, signal 1277392/1324244 (executing program) 2021/04/14 04:38:17 fetching corpus: 66750, signal 1277603/1324244 (executing program) 2021/04/14 04:38:17 fetching corpus: 66800, signal 1277835/1324244 (executing program) 2021/04/14 04:38:18 fetching corpus: 66850, signal 1278075/1324246 (executing program) 2021/04/14 04:38:18 fetching corpus: 66900, signal 1278363/1324246 (executing program) 2021/04/14 04:38:18 fetching corpus: 66950, signal 1278619/1324246 (executing program) 2021/04/14 04:38:18 fetching corpus: 67000, signal 1278820/1324246 (executing program) 2021/04/14 04:38:18 fetching corpus: 67050, signal 1278994/1324246 (executing program) 2021/04/14 04:38:18 fetching corpus: 67100, signal 1279250/1324246 (executing program) 2021/04/14 04:38:18 fetching corpus: 67150, signal 1279487/1324247 (executing program) 2021/04/14 04:38:18 fetching corpus: 67200, signal 1279658/1324249 (executing program) 2021/04/14 04:38:18 fetching corpus: 67250, signal 1279901/1324249 (executing program) 2021/04/14 04:38:18 fetching corpus: 67300, signal 1280130/1324249 (executing program) 2021/04/14 04:38:18 fetching corpus: 67350, signal 1280381/1324249 (executing program) 2021/04/14 04:38:19 fetching corpus: 67400, signal 1280605/1324249 (executing program) 2021/04/14 04:38:19 fetching corpus: 67450, signal 1280732/1324249 (executing program) 2021/04/14 04:38:19 fetching corpus: 67500, signal 1280952/1324249 (executing program) 2021/04/14 04:38:19 fetching corpus: 67550, signal 1281228/1324249 (executing program) 2021/04/14 04:38:19 fetching corpus: 67600, signal 1281477/1324249 (executing program) 2021/04/14 04:38:19 fetching corpus: 67650, signal 1281647/1324249 (executing program) 2021/04/14 04:38:19 fetching corpus: 67700, signal 1281874/1324249 (executing program) 2021/04/14 04:38:19 fetching corpus: 67700, signal 1281874/1324249 (executing program) 2021/04/14 04:38:21 starting 6 fuzzer processes 04:38:21 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000cc0)=@bpf_lsm={0x1d, 0x1, &(0x7f00000009c0)=@raw=[@alu={0x4}], &(0x7f0000000a40)='GPL\x00', 0x1, 0xdb, &(0x7f0000000bc0)=""/219, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:38:21 executing program 1: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, 0x0}, 0x20) 04:38:21 executing program 2: bpf$PROG_LOAD(0xa, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:38:22 executing program 3: bpf$PROG_LOAD(0x22, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:38:22 executing program 4: add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 04:38:22 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0, 0x0, 0x91e0584fa11fd9a4}, 0x10) [ 179.501046] IPVS: ftp: loaded support on port[0] = 21 [ 179.617031] chnl_net:caif_netlink_parms(): no params data found [ 179.688326] IPVS: ftp: loaded support on port[0] = 21 [ 179.844662] IPVS: ftp: loaded support on port[0] = 21 [ 179.850942] chnl_net:caif_netlink_parms(): no params data found [ 179.873907] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.880265] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.890205] device bridge_slave_0 entered promiscuous mode [ 179.901250] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.908239] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.916561] device bridge_slave_1 entered promiscuous mode [ 180.003868] IPVS: ftp: loaded support on port[0] = 21 [ 180.021429] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 180.035518] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 180.069107] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.078158] team0: Port device team_slave_0 added [ 180.122509] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.130222] team0: Port device team_slave_1 added [ 180.198193] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.205136] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.231454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.244872] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.251158] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.286199] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.312808] IPVS: ftp: loaded support on port[0] = 21 [ 180.328149] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.368030] IPVS: ftp: loaded support on port[0] = 21 [ 180.387608] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.438972] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.446805] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.456115] device bridge_slave_0 entered promiscuous mode [ 180.465774] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.472282] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.479762] device bridge_slave_1 entered promiscuous mode [ 180.500934] chnl_net:caif_netlink_parms(): no params data found [ 180.586378] device hsr_slave_0 entered promiscuous mode [ 180.593596] device hsr_slave_1 entered promiscuous mode [ 180.625961] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 180.636820] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 180.645661] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 180.668294] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 180.700529] chnl_net:caif_netlink_parms(): no params data found [ 180.793625] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.801251] team0: Port device team_slave_0 added [ 180.809439] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.817976] team0: Port device team_slave_1 added [ 180.936282] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.943409] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.970115] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.011483] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.017968] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.044821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.077222] chnl_net:caif_netlink_parms(): no params data found [ 181.086814] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.107778] chnl_net:caif_netlink_parms(): no params data found [ 181.126835] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.134828] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.141226] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.148951] device bridge_slave_0 entered promiscuous mode [ 181.188965] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.197499] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.205708] device bridge_slave_1 entered promiscuous mode [ 181.260298] device hsr_slave_0 entered promiscuous mode [ 181.269224] device hsr_slave_1 entered promiscuous mode [ 181.313664] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.320188] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.328282] device bridge_slave_0 entered promiscuous mode [ 181.335747] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 181.347936] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 181.358017] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.374300] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.385910] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.393380] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.400885] device bridge_slave_1 entered promiscuous mode [ 181.435460] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 181.445554] team0: Port device team_slave_0 added [ 181.472203] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 181.479949] team0: Port device team_slave_1 added [ 181.493417] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.516033] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 181.523292] Bluetooth: hci0: command 0x0409 tx timeout [ 181.548918] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.575956] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 181.583829] team0: Port device team_slave_0 added [ 181.598371] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.605356] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.632331] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.645111] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.651382] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.677563] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.688134] Bluetooth: hci1: command 0x0409 tx timeout [ 181.689904] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 181.701031] team0: Port device team_slave_1 added [ 181.724818] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.735605] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.765560] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.772430] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.779671] device bridge_slave_0 entered promiscuous mode [ 181.789178] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.796224] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.804833] device bridge_slave_1 entered promiscuous mode [ 181.836910] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.843442] Bluetooth: hci2: command 0x0409 tx timeout [ 181.844687] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.856720] device bridge_slave_0 entered promiscuous mode [ 181.877686] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.884990] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.911262] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.929676] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.936866] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.962422] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.974992] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.982617] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.989099] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.997915] device bridge_slave_1 entered promiscuous mode [ 182.011819] Bluetooth: hci3: command 0x0409 tx timeout [ 182.022296] device hsr_slave_0 entered promiscuous mode [ 182.029994] device hsr_slave_1 entered promiscuous mode [ 182.040521] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.065874] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 182.073919] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 182.097418] device hsr_slave_0 entered promiscuous mode [ 182.103592] device hsr_slave_1 entered promiscuous mode [ 182.119128] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 182.127436] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 182.146609] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 182.155038] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 182.162040] Bluetooth: hci4: command 0x0409 tx timeout [ 182.168583] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 182.197924] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 182.257831] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.266948] team0: Port device team_slave_0 added [ 182.274164] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.281477] team0: Port device team_slave_0 added [ 182.303147] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.310857] team0: Port device team_slave_1 added [ 182.317982] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.325934] team0: Port device team_slave_1 added [ 182.332233] Bluetooth: hci5: command 0x0409 tx timeout [ 182.377439] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 182.400486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.419863] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.426253] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.452995] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.468494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.475577] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.504649] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.516527] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.525410] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.538539] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.545711] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.571235] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.586882] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.593214] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.618535] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.629558] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.664022] device hsr_slave_0 entered promiscuous mode [ 182.669760] device hsr_slave_1 entered promiscuous mode [ 182.685168] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.693468] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 182.716430] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 182.723876] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 182.778934] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 182.789994] device hsr_slave_0 entered promiscuous mode [ 182.796141] device hsr_slave_1 entered promiscuous mode [ 182.805832] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 182.824186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.834204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.844741] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 182.850818] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.866607] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 182.896799] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.912461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.928128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.937674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.947231] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.953770] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.960903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.970370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.978231] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.984661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.992511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.005416] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.018996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 183.030297] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.041732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.066261] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 183.083873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.120069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 183.144625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.155782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.165110] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.176535] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 183.199570] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.208357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.216818] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.234153] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 183.259657] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 183.272857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 183.287105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.295144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.304262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.313089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.331199] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 183.340206] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 183.347950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.374852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.382981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.406209] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 183.424497] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.447139] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 183.455860] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.474039] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 183.484115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.490317] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.497537] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.506501] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 183.534910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.543049] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.550584] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.556996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.564529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.581073] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 183.590577] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.602090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 183.609136] Bluetooth: hci0: command 0x041b tx timeout [ 183.615838] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.631016] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 183.638363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.646831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.654620] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.660958] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.668023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.675543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.685647] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.695936] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 183.709922] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 183.717784] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.726728] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 183.735825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.748073] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 183.759348] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 183.762631] Bluetooth: hci1: command 0x041b tx timeout [ 183.777523] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 183.795337] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 183.806028] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 183.820251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.828694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.838636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.846325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.853707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.861398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.869603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.877828] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.884249] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.891284] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.906273] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 183.912771] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.923074] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 183.929982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.938436] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.946407] Bluetooth: hci2: command 0x041b tx timeout [ 183.948992] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 183.975355] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.984156] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 183.999997] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 184.009455] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.019880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.028295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.036819] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.043226] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.050253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.058893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.066698] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.073145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.079948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.088550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.096512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.103816] Bluetooth: hci3: command 0x041b tx timeout [ 184.107133] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.121254] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 184.130889] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.139269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.147641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.155935] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.162377] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.169619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.185723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.195813] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 184.205575] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 184.213875] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 184.220662] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 184.228433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.236817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.244836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.256669] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.264238] Bluetooth: hci4: command 0x041b tx timeout [ 184.269941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.281273] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.289477] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 184.310501] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 184.319638] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 184.328355] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.335201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.346174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.354018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.361487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.369771] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.377525] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.388974] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 184.401986] Bluetooth: hci5: command 0x041b tx timeout [ 184.403438] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 184.418704] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 184.429680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.441023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.448973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.456898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.466067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.474462] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.486416] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 184.496094] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.510258] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 184.519897] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 184.527716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.535755] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.543087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.549934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.558033] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.566660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.575183] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.583507] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.589852] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.597207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.605514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.613352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.620903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.629936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.640323] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 184.654216] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.660408] device veth0_vlan entered promiscuous mode [ 184.670052] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.678238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.687319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.695881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.704317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.712641] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.718985] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.729960] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 184.741705] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 184.748827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.760081] device veth1_vlan entered promiscuous mode [ 184.767420] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 184.775460] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.783157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.790825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.801289] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 184.809492] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 184.825212] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 184.834226] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 184.840297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.851618] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.859759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.867639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.877124] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.894174] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 184.905849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.915407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.923029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.932972] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 184.939021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.949096] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.964270] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 184.970899] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.987365] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 184.993996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.004836] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 185.013646] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.021039] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 185.032749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 185.041267] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.050474] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 185.059006] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.066051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.073048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.081606] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.089556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.098303] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.106262] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.113359] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.120148] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.136782] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 185.145472] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.155977] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 185.168361] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 185.184924] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.193173] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.199460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.209710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.218357] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.224803] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.231673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.239783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.247434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.255410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.263332] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.270030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.277236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.288441] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 185.323306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.329652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.344382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.356063] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.366682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.382637] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 185.388689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.407137] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 185.415973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.424961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.433074] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.439452] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.452735] device veth0_macvtap entered promiscuous mode [ 185.459300] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 185.470765] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 185.484729] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 185.494920] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 185.503492] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.513877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.524688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.532766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.542971] device veth1_macvtap entered promiscuous mode [ 185.549179] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 185.558576] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 185.569105] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 185.579843] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 185.589310] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 185.599764] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 185.616144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.628510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.640599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.649686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.657855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.666166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.678326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 185.685488] Bluetooth: hci0: command 0x040f tx timeout [ 185.696813] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 185.705019] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.718465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.726974] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.743289] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 185.750286] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 185.757739] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 185.766149] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.780531] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 185.791012] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 185.804631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.814617] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 185.823144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.829875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.838409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.847408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.855316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.863965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.871701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.879893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.887939] Bluetooth: hci1: command 0x040f tx timeout [ 185.893173] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.905380] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 185.915265] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 185.924739] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.932962] device veth0_vlan entered promiscuous mode [ 185.944844] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 185.953232] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.960179] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.967786] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.975856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.986038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.997708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.014943] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 186.023142] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 186.027752] Bluetooth: hci2: command 0x040f tx timeout [ 186.029965] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 186.047535] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 186.057972] device veth1_vlan entered promiscuous mode [ 186.071414] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 186.078178] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.088566] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 186.103528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.114081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.172500] Bluetooth: hci3: command 0x040f tx timeout [ 186.191169] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 186.206774] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 186.218223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.228494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.241662] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 186.255471] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 186.273285] device veth0_vlan entered promiscuous mode [ 186.287075] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 186.299184] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.309160] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.323911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.338717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.347881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.356416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.364812] Bluetooth: hci4: command 0x040f tx timeout [ 186.365528] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 186.380700] device veth1_vlan entered promiscuous mode [ 186.388037] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 186.399740] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 186.410267] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 186.417708] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 186.428055] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.436157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.443817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.451935] device veth0_macvtap entered promiscuous mode [ 186.458487] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 186.474831] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 186.482193] Bluetooth: hci5: command 0x040f tx timeout [ 186.484033] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 186.494905] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 186.504677] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 186.514357] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 186.525691] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.534691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 186.548334] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.555675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.564266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.576344] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 186.592689] device veth1_macvtap entered promiscuous mode [ 186.599143] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 186.613545] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 186.620996] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.635518] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.643439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.650327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.658472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.666437] device veth0_vlan entered promiscuous mode [ 186.679838] device veth0_vlan entered promiscuous mode [ 186.689143] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 186.699224] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 186.707606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.716870] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.725566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.738484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.758446] device veth1_vlan entered promiscuous mode [ 186.764535] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 186.775793] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 186.786031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.806726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.818485] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 186.826872] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.837173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.847434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.858016] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 186.865225] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.874772] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.884324] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.892752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.900758] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.909030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.923431] device veth1_vlan entered promiscuous mode [ 186.929718] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 186.938582] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 186.948758] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 186.967693] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 186.977089] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 186.984638] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 187.008508] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.016100] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.034963] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 187.071235] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 187.088057] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 187.110779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.133382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.141222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.150212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.160322] device veth0_macvtap entered promiscuous mode [ 187.168216] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 187.184658] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 187.195195] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.203732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.210861] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.224701] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 187.236610] device veth0_vlan entered promiscuous mode [ 187.243486] device veth1_macvtap entered promiscuous mode [ 187.250029] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 187.260402] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 187.269376] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 187.276652] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.285653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.294023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.301661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.309627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.320715] device veth0_macvtap entered promiscuous mode [ 187.327679] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 187.344640] device veth1_macvtap entered promiscuous mode [ 187.351141] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 187.359905] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.365376] device veth0_macvtap entered promiscuous mode [ 187.373701] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.383467] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 187.414358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 187.426785] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 187.434718] device veth1_vlan entered promiscuous mode [ 187.440687] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 187.453455] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 187.462085] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.476270] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.485348] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.495220] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.502751] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 187.509702] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.520293] device veth1_macvtap entered promiscuous mode [ 187.528038] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 187.543793] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 187.565570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.578914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.588138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.598338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.609277] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 187.616788] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.626879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 187.638716] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 187.646102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.653663] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.654301] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 187.668858] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.685751] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.694981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.703854] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 187.712964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.723322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.733153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.743717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.754486] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 187.761349] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.769091] Bluetooth: hci0: command 0x0419 tx timeout [ 187.778129] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 187.794141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.804418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.816053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.826248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.835507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.846050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.856783] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 187.864007] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.871888] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.879758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.891983] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.899947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.922598] Bluetooth: hci1: command 0x0419 tx timeout [ 187.926796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.943435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.953413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 04:38:31 executing program 0: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd, 0x0) [ 187.967600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.992256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.004761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.017315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.027893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.041711] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 188.050029] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.059474] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 04:38:31 executing program 0: syz_open_dev$usbfs(0x0, 0x0, 0x0) [ 188.082204] Bluetooth: hci2: command 0x0419 tx timeout [ 188.088730] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.112514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.132782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.157028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:38:31 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000008dc0)='ns/ipc\x00') [ 188.173981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.187388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.198065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.208475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.219924] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready 04:38:31 executing program 0: clock_gettime(0x0, &(0x7f0000008a80)) [ 188.227907] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.237996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.249984] Bluetooth: hci3: command 0x0419 tx timeout [ 188.264554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:38:31 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$rfkill(r0, 0x0, 0x0) [ 188.297389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.307697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.323685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 04:38:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0xdfa, @private0}], 0x1c) [ 188.342925] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.360326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.370859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.399142] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 188.409055] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.412650] Bluetooth: hci4: command 0x0419 tx timeout [ 188.437237] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 188.446025] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.455904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.466402] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.474825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.484046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.491843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.507444] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 188.518658] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.525980] device veth0_macvtap entered promiscuous mode [ 188.526929] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 188.540029] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.569474] Bluetooth: hci5: command 0x0419 tx timeout [ 188.589759] device veth1_macvtap entered promiscuous mode [ 188.602846] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 188.616359] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.627329] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.639264] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 188.651717] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 188.663993] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 188.671054] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.686534] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.690337] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 188.718012] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 188.747051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.760739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.780946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 04:38:32 executing program 2: sched_getaffinity(0x0, 0x8, &(0x7f0000000040)) [ 188.791026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.800782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.817367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.835175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.857949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.879546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.897025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.908482] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 188.917571] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.936146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.945296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.956098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.972375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.989444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.999779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.009343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.019523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.029063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.039188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.049336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.059367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.071151] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 189.078106] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.088379] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.106416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.201560] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 189.209468] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.222559] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.289283] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.303763] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 189.324738] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.342180] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.357092] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:38:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @empty}}}}) 04:38:32 executing program 2: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000008d40), 0x0, 0x0) [ 189.505491] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 189.521716] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 189.546565] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.570149] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.600878] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.633521] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.640664] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.668040] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.691741] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 189.699006] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.701304] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 189.731197] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.739072] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:38:33 executing program 0: syz_open_dev$usbfs(&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00', 0x2, 0x600040) [ 189.811431] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.820328] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 189.826690] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.852066] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.859209] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.876296] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 189.900294] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.931786] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 189.939366] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.952155] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.958988] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:38:33 executing program 4: pipe(&(0x7f0000001840)) 04:38:33 executing program 3: pipe(&(0x7f0000000000)) r0 = request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='#(\\\xcb\\@]\x00', 0xfffffffffffffff8) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x26000, 0x0) r1 = add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="28c6e8f5af23646079ac919e5e667eaa435927aa7a2bedeae905dd627b342698bb5d4212baeca9dea55b89d4bddadb25c0e5bd68eb9d1bf527e77110979ae279876e6c0bc78b6df5ec0aafee1962b05bf2", 0x51, r0) r2 = add_key(&(0x7f00000003c0)='dns_resolver\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440)="60befc5d55694341810e2a6b5e8a6dfb5ebd9c1e3694eaee4fcb702537b4f298828e90ac67f606b821c04c64b7198c4c47a204ba81fd1ee489598d8f1cb4a4c267aa8c51db4cb333061c1b4537e007cf54a50ffef073427a3088765dd30919049e07bc31086428c364886e8e2079451003f7189866deacf245e40c8b5982bdb5f83b8b876a", 0x85, 0x0) keyctl$unlink(0x9, r1, r2) request_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='!\x00', r0) request_key(&(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='syz', r0) 04:38:33 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000200)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) dup(0xffffffffffffffff) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e", 0x1b}, {&(0x7f0000000100)="a1a10b9a979fb85511eef06629c3691f5dbdae", 0x13}], 0x2}, 0x0) 04:38:33 executing program 1: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) 04:38:33 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000009}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 04:38:33 executing program 5: syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x0) 04:38:33 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 04:38:33 executing program 3: syz_open_dev$usbfs(&(0x7f00000017c0)='/dev/bus/usb/00#/00#\x00', 0xcb, 0x401) 04:38:33 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) dup(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e", 0x1b}, {&(0x7f0000000100)="a1a10b9a979fb85511eef06629c3691f5dbdae", 0x13}], 0x2}, 0x0) 04:38:33 executing program 0: request_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='!\x00', 0x0) 04:38:33 executing program 4: socket(0x1e, 0x0, 0x11cc) [ 190.198161] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.205256] bridge0: port 1(bridge_slave_0) entered disabled state 04:38:33 executing program 4: syz_open_dev$usbfs(0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) 04:38:33 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4c2, 0x0) 04:38:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@newtclass={0x24, 0x28, 0x1}, 0x24}}, 0x0) [ 190.269134] device bridge0 entered promiscuous mode [ 190.584811] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 190.602044] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.608574] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.615344] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.621716] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.651692] device bridge0 left promiscuous mode [ 190.658809] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 190.674560] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.681424] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.690498] device bridge0 entered promiscuous mode [ 190.753142] syz-executor.2 (9694) used greatest stack depth: 24144 bytes left [ 190.908809] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 190.918332] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.925221] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.932912] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.939252] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.946152] device bridge0 left promiscuous mode [ 190.954515] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.961241] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.968960] device bridge0 entered promiscuous mode [ 191.088801] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 191.097797] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.104216] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.110837] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.117283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.125719] device bridge0 left promiscuous mode [ 191.131050] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 04:38:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@getchain={0x24}, 0x24}}, 0x0) 04:38:34 executing program 0: syz_open_dev$usbfs(&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00', 0x0, 0x600040) 04:38:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000001740), &(0x7f0000001780)=0x8) 04:38:34 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000004b00)='devlink\x00', 0xffffffffffffffff) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000008d40)=0x5, 0x80, 0x3) 04:38:34 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00', 0xffffffffffffffff) [ 191.147320] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.153817] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.160253] syz-executor.2 (9711) used greatest stack depth: 22952 bytes left [ 191.161182] device bridge0 entered promiscuous mode 04:38:34 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x26000, 0x0) 04:38:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) 04:38:34 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) 04:38:34 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000002100)='/dev/ttyS3\x00', 0xc000, 0x0) 04:38:34 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 04:38:34 executing program 2: timer_create(0x0, &(0x7f00000009c0)={0x0, 0x34, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000a00)) 04:38:34 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000040)='\x00', 0x1) 04:38:34 executing program 0: syz_open_dev$usbfs(0x0, 0x0, 0x0) socketpair(0x2, 0x0, 0x4d1cfd21, &(0x7f0000000000)) 04:38:34 executing program 2: syz_open_dev$usbfs(&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00', 0x2, 0x0) [ 191.609575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 04:38:35 executing program 1: bpf$OBJ_GET_PROG(0x11, 0x0, 0x0) 04:38:35 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 04:38:35 executing program 4: write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000002100)='/dev/ttyS3\x00', 0xc000, 0x0) 04:38:35 executing program 2: getresuid(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000002100)='/dev/ttyS3\x00', 0xc000, 0x0) 04:38:35 executing program 5: capget(&(0x7f0000000880)={0x19980330}, 0x0) 04:38:35 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='mode=00000000000000000000011,size=8']) 04:38:35 executing program 1: bpf$OBJ_GET_PROG(0x6, 0x0, 0x0) 04:38:35 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, r0, 0x0) [ 191.838465] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 04:38:35 executing program 0: bpf$OBJ_GET_PROG(0xd, 0x0, 0x0) 04:38:35 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000640)={@map=0x1}, 0x14) 04:38:35 executing program 4: socket(0x0, 0x2, 0xffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x0, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000b80)={'syztnl1\x00', 0x0}) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) syz_read_part_table(0x800, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="9c22193a13960fba722fde37ef724ab153c7cff0aad3a0aa6464fac230b54be4f91c03331678a7a00cd4831d1d2e92b091d8b869387bba200f1f1357da738ea54706112584e2ff48eca369d135eaf5716b", 0x51, 0x6}, {&(0x7f0000000100), 0x0, 0x9}]) 04:38:35 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[], [{@context={'context', 0x3d, 'user_u'}}]}) 04:38:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000040)=0x1, 0x4) 04:38:35 executing program 3: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nodots,dots,dots,time_offset=0xfffffffffffffb09,nocase,']) 04:38:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000000000001801000018"], &(0x7f0000000000)=""/171, 0x13a, 0xab, 0x1}, 0x20) 04:38:35 executing program 5: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x600040) 04:38:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000700)={0x24, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0xe, 0x6, 'ftp-20000\x00'}]}, 0x24}}, 0x0) 04:38:35 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000400)='tmpfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 04:38:35 executing program 0: keyctl$restrict_keyring(0x18, 0x0, 0x0, 0x0) [ 192.056710] FAT-fs (loop3): bogus number of reserved sectors [ 192.085578] FAT-fs (loop3): Can't find a valid FAT filesystem 04:38:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) [ 192.133213] Dev loop4: unable to read RDB block 4 [ 192.144675] loop4: unable to read partition table [ 192.156806] loop4: partition table beyond EOD, truncated [ 192.166980] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 04:38:35 executing program 1: unshare(0x20000000) 04:38:35 executing program 2: io_setup(0x1, &(0x7f0000000000)) io_setup(0x1, &(0x7f0000001180)) [ 192.179246] tmpfs: Bad value '0xffffffffffffffff' for mount option 'gid' [ 192.189805] tmpfs: Bad value '0xffffffffffffffff' for mount option 'gid' [ 192.260407] FAT-fs (loop3): bogus number of reserved sectors [ 192.266496] FAT-fs (loop3): Can't find a valid FAT filesystem 04:38:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000000)=""/171, 0x13a, 0xab, 0x1}, 0x20) 04:38:35 executing program 5: pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x4}, &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340)={[0x1]}, 0x8}) 04:38:35 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='mode=00000000000000000000011,size=8k,huge=never,n', @ANYBLOB=',defcontext=staff_u,fscontext=']) 04:38:35 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, 0x0) 04:38:35 executing program 0: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000440), &(0x7f0000000740)=ANY=[@ANYBLOB='e'], 0x0, 0x0) 04:38:35 executing program 2: io_setup(0x5, &(0x7f0000000040)) 04:38:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000040)="7f", 0x1) [ 192.425774] tmpfs: No value for mount option 'n' 04:38:35 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/urandom\x00', 0x18040, 0x0) [ 192.473999] tmpfs: No value for mount option 'n' 04:38:35 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000340)='user\x00', 0x0) 04:38:35 executing program 0: add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x4000, 0xffffffffffffffff) 04:38:35 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 04:38:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00'}) 04:38:35 executing program 1: keyctl$restrict_keyring(0x1a, 0x0, 0x0, 0x0) 04:38:35 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x20c00a, &(0x7f0000000800)={[{@nodots='nodots'}, {@dots='dots'}], [{@dont_measure='dont_measure'}]}) 04:38:35 executing program 3: open$dir(&(0x7f0000000140)='./file0\x00', 0x63c3, 0x0) 04:38:35 executing program 0: read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000002100)='/dev/ttyS3\x00', 0xc000, 0x0) 04:38:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x12d, 0xffffffffffffffff, 0xffff7fff}, 0x40) 04:38:36 executing program 2: syz_genetlink_get_family_id$gtp(0xffffffffffffffff, 0xffffffffffffffff) 04:38:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x4000, 0x0) [ 192.694263] audit: type=1800 audit(1618375116.017:2): pid=9901 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=13942 res=0 04:38:36 executing program 3: pipe2$9p(&(0x7f0000001a00), 0x0) 04:38:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xfed4, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x0, 0x0, 0x0, {}, ["", "", ""]}, 0x14}}, 0x0) 04:38:36 executing program 0: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000080), 0x0, 0x0, 0x0) 04:38:36 executing program 4: pipe(0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, 0x0) 04:38:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000000000000018010000180100000a"], &(0x7f0000000000)=""/171, 0x13a, 0xab, 0x1}, 0x20) 04:38:36 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$usbfs(0xffffffffffffffff, 0x0, 0x0) unshare(0x20400) 04:38:36 executing program 1: syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) 04:38:36 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000005640)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000440)='fuse\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000020000,,']) 04:38:36 executing program 3: syz_mount_image$erofs(&(0x7f0000002480)='erofs\x00', &(0x7f00000024c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000039c0)={[], [{@smackfsfloor={'smackfsfloor', 0x3d, '*,\".^'}}]}) 04:38:36 executing program 5: pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 04:38:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) 04:38:36 executing program 2: pipe(&(0x7f0000000000)) io_setup(0x0, &(0x7f0000000040)) 04:38:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x3}, {0x3}]}) 04:38:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x1, 0x3}, 0x14}}, 0x0) 04:38:36 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003800)=ANY=[], 0x38}, 0x0) 04:38:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) 04:38:36 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x18f000, 0x0) [ 193.138003] audit: type=1326 audit(1618375116.447:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9945 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 04:38:36 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg0\x00'}) 04:38:36 executing program 5: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000000)='\x00', 0x0) 04:38:36 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) 04:38:36 executing program 3: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x6000000, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)=ANY=[]) 04:38:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2f, 0x0, 0x0) 04:38:36 executing program 5: bpf$OBJ_GET_PROG(0x8, 0x0, 0x0) 04:38:36 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:38:36 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 193.346579] FAT-fs (loop3): bogus number of reserved sectors [ 193.380199] FAT-fs (loop3): Can't find a valid FAT filesystem 04:38:36 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='mode=0000']) 04:38:36 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340)={[0x1]}, 0x8}) 04:38:36 executing program 5: bpf$OBJ_GET_PROG(0xb, 0x0, 0x0) 04:38:36 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000001340)={'syzkaller1\x00'}) 04:38:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000040)=0x40006, 0xfed2) 04:38:36 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ATTR(r1, &(0x7f00000022c0)={0x78}, 0x78) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 04:38:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000440)={'gre0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB='gretap0\x00#\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0008001000000007ffff9a3e401301000066000008049078ffffffffe0"]}) 04:38:37 executing program 2: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x400, 0x640) 04:38:37 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000080)={r0}, &(0x7f00000000c0)={'enc=', 'raw', ' hash=', {'sm3-generic\x00'}}, 0x0, 0x0) 04:38:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)={0x14, 0x7, 0x1, 0x301}, 0x14}}, 0x0) 04:38:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f00000000c0)={0x0, 0x0}) 04:38:37 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000005640)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000440)='fuse\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',,o']) 04:38:37 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000380)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', 'syz'}, 0x30, 0x0) 04:38:37 executing program 5: io_setup(0x5, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_cancel(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 04:38:37 executing program 2: ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x400, 0x0, 0x0, 0x43, 0x1, 0x830f, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000000), 0x4) syz_read_part_table(0x0, 0x2, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000440)="b3", 0x1, 0xfffffffffffff801}]) socket$inet6_udplite(0xa, 0x2, 0x88) 04:38:37 executing program 1: syz_open_dev$rtc(&(0x7f0000001640)='/dev/rtc#\x00', 0x0, 0x410002) 04:38:37 executing program 0: open$dir(&(0x7f0000000140)='./file0\x00', 0x2142, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)) 04:38:37 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="a28156613e0867ee0763432075fc6009f48ab2384aa097d625faeb3a7f8c590a5fc8fdb2aba6d5871e5d43c6a27618df7c048d475373018539ed218658753a4582b6964b8e89f25afc09fc9361434b6e9ba3f725c3cfea68eedf41c066425cd77b7d02fc79da126cd7b0b15ce4afe8324be5b1f86e680da76fb04edf0809d3530ebe7645392788a99be5e678822c37"]) 04:38:37 executing program 3: bpf$OBJ_GET_PROG(0x3, 0x0, 0x0) 04:38:37 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000a00)) 04:38:37 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ATTR(r0, &(0x7f00000022c0)={0x78}, 0xfffffffffffffdef) 04:38:37 executing program 5: syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x2, 0x40342) 04:38:37 executing program 1: socketpair(0x10, 0x0, 0x9, &(0x7f0000000100)) [ 194.040484] tmpfs: No value for mount option '¢Va>gîcC uü` ôŠ²8J —Ö%úë:ŒY [ 194.040484] _Èý²«¦Õ‡]CÆ¢vß|GSs…9í!†Xu:E‚¶–KŽ‰òZü ü“aCKn›£÷%ÃÏêhîßAÀfB\×{}üyÚl×°±\ä¯è2Kå±ønh§o°Nß ÓS¾vE9'ˆ©›åæx‚,7' 04:38:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) fork() 04:38:37 executing program 0: socketpair(0x28, 0x0, 0x0, &(0x7f0000000280)) [ 194.092052] tmpfs: No value for mount option '¢Va>gîcC uü` ôŠ²8J —Ö%úë:ŒY [ 194.092052] _Èý²«¦Õ‡]CÆ¢vß|GSs…9í!†Xu:E‚¶–KŽ‰òZü ü“aCKn›£÷%ÃÏêhîßAÀfB\×{}üyÚl×°±\ä¯è2Kå±ønh§o°Nß ÓS¾vE9'ˆ©›åæx‚,7' 04:38:37 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003800)=ANY=[@ANYBLOB="14"], 0x38}, 0x0) 04:38:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[], &(0x7f0000000000)=""/171, 0x13a, 0xab, 0x1}, 0x20) 04:38:37 executing program 1: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 04:38:37 executing program 5: pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 04:38:37 executing program 4: setresuid(0xffffffffffffffff, 0xee01, 0x0) 04:38:37 executing program 0: r0 = getpgrp(0x0) capget(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)) 04:38:37 executing program 1: bpf$OBJ_GET_PROG(0xd, &(0x7f0000000040)={&(0x7f0000000000)='.\x00'}, 0x10) 04:38:37 executing program 3: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), 0xfffffffffffffc49) 04:38:37 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, 0x0, r0) 04:38:37 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, 0x0, 0x0, 0x0) 04:38:37 executing program 2: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x2142, 0x0) io_setup(0x665, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000014c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 04:38:37 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f00000011c0)='devlink\x00', 0xffffffffffffffff) 04:38:37 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@uid={'uid', 0x3d, 0xee01}}]}) 04:38:37 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x20, 0x1, 0xa4}]}) 04:38:37 executing program 3: process_vm_readv(0x0, &(0x7f00000003c0)=[{&(0x7f0000000a80)=""/227, 0xe3}, {&(0x7f0000000180)=""/89, 0x59}, {&(0x7f0000000200)=""/62, 0x3e}, {&(0x7f0000000240)=""/140, 0x8c}, {&(0x7f0000000300)=""/135, 0x87}], 0x5, &(0x7f0000000740)=[{&(0x7f0000000440)=""/111, 0x6f}, {&(0x7f00000004c0)=""/244, 0xf4}, {&(0x7f00000005c0)=""/78, 0x4e}, {&(0x7f0000000640)=""/42, 0x2a}, {&(0x7f0000000680)=""/130, 0x82}], 0xfffffffffffff1e, 0x0) 04:38:37 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002100)='ns/time\x00') 04:38:37 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB=',defcontext']) 04:38:37 executing program 2: unshare(0x6050200) 04:38:37 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000043c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe2}, 0x48) [ 194.590272] audit: type=1326 audit(1618375117.907:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10103 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 04:38:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000280)=0x10000, 0x4) 04:38:38 executing program 5: open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 04:38:38 executing program 1: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x2142, 0x0) io_setup(0x665, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000014c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000180)="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", 0x201}]) [ 194.655199] tmpfs: No value for mount option 'defcontext' [ 194.675221] tmpfs: No value for mount option 'defcontext' 04:38:38 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f00000056c0)='TIPCv2\x00', 0xffffffffffffffff) 04:38:38 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000005640)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000440)='fuse\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',,ootmode=']) 04:38:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000180)={0x8a}, 0x88) 04:38:38 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44420) 04:38:38 executing program 3: bpf$OBJ_GET_PROG(0x13, 0x0, 0x0) 04:38:38 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f0000001580)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 04:38:38 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x41020, &(0x7f0000000240)) 04:38:38 executing program 1: socketpair(0x5, 0x0, 0x0, &(0x7f0000000000)) 04:38:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) 04:38:38 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000005640)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000440)='fuse\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000020000,u']) 04:38:38 executing program 4: socketpair(0x1, 0x4, 0xfffffffc, &(0x7f0000000280)) 04:38:38 executing program 2: r0 = gettid() process_vm_readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000000)=""/12, 0xc}, {&(0x7f0000001080)=""/121, 0x79}], 0x2, &(0x7f0000001540)=[{&(0x7f0000001180)=""/163, 0xa3}], 0x1, 0x0) [ 194.953642] FAT-fs (loop5): bogus number of reserved sectors [ 195.002110] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code 04:38:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 04:38:38 executing program 4: bpf$OBJ_GET_PROG(0x9, 0x0, 0x0) 04:38:38 executing program 3: keyctl$restrict_keyring(0x15, 0x0, 0x0, 0x0) 04:38:38 executing program 1: r0 = socket(0x25, 0x2, 0xffffffff) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x300}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x4bc, 0x1, 0x5, 0x201, 0x0, 0x0, {0x3, 0x0, 0x8}, [{{0x254, 0x1, {{0x1, 0x8}, 0x3f, 0xe0, 0x6b4, 0x0, 0x1, 'syz0\x00', "7b761932d31ff3dc6c87d2e65cfd96a967ab31cfc4d0a26515c9a4849cb41c77", "0e897100c02e67338ea11df5b8cc7d3197bd16dd482e07c030d0fdff8f19fc77", [{0x80, 0x0, {0x1}}, {0x101, 0x81, {0x0, 0x5}}, {0x350, 0x7fff, {0x0, 0x5}}, {0x7, 0xffe0, {0x1, 0x4}}, {0xf243, 0x200, {0x3, 0x8}}, {0x7f, 0x5, {0x1, 0x7fffffff}}, {0x1, 0x1, {0x3}}, {0x8, 0x1, {0x2, 0x9e2f}}, {0x3, 0x8, {0x2}}, {0xc3, 0xf232, {0x1, 0x748}}, {0x4, 0x9, {0x1}}, {0x7, 0x8001, {0x2, 0x4fd}}, {0x6, 0x80, {0x0, 0x1}}, {0x7fff, 0x2, {0x2, 0x2}}, {0x32, 0x2, {0x1, 0x8}}, {0x1, 0x9ba, {0x0, 0x7}}, {0x3ff, 0x5, {0x3, 0x1}}, {0x0, 0x7, {0x3}}, {0x7, 0x800, {0x3, 0x7}}, {0x3, 0x7}, {0x5, 0x3ff, {0x3, 0x1d}}, {0x0, 0xffff, {0x3, 0x76}}, {0x1}, {0x8, 0x8000, {0x0, 0x80}}, {0x0, 0x0, {0x1, 0x4}}, {0x3, 0x3f}, {0x0, 0x401, {0x0, 0x5}}, {0x9, 0x3, {0x2, 0xd}}, {0x5, 0x75fc, {0x3, 0x3}}, {0x9c43}, {0x6, 0x20, {0x2}}, {0x0, 0x2, {0x3, 0x3c00}}, {0x2, 0x401, {0x0, 0x7fffffff}}, {0x3, 0x0, {0x2, 0xad1}}, {0x7ff, 0x8, {0x1}}, {0xff, 0x8000, {0x2, 0x2}}, {0x3cf, 0x8, {0x1}}, {0x2, 0x2, {0x1, 0x2}}, {0x8001, 0x2, {0x3, 0x4}}, {0x0, 0x0, {0x1}}]}}}, {{0x254, 0x1, {{0x3, 0x9}, 0x0, 0x0, 0x0, 0x401, 0x18, 'syz1\x00', "adf52d6cb5c82d0ebe8b61d3b11749d76ff8d6516074a3e2b5e221931327b6dd", "e0c7d606da1b001b8004e0a12c1b3caed1c2a3f9deb8e933ac27cc21d07a83dd", [{0x1f, 0x0, {0x2, 0x6}}, {0x7fff, 0x1f, {0x2}}, {0xe0, 0x5, {0x2, 0x7fffffff}}, {0x0, 0x40, {0x0, 0x98}}, {0x6, 0x0, {0x1, 0x7ff}}, {0x80, 0x4, {0x3, 0x5}}, {0x7fff, 0x9, {0x0, 0x4f}}, {0xfff, 0x5, {0x0, 0x7}}, {0x0, 0x0, {0x2, 0x3f}}, {0x1, 0x80, {0x1, 0x7}}, {0x3, 0x20, {0x0, 0x1}}, {0x0, 0x30, {0x3, 0x5}}, {0x7ff, 0x0, {0x0, 0x800}}, {0xd4, 0xfffb, {0x2, 0x7fff}}, {0x1, 0x800, {0x0, 0x7f}}, {0x401, 0xfff9}, {0xfc01, 0x0, {0x2, 0x200}}, {0xffff, 0x0, {0x0, 0x20}}, {0x270d, 0x5, {0x0, 0x2}}, {0x200, 0xffc4, {0x1, 0x51}}, {0x20, 0x0, {0x3, 0x400}}, {0x0, 0x1, {0x0, 0x2}}, {0x400, 0x9, {0x2, 0x3}}, {0xfffc, 0x7ff, {0x0, 0x5}}, {0x40, 0x92, {0x0, 0x6}}, {0x3, 0x7f, {0x2, 0x3}}, {0x0, 0x0, {0x2, 0x1}}, {0x2, 0x3, {0x1, 0x6}}, {0x0, 0xff, {0x1, 0x8}}, {0x80, 0x776, {0x1, 0x10001}}, {0x0, 0x7f, {0x0, 0x2}}, {0x6, 0x6, {0x1, 0x5}}, {0x0, 0x1f, {0x3, 0x2}}, {0x2, 0xffff, {0x2, 0x2}}, {0x7, 0x4, {0x2, 0xfff}}, {0x4, 0x1, {0x3, 0x7}}, {0x2, 0x4, {0x3, 0x4}}, {0x0, 0x3, {0x2, 0x8001}}, {0x0, 0x101, {0x0, 0x2d09}}, {0x4, 0x5, {0x3}}]}}}]}, 0x4bc}, 0x1, 0x0, 0x0, 0x40}, 0x40) r2 = socket(0x0, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f0000000b80)={'syztnl1\x00', &(0x7f0000000b00)={'ip6gre0\x00', 0x0, 0x0, 0x74, 0x6, 0x0, 0x41, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x700, 0xffffff5e, 0x3}}) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x1c, 0x1, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) syz_read_part_table(0x800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000100)="7544eda1fb91422daef375721f2bc07ab079de27d30cf9f1f83958447b89ba8f9cba435e21", 0x25, 0x9}]) 04:38:38 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000001ec0)='TIPCv2\x00', 0xffffffffffffffff) pipe(&(0x7f0000000040)) [ 195.062016] FAT-fs (loop5): Can't find a valid FAT filesystem [ 195.166898] FAT-fs (loop5): bogus number of reserved sectors [ 195.199898] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code 04:38:38 executing program 5: bpf$OBJ_GET_PROG(0x15, 0x0, 0x0) 04:38:38 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='user\x00', 0x0, &(0x7f0000000180)="c8", 0x1, r0) 04:38:38 executing program 2: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000000c0)) 04:38:38 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000400)) 04:38:38 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000002100), 0x45000, &(0x7f0000002180)) [ 195.230565] FAT-fs (loop5): Can't find a valid FAT filesystem 04:38:38 executing program 2: process_vm_readv(0x0, &(0x7f0000001380)=[{0xfffffffffffffffe}], 0x1, 0x0, 0x0, 0x0) 04:38:38 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000001180)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0xee00]) 04:38:38 executing program 3: socketpair(0x1, 0x0, 0x0, &(0x7f00000000c0)) 04:38:38 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) getrusage(0x0, &(0x7f0000000000)) [ 195.353166] Dev loop1: unable to read RDB block 4 [ 195.360933] loop1: unable to read partition table [ 195.375981] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.381640] ieee802154 phy1 wpan1: encryption failed: -22 04:38:38 executing program 5: bpf$OBJ_GET_PROG(0x4, &(0x7f0000000040)={&(0x7f0000000000)='.\x00'}, 0x10) [ 195.408136] loop1: partition table beyond EOD, truncated [ 195.417381] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 04:38:38 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x20000000) 04:38:38 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "f806121a6ff596f7793308a07926748b03bd62a871b0e4bcf3d5fa40a44d94fb8cfab108f09f116134b670727d0a77abee1fd469b0d8b70f8016e090ef0f86f8"}, 0x48, r0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, r0) 04:38:38 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_rm_watch(r0, 0x0) 04:38:38 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 04:38:38 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f00000006c0)='./file0\x00', 0x250500, 0x0) [ 195.525747] FAT-fs (loop4): bogus number of reserved sectors [ 195.541564] FAT-fs (loop4): Can't find a valid FAT filesystem 04:38:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) 04:38:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x80000001, 0x4) 04:38:39 executing program 3: add_key(&(0x7f0000000280)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) [ 195.644954] FAT-fs (loop4): bogus number of reserved sectors [ 195.675421] FAT-fs (loop4): Can't find a valid FAT filesystem 04:38:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 04:38:39 executing program 1: process_vm_readv(0x0, &(0x7f0000001380)=[{0x0}, {0x0}, {0x0}, {0x0}, {0xfffffffffffffffe}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 04:38:39 executing program 3: add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$join(0x1, 0x0) 04:38:39 executing program 5: r0 = gettid() process_vm_readv(r0, &(0x7f0000003b80)=[{&(0x7f0000003a80)=""/240, 0xf0}], 0x1, &(0x7f0000003f40)=[{&(0x7f0000003bc0)=""/235, 0xeb}, {&(0x7f0000003cc0)=""/168, 0xa8}], 0x2, 0x0) 04:38:39 executing program 2: open$dir(&(0x7f0000000140)='./file0\x00', 0x2142, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000005640)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000001040)=0x0) io_destroy(r0) 04:38:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 04:38:39 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x5, 0x0, 0x0) 04:38:39 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='mode=00000000000000000000011,size=8', @ANYBLOB=',defcontext=staff_u,fscontext=']) 04:38:39 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) 04:38:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x3, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_ZONE={0x4}]}, 0x1c}}, 0x0) 04:38:39 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x111400, 0x0) [ 195.936632] tmpfs: Bad mount option defcontext 04:38:39 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:38:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002140)={0x0, &(0x7f0000002100)=""/36, 0x0, 0x24}, 0x20) 04:38:39 executing program 4: io_setup(0x7fff, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x3]}, 0x8}) [ 195.960541] netlink: 'syz-executor.5': attribute type 18 has an invalid length. [ 195.977802] tmpfs: Bad mount option defcontext 04:38:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x5}]}) 04:38:39 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x300}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x40) r0 = socket(0x1, 0x6, 0x9) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000b80)={'syztnl1\x00', &(0x7f0000000b00)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x6, 0x0, 0x41, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x700, 0xffffff5e}}) syz_read_part_table(0x800, 0x2, &(0x7f00000001c0)=[{0x0, 0x0, 0x6}, {&(0x7f0000000100)="7544eda1fb91422daef375721f2bc07ab079de27d30cf9f1f83958447b89ba8f9cba435e21c9afece19bf1db6741bb4a4286beb610ae00aec92d7c3ec0379b9a9685cdb168ac69d71b9e5a621b37c4e6ff233d741bcc4d3b2e3ac77c18dde3bee530ff37299586db6e4d91633a396589209fce8afc18de2ef55081402d59b60a73d6a7c0b6f82f495bc77fa563b757f105fe640a18e4717a34c8655b2a33e3a6117cca9b878a734d49289488e3f7", 0xae, 0x9}]) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x7, 0x1, 0x3, 0x0, 0x0, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x41}, 0x14000080) 04:38:39 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000001b80)='ns/mnt\x00') 04:38:39 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001340)={[{@fat=@nfs='nfs'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}]}) 04:38:39 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f0000003780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003800)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="0000b70a1935"], 0x38}, 0x0) 04:38:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x512, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 04:38:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x58, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @empty}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}}]}]}, 0x58}}, 0x0) 04:38:39 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x20c00a, &(0x7f0000000800)={[{@nodots='nodots'}, {@dots='dots'}, {@fat=@codepage={'codepage', 0x3d, '860'}}], [{@dont_measure='dont_measure'}]}) [ 196.183788] Dev loop1: unable to read RDB block 4 [ 196.192990] FAT-fs (loop2): Unrecognized mount option "fscontext=user_u" or missing value [ 196.201565] loop1: unable to read partition table [ 196.218989] loop1: partition table beyond EOD, truncated 04:38:39 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) write$FUSE_LK(r1, &(0x7f0000000000)={0x28}, 0x28) 04:38:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='rose0\x00'}) [ 196.247235] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 04:38:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000180)={0x0, {{0x2, 0x0, @rand_addr=0x64010102}}}, 0x88) 04:38:39 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000005640)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000440)='fuse\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=\"']) 04:38:39 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x81) [ 196.343436] FAT-fs (loop2): Unrecognized mount option "fscontext=user_u" or missing value 04:38:39 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) 04:38:39 executing program 0: syz_open_dev$rtc(&(0x7f0000001640)='/dev/rtc#\x00', 0x4, 0x410002) 04:38:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 04:38:39 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) write$FUSE_ENTRY(r1, &(0x7f00000021c0)={0x90}, 0x90) 04:38:40 executing program 4: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x80) 04:38:40 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffff8) r1 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "f806121a6ff596f7793308a07926748b03bd62a871b0e4bcf3d5fa40a44d94fb8cfab108f09f116134b670727d0a77abee1fd469b0d8b70f8016e090ef0f86f8", 0x19}, 0x48, r0) socket$nl_generic(0x10, 0x3, 0x10) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, r1) 04:38:40 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ATTR(r1, &(0x7f00000022c0)={0x78}, 0x78) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) write$FUSE_DIRENT(r1, &(0x7f0000000000)={0x10}, 0x10) 04:38:40 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x2, r1, 0x0, 0x0) 04:38:40 executing program 2: syz_mount_image$fuse(&(0x7f0000000440)='fuse\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB=',\"']) 04:38:40 executing program 1: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x0) 04:38:40 executing program 0: bpf$OBJ_GET_PROG(0x11, &(0x7f0000000040)={&(0x7f0000000000)='.\x00'}, 0x10) 04:38:40 executing program 4: io_setup(0x7fff, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 04:38:40 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180)={0x7fffffff}, 0x8) 04:38:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f00000001c0)) 04:38:40 executing program 2: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x20000000) 04:38:40 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='mode=00000000000000000000011,size=8k,huge=never,nr_inodes=8D', @ANYBLOB=',defcontext=staff_u,fscontext=']) 04:38:40 executing program 0: syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xdb8, 0x10000) 04:38:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000009800)=ANY=[@ANYBLOB="ac000000000105000000dfffffff00000200000058"], 0xac}}, 0x0) 04:38:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{}, {0x100}]}) 04:38:40 executing program 2: bpf$OBJ_GET_PROG(0x4, 0x0, 0x0) [ 197.399248] tmpfs: Bad value '8D' for mount option 'nr_inodes' 04:38:40 executing program 4: keyctl$restrict_keyring(0x10, 0x0, 0x0, 0x0) [ 197.455709] tmpfs: Bad value '8D' for mount option 'nr_inodes' [ 197.472770] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 04:38:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000009800)=ANY=[@ANYBLOB="ac000000000105"], 0xac}}, 0x0) 04:38:40 executing program 1: syz_open_procfs$userns(0x0, &(0x7f0000000080)='ns/user\x00') 04:38:40 executing program 3: mlock(&(0x7f0000ff4000/0xb000)=nil, 0xb000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 04:38:40 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000001180)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001640)={[{@fat=@uid={'uid', 0x3d, 0xee00}}]}) 04:38:40 executing program 5: open$dir(&(0x7f0000000140)='./file0\x00', 0x2142, 0x0) 04:38:40 executing program 4: clock_nanosleep(0x7, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) [ 197.587946] FAT-fs (loop2): bogus number of reserved sectors [ 197.611616] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.0'. 04:38:40 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000022c0)=@bpf_lsm={0x1d, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 197.636146] FAT-fs (loop2): Can't find a valid FAT filesystem 04:38:41 executing program 1: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280), 0x0, &(0x7f0000000300), 0x0) 04:38:41 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) 04:38:41 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000002100)) 04:38:41 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003800)=ANY=[@ANYBLOB="140000000000000001"], 0x38}, 0x0) 04:38:41 executing program 0: bpf$OBJ_GET_PROG(0x17, 0x0, 0x0) 04:38:41 executing program 3: keyctl$restrict_keyring(0xe, 0x0, 0x0, 0x0) 04:38:41 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ATTR(r0, &(0x7f00000022c0)={0x78}, 0xfdef) 04:38:41 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, &(0x7f0000000000)=""/171, 0x13a, 0xab, 0x1}, 0x20) 04:38:41 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000022c0)={&(0x7f0000002100)=@abs={0x1}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000002180)="9a", 0x1}], 0x1}, 0x0) 04:38:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000000000000018010000180100000a000000010000000800000604"], &(0x7f0000000000)=""/171, 0x13a, 0xab, 0x1}, 0x20) 04:38:41 executing program 3: socket(0x1e, 0x0, 0xfffffffa) 04:38:41 executing program 4: r0 = getpgrp(0x0) ioprio_get$pid(0x3, r0) 04:38:41 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x541b, 0x0) 04:38:41 executing program 0: sysinfo(&(0x7f0000000400)=""/66) 04:38:41 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000005640)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000440)='fuse\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',ro,tmode=0']) 04:38:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840), 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x3, 'veth0_virt_wifi\x00', {}, 0xce}) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="2a0dd7fdff850d3d27d306edd6688b72a3faa73224932cc2d4c2edfb28eccd3905e3e128b22f25c2024fe8fb91414f82200dfb23827546980a09594c661f32bbd3dc50c9c3b7a5be4006d009ec30dd938320dd34c6f3e25f03817663c9795af8518cddc550be9d659dcd", @ANYRES16, @ANYBLOB="007f00000000ffdbdf251b0000000400b300b7009a000000009ffbddf6637f5405"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x4000014) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private2={0xfc, 0x2, [], 0x1}, @local, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x20008}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000002c0)="9714e51311dc30607ee737d53734e36cf000423726b3d3dcff5415c27faf53210d642a0b33b04a43e5ec7b639d57a8d8e825f59bdbd84858d64b756c4db07b9c5d5f05cb8b459c945c9deca8c7b841a2500431ade62fb0f1a600115e2ceb2c8316e1c8a77f20883ef55aac0fc387771f5817655bb01a5cdc6a4f72d0c203d081ce6d9a98f83138f17e4edee7c869e8d9e04f0f7c", 0x94) 04:38:41 executing program 3: unshare(0x400) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, 0x0) 04:38:41 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={0xffffffffffffffff}, 0x4) 04:38:41 executing program 1: io_setup(0x800, &(0x7f0000000080)) 04:38:41 executing program 0: socketpair(0x29, 0x0, 0x0, &(0x7f0000000800)) 04:38:41 executing program 4: add_key(0x0, 0x0, &(0x7f0000000300)="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", 0xd01, 0xfffffffffffffff9) pipe2$9p(&(0x7f0000001a00), 0x0) 04:38:41 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0xb, r0, 0x0, 0x0) 04:38:41 executing program 3: pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340)={[0x1]}, 0x8}) 04:38:41 executing program 0: socketpair(0xf, 0x0, 0x0, &(0x7f0000002480)) 04:38:41 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000005640)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000440)='fuse\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0xee00]) [ 198.242124] hrtimer: interrupt took 42215 ns 04:38:41 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0xe, r0, 0x0, 0x0) 04:38:41 executing program 5: keyctl$restrict_keyring(0xc, 0x0, 0x0, 0x0) 04:38:42 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/bsg\x00', 0x0, 0x0) 04:38:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40) 04:38:42 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x145, 0x145, 0x4, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @array, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x164}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 04:38:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x27, 0x0, 0x0) 04:38:42 executing program 1: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000001540), 0x0, 0x0, 0x0) 04:38:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000580)={&(0x7f0000000380), 0x9, &(0x7f00000003c0)={&(0x7f00000004c0)={0x1c}, 0x12}}, 0x0) 04:38:42 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x40000000, &(0x7f0000000240), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nodots,dots,dots,time_offset=']) 04:38:42 executing program 4: setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) [ 198.955713] ptrace attach of "/root/syz-executor.0"[10506] was attempted by "/root/syz-executor.0"[10510] 04:38:42 executing program 1: bpf$OBJ_GET_PROG(0x2, &(0x7f0000000040)={&(0x7f0000000000)='.\x00'}, 0x10) 04:38:42 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2200, 0x0) 04:38:42 executing program 5: read$usbmon(0xffffffffffffffff, 0x0, 0x0) 04:38:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40880, &(0x7f0000000280)={0x2, 0x4e23, @empty}, 0x10) 04:38:42 executing program 0: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000100)=""/187, 0xbb}], 0x1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/43, 0x2b}, {&(0x7f00000011c0)=""/72, 0x48}, {&(0x7f0000001280)=""/104, 0x68}], 0x3, 0x0) 04:38:42 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000005640)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000440)='fuse\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000020000,']) 04:38:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x4}]}, 0x30}}, 0x0) 04:38:42 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x2}, 0x10) 04:38:42 executing program 3: unshare(0x8040400) 04:38:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x53, &(0x7f0000000040)}) 04:38:43 executing program 2: open$dir(&(0x7f0000000140)='./file0\x00', 0x2142, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x20001, 0x0) 04:38:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 04:38:43 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xa4}]}) 04:38:43 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ATTR(r0, &(0x7f00000022c0)={0x78}, 0x20002338) 04:38:43 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB=',defcontext=s']) 04:38:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@newneigh={0x1c, 0x1c, 0x1}, 0x1c}}, 0x0) 04:38:43 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(0x0, &(0x7f00000000c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, 0x0, 0x0, r0) socket$nl_generic(0x10, 0x3, 0x10) [ 200.048945] tmpfs: Bad mount option defcontext 04:38:43 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:38:43 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/bsg\x00', 0x240841, 0x0) [ 200.070493] tmpfs: Bad mount option defcontext [ 200.076930] audit: type=1326 audit(1618375123.397:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10556 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 04:38:43 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 04:38:43 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)={[{@fat=@dmask={'dmask'}}]}) 04:38:43 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000043c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 04:38:43 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "f806121a6ff596f7793308a07926748b03bd62a871b0e4bcf3d5fa40a44d94fb8cfab108f09f116134b670727d0a77abee1fd469b0d8b70f8016e090ef0f86f8"}, 0x48, r0) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r1) 04:38:43 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB=',defcontext=']) [ 200.261593] FAT-fs (loop2): bogus number of reserved sectors [ 200.290058] FAT-fs (loop2): Can't find a valid FAT filesystem [ 200.290621] tmpfs: Bad mount option defcontext 04:38:43 executing program 4: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000001540), &(0x7f0000001580)={'enc=', 'pkcs1', ' hash=', {'ghash-ce\x00'}}, 0x0, 0x0) [ 200.310150] tmpfs: Bad mount option defcontext [ 200.394260] FAT-fs (loop2): bogus number of reserved sectors [ 200.400217] FAT-fs (loop2): Can't find a valid FAT filesystem 04:38:44 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003800)=ANY=[@ANYBLOB="1400000000000000010000000100", @ANYBLOB="0000b7"], 0x38}, 0x0) 04:38:44 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001280)={&(0x7f0000001240)='./file0\x00'}, 0x10) open$dir(&(0x7f0000000140)='./file0\x00', 0x2142, 0x0) 04:38:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000011c0)='devlink\x00', 0xffffffffffffffff) 04:38:44 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="9b", 0x1, r0) 04:38:44 executing program 5: renameat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 04:38:44 executing program 2: mount$9p_fd(0x0, &(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)='9p\x00', 0x0, &(0x7f0000001a40)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 04:38:44 executing program 0: pselect6(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f00000002c0), 0x0) 04:38:44 executing program 5: add_key(&(0x7f0000000440)='id_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 04:38:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSBRK(r0, 0x5409, 0x5) 04:38:44 executing program 4: syz_mount_image$fuse(&(0x7f0000000440)='fuse\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0xe, 0x0, &(0x7f0000000a00)=ANY=[]) 04:38:44 executing program 3: add_key(0x0, 0x0, &(0x7f0000000300)="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", 0xd01, 0xfffffffffffffff9) getresuid(&(0x7f0000001640), &(0x7f0000001680), &(0x7f00000016c0)) 04:38:44 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x201) 04:38:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x6}]}) 04:38:44 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nodots,dots,dots,time_offset=']) 04:38:44 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ATTR(r0, &(0x7f00000022c0)={0x78}, 0x78) write$FUSE_POLL(r0, &(0x7f0000000000)={0x18}, 0x18) 04:38:44 executing program 5: io_setup(0x7f, &(0x7f0000000080)) 04:38:44 executing program 3: bpf$OBJ_GET_PROG(0x3, &(0x7f0000000040)={&(0x7f0000000000)='.\x00'}, 0x10) [ 201.079091] audit: type=1326 audit(1618375124.397:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10635 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 04:38:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x5}]}) 04:38:44 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f0000003780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003800)=ANY=[@ANYBLOB="14"], 0x38}, 0x0) 04:38:44 executing program 4: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100)='802.15.4 MAC\x00', 0xffffffffffffffff) 04:38:44 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', 0x0, &(0x7f0000000100)={0x0, "f806121a6ff596f7793308a07926748b03bd62a871b0e4bcf3d5fa40a44d94fb8cfab108f09f116134b670727d0a77abee1fd469b0d8b70f8016e090ef0f86f8"}, 0x48, r0) [ 201.209194] FAT-fs (loop0): Unrecognized mount option "time_offset=" or missing value 04:38:44 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0)='^@]\x00') 04:38:44 executing program 5: bpf$OBJ_GET_PROG(0x10, &(0x7f0000000040)={&(0x7f0000000000)='.\x00'}, 0x10) 04:38:44 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000005640)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000440)='fuse\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000C']) 04:38:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, 0x0) [ 201.303821] FAT-fs (loop0): Unrecognized mount option "time_offset=" or missing value 04:38:44 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) 04:38:44 executing program 4: socketpair(0x28, 0x0, 0x7, &(0x7f0000000280)) 04:38:44 executing program 3: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0xfffffffffffff000}, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340)={[0x1]}, 0x8}) 04:38:44 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000440)='fuse\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) 04:38:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xd, 0x0, 0x0) 04:38:44 executing program 4: syz_mount_image$fuse(&(0x7f0000000440)='fuse\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC=0xee00]) 04:38:44 executing program 2: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0xfffffffffffff000}, 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340), 0x8}) 04:38:44 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/ptmx\x00', 0x0, 0x0) 04:38:44 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002400)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:38:44 executing program 3: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nodots,dots,dots,time_offset=0xfffffffffffffb09,nocase']) 04:38:44 executing program 1: pipe(&(0x7f0000000040)) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f000000a380)={0x2020}, 0x2020) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002180)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000002100)='/dev/ttyS3\x00', 0xc000, 0x0) 04:38:44 executing program 4: getresuid(&(0x7f0000001640), 0x0, 0x0) 04:38:45 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB=',']) 04:38:45 executing program 0: timer_create(0x0, &(0x7f00000009c0)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}, 0x0) 04:38:45 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x80840, 0x0) [ 201.656441] FAT-fs (loop3): bogus number of reserved sectors [ 201.686799] FAT-fs (loop3): Can't find a valid FAT filesystem 04:38:45 executing program 1: bpf$OBJ_GET_PROG(0x10, 0x0, 0x0) 04:38:45 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0xc0742, 0x0) 04:38:45 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0x6, r0, 0x0, 0x0) 04:38:45 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000008200)='/dev/fuse\x00', 0x2, 0x0) [ 201.791881] FAT-fs (loop3): bogus number of reserved sectors [ 201.797727] FAT-fs (loop3): Can't find a valid FAT filesystem 04:38:45 executing program 5: pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x4}, 0x0, &(0x7f0000000380)={0x0}) 04:38:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 04:38:45 executing program 1: bpf$OBJ_GET_PROG(0x14, &(0x7f0000000040)={&(0x7f0000000000)='.\x00'}, 0x10) 04:38:45 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x0) keyctl$search(0xa, r0, &(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0) 04:38:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002340)=ANY=[], 0x19dc}}, 0x0) 04:38:45 executing program 0: syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) 04:38:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="9f5c1b15a3"], &(0x7f0000000080)=""/148, 0x37, 0x94, 0x1}, 0x20) 04:38:45 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB=',defcontext=staff_u,fscontext=u']) 04:38:45 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x4, @thr={&(0x7f00000001c0), 0x0}}, 0x0) 04:38:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x1, 0x401}, 0x14}}, 0x0) 04:38:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 04:38:45 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000005640)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000440)='fuse\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode']) [ 202.073382] tmpfs: Bad mount option defcontext [ 202.088258] tmpfs: Bad mount option defcontext 04:38:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000180), 0x88) 04:38:46 executing program 2: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x2142, 0x0) io_setup(0x665, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000014c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 04:38:46 executing program 3: open$dir(&(0x7f0000000140)='./file0\x00', 0x2142, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x3000, &(0x7f0000000280)) 04:38:46 executing program 1: mount$9p_fd(0x0, &(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)='9p\x00', 0x0, 0x0) 04:38:46 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r0) add_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="81169fd8f979cc63ec7ddef8d1558bb1dac25032fca36bd5e852b2d14b7b88c4f299a5e3b86da89d48a26187de0a3407b1e9966f7fad33b62e2fc158d87bca25a32733328775f7a69b6f401be05a553b3184f4799f169a4a5df668bcbd8c44637cb22e5aa6b2be52760fff69fc5909f6dfbbaa580f4408564450eb350c87a83e9def7ead94d427f629900dddf769ce4906d63704dd2642304d2e535ed968a09959f8a3d088c104cd", 0xa8, r0) keyctl$restrict_keyring(0x3, r0, 0x0, 0x0) 04:38:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0xb, [@var={0x6, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x2e, 0x4f, 0x5f]}}, &(0x7f0000000340)=""/206, 0x33, 0xce, 0x1}, 0x20) 04:38:46 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "f806121a6ff596f7793308a07926748b03bd62a871b0e4bcf3d5fa40a44d94fb8cfab108f09f116134b670727d0a77abee1fd469b0d8b70f8016e090ef0f86f8"}, 0x48, r0) 04:38:46 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00'}, 0x10) 04:38:46 executing program 1: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0xfffffffffffff000}, 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={[0x1]}, 0x8}) 04:38:46 executing program 3: bpf$OBJ_GET_PROG(0x15, &(0x7f0000000040)={&(0x7f0000000000)='.\x00'}, 0x10) 04:38:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 04:38:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000056c0)='TIPCv2\x00', 0xffffffffffffffff) 04:38:46 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x3, r0, 0x0, 0x0) 04:38:46 executing program 0: bpf$OBJ_GET_PROG(0x7, 0xfffffffffffffffe, 0x0) 04:38:46 executing program 4: pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_add_watch(r0, 0x0, 0x10) 04:38:46 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x43}]}) 04:38:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 04:38:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @local}, {0x2, 0x0, @empty}}) 04:38:46 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 04:38:46 executing program 0: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x2142, 0x0) io_setup(0x665, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000014c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180)='c', 0x1}]) 04:38:46 executing program 4: open$dir(&(0x7f0000000140)='./file0\x00', 0x2142, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x600, 0x0) 04:38:46 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@mode={'mode'}}, {@huge_never='huge=never'}]}) 04:38:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x40) 04:38:46 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='mode=00000000000000000000011,size=8k,huge=never,nr_inodes=8D', @ANYBLOB=',defcontext=staff_u,fscontext']) 04:38:46 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 04:38:46 executing program 4: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x2142, 0x0) io_setup(0x665, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000014c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000180)="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", 0x401}]) 04:38:46 executing program 0: keyctl$reject(0x13, 0x0, 0x0, 0x0, 0xfffffffffffffff8) [ 203.306740] audit: type=1804 audit(1618375126.627:7): pid=10838 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir314523545/syzkaller.EsDXDL/60/file0" dev="sda1" ino=14048 res=1 [ 203.328904] tmpfs: Bad value '8D' for mount option 'nr_inodes' [ 203.345919] tmpfs: Bad value '8D' for mount option 'nr_inodes' 04:38:46 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000012c0)='./bus/file0\x00', 0x0, 0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB="002000ee876f8dff0100000000000000194be4d4000000"]) mkdir(0x0, 0x153) r0 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r1, 0x0) setuid(0x0) lchown(&(0x7f0000000400)='./bus/file0\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000480)=@sco, 0x80) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b70, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001280)=ANY=[]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000340)=ANY=[@ANYBLOB], 0xc02d, 0x0) 04:38:46 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:38:46 executing program 5: bpf$OBJ_GET_PROG(0x14, 0x0, 0x0) 04:38:46 executing program 0: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000080), &(0x7f00000000c0)={'enc=', 'pkcs1', ' hash=', {'sha3-384\x00'}}, 0x0, 0x0) 04:38:46 executing program 5: socketpair(0x18, 0x0, 0x0, &(0x7f0000000200)) 04:38:46 executing program 4: syz_mount_image$fuse(&(0x7f0000000440)='fuse\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x60, &(0x7f0000000a00)=ANY=[]) 04:38:46 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='mode=000']) 04:38:46 executing program 5: syz_mount_image$fuse(0x0, &(0x7f00000002c0)='\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:38:46 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000005640)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000440)='fuse\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) [ 203.622918] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 04:38:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x201}, 0x14}}, 0x0) 04:38:47 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ATTR(r0, &(0x7f00000022c0)={0x78}, 0x78) ioctl$FIONREAD(r0, 0x541b, 0x0) 04:38:47 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x20c00a, &(0x7f0000000800)) 04:38:47 executing program 3: r0 = gettid() ptrace(0x4207, r0) 04:38:47 executing program 4: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x2142, 0x0) io_setup(0x665, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000014c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180)='c', 0x1, 0x9b32d38}]) 04:38:47 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000001180)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB='uid=']) 04:38:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x38, 0x1, 0x2, 0x3, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @empty}}}]}]}, 0x38}}, 0x0) 04:38:47 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340)={[0x1]}, 0x8}) 04:38:47 executing program 3: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nodots,dots,dots,time_offset=0xffffffff']) [ 204.212688] FAT-fs (loop2): Unrecognized mount option "uid=" or missing value 04:38:47 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x0, 0x0) 04:38:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 04:38:47 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0) 04:38:47 executing program 5: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000040)={&(0x7f0000000000)='.\x00'}, 0x10) 04:38:47 executing program 1: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000240)='ns/user\x00') 04:38:47 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', 0x0, 0x0, 0x0, r0) 04:38:47 executing program 5: syz_open_dev$rtc(&(0x7f0000000540)='/dev/rtc#\x00', 0x0, 0x0) [ 204.416114] FAT-fs (loop2): Unrecognized mount option "uid=" or missing value 04:38:47 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 04:38:47 executing program 2: syz_mount_image$erofs(0x0, &(0x7f00000012c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x2142, 0x0) 04:38:47 executing program 3: pipe(&(0x7f0000000180)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) 04:38:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 04:38:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x70, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth1_to_team\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @empty}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}}]}]}, 0x70}}, 0x0) 04:38:47 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='.request_key_auth\x00', &(0x7f00000000c0)='\x00') 04:38:47 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='mode=00000000000000000000011,size=8k,huge=never,nr_inodes=8']) 04:38:47 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe5, 0xe5, 0x4, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @array, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x104}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 04:38:48 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='mode=00000000000000000000011,size=8k']) 04:38:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 04:38:48 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, r0, 0x0) 04:38:48 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000001500)={[{@fat=@usefree='usefree'}]}) 04:38:48 executing program 2: syz_mount_image$fuse(&(0x7f0000000440)='fuse\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='\n']) 04:38:48 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000002240)={0x18}, 0x18}}, 0x0) 04:38:48 executing program 3: keyctl$reject(0x13, 0x0, 0x0, 0x8001, 0xfffffffffffffff8) [ 204.744592] ptrace attach of "/root/syz-executor.3"[10970] was attempted by "/root/syz-executor.3"[10972] 04:38:48 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={0x0}}, 0x0) 04:38:48 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003800)=ANY=[@ANYBLOB="140000000000000001000000010000", @ANYBLOB="0000b7"], 0x38}, 0x0) [ 204.827634] FAT-fs (loop0): bogus number of reserved sectors [ 204.852724] FAT-fs (loop0): Can't find a valid FAT filesystem 04:38:48 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ATTR(r0, &(0x7f00000022c0)={0x78}, 0x78) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 04:38:48 executing program 4: socketpair(0xa, 0x5, 0x10001, &(0x7f0000000ac0)) 04:38:48 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f0000003780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003800)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="0000b70a19"], 0x38}, 0x0) [ 204.922906] FAT-fs (loop0): bogus number of reserved sectors [ 204.932719] FAT-fs (loop0): Can't find a valid FAT filesystem 04:38:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) 04:38:48 executing program 5: write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f000000c3c0)={0x10}, 0x10) getresuid(&(0x7f000000c500), &(0x7f000000c540), &(0x7f000000c580)) 04:38:48 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x20082, 0x0) 04:38:48 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8983, &(0x7f0000001c00)={0x7, 'vlan1\x00', {0x5}, 0x9}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3) connect$inet6(r4, &(0x7f00000003c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x30005, 0x0) dup3(r2, r0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r5, &(0x7f0000001d00)=ANY=[@ANYBLOB], 0x3b) 04:38:48 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0}, 0x10) socketpair(0x29, 0x0, 0x0, &(0x7f0000000800)) 04:38:48 executing program 5: bpf$OBJ_GET_PROG(0xa, 0x0, 0x0) 04:38:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) accept(r0, 0x0, 0x0) 04:38:48 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nodots,dots,dots,time_offset=0']) 04:38:48 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nodots,dots,dots']) 04:38:48 executing program 5: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000001b40)='wfdno', 0x0) 04:38:48 executing program 2: syz_mount_image$fuse(&(0x7f0000000440)='fuse\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='\"']) 04:38:48 executing program 4: pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={[0x1]}, 0x8}) [ 205.222160] FAT-fs (loop1): bogus number of reserved sectors [ 205.230276] FAT-fs (loop1): Can't find a valid FAT filesystem [ 205.241165] FAT-fs (loop0): bogus number of reserved sectors [ 205.255584] FAT-fs (loop0): Can't find a valid FAT filesystem 04:38:48 executing program 1: bpf$OBJ_GET_PROG(0x13, &(0x7f0000000040)={&(0x7f0000000000)='.\x00'}, 0x10) 04:38:48 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='mode=00']) 04:38:48 executing program 2: socket$bt_hidp(0x1f, 0x3, 0x6) [ 205.411133] FAT-fs (loop0): bogus number of reserved sectors [ 205.423697] FAT-fs (loop0): Can't find a valid FAT filesystem 04:38:49 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x0) 04:38:49 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nodots,dots,dots,time_offset=0x']) 04:38:49 executing program 2: open$dir(&(0x7f0000000140)='./file0\x00', 0x2142, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 04:38:49 executing program 5: bpf$OBJ_GET_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='.\x00'}, 0x10) 04:38:49 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000022c0)={&(0x7f0000002100)=@abs, 0x6e, 0x0}, 0x0) 04:38:49 executing program 0: bpf$OBJ_GET_PROG(0x2, 0x0, 0x0) 04:38:49 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}) 04:38:49 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000002140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002100)={&(0x7f0000000080)={0x20}, 0x20}}, 0x0) [ 206.010031] FAT-fs (loop1): Unrecognized mount option "time_offset=0x" or missing value 04:38:49 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) write$FUSE_POLL(r1, &(0x7f0000000100)={0x18}, 0x18) 04:38:49 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0xffffffffffffffff) 04:38:49 executing program 1: bpf$OBJ_GET_PROG(0xa, &(0x7f0000000040)={&(0x7f0000000000)='.\x00'}, 0x10) 04:38:49 executing program 0: bpf$OBJ_GET_PROG(0x16, &(0x7f0000000040)={&(0x7f0000000000)='.\x00'}, 0x10) 04:38:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 04:38:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 04:38:49 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40042, 0x0) 04:38:49 executing program 1: geteuid() setresuid(0xee01, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 04:38:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x200001, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 04:38:49 executing program 5: getresuid(&(0x7f0000001640), &(0x7f0000001680), &(0x7f00000016c0)) 04:38:49 executing program 2: ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, 0x0) 04:38:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000011c0)='devlink\x00', r0) 04:38:49 executing program 5: syz_emit_ethernet(0x1001, &(0x7f0000000000)={@remote, @random="cd8559c2844b", @val, {@ipv6}}, 0x0) getresuid(&(0x7f0000001640), &(0x7f0000001680), 0x0) 04:38:49 executing program 1: open$dir(&(0x7f0000000140)='./file0\x00', 0x2142, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x80940, 0x0) 04:38:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1e, r0, 0x0, 0x0) 04:38:49 executing program 2: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x2142, 0x0) io_setup(0x665, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000014c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000180)="63832245980f266ae6", 0x9}]) 04:38:49 executing program 3: add_key(&(0x7f0000000140)='asymmetric\x00', 0x0, &(0x7f0000000440)="9a", 0x1, 0xfffffffffffffffc) 04:38:49 executing program 4: bpf$OBJ_GET_PROG(0x16, 0x0, 0x0) 04:38:49 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x12000000, &(0x7f0000000240), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nodots,dots,dots,time_offset=']) [ 206.533145] audit: type=1804 audit(1618375129.857:8): pid=11140 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir284885434/syzkaller.dBv86i/79/file0" dev="sda1" ino=14083 res=1 04:38:49 executing program 1: socketpair(0x7215f355b894c8a7, 0x0, 0x0, &(0x7f0000000000)) 04:38:49 executing program 0: clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) 04:38:49 executing program 3: select(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2710}) 04:38:50 executing program 2: io_setup(0xfffffffd, &(0x7f0000000080)) 04:38:50 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1a1281) 04:38:50 executing program 0: add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', 0x0, 0x0, 0x0, 0x0) 04:38:50 executing program 4: add_key(0x0, 0x0, &(0x7f0000000080)="b4", 0x1, 0xfffffffffffffff9) getrusage(0x1, &(0x7f0000000140)) 04:38:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) 04:38:50 executing program 3: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nodots,dots,dots,time_offset=0xfff']) 04:38:50 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x11, r0, 0x0, 0x0) 04:38:50 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0xa1c3, 0x0) 04:38:50 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003800)=ANY=[@ANYRES32], 0x38}, 0x0) 04:38:50 executing program 4: syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xdb8, 0x0) 04:38:50 executing program 2: socketpair(0x1, 0x0, 0x127714d1, &(0x7f00000000c0)) 04:38:50 executing program 1: unshare(0x400) unshare(0x8040400) 04:38:50 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB=',defcontext=staff_u,fscontext']) 04:38:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x19dc}}, 0x0) [ 207.607047] tmpfs: Bad mount option defcontext 04:38:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8}, 0x40) [ 207.634744] tmpfs: Bad mount option defcontext 04:38:51 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='mode=00000000000000000000011,size=8k,huge=never,nr_inodes=8', @ANYBLOB=',defcontext=staff_u,fscontext=']) 04:38:51 executing program 1: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0xfffffffffffff000}, 0x0, 0x0, 0x0) 04:38:51 executing program 3: pipe(&(0x7f0000000040)) r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) 04:38:51 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@uid={'uid', 0x3d, 0xee01}}, {@mode={'mode'}}, {@huge_never='huge=never'}]}) 04:38:51 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) [ 207.752488] tmpfs: Bad mount option defcontext 04:38:51 executing program 3: bpf$OBJ_GET_PROG(0x12, 0x0, 0x0) 04:38:51 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='dots,dotw,nodots,func=MMAP_CHECK,rootcontext=system_u,rootcontext=']) 04:38:51 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, 0x0) [ 207.774792] tmpfs: Bad mount option defcontext 04:38:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) accept(r0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) [ 207.819059] Unknown ioctl 44609 04:38:51 executing program 5: unshare(0x400) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, 0x0, 0x0) 04:38:51 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc000, 0x1) 04:38:51 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x6c20}, 0x0) 04:38:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0xd0, 0x308, 0x448, 0x1f0, 0x448, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@mcast1, @remote, [], [], 'team0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @mcast1, [], [], 'batadv_slave_0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @loopback, [], [], 'lo\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@local}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_batadv\x00', 'team0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@rand_addr=' \x01\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 04:38:51 executing program 1: io_setup(0xe93, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 04:38:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2c, 0x0, 0x0) 04:38:51 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x6, &(0x7f0000000000)={0x0}, 0xa4) 04:38:51 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x6040, 0x0) 04:38:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3e, 0x0, 0x0) 04:38:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 04:38:51 executing program 1: pipe2(&(0x7f0000000180), 0x0) io_setup(0xe93, &(0x7f0000000040)) 04:38:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x15, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0xd0, 0x308, 0x448, 0x1f0, 0x448, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@mcast1, @remote, [], [], 'team0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @mcast1, [], [], 'batadv_slave_0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @loopback, [], [], 'lo\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@local}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_batadv\x00', 'team0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@rand_addr=' \x01\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 04:38:51 executing program 5: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)='~', 0x1, 0x100000001}], 0x200000, &(0x7f00000001c0)={[{'$'}, {'[)('}, {'--&'}], [{@euid_gt={'euid>', 0xee00}}, {@dont_appraise='dont_appraise'}, {@subj_user={'subj_user', 0x3d, '{/$)!)'}}, {@measure='measure'}, {@uid_eq={'uid'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\\!]\xd5{^$'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}]}) 04:38:51 executing program 3: socketpair(0x0, 0xf, 0x0, &(0x7f00000001c0)) 04:38:51 executing program 0: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)='~', 0x1, 0x100000001}], 0x0, 0x0) 04:38:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0xd0, 0x308, 0x448, 0x1f0, 0x448, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@mcast1, @remote, [], [], 'team0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @mcast1, [], [], 'batadv_slave_0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @loopback, [], [], 'lo\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@local}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_batadv\x00', 'team0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@rand_addr=' \x01\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 04:38:51 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 04:38:51 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x17, &(0x7f0000000080)={0x0}, 0x10) 04:38:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x3) 04:38:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:38:51 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x1e, &(0x7f0000000080)={0x0}, 0x10) 04:38:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00'}) 04:38:51 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x800, 0x0) 04:38:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0xd0, 0x308, 0x448, 0x1f0, 0x448, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@mcast1, @remote, [], [], 'team0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @mcast1, [], [], 'batadv_slave_0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @loopback, [], [], 'lo\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@local}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_batadv\x00', 'team0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@rand_addr=' \x01\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 04:38:51 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) 04:38:51 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') 04:38:51 executing program 1: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYBLOB]) 04:38:51 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)) 04:38:51 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x1ff80000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 04:38:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@mangle={'mangle\x00', 0x64, 0x6, 0x638, 0x1f0, 0x0, 0x120, 0x120, 0x1f0, 0x568, 0x568, 0x568, 0x568, 0x568, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @private0, [], [], 'ipvlan1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x350}}, {{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @empty}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast2, @ipv6=@private2}}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@mark={{0x30, 'mark\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x698) 04:38:51 executing program 0: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x8c, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}}) 04:38:51 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) 04:38:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0xd0, 0x308, 0x448, 0x1f0, 0x448, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@mcast1, @remote, [], [], 'team0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @mcast1, [], [], 'batadv_slave_0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @loopback, [], [], 'lo\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@local}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_batadv\x00', 'team0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@rand_addr=' \x01\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 04:38:52 executing program 4: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x7fff, 0x82200) [ 208.681121] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT 04:38:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0xd, 0x0, &(0x7f0000000040)) 04:38:52 executing program 0: r0 = memfd_create(&(0x7f0000000000)=':-{}/\x00', 0x0) fchmod(r0, 0x0) 04:38:52 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000ed2000/0x2000)=nil, &(0x7f0000681000/0x2000)=nil, 0x0}, 0x68) 04:38:52 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 208.784038] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING 04:38:52 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 04:38:52 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x2, &(0x7f00000002c0)=@raw=[@btf_id], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 208.854849] audit: type=1326 audit(1618375132.157:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11318 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x1ff80000 04:38:52 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 04:38:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_mreq(r0, 0x29, 0x11, &(0x7f0000000180)={@loopback}, 0x14) 04:38:52 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x200000, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000040)=@raw=[@call], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 04:38:52 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000006c0)) 04:38:52 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000004c0)={0x2020}, 0x2020) 04:38:52 executing program 5: socketpair(0x11, 0xa, 0x1, &(0x7f0000000000)) 04:38:52 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}, {r0, 0x10a}, {}, {}, {}], 0x20000000000000e1, 0x0, 0x0, 0xffffffffffffffcd) 04:38:52 executing program 3: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) 04:38:52 executing program 0: syz_open_procfs(0x0, &(0x7f0000000280)='net/rt6_stats\x00') 04:38:52 executing program 2: syz_open_dev$char_raw(&(0x7f0000000240)='/dev/raw/raw#\x00', 0x0, 0x0) 04:38:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x16, 0x0, &(0x7f0000000040)) 04:38:52 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x18, 0x0, 0x0) 04:38:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth1_to_bridge\x00'}) 04:38:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4d, 0x0, 0x0) 04:38:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) 04:38:52 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') 04:38:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f00000001c0)=@raw=[@func, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xd2, &(0x7f0000000240)=""/210, 0x0, 0x12, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:38:52 executing program 2: bpf$OBJ_GET_PROG(0x8, &(0x7f0000000200)={0x0, 0x0, 0x20}, 0x10) 04:38:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="34010016"], 0x134}}, 0x0) 04:38:52 executing program 0: syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 04:38:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0xd0, 0x308, 0x448, 0x1f0, 0x448, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@mcast1, @remote, [], [], 'team0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @mcast1, [], [], 'batadv_slave_0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @loopback, [], [], 'lo\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@local}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_batadv\x00', 'team0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@rand_addr=' \x01\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 04:38:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x17, 0x0, &(0x7f0000000040)) 04:38:52 executing program 4: r0 = fork() ptrace$getenv(0x4201, r0, 0x0, 0x0) 04:38:52 executing program 5: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) fcntl$notify(r0, 0x402, 0x0) 04:38:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x8, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x7]}, 0x40) 04:38:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x40) 04:38:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)) 04:38:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, 0x0, 0x0) 04:38:52 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000540)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) 04:38:52 executing program 4: socketpair(0x15577193f69d0b56, 0x0, 0x0, &(0x7f0000000040)) 04:38:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:38:52 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002280)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, 0x0, 0x0) write$FUSE_WRITE(r0, &(0x7f0000002240)={0x18, 0x0, r1}, 0x18) 04:38:52 executing program 0: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xf900, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 04:38:52 executing program 2: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) fcntl$notify(r0, 0x402, 0x80000023) 04:38:53 executing program 4: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1002044, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 04:38:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x900424}, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000052c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_NAN(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[], 0x14}}, 0x0) 04:38:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, 0x0, 0x0) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x200500, 0x2) r2 = socket(0x11, 0x3, 0x0) getsockopt$netlink(r2, 0x10e, 0x2, &(0x7f00000001c0)=""/7, &(0x7f0000000200)=0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x8c, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={[], [], @empty}}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x1f}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7f}]}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8040014}, 0xc041) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x129501, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 04:38:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_mreq(r0, 0x29, 0x8, &(0x7f0000000180)={@loopback}, 0x14) 04:38:53 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000002280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(r0, &(0x7f0000000140)={0x78, 0x0, r2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0xee01}}}, 0x78) 04:38:53 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 04:38:53 executing program 3: syz_mount_image$romfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 04:38:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_mreq(r0, 0x29, 0x12, &(0x7f0000000180)={@loopback}, 0x14) 04:38:53 executing program 1: syz_mount_image$fuse(&(0x7f00000002c0)='fuse\x00', &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 04:38:53 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYBLOB="020000f08c13f767f8ef2c9fece216243277"]) 04:38:53 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mountinfo\x00') 04:38:53 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) 04:38:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_mreq(r0, 0x29, 0x13, &(0x7f0000000180)={@loopback}, 0x14) 04:38:53 executing program 0: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) 04:38:53 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002340)={0x2020}, 0x2020) 04:38:53 executing program 4: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0xffff, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="7ed2ae83c7f066320a31c0764f25a3ffd038a27ba308640845a3bba9854c0742cb7824000b2a170fa979cf5eb04de4442996a36c50b5b00e4f41a54f5e73f2d2457bdc931869e1bb23858ff600c498eeab5102814cb4b9078c1f3ebc5938", 0x5e, 0x100000001}], 0x200000, &(0x7f00000001c0)={[{'$'}, {'[)('}], [{@subj_user={'subj_user', 0x3d, '{/$)!)'}}, {@measure='measure'}, {@uid_eq={'uid'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\\!]\xd5{^$'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}]}) 04:38:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x46, 0x0, 0x0) 04:38:53 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_cache\x00') 04:38:53 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x22, &(0x7f0000000080)={0x0}, 0x10) 04:38:53 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0xa4001, 0x0) 04:38:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x11, 0x8, 0x0, 0x0) 04:38:53 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 04:38:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_mreq(r0, 0x29, 0x5, 0x0, 0x0) 04:38:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x21, 0x0, &(0x7f0000000040)) 04:38:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="9c0000001000010427bd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000740012800e00010069703665727370616e00000060000280080015000526080006000f00020000000400120008000c0009000000050016000100000008001500e8bd09001400070020"], 0x9c}}, 0x0) 04:38:54 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) 04:38:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x4, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 04:38:54 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x0, 0x2710}) 04:38:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x1, 0x99, &(0x7f0000000100)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:38:54 executing program 3: fork() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 04:38:54 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x48) [ 210.915674] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 210.937587] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:54 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) 04:38:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0xd0, 0x308, 0x448, 0x1f0, 0x448, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@mcast1, @remote, [], [], 'team0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @mcast1, [], [], 'batadv_slave_0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @loopback, [], [], 'lo\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@local}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_batadv\x00', 'team0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@rand_addr=' \x01\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 04:38:54 executing program 0: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001100)) 04:38:54 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) 04:38:54 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x80000) 04:38:54 executing program 5: clock_gettime(0x7, &(0x7f0000000200)) 04:38:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x0, 0x0, 0x0, 0x7f}, 0x1c) 04:38:54 executing program 2: syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x9, 0x0) 04:38:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000001340)) 04:38:54 executing program 4: r0 = epoll_create(0x800) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 04:38:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000200)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000140)="f18486e74868", 0x0, 0x6, 0x0, 0x0, 0x0}) 04:38:54 executing program 5: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000010c0)=[{&(0x7f00000000c0)="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", 0xf41}], 0x0, 0x0) 04:38:54 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000540)=[{&(0x7f0000000000)=@abs, 0x6e, &(0x7f00000003c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) 04:38:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5a8, 0x1f0, 0xf8, 0x1f0, 0x430, 0x1f0, 0x550, 0x550, 0x550, 0x550, 0x550, 0x6, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv4=@remote}}}, {{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_virt_wifi\x00', 'batadv_slave_1\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@empty, @private1, [], [], 'team0\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x608) 04:38:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3b, 0x0, 0x0) 04:38:54 executing program 1: add_key$fscrypt_provisioning(&(0x7f00000000c0)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000140), 0x8, 0xfffffffffffffffe) 04:38:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x7, 0x99, &(0x7f0000000100)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:38:54 executing program 0: r0 = epoll_create1(0x0) fchdir(r0) 04:38:54 executing program 3: pipe2(0x0, 0x82800) 04:38:54 executing program 1: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC]) 04:38:54 executing program 5: r0 = getpgrp(0xffffffffffffffff) syz_open_procfs$namespace(r0, 0x0) 04:38:55 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x2710}) 04:38:55 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)={0xffff8000}, 0x8) 04:38:55 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_WRITE(r0, &(0x7f0000002240)={0x18, 0xffffffffffffffda, r1}, 0x18) 04:38:55 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_ext={0x1c, 0x2, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 04:38:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0xd0, 0x308, 0x448, 0x1f0, 0x448, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@mcast1, @remote, [], [], 'team0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @mcast1, [], [], 'batadv_slave_0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @loopback, [], [], 'lo\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@local}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_batadv\x00', 'team0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@rand_addr=' \x01\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 04:38:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000000)=0xffff0001, 0x4) 04:38:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000840)={'ip_vti0\x00', 0x0}) 04:38:55 executing program 2: getitimer(0x1, &(0x7f0000000480)) 04:38:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_mreq(r0, 0x29, 0x3, &(0x7f0000000180)={@loopback}, 0x14) 04:38:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000002180)='oom_adj\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000004200)=ANY=[@ANYBLOB="ff7f00123f00000000000000020000000000", @ANYRES32]) 04:38:55 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) fchmod(r0, 0x0) 04:38:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x1600bd78, 0x0, &(0x7f0000000040)) 04:38:55 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x14, 0x0, 0x0) 04:38:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 04:38:55 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000540)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 04:38:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_mreq(r0, 0x29, 0x7, &(0x7f0000000180)={@loopback}, 0x14) 04:38:55 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/ipc\x00') ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) 04:38:55 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x8, 0x0, 0x0) 04:38:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 04:38:55 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/bus/input/devices\x00', 0x0, 0x0) 04:38:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1c, 0x0, 0x0) 04:38:55 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={0x0, 0x0, 0x20}, 0x10) 04:38:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9}, 0x40) 04:38:55 executing program 5: io_cancel(0x0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 04:38:55 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x6, &(0x7f0000000080)={0x0}, 0x10) 04:38:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x1, 0x3, 0x401}, 0x14}}, 0x0) 04:38:55 executing program 0: setitimer(0x1, &(0x7f0000000000)={{0x0, 0xea60}, {0x77359400}}, &(0x7f0000000040)) 04:38:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0x99, &(0x7f0000000100)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:38:55 executing program 3: uname(&(0x7f0000000000)=""/1) 04:38:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0xc}], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:38:55 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') 04:38:56 executing program 0: wait4(0xffffffffffffffff, 0x0, 0x4, 0x0) 04:38:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)) 04:38:56 executing program 4: sched_setparam(0x0, &(0x7f0000000080)=0x1ff) 04:38:56 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) 04:38:56 executing program 5: socket$inet(0x2, 0x3, 0x2) 04:38:56 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x123000, 0x0) 04:38:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0x4, 0x402000) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_newroute={0x34, 0x18, 0x10, 0x70bd29, 0x25dfdbfd, {0x2, 0x14, 0x80, 0x3f, 0xfc, 0x1, 0x0, 0xdfc65de5bd7aeb6f, 0x1200}, [@RTA_SRC={0x8, 0x2, @remote}, @RTA_PRIORITY={0x8, 0x6, 0x4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x7c, 0x0, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x26}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10a}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8000}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}]}, 0x7c}, 0x1, 0x0, 0x0, 0x800}, 0x2000c800) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @nfc={0x27, 0x1, 0x1, 0x2}, @in={0x2, 0x4e22, @empty}, 0x3ff, 0x0, 0x0, 0x0, 0x3f, &(0x7f0000000180)='ip6erspan0\x00', 0xf49, 0xfff, 0x80}) 04:38:56 executing program 2: bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000200)={0xa, 0x8, 0xba00, 0x700, 0x0, 0x1}, 0x40) 04:38:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', r0) 04:38:56 executing program 1: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x81000021) 04:38:56 executing program 5: mq_open(&(0x7f0000000000)='fc!Q\xcb\xa3u\xef', 0x0, 0x0, 0x0) 04:38:56 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000480)}) 04:38:56 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0xc800, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) 04:38:56 executing program 2: memfd_create(&(0x7f00000002c0)='wireguard\x00', 0x5) 04:38:56 executing program 4: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000500)=ANY=[], 0x8) sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0), 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 04:38:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x31, 0x0, &(0x7f0000000040)) 04:38:56 executing program 5: socket$inet(0x2, 0x80803, 0x1) 04:38:56 executing program 3: socket$inet(0x2, 0xa, 0x0) socket$packet(0x11, 0x3, 0x300) 04:38:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x18, 0x0, &(0x7f0000000040)) 04:38:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:38:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, 0x0, 0x0) 04:38:56 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) fork() pipe2(&(0x7f0000000180), 0x0) 04:38:56 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x0, [{}]}) [ 213.142195] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 04:38:56 executing program 2: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x80050, &(0x7f0000000400)=ANY=[]) 04:38:56 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) 04:38:56 executing program 1: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)=""/43, 0x2b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) read(r2, &(0x7f00000001c0)=""/49, 0x31) shutdown(r2, 0x0) 04:38:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x20002, 0x0) write$tun(r0, 0x0, 0x0) 04:38:56 executing program 5: mq_open(&(0x7f0000000100)=']\x00', 0x40, 0x0, &(0x7f0000000140)={0x0, 0x6000000000000, 0xfff}) 04:38:56 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) 04:38:56 executing program 3: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC]) 04:38:56 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) fcntl$getflags(r0, 0x1) 04:38:56 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x6000, 0x0) 04:38:56 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f0000000080)) 04:38:56 executing program 4: setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), 0xfffffffffffffdb1) 04:38:56 executing program 3: sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x4980289bdf87e120) 04:38:56 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 04:38:56 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x4}) 04:38:57 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') 04:38:57 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) 04:38:57 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000005440)={0x2020}, 0x2020) 04:38:57 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x28}}, 0x0) 04:38:57 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 04:38:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 04:38:57 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x92000114) 04:38:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 04:38:57 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x21, 0x0, 0x0) 04:38:57 executing program 5: openat$vcsa(0xffffffffffffff9c, 0x0, 0x410000, 0x0) 04:38:57 executing program 1: io_setup(0x58fb984e, &(0x7f0000000000)) 04:38:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_mreq(r0, 0x29, 0x18, &(0x7f0000000180)={@loopback}, 0x14) 04:38:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000400)={0x10}, 0x10}], 0x2}, 0x0) 04:38:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x8, &(0x7f0000000040)=@framed={{}, [@func, @map_val, @initr0]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x6c000000, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:38:57 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001e00)={0x0}}, 0x0) 04:38:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x19, 0x0, 0x0, 0x8}, 0x40) 04:38:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)={0x10}, 0x10}, {0x0}, {&(0x7f00000004c0)={0x10}, 0x10}], 0x3}, 0x0) 04:38:57 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 04:38:57 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, 0x0) 04:38:57 executing program 2: io_setup(0x1, &(0x7f0000000240)) 04:38:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$packet(r0, 0x0, 0x0) 04:38:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x1600bd7d, 0x0, &(0x7f0000000040)) 04:38:58 executing program 0: socketpair(0x0, 0x3cdd92cdec0cddab, 0x0, 0x0) 04:38:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000500)=ANY=[@ANYRESOCT, @ANYRES32], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 04:38:58 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x12, &(0x7f0000000080)={0x0}, 0x10) 04:38:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x14, 0x0, &(0x7f0000000040)) 04:38:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x12, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:38:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x1, 0x99, &(0x7f0000000100)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:38:58 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0xe, 0x0, 0x0) 04:38:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0xd0, 0x308, 0x448, 0x1f0, 0x448, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@mcast1, @remote, [], [], 'team0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @mcast1, [], [], 'batadv_slave_0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @loopback, [], [], 'lo\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@local}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_batadv\x00', 'team0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@rand_addr=' \x01\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 04:38:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x1a, 0x0, &(0x7f0000000040)) 04:38:58 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) 04:38:58 executing program 5: syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_mr_vif\x00') 04:38:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1e, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:38:58 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)={0x0, 0xe0}) 04:38:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x9, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f00000012c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:38:58 executing program 1: sysfs$1(0x1, &(0x7f0000000000)='#+\x00') 04:38:58 executing program 5: syz_emit_ethernet(0x11, &(0x7f0000000080)={@empty, @random="2bea1f173d0f", @void, {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "ce"}}}}}}, 0x0) 04:38:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffd}]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0x99, &(0x7f0000000100)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:38:58 executing program 0: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)) 04:38:58 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') 04:38:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x20000000000000fa, 0x0, 0x0, 0x0) 04:38:58 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) 04:38:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000000)=0xffff0001, 0x4) 04:38:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x528, 0x1f0, 0xf8, 0x1f0, 0x430, 0x1f0, 0x550, 0x550, 0x550, 0x550, 0x550, 0x6, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv4=@remote}}}, {{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_virt_wifi\x00', 'batadv_slave_1\x00', {}, {}, 0x0, 0x0, 0xe}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@empty, @private1, [], [], 'team0\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) 04:38:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 04:38:58 executing program 3: io_setup(0xe93, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 04:38:58 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x7, &(0x7f0000000080)={0x0}, 0x10) 04:38:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x1, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}], &(0x7f0000000040)='GPL\x00', 0x7, 0xab, &(0x7f0000000180)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:38:58 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid\x00') 04:38:58 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0x0) 04:38:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x1, &(0x7f00000001c0)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xd2, &(0x7f0000000240)=""/210, 0x0, 0x12, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:38:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:38:59 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000700)='/dev/full\x00', 0x1490c0, 0x0) 04:38:59 executing program 0: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000010c0)=[{&(0x7f0000000080)="15", 0x1}, {&(0x7f00000000c0)=';', 0x1}], 0x0, 0x0) 04:38:59 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 04:38:59 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/ipc\x00') 04:38:59 executing program 5: openat$hwrng(0xffffffffffffff9c, 0x0, 0x599000, 0x0) 04:38:59 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 04:38:59 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x0, 0x0) r1 = epoll_create(0x800) ppoll(&(0x7f0000000000)=[{r0, 0x40}, {r1}], 0x2, 0x0, 0x0, 0x0) 04:38:59 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x10, &(0x7f0000000080)={0x0}, 0x10) 04:38:59 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x1, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 04:38:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_mreq(r0, 0x29, 0x16, &(0x7f0000000180)={@loopback}, 0x14) 04:38:59 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 04:38:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x40) 04:38:59 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r0, r1, 0x0) 04:38:59 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00'}) 04:38:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:38:59 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000180)={@remote, @random="4bc9e17d803e", @val, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "f48894770e416b12"}}}}, 0x0) 04:38:59 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00'}, 0x10) 04:38:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x900424}, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000052c0)=[{{&(0x7f00000024c0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000028c0)=""/173, 0xad}}], 0x1, 0x0, &(0x7f0000005480)={0x0, 0x989680}) sendmsg$NL80211_CMD_STOP_NAN(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[], 0x14}}, 0x0) 04:38:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_mreq(r0, 0x29, 0x17, &(0x7f0000000180)={@loopback}, 0x14) 04:38:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:38:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000180)) 04:38:59 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 04:38:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000080)) 04:38:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:38:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) 04:38:59 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x0, 0x0) fork() getresuid(&(0x7f0000003840), &(0x7f0000003880), &(0x7f00000038c0)) socket$inet_udp(0x2, 0x2, 0x0) 04:38:59 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 04:38:59 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x202001, 0x0) 04:38:59 executing program 1: syz_mount_image$romfs(&(0x7f0000000540)='romfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x80000, &(0x7f0000000680)) 04:38:59 executing program 3: add_key$fscrypt_provisioning(&(0x7f00000000c0)='fscrypt-provisioning\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 04:38:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@loopback, 0x0, r1}) 04:38:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 04:38:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7b, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:38:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 04:38:59 executing program 1: syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000, &(0x7f0000002500)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 04:38:59 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x6, 0x0, 0x0) 04:38:59 executing program 3: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 04:38:59 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 04:38:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) 04:38:59 executing program 4: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', 0x0, 0x0, 0x0, &(0x7f00000010c0), 0x0, &(0x7f0000001100)) 04:38:59 executing program 1: socket$inet(0x2, 0xa, 0x40) 04:38:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0xffff0001, 0x4) 04:39:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000180)=0x80) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, 0x0) 04:39:00 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="040022"], 0x14}}, 0x0) 04:39:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 04:39:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0xd0, 0x308, 0x448, 0x1f0, 0x448, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@mcast1, @remote, [], [], 'team0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @mcast1, [], [], 'batadv_slave_0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @loopback, [], [], 'lo\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@local}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_batadv\x00', 'team0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@rand_addr=' \x01\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 04:39:00 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x211}], 0x1, 0x0, 0x0, 0x0) 04:39:00 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x8, 0x0, 0x1f) 04:39:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x35, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0xd0, 0x308, 0x448, 0x1f0, 0x448, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@mcast1, @remote, [], [], 'team0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @mcast1, [], [], 'batadv_slave_0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @loopback, [], [], 'lo\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@local}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_batadv\x00', 'team0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@rand_addr=' \x01\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 04:39:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x38, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0xd0, 0x308, 0x448, 0x1f0, 0x448, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@mcast1, @remote, [], [], 'team0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @mcast1, [], [], 'batadv_slave_0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @loopback, [], [], 'lo\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@local}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_batadv\x00', 'team0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@rand_addr=' \x01\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 04:39:00 executing program 3: ioprio_get$pid(0x0, 0x0) 04:39:00 executing program 4: mq_open(&(0x7f0000000100)=']\x00', 0x40, 0x0, &(0x7f0000000140)={0x0, 0x6000000000000}) 04:39:00 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x22, 0x0, 0x0) 04:39:00 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x264548154e195605, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 04:39:00 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 04:39:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:39:00 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netfilter\x00') 04:39:00 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000d9f4655fd9f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b000000800000000800000052470000621b", 0x66, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000d8f4655fd9f4655fd9f4655f000000000000040008", 0x1d, 0x22080}], 0x0, &(0x7f0000000140)=ANY=[]) 04:39:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, 0x0, 0x0) 04:39:00 executing program 2: getitimer(0x0, &(0x7f00000005c0)) 04:39:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)={0x10}, 0x10}, {&(0x7f0000000400)={0x10}, 0x10}, {&(0x7f00000004c0)={0x10}, 0x10}], 0x3}, 0x0) 04:39:00 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x46043, 0x0) 04:39:00 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x10}}], 0x20}], 0x1, 0x5) 04:39:00 executing program 5: sched_setparam(0x0, &(0x7f0000000080)) [ 217.103946] EXT4-fs (loop4): filesystem is read-only 04:39:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x1100, 0x8, 0x0, 0x0) 04:39:00 executing program 2: setgroups(0x2, &(0x7f0000000100)=[0xee00, 0x0]) 04:39:00 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x6, &(0x7f0000000080)={0x0}, 0x10) mlockall(0x5) 04:39:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x29, 0x0, &(0x7f0000000040)) [ 217.198463] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 04:39:00 executing program 0: memfd_create(&(0x7f0000000000)=':-{}/\x00', 0x2) 04:39:00 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}], 0x28}], 0x1, 0x0) 04:39:00 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0xffffffffffffff22, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x4c}}, 0x0) 04:39:00 executing program 2: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', 0xffffffffffffffff) 04:39:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x88, 0x8, 0x0, 0x0) 04:39:00 executing program 0: mq_open(&(0x7f0000000400)='SEG6\x00', 0x40, 0x0, &(0x7f0000000440)={0x1f, 0xffffffffffffffc1, 0x1, 0x800}) 04:39:00 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 04:39:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000200)) 04:39:00 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "b7e64df71a6c"}}) 04:39:00 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000500)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000680)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @multicast2}}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_SECRET={0x4}]}, 0x34}}, 0x0) 04:39:00 executing program 4: pipe2(&(0x7f0000000180), 0x0) getresuid(&(0x7f0000003180), &(0x7f00000031c0), &(0x7f0000003200)) 04:39:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x9}], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:00 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x0, 0x0) fork() getresuid(&(0x7f0000003840), &(0x7f0000003880), &(0x7f00000038c0)) 04:39:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x13, 0x0, &(0x7f0000000040)) 04:39:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_mreq(r0, 0x29, 0x2, 0x0, 0x0) 04:39:01 executing program 4: sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) mlockall(0x5) 04:39:01 executing program 1: socket$inet(0x2, 0x0, 0x3842) 04:39:01 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite\x00') 04:39:01 executing program 2: r0 = inotify_init() clock_gettime(0x0, &(0x7f0000000040)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 04:39:01 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2d1, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518004305bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000}, 0x28) 04:39:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x1600bd7e, 0x0, &(0x7f0000000040)) 04:39:01 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x101800, 0x0) 04:39:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0xb, 0x0, &(0x7f0000000040)) 04:39:01 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x200000, 0x0) 04:39:01 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffe93) 04:39:01 executing program 0: mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 04:39:01 executing program 1: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read'}}]}}) 04:39:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x1600bd74, 0x0, &(0x7f0000000040)) 04:39:01 executing program 0: syz_mount_image$romfs(&(0x7f0000000840)='romfs\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0, 0x1200408, &(0x7f0000000a40)) 04:39:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x11, 0xa, 0x0, &(0x7f0000000040)) 04:39:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x438, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:02 executing program 1: syz_emit_ethernet(0x10a7, &(0x7f0000000000)={@remote, @random="cd8559c2844b", @val, {@ipv6}}, 0x0) 04:39:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x7700, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:02 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) fchmod(r0, 0x0) 04:39:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x1600bd80, 0x0, &(0x7f0000000040)) 04:39:02 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24084015) 04:39:02 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') 04:39:02 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x301000, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 04:39:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x1600bd77, 0x0, &(0x7f0000000040)) 04:39:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x1600bd7c, 0x0, &(0x7f0000000040)) 04:39:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x12, 0x0, &(0x7f0000000040)) 04:39:02 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) 04:39:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, &(0x7f0000000040)) 04:39:02 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001780), 0x3800081, &(0x7f0000001880)) 04:39:02 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000000c0)) 04:39:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x15, 0x0, &(0x7f0000000040)) 04:39:02 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 04:39:02 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b40)) 04:39:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0xd0, 0x308, 0x448, 0x1f0, 0x448, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@mcast1, @remote, [], [], 'team0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @mcast1, [], [], 'batadv_slave_0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @loopback, [], [], 'lo\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@local}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_batadv\x00', 'team0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@rand_addr=' \x01\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 04:39:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:02 executing program 5: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xdeb01f5403e6ab57) 04:39:02 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x7a) 04:39:02 executing program 3: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000010c0)=[{&(0x7f00000000c0)="3b0cc2b9a7ba82ad3ccada454862b8be659402536392a72730f28cfee055aa9b68fceced9fdcaa181d02b3f8c03bb57737243bba8fd16db80d0da0cc5c25b8756cb2cb15a55d5f4804b99202ad640903ac0aaacc605d2157ba6e5e83eaf9b27c1074669a67db0260482be8974149ba1ba126322429bbfcbf3ae844911ea43849370d70fa600995b11fe21dae1b1e2e9c9a1b5e029380fbb7837b36fa6c0e0fe49a43c555ebfb66dabdc9b1f9958c5a53a8f8757a8f09475b1dbd213989867fa681f1cc2d62680261a674656fa917b242469999e3a995d4b05c5add1edec412374cfbd7f9f355cafb5e5c72a607fbee9417fd493117451e92932b181cd880fc17d1614d1bfec7e43f98484045b735f961d3bdfc51c7aeaec133228eac826a66a373f7f745ee4b2f5239959b04f5ff902bde0b3dca10a888cfef27272811d22f535b8de5fa4c68a99a365915c48b7aad0a4afaec14de203ac026825ab0029d24eca019170e17340b2aa9b712bba0ab056d5ecde9fe02f12ccd2f38028524ee18cc151d6fa4defd8907643d22a998a1c69ebc4cfe4140cbcd571f6ec059b5fba7a7f034af1323365713b19e36d3c99565489beb547d9ccd3439f9d3533394d1f040d9b8bf92b576f26daa74f48d2952a1fc495ad720b406a632b3202be602e4d161248285b8c0a3f0033e72d667d2d47c8947ff9c77de27a4e9725e05ea7cd34c181a53d4bdbc243678d2d2a5222933df34949ac7d8ad084cbb71cc39ef3bdb4a76448a814b8f522dfee50a320f93b905c0b817eabfe8dbf65927385c1f06653b296a677d51df14b50d12e4696027b793d667c96056f185d0ac669c40c022c0a7e8160db394cf60cd778a01c7a312bb5b8a80a36d7ba1be5c3c1d35b6f3104b466d694aba89daac0a4ad0e330c2c0da6650f051d8ff764bb5961404097ece501632508862a49fa013d111b2716dbebfff53b19a001070448d1182102120cd7c1176bc0285bc599f2e7c64e26b947d4eed91670bdde94db2362c55ef051231619bd909b954382a4ab8c614d0cf460531816c7d82841838bb5a747e746d4276e2b916cd0d548772440162b223579b77d727f51090cd63c6037f5436f30c2ea9a9d9602660c82a40b06af330d63ce306ee1d9010de6e2ae163038958c32810d3a6f152bb9010de15b2d655b699df641af4fa5327b3999497fea748392b0142e024ce6537b4e55e1ed5c469f4a7e2f8f51c227ba6135e7b437e22019919ad4a0d795ece8178e85bc6d01196d1b93aabf3a0762478a715cb32627cf972f80b4295f02dc1ddd64c246720e5ecef2ac895f97c5b612d3c9d40c4da603a546b63730ae2aba06dc9a918457c6f37c995cbc1ccd2ea6f43a60087ad866d5eb466678f82951b03afd6b0bbe6d6ba9a6978989db4f7ff582508fb9503f8a1d735d52a8442acd971a02c96a84f8fcf0c12b54836d7db2a5502218bf155a77dfb360557ec6c671800add02283dab8712ac82a8035814aa522bbfd817c30e7e21d135bbc3fc8d84f421396962eced16741fc2f2afbe54f3038515707ef05ba9b49b3bb845b37670d14a7fb7156b9ce77791bde4e2a75c05863ffff8d93666a9135352e961ed33f926605285eeecd707c080bcb284104133917e56b38d136bd2a38ce2ed840112fcae08cf6f8f5e0e7708fdedb5832fa29c6958b3d2d3da938cc4c8930eaeb56a164716ee1d16ca19151eb3b1c0f752f666c2b43da444ad6a2b88d6c7f89db0c124053b9fe30db34b7d03d42e5292869e9e60b5487d527069c6dcf9e73f666eecb2a50e088ac9b3517cab28aa642e94341ff8b0ca13c06ecdca1521c33d615b3e952e75787dde4908424e2dda19ad43b59f97f0b8bba6f3510e5c719ce3db2971c23afdc1036acc6e8aef7eee2a2c1704944ccc598aeceea2846e6b66971a0dd9e66fd46a6df7a34071c4e6d0a57fb335e5c1ea5755e38593822ad6d270cf7d34e207ec4c829ce44d15ec10b71119c0cf1d0a34474534052d0fad5cb33dcfce8f565f4a8f64a4d830d12e0d2ae92f3350b82f194258b90f38730a9badf1e3957c98efe4a719b4b136da1c1f36b28df07781c0b85cd5c14ebc493ea04e9661def8e34eea42c360b1be7388947a62b7c7c8337b9facfc9623eb1b142354d28bf1897aac4e2a1ab3d47ec885cf96708f0e2492c578d7ec9717596511e1eed1a4dcceee26d54b5b982835c136ae8e7f5a2e89d59968e570f8b6afde3d94945311d6a565ca855bc47a146efab4e3fb16bf1a9977549b7d8a53aa567c0e3cc1966e46d4abae4f95b40fe5eb934589bfea0497c08f3681fd1973421b2025253c4f7c3634b5e0aeec7f839f1cb63ebd8ee5d8d417971dc7c464459b627ee711dc8b0d9745c33e439dba32111b912f605f62ec14c182eb74cafe550081f57c59c570aca5a42202aec057b445f6a014c88080993f9b02c8efdd70502b6a5a3d6ef898afc1f9ade2233e4bb298567cc9eb62d2a6a3128a51a5adcfd6dc8462007b71fe73cac4664c4aff3c4aa4aae408f1e8e8022e8de2d360110de55751438118ce3535e9147bb9a385eeb6a03c6818d3b2d6249b4391a2648990090243bea80ea71c202b528f11294bf3344423b3b25be726d9a065162b1302be34e3db3be4ac236185abdd3e756d16473da516f194a8a0f02aa266dd5c68636622ddaff0c518b71145433cff04af0fcb528b94594e0f4ee99321d5cca6a96a8372d49d6927cb916a0f5aa64284eecb3f20b42641edc54bf892123b929f87ce8a98d4a579fc86076970c60b216745d2b2a1a57256ec4d0f3533d28b760c59f4b3dd57d82186e7494ffdde21a2ef05626a549d31467af48002697eef03d239686240dfa803d97d292291260971d4e10a42a817bdb26f3b54a131c482e38f8e93a84b7327b58fb6f3cc8d7eb76dc77a79d5bf2c217d52c7db5c35ad6ad5240689573d62f96b18676a24b52d7e927be527ea51b785cc5312715ee3f85ece1ece25e2271f5f47e7072e7318532b1154452db692b3ac610b7b2cb26fba3e92a74d49ad5e870a28e3837a45dcf9808db297c40b8e58aee6af4388014fcf28c657ea2008820259c1fdd25250b048879052027dd4a7e1df525d22e2507498c1faee02691ed97720347ebf6bba3f76bde9e2253bde608477fb03bc700c01314541b3545f5604ccc5a78c289c7b7b68887c14f8c97842fa1e06df15cd222415654f6ab369b805b70c2868477f9da9af321d476fe3aa836c70d76438e0154752b8e4e69fef6f432a1d2a0c34bbf146e5f685924fe657fe42233c7e00479d0c1871705da4faca0129766edc4b507b1e3f5b5cf862423bff83efb3567b3a10d7c7a7d03819a4feb6d6299637d510e529b85e9b190e0a6086d2036849dfff2091a6360e717543131de3f73d89c9b0529b8425e8463d3c005d9aef22fc9659aee1108b22e23c37cd0dc21746f5466fb82c925e39ff93ed544cb5c60c1dd5092c01155ea2b354c0a2b8732dc3fe708477fc41c73768044996c3e078c4dd1faf965ca6541a52458b6eac00753d03bacdb54f3e2049e0b32fb1d1992603a6cb023f9d41353f258f8c4c5ce05345d2707fcc7cda67fa2e35e29a6c3c08e9fdb44011bfd531c1a505ea8c7f28e67d5d7b9250db4284102ac9428114c570f9771b79efc3d25c02ef8703c3bfd663aa13c750456b2dcb6085b01f4f67427fe1536c5db9e9fd333d9660c4931b9787c9307fadcb36d1398cc1426c4d06649898d18c8642b9ac9bde29bcb645d3ae87932f3dac7caf49140d78fb4b023f4f6149f55525f600065959fecf84696356f6078a66bb1ecc6fa307180a168984939e6a59669553a08b606d0815760473abfdad133c48217f2c26a2e7d11b536664e4294f1b22f4223ae47e74a1b1a82dce195c4857658c8fed2406b2164119b75af714708bcc1d847804783410bba1c43b5b13e5f91bb27824e18731a354242e3c32a068b4d0f4653ec545fc8744bc119c6077a9597e7f986dcf23f6e0d45b00f723ea29dd77a382108437748a1f474dda7d0d120386f5585c5e710bb90f56bddddd42cfe0e9845ad06d3623ff681506636ae838d30a07692c1a7aad7a0b57ff8c7efbf21094e52dffb6201ca0b1bf77138e94cd8d7dcd38b0323e2e0004b48806db05a366caa89510c961a263c55c3ba5ae3d9555d044255b6351bc410b83fd431a4c72c47782d6744feb20cd08cd6fae29c64f6a5bcf0c0f16797b02760cd67714477d026ce9c7b52aa8183ae429475da26df2ff6dce7858233abba0b21f331cf115e2a20646ad1b101632e9d35eebce91fc5ae033f8afd2a1f41c117508578a4768f8ff251cd7c6c794dc02460ca74bf02110fd2cdd363c663d4a462e08ac8a614d9758efdb15ec781169824f805b762427a4f782c6e1b25a74ea944bf0d063ee13c8144324368d8b83f087f56c370113bfb33fbd565ec2da9b6c0699d4510f5d689c78e4b9ecaafdbf8097f68a80d5f9cc6794616027a21fe0e96f21c674f81d05a0477d41af94c311b531d3c48afbb0feccf3ac35d650814f21b1b32caeab96f1a9f31fca415888f9b280d4172b851c4acc108fbe641001012d8d0a1f31f836fb52c5bd156ba7dd3026315859bb6e0a3375197f1c22ebb2a3a3634d1368a8a7a7c318f56dd4d1b211fa401a156639147b7cadb0d2a640222820497367e27a38fb52f033e474004faa099225e8b455276aa5411094490e79bf75e755bc718b653f4c43e15f082abaeaef0bee5bd6b5d6a9a4fcd57fb849f32a27ba9bf6eb529aa4b36105173ee63a9e85a646003c3b87d41cd3d6bb492804cd2754bc139879b17c74942412852418c722b0c2ab60c186f6b21af87d17abcee4a064e30771a4b013a9ef37f380bbd9847b08b67f90f1f52f09373cc59dfe15cedac4889192683e70dfa68807164386a54e89d6c9800983cfc4a3fa78f65bc33673cde8c3939a810e6b5105bdae1a301da1df4c8132c09d0488c092e5d5add60b403ae5d0509663ad9a4fc2042cfc4d651768cf78c906e63cfda35d1ac938237e62f5c407687085973fe4309756f62b42e52916d3060c307855becf3fe38a89babc7f9f0c5fc89ca46d122ae85973a681ea5a009d0a13f9583eaa0269a73b55669b911b2168c7cbc95bab43728ad85026140b0977c57d4ef584f759a4e9e0da46b00abead8a739470c331f0ae8210bce0cf7d61636f98aac269a1616a4efb51630d40b96f35c20f1e4f91e61e699fbd3866efe54e7da5dc551b2cb629b5db20c428b6f996e38f15bd435c6b735319721656c020cfa2a617f1a08cfcd6c9e0def2abd86e27d8ed722038b95dd723e41b43ce6a5869a99d66f892dcc12d5fbe0b198cc3a5c1794fc63d4bf612327a98cf9b3d140f70dc018520a146859864ae3b7f16ca856e24600880201d6d9e735231e5ff370cef9c74cb41b7cfa294b757f758dfff4858db3d07934e12d42ad7c0baaffc04d95a7a59fc11cdec2e5dd41c1749f5377d6945b1bbcc713417e74b595d5fb6b5a6715a7d4348671c8df9c2ad00807f8762ebf20e68a1f5b8dbddb5299ae3d8d5e362f2b1ee49b1e3d639acfbc032c81529d2fec4d7e7165af06984f9e6306efbac90151c7bb41b2511ae585cc9e4e302e6c091185a8fc61043f50fe079b67a6ec735c26b5332911a07a49b57d6996b12e3c93954228c85d4af81fad2b7f1a37e83cee95fd4243b31367582e2c8bba8a161ca0e69a100d7dad041e939427622334336b37e7edf7488cba030806", 0xffd, 0x4}], 0x0, 0x0) 04:39:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 04:39:02 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x2, 0x0, 0x0) 04:39:02 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000001880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x0) 04:39:02 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x0, 0x0) tee(r0, 0xffffffffffffffff, 0x3cad12fa, 0x0) 04:39:02 executing program 2: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) syz_open_procfs(r0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0xee01, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) fsetxattr$security_capability(r1, &(0x7f0000000080)='security.capability\x00', &(0x7f0000000180)=@v1={0x1000000, [{0x2}]}, 0xc, 0x0) 04:39:03 executing program 1: ppoll(&(0x7f0000000100)=[{}], 0x300, 0x0, 0x0, 0x0) 04:39:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x10000000, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:03 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', r1) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 04:39:03 executing program 4: add_key$fscrypt_provisioning(&(0x7f00000000c0)='fscrypt-provisioning\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140), 0x8, 0xfffffffffffffffe) 04:39:03 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0x0, 0x0) 04:39:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:39:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x5, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001180), 0x10}, 0x78) 04:39:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x4}, [@func]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0x99, &(0x7f0000000100)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:03 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18}, 0x18) 04:39:03 executing program 5: io_setup(0xa04, &(0x7f0000000080)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r0, 0x2, &(0x7f0000000800)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0xfffffffffffffff7}]) 04:39:03 executing program 2: r0 = inotify_init() ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 04:39:03 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x92040, 0x0) 04:39:03 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 04:39:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x5, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:03 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x4, 0x0, 0x0) 04:39:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:03 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x614000, 0x0) 04:39:03 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') dup3(r0, r1, 0x0) 04:39:03 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 04:39:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_mreq(r0, 0x29, 0x5, &(0x7f0000000180)={@loopback}, 0x14) 04:39:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@generic]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:03 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) 04:39:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x42, 0x0, 0x0) 04:39:03 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xcc, 0x0) 04:39:03 executing program 3: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xcf, 0x8200) 04:39:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x30, 0x0, &(0x7f0000000040)) 04:39:03 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x10a}], 0x1, 0x0, 0x0, 0x0) 04:39:03 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, 0x0, 0x0) 04:39:03 executing program 4: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001100)) 04:39:03 executing program 1: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xcc, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 04:39:03 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) 04:39:03 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000400)="20ac5d5e7a63e19c175b29fb444c9db0728c2629bd85d7ea9cb0528b892be4cb9b9342f8385f617d0b0dfb2febadd99da2cfa0f4f73273f698ff5c64e474aced711ba8af9e7e5b99770b3b2cb860064ab4ec187d560d94f7fab3caebaaaab42fd0e2ca1d3b8838537e5304b5d74a6d0c7efecc5a0eb5967d07105586a6a4a096c444320b4ccde1a6ab3bb1d7762edb887be98dff459de9f5d97475f2bf377158617189dc1c376835c368c9576e36ba1c97db59a99ef6f989cb9ff6a8810c27a6216cde5a0ddca32656e3a5ccd9cf289200255d791f7cf19f37cfaedf51ec920af781d21721fae4a8dce7", 0xea, 0x10001}], 0x80, &(0x7f00000001c0)={[{@iocharset={'iocharset', 0x3d, 'cp862'}}, {@iocharset={'iocharset', 0x3d, 'cp861'}}, {@nonumtail='nnonumtail=1'}, {@rodir='rodir'}], [{@uid_eq={'uid', 0x3d, 0xee00}}]}) 04:39:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', r0) 04:39:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) 04:39:03 executing program 2: socket(0x26, 0x5, 0xdae) 04:39:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_mreq(r0, 0x29, 0x2, &(0x7f0000000180)={@loopback}, 0x14) 04:39:04 executing program 0: pipe2(&(0x7f0000000180), 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x0, 0x2710}) 04:39:04 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}, {r0, 0x10a}, {r0}, {}, {}], 0x20000000000000e1, 0x0, 0x0, 0xffffffffffffffcd) [ 220.667802] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 220.674876] FAT-fs (loop5): Unrecognized mount option "nnonumtail=1" or missing value 04:39:04 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) io_setup(0x58fb984e, &(0x7f0000000000)) 04:39:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000080)) 04:39:04 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x12, 0x0, 0x0) 04:39:04 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$FUSE_ATTR(r0, 0x0, 0x0) [ 220.769617] FAT-fs (loop5): Unrecognized mount option "nnonumtail=1" or missing value 04:39:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x1, 0x99, &(0x7f0000000100)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1c, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0xd0, 0x308, 0x448, 0x1f0, 0x448, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@mcast1, @remote, [], [], 'team0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @mcast1, [], [], 'batadv_slave_0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @loopback, [], [], 'lo\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@local}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_batadv\x00', 'team0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@rand_addr=' \x01\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 04:39:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000300)={'team0\x00'}) 04:39:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x0, 0x0, 0xffc00000, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) 04:39:04 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x1000000) 04:39:04 executing program 3: syz_open_procfs(0x0, &(0x7f0000000280)='fdinfo\x00') 04:39:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@func]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0x99, &(0x7f0000000100)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 04:39:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000085fedd232e46babb962000000000000000090400000000", @ANYRES32, @ANYBLOB="00000000000000001800000000000000000000006e6f2e7195"], &(0x7f00000000c0)='GPL\x00', 0x7, 0x99, &(0x7f0000000100)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:04 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000000c0)=0x1) 04:39:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_mreq(r0, 0x29, 0xb, &(0x7f0000000180)={@loopback}, 0x14) 04:39:04 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 04:39:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000300)={'team0\x00'}) 04:39:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_mreq(r0, 0x29, 0x19, &(0x7f0000000180)={@loopback}, 0x14) 04:39:04 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:39:04 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000100)=0x7fff) r1 = mq_open(&(0x7f0000000040)=',*,]#A!)\x00', 0x40, 0x1, &(0x7f0000000080)={0x8, 0x7, 0x3, 0x401}) ppoll(&(0x7f00000000c0)=[{r1, 0x1100}, {0xffffffffffffffff, 0x202}, {0xffffffffffffffff, 0x1}, {}, {r0, 0x8000}, {0xffffffffffffffff, 0x418}], 0x1f, 0x0, 0x0, 0x0) 04:39:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x3, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:04 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) 04:39:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000dc1afb"], 0x28}}, 0x0) 04:39:04 executing program 0: select(0x0, 0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x2710}) 04:39:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x1600bd7b, 0x0, &(0x7f0000000040)) 04:39:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0xc, 0x0, &(0x7f0000000040)) 04:39:04 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) 04:39:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, 0x0) 04:39:04 executing program 2: syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x0, 0x42) 04:39:04 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x80242, 0x0) 04:39:04 executing program 3: mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 04:39:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x88, 0xa, 0x0, &(0x7f0000000040)) 04:39:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x24}}, 0x801) 04:39:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000000cc34d"], 0x24}}, 0x0) 04:39:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x0, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:04 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000002f00)='/dev/net/tun\x00', 0x40201, 0x0) 04:39:04 executing program 5: select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0x0, 0x2710}) 04:39:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@func]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x99, &(0x7f0000000100)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)) 04:39:04 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x800, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 04:39:05 executing program 1: mq_open(&(0x7f0000000100)=']\x00', 0x40, 0x0, 0x0) 04:39:05 executing program 2: sendmsg$IEEE802154_START_REQ(0xffffffffffffffff, 0x0, 0x374e08ae2a088aa) 04:39:05 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/current\x00') 04:39:05 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000680)=[{0x0, 0x0, 0x0}], 0x1, 0x5) 04:39:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:05 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000000c0)) 04:39:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000100)=@in={0x2, 0x0, @local}, &(0x7f0000000180)=0x80) 04:39:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x18, 0x2, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 04:39:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 04:39:05 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 04:39:05 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x0, 0x0) tee(r0, r1, 0x6, 0x0) 04:39:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0xd0, 0x308, 0x448, 0x1f0, 0x448, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@mcast1, @remote, [], [], 'team0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @mcast1, [], [], 'batadv_slave_0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @loopback, [], [], 'lo\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@local}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_batadv\x00', 'team0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@rand_addr=' \x01\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 04:39:05 executing program 1: syz_mount_image$romfs(&(0x7f0000000040)='romfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2408, &(0x7f0000000640)=ANY=[]) 04:39:05 executing program 3: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) 04:39:05 executing program 0: pipe2(&(0x7f0000000180), 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x0, 0x2710}) 04:39:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000002180)='oom_adj\x00') read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) 04:39:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x31, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0xd0, 0x308, 0x448, 0x1f0, 0x448, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@mcast1, @remote, [], [], 'team0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @mcast1, [], [], 'batadv_slave_0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @loopback, [], [], 'lo\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@local}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_batadv\x00', 'team0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@rand_addr=' \x01\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 04:39:05 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000000}) 04:39:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000002800"/28, @ANYRES32, @ANYBLOB="00000000000000001800000000000000000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x1, 0x99, &(0x7f0000000100)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x32, 0x0, &(0x7f0000000040)) 04:39:05 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000600)='/dev/md0\x00', 0x4202, 0x0) 04:39:05 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 04:39:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 04:39:05 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000002100)='/dev/full\x00', 0x82040, 0x0) 04:39:05 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000540)=[{&(0x7f0000000000)=@abs, 0x6e, &(0x7f00000003c0)=[{0x0}, {0x0}], 0x2}], 0x1, 0x0) 04:39:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0x0, 0x0) 04:39:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x0, 0x0, 0xd84babc158085672}]}, &(0x7f0000000100)='GPL\x00', 0x5, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001140), 0x8, 0x10, 0x0}, 0x78) 04:39:05 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000080)) 04:39:05 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x80c82) 04:39:05 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000340)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0}, 0x68) 04:39:05 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) tee(r1, r0, 0xffffffffffffffff, 0x0) 04:39:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x8, &(0x7f0000000040)=@framed={{}, [@func, @map_val, @initr0]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0x99, &(0x7f0000000100)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:05 executing program 5: getresuid(&(0x7f0000003180), &(0x7f00000031c0), 0x0) 04:39:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x6, 0x0, &(0x7f0000000040)) 04:39:05 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 04:39:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_mreq(r0, 0x29, 0x10, &(0x7f0000000180)={@loopback}, 0x14) 04:39:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x0, 0x811}, 0x40) 04:39:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f00000000c0)=@framed={{}, [@map]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:05 executing program 4: bpf$OBJ_GET_PROG(0x12, &(0x7f0000000200)={0x0, 0x0, 0x20}, 0x10) 04:39:05 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x1600bd74, 0x0, 0x0) 04:39:05 executing program 2: select(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x2710}) 04:39:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_cache\x00') write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 04:39:05 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0xfffffffffffffffd, 0x100000020) 04:39:06 executing program 5: mq_open(&(0x7f0000000040)='/dev/full\x00', 0x0, 0x0, 0x0) 04:39:06 executing program 4: r0 = inotify_init() ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080), 0x0, 0x0) 04:39:06 executing program 1: io_setup(0xe93, &(0x7f0000000040)) 04:39:06 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x3, 0x7}, 0x1c) 04:39:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x0, 0x0, 0x11, &(0x7f0000000480)="acc9ab96ee9a2b2dc87d9056099dace8ec"}) 04:39:06 executing program 3: lstat(&(0x7f0000002f40)='\x00', 0x0) 04:39:06 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x4e0}], 0x2, 0x0, 0x0, 0x0) 04:39:06 executing program 4: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x7fffffff}, 0x8) 04:39:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000041c0)={0x11, 0x4, &(0x7f0000003fc0)=@framed={{}, [@func]}, &(0x7f0000004040)='GPL\x00', 0x2, 0x81, &(0x7f0000004080)=""/129, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:06 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 04:39:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) 04:39:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000180), 0x4) 04:39:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0xd0, 0x308, 0x448, 0x1f0, 0x448, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@mcast1, @remote, [], [], 'team0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xc7}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @mcast1, [], [], 'batadv_slave_0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @loopback, [], [], 'lo\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@local}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_batadv\x00', 'team0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@rand_addr=' \x01\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 04:39:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x4, &(0x7f0000000000)=@raw=[@jmp, @btf_id, @alu], &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:06 executing program 2: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) dup3(r0, r1, 0x0) 04:39:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3c, 0x0, 0x0) 04:39:06 executing program 1: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x3, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 04:39:06 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 04:39:06 executing program 4: socket$inet(0x2, 0x803, 0x0) 04:39:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x22, 0x0, &(0x7f0000000040)) 04:39:06 executing program 2: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x50022, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 04:39:06 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x13, &(0x7f0000000080)={0x0}, 0x10) 04:39:06 executing program 1: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00030000000000']) 04:39:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @nfc, @in={0x2, 0x0, @empty}, 0x3ff, 0x0, 0x0, 0x0, 0x3f}) 04:39:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000040)) 04:39:06 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002100)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000041c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r0, &(0x7f0000006200)={0x18, 0x0, r1}, 0x18) 04:39:06 executing program 4: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 04:39:06 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000440)='/dev/md0\x00', 0x42241, 0x0) 04:39:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0xf000, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:06 executing program 1: keyctl$update(0x2, 0x0, &(0x7f0000000140)="a6", 0x1) 04:39:06 executing program 3: select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x9}, 0x0) 04:39:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f0000000100)=@framed={{}, [@btf_id]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x218, &(0x7f0000000000)=@raw=[@call, @jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:06 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f0000001280)={0x2020}, 0x2020) 04:39:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x8, 0x3, 0xc}, 0x40) 04:39:06 executing program 2: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000100)={0x18, 0x0, 0x0, {0x4}}, 0x18) 04:39:06 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0x7fff]}, 0x8}) 04:39:06 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={0x0, 0x1, 0xfc2a, @link_local}, 0x10) 04:39:06 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 04:39:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x0, 0x0, 0xd84babc158085672}]}, &(0x7f0000000100)='GPL\x00', 0x5, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:06 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x9, &(0x7f0000000080)={0x0, r0}, 0x64) 04:39:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x80800) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000280)) 04:39:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)={[{@iocharset={'iocharset', 0x3d, 'cp862'}}, {@iocharset={'iocharset', 0x3d, 'cp861'}}]}) 04:39:07 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) 04:39:07 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x410001, 0x0) 04:39:07 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000040)=@raw=[@call], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 04:39:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3b, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0xd0, 0x308, 0x448, 0x1f0, 0x448, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@mcast1, @remote, [], [], 'team0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @mcast1, [], [], 'batadv_slave_0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @loopback, [], [], 'lo\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@local}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_batadv\x00', 'team0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@rand_addr=' \x01\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 04:39:07 executing program 1: lstat(&(0x7f0000000240)='.\x00', &(0x7f0000000280)) [ 223.827073] FAT-fs (loop5): bogus number of reserved sectors 04:39:07 executing program 2: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000002c0)) [ 223.872005] FAT-fs (loop5): Can't find a valid FAT filesystem 04:39:07 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}, 0x48) 04:39:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) 04:39:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000040)='GPL\x00', 0x6, 0x83, &(0x7f0000000080)=""/131, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:07 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) 04:39:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000500)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000680)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:39:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_buf(r0, 0x29, 0x50, 0x0, &(0x7f0000000000)) 04:39:07 executing program 0: fork() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) pipe2(&(0x7f0000000180), 0x0) 04:39:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x37, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0xd0, 0x308, 0x448, 0x1f0, 0x448, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@mcast1, @remote, [], [], 'team0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @mcast1, [], [], 'batadv_slave_0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @loopback, [], [], 'lo\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@local}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_batadv\x00', 'team0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@rand_addr=' \x01\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 04:39:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000080)={0x4, {{0x2, 0x0, @multicast2}}, 0x1, 0x1, [{{0x2, 0x0, @private}}]}, 0x110) 04:39:07 executing program 2: capset(&(0x7f0000002b00)={0x20071026}, &(0x7f00000000c0)) ioprio_set$pid(0x2, 0x0, 0x0) 04:39:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0x8000}, {0x6}]}) 04:39:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 04:39:08 executing program 0: capset(&(0x7f0000002b00)={0x20071026}, &(0x7f00000000c0)) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x800, 0x0) 04:39:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040), 0x4) 04:39:08 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x610241, 0x0) [ 224.748455] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 04:39:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, &(0x7f0000000040)='}', 0x1, 0x24000081, 0x0, 0x0) 04:39:08 executing program 3: capset(&(0x7f0000002b00)={0x20071026}, &(0x7f00000000c0)) fchownat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0xee01, 0x0) 04:39:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x4, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x3}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000100)=""/225, 0x30, 0xe1, 0x1}, 0x20) 04:39:08 executing program 2: capset(&(0x7f0000002b00)={0x20071026}, &(0x7f00000000c0)) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 04:39:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 04:39:08 executing program 4: capset(&(0x7f0000002b00)={0x20071026}, &(0x7f00000000c0)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000c00)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000bc0)={0x0}}, 0x0) 04:39:08 executing program 1: r0 = socket(0xa, 0x3, 0x3) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)={0x0, @rand_addr, 0x0, 0x0, 'wrr\x00'}, 0x2c) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 04:39:08 executing program 3: capset(&(0x7f0000002b00)={0x20071026}, &(0x7f00000000c0)) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{}]}) 04:39:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x15, 0x0, "8d83f22ae1e4be0272d11c5ad40192306f28ce639c06828eadf9b1040353db6d94b59b6d8148217aca51679842bfdb0d024a851bfb2dc0cd39eb6d68e24e8c93cd554c33f3b876a7feb60c936ee8f1bc"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x3b, 0x0, "7fca64eba0597c77cc96717fa748cadc909b21d937d7dbdb5ea869fe4c0ca5c8fbccef73c8bf4b2dbe3db6986ea318430b1969bf99fce29f21d48e569f3e649ffbda35f8e25f20f106006f4c432c2488"}, 0xd8) 04:39:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x7fff, 0x4) 04:39:08 executing program 2: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 04:39:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xfffffffe}]}]}}, &(0x7f0000000100)=""/225, 0x2e, 0xe1, 0x1}, 0x20) 04:39:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/225, 0x31, 0xbe, 0x1}, 0x20) 04:39:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000180)=[{0x1}, {0x6}]}) 04:39:08 executing program 4: capset(&(0x7f0000002b00)={0x20071026}, &(0x7f00000000c0)) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 04:39:08 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000a0000000800000000000006040000000000000000000b00ee"], &(0x7f0000000b80)=""/212, 0x2e, 0xd4, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x10) 04:39:08 executing program 1: capset(&(0x7f0000002b00)={0x20071026}, &(0x7f00000000c0)) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1400) 04:39:08 executing program 5: add_key$user(&(0x7f0000001100)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000011c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 04:39:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x24000081, 0x0, 0x0) 04:39:08 executing program 4: r0 = socket(0xa, 0x3, 0x3) sendmmsg$unix(r0, &(0x7f0000004bc0)=[{0x0, 0x0, 0x0}], 0x1, 0x20000001) 04:39:08 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000100)=""/225, 0x26, 0xe1, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={r0, 0x10, &(0x7f00000000c0)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=r1, 0x4) [ 225.311750] audit: type=1326 audit(1618375148.627:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12784 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 04:39:08 executing program 1: capset(&(0x7f0000002b00)={0x20071026}, &(0x7f00000000c0)) ioprio_set$pid(0x0, 0x0, 0x2004) 04:39:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xffffffffffffffa3, 0x14, 0x4, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000100)=""/225, 0x30, 0xe1, 0x1}, 0x20) 04:39:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800000000000000b4000000b400000003000000eeffffff00000001"], &(0x7f0000000200)=""/4096, 0xcf, 0x1000, 0x1}, 0x20) 04:39:08 executing program 3: r0 = socket(0xa, 0x3, 0x3) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 04:39:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x45}]}}, &(0x7f0000000340)=""/238, 0x2a, 0xee, 0x1}, 0x20) 04:39:08 executing program 0: capset(&(0x7f0000002b00)={0x20071026}, &(0x7f00000000c0)) socket$inet_icmp_raw(0x2, 0x3, 0x1) 04:39:08 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0xee01, 0x0) 04:39:08 executing program 1: capset(&(0x7f0000002b00)={0x20071026}, &(0x7f00000000c0)) socket(0xf, 0x0, 0x0) 04:39:08 executing program 4: capset(&(0x7f0000002b00)={0x20071026}, &(0x7f00000000c0)) 04:39:08 executing program 2: setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) r0 = socket(0x11, 0xa, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000ac0)) 04:39:08 executing program 3: add_key$user(&(0x7f0000001100)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000011c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) fork() 04:39:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x0, 0x0, 0xa, 0x0, "eeb4c680e2db44b377aa6254de25e6732f748ee6300aa4bcf4441e180b4763e843d905f1101f20913b20e02d7eb325efa7a3ae31558392c7eacf0bc606022613d288c9d95740b055edc9d286335879d7"}, 0xd8) 04:39:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000380)={@multicast1, @local, @broadcast}, 0xc) 04:39:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0x5, 0x4) 04:39:09 executing program 2: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 04:39:09 executing program 4: capset(&(0x7f0000002b00)={0x20071026}, &(0x7f00000000c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa}, 0x40) 04:39:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000b00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xc}]}]}}, &(0x7f0000000b80)=""/212, 0x2e, 0xd4, 0x1}, 0x20) 04:39:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x3, 0xffffffff}]}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000100)=""/225, 0x31, 0xe1, 0x1}, 0x20) 04:39:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x1d}, {}]}) 04:39:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}) 04:39:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x3, 0x100000}]}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000100)=""/225, 0x31, 0xe1, 0x1}, 0x20) 04:39:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x30}, 0x0) 04:39:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0x4b, 0x4) 04:39:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x3}]}]}, {0x0, [0x0, 0x0, 0x61, 0x2e]}}, &(0x7f0000000100)=""/225, 0x32, 0xe1, 0x1}, 0x20) 04:39:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000b00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0xa, [@enum={0x8, 0x1, 0x0, 0x6, 0x4, [{0xc}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee]}}, &(0x7f0000000b80)=""/212, 0x36, 0xd4, 0x1}, 0x20) 04:39:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x3}]}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000100)=""/225, 0x31, 0x88, 0x1}, 0x20) [ 225.971308] audit: type=1326 audit(1618375149.287:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12856 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 04:39:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000002300)=ANY=[@ANYBLOB="9feb01001800000000000000b4000000b40000000300000000000000000000010000000040003506"], &(0x7f0000000200)=""/4096, 0xcf, 0x1000, 0x1}, 0x20) 04:39:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000b00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0xa, [@enum={0x8, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee]}}, &(0x7f0000000b80)=""/212, 0x36, 0xd4, 0x1}, 0x20) 04:39:09 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000180)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 04:39:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c000000430001036dbd7000fedbdf251c00000040000680080009000100008008000800000000000c000600ffffff7f000000000c000d00020000000000000008000e00aff800000c0006000600000000000000050001"], 0x5c}}, 0x0) 04:39:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/225, 0x14, 0xe1, 0x1}, 0x20) 04:39:09 executing program 1: setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x5}]}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x53, &(0x7f0000000080)=[{}, {}]}) [ 226.140626] audit: type=1326 audit(1618375149.457:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12878 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 04:39:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x1}]}}, &(0x7f00000012c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 04:39:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0xfffffd60, 0x0, 0x0, 0x0) 04:39:09 executing program 1: r0 = socket(0xa, 0x3, 0x3) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 04:39:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f0000000000)) 04:39:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000b00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000b80)=""/212, 0x2e, 0xd4, 0x1}, 0x20) 04:39:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x20}, {0x6}]}) 04:39:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) capset(&(0x7f0000002b00)={0x20071026}, &(0x7f00000000c0)) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @phonet, @generic={0x0, "a285415ba0e61c1ac3523d5e1f24"}, @vsock={0x28, 0x0, 0x0, @hyper}}) 04:39:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20048054, 0x0, 0x0) [ 226.389691] audit: type=1326 audit(1618375149.707:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12899 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 04:39:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000002300)=ANY=[@ANYBLOB="9feb01001800000000000000b4000000b4000000030000000000000000000001"], &(0x7f0000000200)=""/4096, 0xcf, 0x1000, 0x1}, 0x20) 04:39:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c000000430001036dbd7000fedbdf251c00000040000680080009000100008008000800000000000c000600ffffff7f000000000c000d00020000000000000008000e00aff800000c000600060000000000000005"], 0x5c}}, 0x0) 04:39:10 executing program 4: capset(&(0x7f0000002b00)={0x20071026}, &(0x7f00000000c0)) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) 04:39:10 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8640, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000002400)=ANY=[], 0x111, 0x0) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 04:39:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000000c0)=""/247, 0x26, 0xf7, 0x1}, 0x20) 04:39:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x30}, 0x0) [ 226.958910] audit: type=1326 audit(1618375150.277:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12878 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 04:39:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000001c0)={'IDLETIMER\x00'}, &(0x7f0000000200)=0x1e) 04:39:10 executing program 1: add_key$user(&(0x7f00000011c0)='user\x00', 0x0, 0x0, 0x2b, 0xfffffffffffffffe) 04:39:10 executing program 5: add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0xffffffffffffff3c, 0xffffffffffffffff) 04:39:10 executing program 2: r0 = socket(0x11, 0x2, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 04:39:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x4}, {0x6}]}) 04:39:10 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0xa0) 04:39:10 executing program 3: syz_emit_ethernet(0x26, &(0x7f0000001b40)={@link_local, @remote, @val={@void, {0x8100, 0x0, 0x1}}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}}}}, 0x0) 04:39:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000240)=""/201, 0x2e, 0xc9, 0x1}, 0x20) 04:39:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f}]}}, &(0x7f0000000280)=""/188, 0x2a, 0xbc, 0x1}, 0x20) 04:39:10 executing program 2: syz_open_dev$vcsa(&(0x7f0000000f80)='/dev/vcsa#\x00', 0x1, 0x6203) [ 227.239210] audit: type=1326 audit(1618375150.557:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12938 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 04:39:10 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_fuse_handle_req(r0, &(0x7f0000002140)="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", 0x2000, &(0x7f0000006fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:39:10 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x560f, &(0x7f0000000000)={0x3}) 04:39:10 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "010400", 0x0, 0x87, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local}}}}, 0x0) 04:39:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/141, 0x8d}], 0x1, 0x3, 0x0) 04:39:10 executing program 1: mknod$loop(&(0x7f0000000380)='./file0\x00', 0x6022, 0x1) mknod(&(0x7f0000004cc0)='./file1\x00', 0x8000, 0x0) 04:39:10 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f00000009c0)='logon\x00', &(0x7f0000000a00)={'fscrypt:'}, &(0x7f0000000a40)={0x0, "b152de488437a5df8fa359cfe3c61f97f1edcf36d86e71d7fc3e8053f219b608cf72dbdb9c77a6a8840239f7761d8d4904e8ed01e73fb3a9fd091ffffa8b0d1f"}, 0x48, 0xffffffffffffffff) keyctl$unlink(0x3, r0, 0x0) 04:39:10 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 04:39:10 executing program 4: r0 = socket(0x11, 0x3, 0x0) connect$inet6(r0, 0x0, 0x0) 04:39:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x1b, 0x5, 0x350, 0x140, 0x210, 0xffffffff, 0x140, 0x210, 0x2b8, 0x2b8, 0xffffffff, 0x2b8, 0x2b8, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @rand_addr, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x9}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, '>t'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @private, @multicast2, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @local, @multicast1, @gre_key, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) 04:39:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x407, 0xffffffffffffffff, 0x6}, 0x40) 04:39:10 executing program 2: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:39:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890c, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 04:39:10 executing program 1: r0 = socket(0x11, 0xa, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) [ 227.603237] x_tables: duplicate underflow at hook 1 04:39:10 executing program 5: fork() waitid(0x0, 0x0, &(0x7f0000000740), 0x4, &(0x7f00000007c0)) r0 = fork() tkill(r0, 0x33) 04:39:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000)=0x80000001, 0x4) 04:39:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)=0x4) 04:39:11 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x498, 0x98, 0x98, 0x0, 0x98, 0x218, 0x400, 0x400, 0x400, 0x400, 0x400, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'bridge_slave_1\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@local, @dev, 0x0, 0x0, 'team_slave_0\x00', 'ip6erspan0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@private, @multicast2, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, 't\n'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@dev, @multicast1, 0x0, 0x0, 'gretap0\x00', 'bridge_slave_1\x00'}, 0x0, 0xc0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f8) 04:39:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000140)=0x2, 0x4) [ 227.758183] x_tables: duplicate underflow at hook 1 04:39:11 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000040)=""/114, 0x72) 04:39:11 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) faccessat(r0, &(0x7f0000000100)='./file0\x00', 0x0) 04:39:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 04:39:11 executing program 1: r0 = socket(0x2, 0xa, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2042, 0x0, 0x0) 04:39:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x4}, [@FRA_SRC={0x8, 0x2, @remote}, @FRA_FLOW={0x8, 0xb, 0x7fffffff}]}, 0x2c}}, 0x0) 04:39:11 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000180)={'stack ', '\x001;'}, 0xfffffffffffffe85) 04:39:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002180)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x24044801) 04:39:11 executing program 5: r0 = socket(0x2, 0xa, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2100, 0x0, 0x0) 04:39:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x7, &(0x7f0000000180)={0xfffffffc, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 04:39:11 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "87d949", 0x18, 0x0, 0x0, @empty, @remote, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00']}]}}}}}, 0x0) 04:39:11 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x588, 0x3c8, 0x0, 0x2f8, 0x3c8, 0x2f8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, 0x0, {[{{@ipv6={@empty, @mcast2, [], [], 'vlan0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "9ef520e63098db6e78aa97b6cb39151d30f22380e4e40a1b3b261bc5d8e7"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@local, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ipv6={@local, @remote, [], [], 'veth0_to_team\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [], [], 'gre0\x00', 'gretap0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@local, @ipv6=@private2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) 04:39:11 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 04:39:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000000)=0x6, 0x4) 04:39:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) read$FUSE(r0, &(0x7f00000063c0)={0x2020}, 0x2020) 04:39:11 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/key-users\x00', 0x0, 0x0) 04:39:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1a0, 0x0, 0x1a0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x7f}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3be) 04:39:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x4c000) 04:39:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) 04:39:11 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') [ 228.250554] x_tables: duplicate underflow at hook 2 04:39:11 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "87d949", 0x30, 0x0, 0x0, @empty, @remote, {[@dstopts={0x0, 0x4, [], [@hao={0xc9, 0x10, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @hao={0xc9, 0x10, @empty}]}]}}}}}, 0x0) 04:39:11 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x86) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:39:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002280)=@ipv6_newroute={0x30, 0x18, 0xe2d, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={[], [], @loopback}}]}, 0x30}}, 0x0) 04:39:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0)=0x401, 0x4) 04:39:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x1b0, 0x1b0, 0xd0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @broadcast, 0x0, 0x0, 'macvlan1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "a75ddee6837714a3a9e759880352d0c6b0e411626d9c624349d5c494d4a8"}}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 04:39:11 executing program 2: r0 = epoll_create1(0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) [ 228.468731] x_tables: duplicate underflow at hook 2 04:39:12 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000040)={@remote, @dev, @void, {@generic={0x88ca}}}, 0x0) 04:39:12 executing program 3: perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:39:12 executing program 5: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 04:39:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000780), 0x4) 04:39:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x4}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 04:39:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) 04:39:12 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@empty, @private0, @loopback}) 04:39:12 executing program 4: r0 = socket(0x2, 0xa, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:39:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x2}, [@RTA_PRIORITY={0x8, 0x6, 0x8}]}, 0x24}}, 0x0) 04:39:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000840), 0x8) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) 04:39:12 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 04:39:12 executing program 0: shmget(0x1, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) 04:39:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@mangle={'mangle\x00', 0x1f, 0x6, 0x490, 0x250, 0x250, 0x250, 0x250, 0x2e8, 0x3c8, 0x3c8, 0x3c8, 0x3c8, 0x3c8, 0x6, 0x0, {[{{@ip={@empty, @rand_addr, 0x0, 0x0, 'wg0\x00', 'wg1\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="b48c87af35e8"}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@remote, @dev, 0x0, 0x0, 'bridge0\x00', 'netpci0\x00'}, 0x0, 0x98, 0xc0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'geneve0\x00', 'erspan0\x00'}, 0x0, 0xd8, 0xe8, 0x0, {}, [@common=@socket0={{0x0, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x1f5) 04:39:12 executing program 3: r0 = fork() ptrace(0x4206, r0) tkill(r0, 0x39) 04:39:12 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000003580)={@random="4db4cd57a714", @random="909ebfad11f8", @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "07d20b", 0x28, 0x6, 0x0, @local, @empty, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 04:39:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x0, 0xffffffff, 0xffffffff, 0x98, 0xffffffff, 0x168, 0xffffffff, 0xffffffff, 0x168, 0xffffffff, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'virt_wifi0\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 04:39:12 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 04:39:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4d0, 0x190, 0x350, 0x278, 0x190, 0xc0, 0x438, 0x438, 0x438, 0x438, 0x438, 0x6, 0x0, {[{{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'wg1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="b48c87af35e8"}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@remote, @local, 0x0, 0x0, 'bridge0\x00', 'netpci0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @broadcast}}}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'geneve0\x00', 'erspan0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x530) 04:39:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r0, 0x29, 0x2, 0x0, &(0x7f0000000100)) [ 229.422137] x_tables: duplicate underflow at hook 1 [ 229.429094] x_tables: duplicate underflow at hook 3 04:39:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000014c0)={0x0}}, 0x1) 04:39:13 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000100)=@hat={'permhat ', 0xfffffffffffffffb}, 0x1b) 04:39:13 executing program 0: r0 = socket(0x2, 0x3, 0x4) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 04:39:13 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 04:39:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 04:39:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/27, 0x1b}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000005c0)=[{&(0x7f00000006c0)=""/224, 0xe0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) 04:39:13 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) [ 230.175084] audit: type=1400 audit(1618375153.497:16): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=13146 comm="syz-executor.5" 04:39:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@bridge_newneigh={0x24, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_DST_IPV4={0x8, 0x1, @broadcast}]}, 0x24}}, 0x0) 04:39:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="480000002c0005"], 0x48}}, 0x0) 04:39:13 executing program 4: r0 = fork() fork() tkill(r0, 0x36) migrate_pages(r0, 0x80, 0x0, 0x0) 04:39:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000), 0x4) 04:39:13 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "1c75ac", 0x44, 0x2f, 0x0, @local, @ipv4}}}}, 0x0) 04:39:13 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@filter={'filter\x00', 0xe, 0x4, 0x430, 0xffffffff, 0x98, 0x0, 0x160, 0xffffffff, 0xffffffff, 0x398, 0x398, 0x398, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'wlan0\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @multicast2, 0xff, 0x0, 'ipvlan1\x00', 'virt_wifi0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x1f8, 0x238, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv6=@private2, @ipv4=@multicast1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @common=@unspec=@comment={{0x120, 'comment\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "1d37c82c5f6f8f0abf54ff33d15b4ed0368c16381b19db1601986d4e6500"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) [ 230.331357] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 04:39:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000480)=0x7, 0x4) 04:39:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002040)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0, 0x0, &(0x7f00000014c0)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4}}}], 0x28}}], 0x1, 0x0) [ 230.428420] x_tables: duplicate underflow at hook 2 04:39:13 executing program 1: syz_emit_ethernet(0x16a, &(0x7f0000000000)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "d5451d", 0x130, 0x6, 0x0, @dev, @private1, {[@dstopts={0x1, 0x7, [], [@calipso={0x7, 0x18, {0x3, 0x4, 0x3b, 0x9, [0x4, 0x0]}}, @hao={0xc9, 0x10, @private0}, @hao={0xc9, 0x10, @empty}]}, @hopopts={0x0, 0x0, [], [@pad1]}, @srh={0x0, 0x4, 0x4, 0x2, 0x2, 0x40, 0x1, [@private0={0xfc, 0x0, [], 0x1}, @local]}, @routing={0x2c, 0x2, 0x1, 0x0, 0x0, [@loopback]}, @hopopts={0x0, 0x1, [], [@jumbo, @jumbo]}, @srh={0x87, 0x8, 0x4, 0x4, 0x0, 0x8, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @remote]}], {{0x4e21, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xe, 0x4, 0xff, 0x0, 0x3, {[@sack_perm={0x4, 0x2}, @exp_smc={0xfe, 0x6}, @sack={0x5, 0xe, [0xff, 0x0, 0x9]}, @fastopen={0x22, 0xc, "35bccc36dc18681d6913"}]}}}}}}}}, 0x0) 04:39:13 executing program 0: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x3}, 0xfffffffffffffffa) 04:39:14 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) faccessat(r0, &(0x7f0000000180)='./file0\x00', 0x5) 04:39:14 executing program 2: r0 = socket(0x2, 0xa, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 04:39:14 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 04:39:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000140)) 04:39:14 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/vmallocinfo\x00', 0x0, 0x0) 04:39:14 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "87d949", 0x8, 0x0, 0x0, @empty, @remote, {[@routing={0x0, 0x0, 0x1}]}}}}}, 0x0) 04:39:14 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x2201010, &(0x7f0000000500)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 04:39:14 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, &(0x7f00000000c0)=ANY=[], 0x18, 0xffffffffffffffff) fork() 04:39:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000540)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000a80)=[@rthdrdstopts={{0x18}}, @rthdrdstopts={{0x18}}], 0x30}, 0x0) 04:39:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@mangle={'mangle\x00', 0x1f, 0x6, 0xc88, 0x0, 0x1a0, 0xe0, 0x0, 0x260, 0xbf0, 0xbf0, 0xbf0, 0xbf0, 0xbf0, 0x6, 0x0, {[{{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@ipv4={[], [], @local}}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0x5}}}, {{@ip={@private, @dev, 0x0, 0x0, 'ip6erspan0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'veth1_to_hsr\x00', 'gre0\x00'}, 0x0, 0x870, 0x8d0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@unspec=@u32={{0x7e0, 'u32\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xce8) 04:39:14 executing program 1: r0 = socket(0x2, 0x3, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)) 04:39:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)=@bridge_delneigh={0x2c, 0x1d, 0x11, 0x0, 0x0, {}, [@NDA_SRC_VNI={0x8}, @NDA_VNI={0x8}]}, 0x2c}}, 0x0) 04:39:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004c00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000020c0)=@RTM_GETNSID={0x1c, 0x5a, 0x1, 0x0, 0x0, {}, [@NETNSA_PID={0x8}]}, 0x1c}}, 0x0) [ 231.307476] x_tables: duplicate underflow at hook 1 04:39:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, &(0x7f0000000440)) 04:39:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@hopopts_2292={{0x18}}], 0x18}, 0x0) 04:39:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x1b0, 0x1b0, 0xd0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @broadcast, 0x0, 0x0, 'macvlan1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "a75ddee6837714a3a9e759880352d0c6b0e411626d9c624349d5c494d4a8"}}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 04:39:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x35, 0x0, &(0x7f0000000080)) 04:39:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000180)=0x9, 0x4) 04:39:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000500)) [ 231.413503] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 231.440430] x_tables: duplicate underflow at hook 2 04:39:14 executing program 4: r0 = socket(0x2, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) 04:39:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @private1}}}, 0x2) 04:39:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002180)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000100)="966a384a0d4fab2df0d071ce357e354b7254c5ac7cabed7bf2ab620f6623ec1f0934cbe4db0dbeaefa977da96547ecefb8d94e170c3f60e71e93679645a71475c010a595026e08f2685ccd301bf540340e6082a5c2b5cae2c47da8722421c6500cc4ce2a439376f3b3329b2eba50492ddc94fd30c5a2a66304136ea2bc6bcbafdc84c477e588ade71b2c1c35476d44751c7472904c3daae2ff62390d67161a602b7fcd594acd4d60f51b59e32b8e116cef73855222906c5ec94f72260d6ec2c11dbe82d1f9df69d46cf2b8f23f0c861a3586f4a55a5ca9c572b1986d8a17a3371606b7aa", 0xe4}, {&(0x7f0000000040)="836dee39cbd563063b1754ee8238c217526e74d3bd8edaae173ca2511b43119209e4d74596caa4e7b6794421b2069e12ab9527c40c8503d84ab084c044f97d862bb13d70553ad786ddd5da", 0x4b}, {&(0x7f0000000200)="05cb994fb50811183dce0a67", 0xc}], 0x3}}], 0x1, 0x0) 04:39:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000000)=0xfffffd, 0x4) 04:39:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @RTA_METRICS={0x8, 0x8, 0x0, 0x1, "0a9ee2d8"}]}, 0x38}}, 0x0) 04:39:14 executing program 1: r0 = socket(0xa, 0x2, 0x0) write$nbd(r0, 0x0, 0xffffffffffffff36) 04:39:14 executing program 4: r0 = socket(0x2, 0x3, 0x4) bind$inet6(r0, 0x0, 0x0) 04:39:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) 04:39:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@ipv4_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x4}}, 0x1c}}, 0x0) 04:39:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 04:39:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f00000001c0), 0x4) 04:39:15 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) 04:39:15 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "6961b9", 0x8, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@fragment]}}}}}, 0x0) 04:39:15 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1200, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x2201, 0x0) 04:39:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@gettaction={0x24, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 04:39:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0xfffffffffffffead) 04:39:15 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp6\x00') 04:39:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000000c0)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 04:39:15 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) 04:39:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000280)=@ccm_128={{}, "ab9d30a8651094bd", "55a4ee6dc7d360f422a5dbeb7d96eddd", "d802f9fb", "68d559105b7cce3a"}, 0x28) 04:39:15 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @multicast, @remote, @dev, @broadcast}}}}, 0x0) 04:39:15 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 04:39:15 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 04:39:15 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001280)={0x2, "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"}, 0x401, 0x800) 04:39:15 executing program 4: socket$inet(0x2, 0x0, 0x506cbeac) 04:39:15 executing program 5: add_key(&(0x7f0000000080)='id_legacy\x00', 0x0, &(0x7f0000000100)='e', 0x1, 0xfffffffffffffffe) 04:39:15 executing program 0: getrandom(&(0x7f0000000000)=""/72, 0x48, 0x0) 04:39:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000180)) 04:39:15 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x12, r0, 0x0) 04:39:15 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x109103) 04:39:15 executing program 4: capget(&(0x7f0000000080)={0x20071026, 0xffffffffffffffff}, 0x0) 04:39:15 executing program 5: socket$inet(0x2, 0xa, 0xfffffff9) 04:39:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000140)) 04:39:15 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000040)) 04:39:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000000100)) 04:39:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00028008001b000010"], 0x3c}}, 0x0) 04:39:15 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 04:39:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x7fffffff}) 04:39:15 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 04:39:15 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000004c0)={0xffffffffffffffff}, 0x4) 04:39:15 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x2, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x2}, 0x8, 0x0) 04:39:15 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0xfffffffffffffffb) 04:39:15 executing program 2: r0 = eventfd(0x7fffffff) read$eventfd(r0, &(0x7f0000000000), 0x8) 04:39:15 executing program 1: stat(&(0x7f00000003c0)='.\x00', &(0x7f0000000400)) 04:39:15 executing program 3: process_vm_readv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffff2d}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000000)=""/91, 0x5b}], 0xa, 0x0, 0x0, 0x0) 04:39:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 04:39:15 executing program 2: msgsnd(0x0, &(0x7f0000000100)=ANY=[], 0x16, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000180), &(0x7f00000001c0)) 04:39:15 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x4}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 04:39:15 executing program 5: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 04:39:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000003c00)=0xe, 0x4) 04:39:15 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x12000000002) 04:39:15 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') 04:39:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 04:39:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 04:39:16 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa089, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x572}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:39:16 executing program 5: r0 = shmget(0x0, 0x3000, 0x1250, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) 04:39:16 executing program 1: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') syz_open_procfs$userns(0x0, &(0x7f00000000c0)='ns/user\x00') 04:39:16 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/key-users\x00', 0x0, 0x0) r1 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 04:39:16 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fanotify_mark(r0, 0x2, 0x40000000, 0xffffffffffffffff, 0x0) 04:39:16 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 04:39:16 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) 04:39:16 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite\x00') 04:39:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="390000001000090468fe07002b0068fe0100ee002000000045000c070307001404001800120003000e04000001000000000000000000000020", 0x39}], 0x1) 04:39:16 executing program 1: fanotify_mark(0xffffffffffffffff, 0x22, 0x1, 0xffffffffffffffff, 0x0) 04:39:16 executing program 0: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) read$char_raw(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f000000b5c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000b640)) 04:39:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, 0x0, 0x0) 04:39:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000680)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 04:39:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000006c0)=[@timestamp, @sack_perm, @mss, @timestamp], 0x4) [ 232.989562] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 233.017126] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 04:39:16 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/243) r0 = shmget(0x3, 0x3000, 0x200, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) 04:39:16 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r0) 04:39:16 executing program 5: syz_open_procfs(0x0, &(0x7f00000002c0)='net/icmp6\x00') 04:39:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000100)) 04:39:16 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/msg\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/4\x00') 04:39:16 executing program 0: sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x2968b62fa5ea97f4) 04:39:16 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmstat\x00', 0x0, 0x0) 04:39:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xc) 04:39:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f000000bd40)={0x84, @multicast2, 0x0, 0x0, 'sed\x00'}, 0x2c) 04:39:16 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 04:39:16 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x60240, 0x0) 04:39:16 executing program 1: sched_rr_get_interval(0x0, &(0x7f0000000440)) 04:39:16 executing program 0: syz_open_procfs(0x0, &(0x7f0000000180)='net/ptype\x00') 04:39:16 executing program 2: syz_open_procfs(0x0, &(0x7f0000000680)='stat\x00') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 04:39:16 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000440)={0x0, @l2tp, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, @sco={0x1f, @fixed}}) 04:39:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000700)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 04:39:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000180)=0x78) 04:39:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') timerfd_gettime(r0, 0x0) 04:39:16 executing program 5: process_vm_readv(0x0, &(0x7f0000000000), 0x10000000000003c2, 0x0, 0x44, 0x0) 04:39:16 executing program 1: r0 = shmget(0x3, 0x3000, 0x200, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) 04:39:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001640)=ANY=[@ANYBLOB="58000000020601080000000000000009000f000011000300686173683a6e65742c6e65740000000005000400000010000900020073797a30000000000c000780080006400000000305000500020000000500010006"], 0x58}}, 0x0) 04:39:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1400000042006d1b"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000340)=""/35, 0x23}, {&(0x7f0000000380)=""/235, 0xeb}, {&(0x7f0000000480)=""/55, 0x37}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/185, 0xb9}, {&(0x7f0000000580)=""/152, 0x98}, {&(0x7f0000001780)=""/176, 0xb0}, {&(0x7f0000000640)=""/1, 0x1}, {&(0x7f0000000680)=""/1, 0x1}, {&(0x7f0000001840)=""/24, 0x18}], 0xa}}], 0x1, 0x0, 0x0) 04:39:16 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') 04:39:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 04:39:17 executing program 1: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/4096) 04:39:17 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000100)) 04:39:17 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/243) r0 = epoll_create(0x400) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x4, &(0x7f0000000040)={[0x101]}, 0x8) socket$nl_generic(0x10, 0x3, 0x10) 04:39:17 executing program 2: prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) 04:39:17 executing program 4: request_key(&(0x7f0000000300)='logon\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='syz', 0x0) 04:39:17 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000100)={0x0, "0b1f5e4ab2893cc726471530dcaf513b9428804b2b09746708953806db889921c5d3879312cd2b04a85a44c7d7520d8cbf0bb6404ec001c5c230f2c17da71802"}, 0x48, r1) r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$unlink(0x9, r2, r4) 04:39:17 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_trie\x00') 04:39:17 executing program 1: futex(0x0, 0x9, 0x0, &(0x7f0000001740)={0x77359400}, 0x0, 0x0) 04:39:17 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS3\x00', 0x0, 0x0) 04:39:17 executing program 3: getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f00000005c0)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000002c0)) 04:39:17 executing program 2: r0 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000180)={{0x1, 0x0, 0xee00, 0xee00, 0xffffffffffffffff}}) 04:39:17 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/key-users\x00', 0x0, 0x0) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000100)={0x0, 0x2710}) 04:39:17 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/cpuinfo\x00', 0x0, 0x0) 04:39:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x77359400}) 04:39:17 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000500)='dax\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000100)=0xbaa) tkill(r1, 0x2c) wait4(0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 04:39:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000480), 0x40) 04:39:17 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x418300) 04:39:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0xc001) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 04:39:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000), 0x4) 04:39:17 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') 04:39:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) flistxattr(r0, &(0x7f0000000000)=""/145, 0x91) 04:39:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000680)='stat\x00') ioctl$CHAR_RAW_GETSIZE64(r0, 0x80081272, 0x0) 04:39:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x6, 0x0, "37bf500fa10a2d0bc5d4356795d900aa2207171e055c93f6e9b69a6b0662a35c1570cb03a02f47ff7663697d691f58108bbb957da6044bad7b6e3663f01d90cb6ed49b513e9da60900020000000000bc"}, 0xd8) 04:39:17 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0) 04:39:17 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') 04:39:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) 04:39:20 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, "7a226fe4677db7e915f9a3271867cced1ca239"}) 04:39:20 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x80080) 04:39:20 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001080)='/proc/self/net/pfkey\x00', 0x80201, 0x0) 04:39:20 executing program 1: clock_gettime(0x6, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) 04:39:20 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = epoll_create(0x10001) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 04:39:20 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\x97&\x89\\\xd0\xe7\xca\xc7ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2W\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\t\x00\x00\x00}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \xf8{^\xd6\xcc\x10\xc1\xb3\x9f\xb8IbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xdd\xf0D\xd21S%\xf7\xf7 G\xc4\'cH\xa8\xcf/\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\xb2\xf7\x9d\x81\x9ezJ\x96\xa2\xc2\x14\x0fT\x19D\xe2v0o\x1a\xe2|\xe1\xe5\x80\xbf\x1d\x01\x004L\xea\xfd\x9b\x1e\xdcx\xd4\x16\x17\xb7\x04S\xd8\x18\f\xb5\xe9\x1b.|\xe9\x01\x97*\xf2lty\x0e\x8c4O\xb93\xd7kR\x02\xe1\xd8\x9e\xa9\xee\xcb\xcb<*te\x05\xa4\x85\x93Re\xb0Q\xc2\x9cS\xbbI\xd7\xf0g\xc9\xa5^\xbe\x15R)\x04\x1c?x\'\x9e;\xbb\xa5\xbb\xe8\xfb\xa5\x14z\xdb\xa0<(\xf6\xc8\a~\xcb\x8e\x17+\xc2J\xb5\xffP\x8f\xd8\xcb0\xd0A\xba\x9f`\xae\xbe\x1d\x97\xe4\xf1T{\t\x1e;3\xcb\x8cG\xfb\xb5\xde\x91\\ \xd5\b\xea~\x8b;\xbb\"K\a\xa60\x03\xe5\xcb\xa4/3\xef\xa6\xba\xf8F\x14\x90\x84\xd8>\xd6R\xa7)\x17x>\xee\xcc\xd0\x1f~l\x0fr', 0x0) clone(0x100, 0x0, 0x0, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) fcntl$setlease(r0, 0x400, 0x0) 04:39:20 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 04:39:20 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x130) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) close(r0) 04:39:20 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) close(r0) 04:39:20 executing program 5: creat(&(0x7f0000000080)='./file1\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000005f00000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000140)) 04:39:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x3ffdcf, 0x401}, 0x40) 04:39:20 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000001280)={0x0, 0xfb, 0x39, 0x0, 0x0, "6c09ecfa2d815613e88c55159d7bde32", "8b9314c8d1dc44832863a17d12ec2253589e73b5c026fe20b4f2bc4d6745fad01b004104"}, 0x39, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0x4de, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0x4de, 0x0) [ 237.238689] input: syz1 as /devices/virtual/input/input7 [ 237.254653] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 237.315468] EXT4-fs (loop5): orphan cleanup on readonly fs [ 237.349812] input: syz1 as /devices/virtual/input/input10 [ 237.356576] EXT4-fs error (device loop5): ext4_orphan_get:1257: comm syz-executor.5: bad orphan inode 33554432 [ 237.434120] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 04:39:20 executing program 2: getcwd(&(0x7f00000004c0)=""/82, 0x52) 04:39:20 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x40040, 0x0) 04:39:20 executing program 1: recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x40002022, 0x0, 0x0) 04:39:20 executing program 3: getresgid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)) 04:39:20 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000002c80)='/proc/thread-self\x00', 0x0, 0x0) 04:39:20 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 04:39:21 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) 04:39:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 04:39:21 executing program 3: shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffc000/0x3000)=nil) 04:39:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 04:39:21 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x7f670624208d64db, 0x0) 04:39:21 executing program 4: r0 = getpgid(0x0) wait4(r0, 0x0, 0x20000000, 0x0) 04:39:21 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x0) 04:39:21 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2, 0x0) 04:39:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003800)={0x77359400}) 04:39:21 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) 04:39:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000300)=@buf) 04:39:21 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 04:39:21 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) 04:39:21 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) 04:39:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000002100)={@dev, @loopback}, 0xffffffffffffff14) 04:39:21 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 04:39:21 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0) 04:39:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003780), 0x0, 0x20, &(0x7f0000003800)={0x77359400}) 04:39:21 executing program 5: socketpair(0x2a, 0x0, 0x0, &(0x7f00000007c0)) 04:39:21 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000080)=[{}], &(0x7f00000000c0)=0x8) 04:39:21 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000a40)='ns/pid_for_children\x00') 04:39:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x7}, 0x40) 04:39:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f00000001c0)="56c977c3", 0x4) 04:39:21 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 04:39:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x48, 0x2, 0x6, 0x185, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) 04:39:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='dctcp-reno\x00', 0xb) 04:39:21 executing program 1: socketpair(0x1e, 0x0, 0x9, &(0x7f0000000000)) 04:39:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:21 executing program 5: socketpair(0x10, 0x0, 0x0, &(0x7f00000007c0)) 04:39:21 executing program 4: syz_emit_ethernet(0x13d, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaacc42d5d100486dd69f57d6e01052c08fe800000e4ff0000000000485f8a07eb34dc9144c3ad7c5f03bb45e72384a10000000078"], 0x0) 04:39:21 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x10}, 0x10}, 0x0) 04:39:21 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 04:39:21 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x10, 0x0) 04:39:21 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0xf, {0x2, 0x0, @empty}}, 0x24) 04:39:21 executing program 5: pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xd, 0x7, 0x4, 0x7b, 0x0, r0}, 0x40) 04:39:21 executing program 4: bpf$OBJ_GET_MAP(0x3, 0x0, 0x0) 04:39:21 executing program 0: bpf$OBJ_GET_MAP(0x22, 0x0, 0x0) 04:39:21 executing program 3: socketpair(0x15, 0x0, 0x0, &(0x7f00000007c0)) 04:39:21 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0xa, 0x0, @empty}}, 0x24) 04:39:21 executing program 1: r0 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) 04:39:21 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xb704, 0x0) 04:39:21 executing program 0: syz_emit_ethernet(0xe81, &(0x7f0000000080)={@broadcast, @local, @val, {@generic={0x0, "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"}}}, 0x0) 04:39:21 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 04:39:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, 0x0, 0x0, 0x7ff, 0x7ff}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 04:39:22 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x8953, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_ivalue}) 04:39:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000001, 0x13, r0, 0x0) 04:39:22 executing program 2: bpf$OBJ_GET_MAP(0x18, 0x0, 0x0) 04:39:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private2}}) 04:39:22 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000001540)) 04:39:22 executing program 0: socketpair(0x18, 0x0, 0x0, &(0x7f00000007c0)) 04:39:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0x16, 0x0, 0x4, 0x3c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x40) 04:39:22 executing program 2: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000040)) 04:39:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8936, &(0x7f0000000140)={'sit0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) 04:39:22 executing program 1: bpf$OBJ_GET_MAP(0x13, 0x0, 0x0) 04:39:22 executing program 4: socketpair(0x3, 0x0, 0x0, &(0x7f00000007c0)) [ 238.972320] can: request_module (can-proto-0) failed. 04:39:22 executing program 0: pipe(&(0x7f0000001680)={0xffffffffffffffff}) accept4$phonet_pipe(r0, 0x0, 0x0, 0x0) 04:39:22 executing program 3: bpf$OBJ_GET_MAP(0x9, 0x0, 0x0) 04:39:22 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000000)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f00000001c0)="16", 0x1}], 0x3}, 0x0) [ 239.034382] can: request_module (can-proto-0) failed. 04:39:22 executing program 2: socketpair(0x1e, 0x0, 0x0, &(0x7f00000007c0)) 04:39:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}]}}}]}, 0x3c}}, 0x0) 04:39:22 executing program 5: socketpair(0x2c, 0x0, 0x0, &(0x7f00000007c0)) 04:39:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, 0x0, 0x0, 0x7ff}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl2\x00', 0x0}) 04:39:22 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0xa0}, 0x44) 04:39:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f00000009c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0xe70, 0x8, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "88bfbe0125d7364b3cabb478637d4dfd9fb415b1d22bc8de782f0ea6379d45f8"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "20f1131b2cc3b72b69ddb96833b896ae651f161704bcc3c6c9bce84aebbab21c"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "322f170be05ab40db19a24ba62258227f63bacb8f8eb3cffcf89488b57a71dae"}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x4ac, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xd}, 0x61}}, @WGPEER_A_ALLOWEDIPS={0x440, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x19}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2f}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x33}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x34, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x5c0, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_ALLOWEDIPS={0x1f0, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x3a0, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}]}, {0x2f0, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0e15605a5a65eef20eb51b1337e5b320e480f9f95733c9eb97757be492fade8b"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0xe0, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x18c, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}]}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) 04:39:22 executing program 1: pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0), 0x0) 04:39:22 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x5450, 0x0) 04:39:22 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) 04:39:22 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 04:39:22 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 04:39:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)=[{0x0}, {&(0x7f00000030c0)="742e90c0f0ef2094040bab611c72d1f41353d9407ddb2defdf10f77c4b3a6a5f795093d1b2f86b8eb4084f3d12c97b1b5bc4bc2f64bf3d29aeaf4911a34c22e5a3024b4fdf587adcb44e166bef4eef6432cf5bc611ff43886d47a025edb693e6fb9f291bc9d350b3212c5967a118f230f02feb7fc9bcdc654f45e1a13449df1a35b20f01f16532cb435f0303070be1355f8be7d32631b2bc3199dd641dd0b2270c8be6c7f32dfc93643d0670028ad949f0263d022d1deb615dd172b6dbad34cff9725ec72232bc57876644d2dfaec088eac24d8200bd997cbd1b9728dbaa5bb9de0c1c9ee178068ec4b993fde5c3cdda9457f5b998f80e9255e81a7a1e5c2bd3d6ee764fbe7ad61ed1ec1ae7286730687bbc61fcb1ea7fffb30da1207841c93fb780029ded5295c595b3b82c6927d635b01a284b5707dc9f393934e8f8c225acfa3d729e8c2d54a3b179bb1744997f2068013cdf1bdc717ddf21d3ca973946f47be433224e19252d88ba319c9f90d035a989a9fc58d5ada3cff622e17ecc7be8bbfbd832f1e9635e4b2aa57e340022e8342bf47d32ba3a88ecbc0f7249beedb66fbb95a226bdc76433b549fd6fdcd289673d1785275603f14b8ba5a866cc8285487f910500ff906bbd5581bb16a76762bfb8fc2d05a1002f22935b711c3a2dc54d2d7572cc63de23e85ee245eb5688ec2cac229ea645790e3b69bb0e6c345bb96e29286ff3dce170b2ec794c3aabb6f8027207e8662146bff54b5b2a511fc60f0a229aa1d9d08f6aa2fbe172171c951cebb40811b0b6b901cbd693dfc28fe90e75b9b378f5ec75ff0e16bda301c5b36e026141f557222694d810db19de5fecce95537159cc8f0b023ed011f45e9c44f25698560416626cff6d06965e8b7ff04a853c5a5cf5c36361ab1e3435aaf9e7d6ad772b3cf12f12120e953b49cb57e5c5ea807bd3d6ad97efd60328ffc039232085cb82a7a1694535acd4db37b302c2cd299058e158770a241da5f347c059fc73b434ff5ac1dd64e0b09ff6b605f5c19d14cfbaee93386d438f2697627cfe708d5135009ba37e200fbcc6c200169d7d9477127415cca3d8dd4c42dabd99467d4cdfab2b558cde3e3e4124a354f96f7ab06a6039291a2278cd253a1d3bd911a7b0d157a49b5f724c4c853923bc1d73d573280853e989b6447dba5ed379a38f6a7d666b724b71037fcae72991dcff2d988a5c79b100702e40f780f2f703810fc7678af75023434c8fbe0fdff18a3528dbfc7259354457ab2701b22532006718b4a065ae87b263d2629d9be0062df7d0a5e1131f15b76a46d2c48ccaad80e34a784ec7275f96b0472b7710aacdc038072e9e04b8edd1c0c796cef0dd707ac884376c57d38db1b6051bd91b408771133c42b76e8c66f144253cb00a561e2bb627def6c8084ceda9cec05a009f98e1206ab4df49e7d726596be253c506c331dce827e4d18f989b6ccf952469f1ea40891bccc5cb71b12c551d4afc94c3dfbafc61d13a68678e3fcb1a529b6180ac3a7607d7f5de47c971fe3d9534ab687f0f12a56002204aa7fa2e03c580e7756d40adfe48d9a68edb6628527331b76075cb87b6269afc64611722b6ed3642dc1c4922471ed189259829f3d2b731baf05209a6ca44c7b07a6ae6fb11adf3d74604f49051272a5a18277d9fd8d171b3588308f2aa3ea84355156dd990dbaad567e48bdfcf190ea239802c26bb4a6947219e2c5c7df984365bbd03332cc704d5873cfbf9b8cfbda8b23082741a67c7f75075326bfa13ef2f9ac9582056374a4546a0e9839cedc97644dc229a41bd975e289e591b438b39aacb8e79909fa18f27a03d77349fb651752a71f11376f4b3ca5c39ab99868e80f9cbcc7209b9fefb9b8a79e5afbefee50923562177385ee2c1f9e32938e694282adee36cef1e4d52fb6d6895ac903ad8159460739d07e011c3c13306872b4b2885d2e467446691b5555ab56f3a016691fb368d7c3a9b8413715f18f55bcaf8f0282ec0f89b3f1f3c6addad707c7b3e6ccf0364f49d408e6751abc0a884facf8d96cc6498801ea3b99a453482368b359b22f456859b1a885c9dcc6b669aa736a305f35cc478b67a5a4938abd45438796bde6c9f14af5b2e79290788a414ae59346c30649355d7b703a7fe7d6d0211dc270f4551349ff21bc415f3c68334fbeab4f0d6db8c6ac5b8cd412ce9d76149e28ff1979d4e41276e926d981b05fc6b0b0e2402db28f72e5010f351ce4ce7db3efd0d60bc109845690951bab6300c8eb5c7ee5610ffef37935e815ada0393ecc6de0f02053dd7d2721259be9f457ed4750c68ad30cc43322b4a03ad02bc2253f1179936fe39858f6225783514b1d10b3ccff8897658978c36e6931d998efc32c0d637f19fbe363174caa5eaedc015dd7e5fb776fd93f762c076ddbfec6da7ccd4761c71338cebf4505a191010bc385c2532ff840b783c8951ca38ba158eadb879c0c99e1c4f9630e7344b9b41529f99ff29e648529a255c4e05c02efc18f53bd8b34c93ad046c27496b5c2a076f1841ba1f7d24b32bc57a9df02bf97ea6534d098ded70020148b52fffefe05845545ace18eaaf9bd07a082b4319a99415becb29b4c0548550425ef5486069833947facb6d97d7b9dd67cf90af4ff1a439ccf9572b0bcb78ab41accff1871fb4f5471e2570a99d7c95dc79619ab39636d3e43525ea37999e434338e6f5a73c589c43b0d4eae265a908f3848afeb0f21ac46fcff145f24faaed91f56ef7df7646d275915bebb51a5e8fdd83846f380e7f9a5150b593f418ea9b9ad874833810c57499f2f4594800d878f37caaa5b5ce804bbe9fed20688d004513c09cc32a51b07059a6a8a2ee8996b88fb66c5212f80bbecedd06cf2d4b3cf0dab4c4a0b180d78013c5c96e80b12b2e230fe0e3b091ad3dfa4ddcdc13d3aa4e464dd63bbd975f194d89f10e8049347bb8c20f78389bb4ad7ecdc6ac858ac34a2ca882554ba14ea8c318ff95e425e8da28fa629d46ddd7854a2321dab2e90b58cf8393a6a21675d834b7ae4702e657e371f97a101e70f6153f29ae170846ecbebd4b0bcf32ce9c323ff0444aec120195729348d94775893f7881aee14b9f4e99252554ef51b97adabe3b6f6bedba5836625096dd2ed853fe6ec65c1d4124e52ecec62278313acde7c88a098e8f473a5e0756a123dbca805157fa6ee5aadee598d24aa630e1c4dfada3197de0948d48ccea0381123cffb9219b4c3dbd462bde33529b2ba15f9eee7e4de73be5dfb33e1623736af9f4c14de599207fdc601f4ce7d898180ff5d3250dd2c749baad9c99cbab9ff65a1379ed53467df7adf5d725e9a77bae438448ba44e49bcb4c28922a55017166bec74e4defc704439eff6515d0d26d73bf9f21bcc8253e449bb804e89f98a0f869f176b64b6f0e4299c6a41766c6e88e2478c6e45bfe69a4049f716343f468dba843caaed03a43ee45b8047cde11df0cddcd5da0ee21aa50a3ab14ae9046f417db0f05afc2f9e4ab19096a5034afc4eb497465ac373494b093f6e0682866d04c84e289d610989c75ecf438502de291555215f58eef204840613554cc778d414186a72796543eff0432fbf21d26506f73ba20bc990a7150e031d530c7790cc71f63b225128770414084e6b82b3293cd1920c8740c0c858741e869616560a8745b4260a5447eb47b6937444355288118f208531f38bc314d4d25f832c7ff9e6b1b60c35bc8ce09ad094cfe54c14d65e2551650748b483ca4e15772aab45b1da9a83056ff3a0a52174dc4e5ec7fa062a7183005a524341835bac7248aee440f493edac6c66fa773fefe882a884c8c3d570522861a50f9f45c1ea12fc45c4c61a485aff34335d5a6cff2528a03f71f89c005354b061aefeca8fbb460f5280e7fba931d181197ec2778df9da6f776dabcae8e033f3ec94e92477ec08b6a799e8a706d0eb9381de114b728dc6484eef29de131933f2102548fae6af2ed53297f76e64da29273bb08d0ce6e2256ba5e953f2e3f509d7f0cdb1279cfd0cb2016338835f0f4ea48c56406f36debc74ff937aa4fa43c064052e798315bfec58c103f2c032a2f080c41d3086e0a9350d6661a9bc90d7bfeb2d915b54492e9003c6be4c1d0db4ad89e5a2568bc804177bf918cf435b89d047c0c0cd19cd1fa617eb82a4058022caaf3f96bb210e2af9f497496bfbe8cc322810b53433f4b271b54dd4efea316cc71d40917fe37fb1d0744942fb9d46425d1b00b5b13ea6aaa5772a390bf812af7ac01518afd2e41c258775ceff70edf0be4fc6d9655cc7d7f0f0a3b6b429857d2cdee0f0392818c37c508488a7e974d3a6b59273e8c655ad4f1131434e7b4bd4098efe4fb383bc7735c3e88d8436130c2073fabef9d81626403bee3c44afbf9f5da7390a5788765c3091c4ef9c4de8706ea7938e6ac4755a23f94c68779ecd54b649d9491e69c6457f0e2b361af9fbd4beca216b324e9a0e0c3175072e2ba2cbfa011394957f6c878a12c6efeb2dbf0a4bee5aae0acaaa4e9a3dc2039014f78194348fac0873bd4163eb7a63a423361554ce2af2bb8ff35dbe267491201da1e501eeb4f14004d8c497cdca2433054ba6641fd1c46bbdf8f6ec7bba0b2d86105bb240cbb5e7260af5097d6130538d8b22f9cd03669c0b8f6654d47bb6b3935e8a6d253a3e1945454a7075c9679c247bbdeec1ee80360b022bcfb2254aa2f0347417da12fcd0d7eb8e4d7e9339df4edea0846b3ded0a434f02769854c0893d67f48d39f2bd3687c1f085c79989f73d8ff3933a3c223ecf748f12e83bbd96931ec403f085b4c9ed524ba262e866469aa7f156d67f1243f518e52aa1a612948fc4150bea7aae782920cf69b22ad8fa1220bc93faded4bc327c79499b75ff734a3cfdbed8449b0d419966b389d14cb88a58c7f59952f93f2e33999a34ef7d33d6d626a628db6b899c39286b24882e4db0e551d02f800055993368c85e7c163130c9e93049c2285033b21062d594894e891ff093731198dfa445a11ce4f01545e3a045d22963ce97aa36795afc1dd7a29c5f80b27dea6e620df7c70fbe5aa941dd8142cb2f636e63b5bcd2a018f510e7e942919f189fc42b878290f577a79f21f1ee4960a973edcfee5f7489fc574431672e264444135809fe5fb2e1298e5db38cbaacd2842a754a4792e0df9770d3971b76c589a6646e7b2f8a915cd3a626e1826ea180451632a5f06c5eb9132f2a58b78be498f69974769e4f70fb57fe7f78b9a17e53dcf5265d329ead0b1e8b124d5bba9ba54256af6f829bbd6ffff248db75ef1f11ced27162f573a2a7c56b0a672fbb84e0c7941daa13aa4569d02ba649f07cdf62f3c4258fc220cd7b8f4e6733e03b05c78ae7ccf2fa725c5e24d9349e460aa425132f2a1c8ce5a98c875894488c0905040d1c1f4e8af7e4afdf8d3de55481617f677f2a733ad28f84d9e28dae9d83f5629ce3df2c6cac995e6a1422a6f844f4d25ade76fa367c9c0e56b80b1cbd14e81674101fe94f54b448f5b31ad79ff19b5b7e822cad5f48c038aa911a723f3a997eb10450705c735292f4e213d3db9f8e9f9c93354666add81fe00d7575b022f30cce322075f4f2e2e70dd3b857c0bc192e8bb3dffc488ec54884e1f5ad08ad34b8800f23f5c1b1b19536cc21b55c2fce8c2af7208cb1ce3e10486638d3736735f580e126668beaae544de80f8a2b44b77f6b660c36dae303f784b915b87aad10da31c88067fc3b6a58f18eb1a160e00"/4097, 0x1001}], 0x2}, 0x0) 04:39:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, 0x0, 0x0, 0x7ff}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl2\x00', 0x0}) 04:39:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) 04:39:22 executing program 0: bpf$OBJ_GET_MAP(0x1c, 0x0, 0x0) 04:39:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000a00)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}], 0x38}], 0x3, 0x0) 04:39:22 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f00000004c0)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0xffffffffffffffff}) 04:39:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000096c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000045c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}], 0x20}], 0x1, 0x0) 04:39:22 executing program 0: bpf$OBJ_GET_MAP(0xd, 0x0, 0x0) 04:39:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x8}, 0x0, 0x0) 04:39:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x20}}, 0x0) 04:39:22 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000080), 0x4) 04:39:22 executing program 2: r0 = socket(0x18, 0x0, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0x0) 04:39:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, 0x0, 0x0, 0x7ff}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl2\x00', 0x0}) 04:39:22 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc0045878, 0x0) 04:39:23 executing program 2: bpf$OBJ_GET_MAP(0x3, 0x0, 0x700) 04:39:23 executing program 1: pselect6(0x40, &(0x7f00000000c0)={0x1}, 0x0, &(0x7f0000000180)={0x6}, 0x0, 0x0) 04:39:23 executing program 5: socketpair(0x23, 0x0, 0x0, &(0x7f00000007c0)) 04:39:23 executing program 0: bpf$OBJ_GET_MAP(0x13, &(0x7f0000000240)={0x0, 0x0, 0x8}, 0x10) 04:39:23 executing program 2: bpf$PROG_LOAD(0x18, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 04:39:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, 0x0, 0x0, 0x7ff}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl2\x00', 0x0}) 04:39:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x9}]}}}]}, 0x3c}}, 0x0) 04:39:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000014c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}], 0x3, 0x0) 04:39:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2, 0x29}}) 04:39:23 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) 04:39:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r1, &(0x7f0000000380), 0x1040c) close(r1) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) 04:39:23 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000800)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 04:39:23 executing program 5: pselect6(0x40, &(0x7f00000000c0)={0x1}, &(0x7f0000000140), &(0x7f0000000180)={0x6}, 0x0, 0x0) 04:39:23 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000007c0)='NLBL_UNLBL\x00', r0) 04:39:23 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = getpid() r2 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = gettid() sendmmsg$unix(r0, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x18, 0x1, 0x1, [r2, r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58}], 0x1, 0x0) 04:39:23 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0xa0}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 04:39:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xd, 0x0, 0x4, 0x7b}, 0x40) 04:39:23 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) 04:39:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@window, @timestamp, @timestamp, @timestamp], 0x4) 04:39:24 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_ivalue}) 04:39:24 executing program 0: r0 = socket(0x18, 0x800, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0}}, 0x0) 04:39:24 executing program 1: bpf$PROG_LOAD(0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 04:39:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private2}}) 04:39:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580), 0x10}, 0x78) 04:39:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001440)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4af000, 0x4}], 0x2, 0x0) 04:39:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001440)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x3e80}], 0x2, 0x0) 04:39:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) 04:39:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000004c0)={0x0, 0xfffffffffffffff5, &(0x7f0000006840)={0x0, 0x2d}}, 0x0) 04:39:24 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 04:39:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001440)=[{0x0, 0x0, 0x0}, {&(0x7f0000001280)=@abs, 0x6e, 0x0}], 0x2, 0x0) 04:39:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 04:39:24 executing program 3: bpf$OBJ_GET_MAP(0x17, &(0x7f0000000240)={0x0, 0x0, 0x8}, 0x10) 04:39:24 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ppp\x00', 0xe000, 0x0) 04:39:24 executing program 0: bpf$OBJ_GET_MAP(0x22, &(0x7f0000000240)={0x0, 0x0, 0x8}, 0x10) 04:39:24 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x40305828, 0x0) [ 241.059509] Enabling of bearer rejected, failed to enable media 04:39:24 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = getpid() r2 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x18, 0x1, 0x1, [r2, r0]}}], 0x38}], 0x1, 0x0) 04:39:24 executing program 2: socketpair(0xb, 0x0, 0x0, &(0x7f00000007c0)) 04:39:24 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040), 0x4) 04:39:24 executing program 0: pipe(&(0x7f0000001680)) bpf$ITER_CREATE(0x21, 0x0, 0x0) [ 241.133604] Enabling of bearer rejected, failed to enable media 04:39:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000040)="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", 0x1000}, {&(0x7f00000030c0)="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"/4097, 0x1001}], 0x2}, 0x0) 04:39:24 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f00000007c0)) 04:39:24 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x2001) 04:39:24 executing program 2: r0 = socket(0x2a, 0x2, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={0x0}}, 0x8000) 04:39:24 executing program 4: socketpair(0x1d, 0x0, 0x0, &(0x7f00000007c0)) 04:39:24 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 04:39:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001440)=[{0x0, 0x0, 0x0}, {&(0x7f0000001280)=@abs, 0x6e, &(0x7f0000001380)}], 0x2, 0x0) 04:39:24 executing program 3: socketpair(0x29, 0x0, 0x0, &(0x7f00000007c0)) 04:39:24 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000039c0)={0x0, 0x0, 0x0}, 0x0) 04:39:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000014c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x18}], 0x3, 0x0) [ 241.401658] can: request_module (can-proto-0) failed. 04:39:24 executing program 5: socketpair(0x11, 0x0, 0x0, &(0x7f00000007c0)) [ 241.457020] can: request_module (can-proto-0) failed. 04:39:24 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000600), 0x4) 04:39:24 executing program 4: r0 = socket(0x2a, 0x2, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00', r0) 04:39:24 executing program 5: bpf$OBJ_GET_MAP(0x4, 0x0, 0x0) 04:39:25 executing program 1: socketpair(0x2, 0x0, 0xffffff80, &(0x7f00000007c0)) 04:39:25 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, 0x0) 04:39:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001440)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e80}], 0x2, 0x0) 04:39:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f00000009c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0xe70, 0x8, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "88bfbe0125d7364b3cabb478637d4dfd9fb415b1d22bc8de782f0ea6379d45f8"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "20f1131b2cc3b72b69ddb96833b896ae651f161704bcc3c6c9bce84aebbab21c"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "322f170be05ab40db19a24ba62258227f63bacb8f8eb3cffcf89488b57a71dae"}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x4ac, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_ALLOWEDIPS={0x440, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x33}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @dev}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x34, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x5c0, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @multicast2}}, @WGPEER_A_ALLOWEDIPS={0x1f0, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x2c}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ALLOWEDIPS={0x3a0, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0xf}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}]}, {0x2f0, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0e15605a5a65eef20eb51b1337e5b320e480f9f95733c9eb97757be492fade8b"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0xe0, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x194, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 04:39:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) 04:39:25 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 04:39:25 executing program 0: r0 = socket(0x25, 0x5, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', r0) 04:39:25 executing program 4: pipe(&(0x7f0000001680)) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 04:39:25 executing program 5: bpf$OBJ_GET_MAP(0x21, &(0x7f0000000240)={0x0, 0x0, 0x8}, 0x10) 04:39:25 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000007c0)) 04:39:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1}}) 04:39:25 executing program 2: r0 = socket(0x18, 0x0, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)) 04:39:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f00000003c0)) 04:39:25 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 04:39:25 executing program 1: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 04:39:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'syztnl2\x00', 0x0}) 04:39:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x8}, 0x40) 04:39:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x307}, 0x14}}, 0x0) 04:39:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001440)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400300, 0x3e80}], 0x2, 0x0) 04:39:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:25 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, &(0x7f00000000c0)) 04:39:26 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x3, @empty}}, 0x24) 04:39:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 04:39:26 executing program 0: bpf$MAP_CREATE(0x8, &(0x7f0000000100), 0x40) 04:39:26 executing program 3: bpf$MAP_CREATE(0xf, &(0x7f0000000100), 0x40) 04:39:26 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'veth1_to_batadv\x00', @ifru_ivalue}) 04:39:26 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x2, 0x0) 04:39:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x7, 0x0, 0x0, 0x0, 0x420}, 0x40) 04:39:26 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'veth0_to_bond\x00'}) 04:39:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001440)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803e}], 0x2, 0x0) 04:39:26 executing program 3: syz_genetlink_get_family_id$team(0xfffffffffffffffc, 0xffffffffffffffff) 04:39:26 executing program 4: socketpair(0x2b, 0x0, 0x1, &(0x7f0000000580)) 04:39:26 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) 04:39:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x0, 0xd1, 0x8, 0x5, 0x8, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x700, 0x20, 0x7ff, 0x7ff}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006880)={0x0, 0x0, &(0x7f0000006840)={0x0}}, 0x15) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000002880)='batadv\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r4, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="0100"], 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0xe7fcda4197ced2cd}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x3c, r3, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x101}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3ff}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xa33}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4020}, 0x2000c100) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r6 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) setsockopt$llc_int(r6, 0x10c, 0x9, &(0x7f0000000100)=0x798e, 0x4) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f0000000380)={'ip6gre0\x00', 0x0, 0x29, 0xff, 0x2f, 0x6, 0x0, @empty, @remote, 0x7800, 0x80, 0x8, 0x1}}) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$PPPIOCSNPMODE(r5, 0x4008744b, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1, 0x40, 0x9, 0x21a, 0x400, 0x8, 0x97, 0x6}, &(0x7f0000000140)={0xb3b, 0xe5c, 0x3f, 0x9, 0x5, 0x367, 0x80000000, 0x8000}, &(0x7f0000000180)={0x6, 0x1, 0x1, 0x8, 0x3ff4d648, 0xfe7c, 0x40000000000, 0x2}, &(0x7f00000001c0), &(0x7f0000000340)={&(0x7f0000000200)={[0xffff]}, 0x8}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', r1, 0x4, 0xbf, 0x81, 0x9, 0x1, @remote, @remote, 0x8, 0x0, 0x8001, 0x40}}) 04:39:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001440)=[{0x0, 0x0, 0x0}], 0x1, 0xc0) 04:39:26 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(r1, r0) 04:39:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 04:39:26 executing program 5: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 04:39:26 executing program 1: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffff9c, 0x0) 04:39:26 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 04:39:26 executing program 2: bpf$OBJ_GET_MAP(0x9, 0x0, 0xf) 04:39:26 executing program 0: utimes(&(0x7f0000000240)='./file0\x00', 0x0) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 04:39:26 executing program 1: accept$unix(0xffffffffffffff9c, &(0x7f0000000000)=@abs, &(0x7f0000000040)=0x8) 04:39:26 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{0x0}], 0x1}, 0x0) 04:39:26 executing program 3: utimes(&(0x7f0000000240)='./file0\x00', 0x0) 04:39:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$unix(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 04:39:26 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) flock(r0, 0x0) 04:39:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x10, 0x0) close(r0) 04:39:26 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 04:39:26 executing program 3: madvise(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x3) 04:39:26 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 04:39:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) read(r0, 0x0, 0x0) 04:39:26 executing program 2: r0 = socket(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 04:39:26 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000800)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000700)=[@cred, @rights, @cred, @cred, @cred, @cred, @rights], 0xe8}, 0xc) 04:39:26 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) dup2(r0, r0) 04:39:26 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) close(r0) dup2(r0, 0xffffffffffffffff) 04:39:26 executing program 4: socket(0x1, 0x3, 0x4) 04:39:26 executing program 0: utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) 04:39:26 executing program 3: faccessat(0xffffffffffffffff, 0x0, 0x88) 04:39:26 executing program 4: accept$unix(0xffffffffffffff9c, &(0x7f0000000000)=@abs, 0x0) 04:39:26 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 04:39:27 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 04:39:27 executing program 5: getgroups(0x1, &(0x7f00000000c0)=[0xffffffffffffffff]) r1 = getegid() setregid(r1, r0) 04:39:27 executing program 3: semget(0x0, 0x4, 0x204) 04:39:27 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) getpeername$inet6(r0, 0x0, 0x0) 04:39:27 executing program 4: getgroups(0x1, &(0x7f00000000c0)=[0xffffffffffffffff]) setregid(r0, 0x0) 04:39:27 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) close(r0) dup(r0) 04:39:27 executing program 0: socketpair(0x1, 0x1, 0x1, &(0x7f0000000040)) 04:39:27 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) flock(r0, 0xd) 04:39:27 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) close(r0) accept$inet6(r0, 0x0, 0x0) 04:39:27 executing program 0: setrlimit(0x2, &(0x7f0000000040)={0x60000000, 0x60000000}) 04:39:27 executing program 4: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) openat$cgroup_ro(r0, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='pids.current\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socketpair(0x11, 0x4, 0x80000, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000100)=0x1289) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000001c0)=0xfb) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300)={0x0, r4}, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x90402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x43408) r7 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040c188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000340)=ANY=[@ANYRESHEX=r5]) 04:39:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xc0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x4}, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=0x6}}, 0x10) recvmsg$kcm(r0, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)={[{0x0, 'io'}, {0x2b, 'memory'}, {0x2b, 'rdma'}]}, 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x0, 0x8, &(0x7f0000000d80)=ANY=[], &(0x7f0000000bc0)='syzkaller\x00', 0x100000, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000f40)={0x2, 0x9, 0x0, 0x7fffffff}, 0x10, r2}, 0x78) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffeffffffff}, 0x50c14, 0x9, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x17) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0x334, 0xe0000f0, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00604007630677fbac141433e000026e62029f4b4d2f87e5feca6aab840413f2325f1a390104050a0100010200000200df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x80086601, 0x550000) bpf$ITER_CREATE(0x21, &(0x7f00000022c0)={r4}, 0x8) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)=@phonet, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000a00)=""/204, 0xcc}, {&(0x7f0000000e00)=""/189, 0xbd}, {0x0}, {&(0x7f0000002080)=""/169, 0xa9}, {&(0x7f00000001c0)=""/7, 0x7}, {&(0x7f0000000500)=""/38, 0x26}, {0x0}, {&(0x7f0000002140)=""/186, 0xba}], 0x8, &(0x7f0000002200)=""/133, 0x85}, 0x10000) 04:39:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280), &(0x7f00000001c0), 0x487, r0}, 0x487) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0xf1e}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 04:39:27 executing program 3: pipe(&(0x7f0000000600)={0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 04:39:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) 04:39:27 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$getflags(r0, 0x3) 04:39:27 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x922000000001, 0x106) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x81, 0x0, 0x6, 0x7f, 0x0, 0x7, 0x76874, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_bp={0x0, 0x72098ddad6943324}, 0x400, 0x0, 0xefd5, 0x0, 0x6, 0xac0}, 0x0, 0x10, 0xffffffffffffffff, 0x9) socket$kcm(0x11, 0x200000000000002, 0x300) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='me7\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00'}, 0x30) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000008c0)) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xf9, 0x3, 0x5, 0xf0, 0x0, 0x6, 0x2000, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x0, 0x10000}, 0x6d419b9eb0f82f5a, 0x0, 0x7fff, 0x6, 0x6, 0x1, 0x7}, 0xffffffffffffffff, 0x0, r0, 0x2) socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000080)) socketpair(0x21, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000080)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x70}, 0x4008814) [ 244.589181] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 04:39:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000240)=""/201, 0x26, 0xc9, 0x1}, 0x20) [ 244.640877] netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.4'. 04:39:28 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e00000010008108040f80ecdb4cb92e0a480e002000000003bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) 04:39:28 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0xffffffc3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0435fc60100012400c0002000200000037153e370a0001802e256400d1bd", 0x2e}], 0x1}, 0x0) 04:39:28 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0xffffffc3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0435fc60100012400c0002000200000037153e370a0001802e256400d1bd", 0x2e}], 0x1}, 0x0) 04:39:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/ipc\x00') r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x80) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) getpid() ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x8982, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8bffffd79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fefdff0000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c3a1f59916ffc9bf0bd09f07fb2ea80e5cf8dcf819b5c0c00000000000090af27db5b56024db96b4673b4e8d5467e3554508535766c80114604eab9b290a248a120c9c6e39f403ff065fd3052aae80677eeba68562eaeaea5fecf298ca20f274233106e2baf69b1c66c01e4099f366b89ab63ecf92b2704550a4d1dd5c50b7420b48a93fe94c756108afcd0b2eb785632e0a85f02a5a6474ae549070000000000000094fba0ed5020e6477cc921fee1f6d8ad6a80d0947cd6d4a561ced23b0b4a902be6af7ec2d1ba0000000000000000000000000000000000aaf25343063e6581f9e6de14ad72e5ad84309fc4c927ec6cd20cef7ed95157abb19700f0077e9d13d8b93eb0f2c6f8941e35e1577c10e509c9b134515d3d2369f516a49eeeb1a662c849eb709df5c6ba73cccdfa3c58bc5204339b0b487f0eeed581cb202994c41d322717c338033213c18a34ee0ca2cf61efb4b3797a642735d6d482ba98d252f36c54333aab1aa736369393239820f5f1557b0b2962c2f7ccb0a5a13c714e0b1a5bc3f9caff3283076cda3d0b1a2905cf7bd04f1de44bc40528ad807970727fb819afa14aad99f93093ced7dd51995edcf53b907228fa9e83433eedb4ac88d0285594ffb0d14e71d5c57f33702f22b22417bfb38d04c8441ceec8bcaffbe800a041"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x27, 0x303, &(0x7f0000000040)="b90303606a98f000009e0ff088641fffffe10e004000631177fbac141416e0002001be3e7d2a182fff", 0x0, 0x18, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) [ 244.873552] openvswitch: netlink: Message has 6 unknown bytes. 04:39:28 executing program 0: symlink(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)='./file0\x00') [ 244.926578] device bond_slave_0 entered promiscuous mode [ 244.956757] openvswitch: netlink: Message has 6 unknown bytes. 04:39:28 executing program 2: pipe2(0x0, 0x0) pipe2(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, 0x0, 0x0) [ 245.003525] openvswitch: netlink: Message has 6 unknown bytes. 04:39:28 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2088611, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000), 0x2cfea}], 0x1000000000000013) 04:39:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 04:39:28 executing program 1: symlink(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)='./file0\x00') mknod(&(0x7f0000001480)='./file0\x00', 0x0, 0x0) 04:39:28 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 04:39:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000080)=""/136) 04:39:28 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xffffffffffffffff, 0x0) 04:39:28 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) pipe(&(0x7f0000000300)) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@rights], 0x18}, 0x0) 04:39:28 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000140), 0x8) 04:39:28 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000003a00), 0x9, 0x0, 0x29}, 0x0) 04:39:28 executing program 0: socket$inet(0x2, 0x0, 0x7fffffff) 04:39:28 executing program 4: syz_open_dev$evdev(&(0x7f0000000580)='/dev/input/event#\x00', 0x3, 0x0) 04:39:28 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x4, 0x4002) 04:39:28 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000001340)=""/253) 04:39:28 executing program 1: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0xab00) 04:39:28 executing program 0: syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x4002) 04:39:28 executing program 3: syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x100000001, 0x4e040) 04:39:28 executing program 4: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xfffffffffffffffe, 0x4200) 04:39:28 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x9, 0x0) 04:39:28 executing program 5: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x382c0) 04:39:28 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x1) 04:39:28 executing program 0: syz_open_dev$evdev(&(0x7f0000000580)='/dev/input/event#\x00', 0x3, 0x101) 04:39:29 executing program 4: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x418081) 04:39:29 executing program 5: r0 = epoll_create1(0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = dup(r0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xfffffffc) signalfd(r1, &(0x7f0000000100), 0x8) 04:39:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$alg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000003900)='J', 0x1}, {&(0x7f0000003a00)='B', 0x1}], 0x3, &(0x7f0000003ac0)=[@assoc={0x18}, @assoc={0x18}], 0x30}, 0x0) 04:39:29 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x82307202, &(0x7f0000000080)) 04:39:29 executing program 2: socket(0x11, 0xa, 0x12000) 04:39:29 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, 0x0) 04:39:29 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 04:39:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 04:39:29 executing program 2: syz_mount_image$squashfs(0x0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xee00, 0x0) [ 245.865494] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:39:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000020201"], 0x1c}}, 0x0) 04:39:29 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000540)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) ftruncate(r0, 0xb2a7) 04:39:29 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x82307202, &(0x7f0000000080)) 04:39:29 executing program 3: r0 = epoll_create1(0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = dup(r0) signalfd4(r1, &(0x7f00000001c0), 0x8, 0x0) epoll_wait(r2, &(0x7f0000000280)=[{}], 0x1, 0x0) [ 245.994389] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 246.072683] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:39:30 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6c0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xee00, 0xee00) 04:39:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cgroup\x00') read$FUSE(r0, 0x0, 0x0) 04:39:30 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB='/'], &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, 0x0) 04:39:30 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:39:30 executing program 3: inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000020) 04:39:30 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x82307202, &(0x7f0000000080)) 04:39:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000f40)={0x28, 0x2a, 0x1, 0x0, 0x0, "", [@nested={0x15, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @generic="bd6fe3cfb474dfc6f5"]}]}, 0x28}], 0x1, 0x0, 0x0, 0x4000080}, 0x0) 04:39:30 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000040)={0x1184, 0x14, 0x0, 0x0, 0x0, {0x0, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x5d, 0x1, "b96c71e1191d93769f2465528e69295295e56da70a0a8df46f6157b6a506a1ed386d19faf3fcf138e592ca80bf091d79333f3570b7aaaf1c937afca6aa282f7df7731f412149df57ee698ec3b5844e888492415d3ae748fcb8"}, @INET_DIAG_REQ_BYTECODE={0x2d, 0x1, "bee96b248cbdb63d598b70813e81751da120e8181bf62cf135be97084ab03cf3f29a28f6ebb8d8892a"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "224904a77f3b8194906f6089af7b78685d398103175c903541dbd1c591335591a12e50247e35c7ef57ebbfdd02cc1edd5d2dc2891357fe1206b327406e447dd3d93a313751ecd20af9bd496cf0f72cc2ef38255df1e63f6ba2e25dd0b9638278b788735cf0b1c6ca6af78cb8cd5eda53d402b924196187fbf8e438cc848e5af16d8b2aa75b30af37c250801a5559deb45a4171d873baee6704e3b7741264d59b64343118598c961bb52b712143b11ffbfca9ebae818a1b265543db85d0cdb1e1b940ff80e205a294616143bb50698968a787f4b8dae4bb48c92127d173af1e16ccfa23cb7376cc89a79af203de8d919128dbe4f7ef04df05fbaf7cb0bd4b4adfcced79ef14012a307ff648b33c9cfa9bbbcdd7142144ba9db21ef2a7d3105942c0cc7e868fd807e381acb1d46b0391af1a2fd4f3588effc6fd89508b810fef987a84ae25d831f55591b2c98205d077155dcdc6d2004818f198852ad0bd16884a31eda5c4a14941ff5c4548e46e017e9cb3cdd8559365574f882cdff338886322181391bcd4566d59c505eb0abd4bd79584d308547605f2cd9e69e81874e467ad4cdd0b91d6cb0b557f2aa965c79ec3cb68635e11a3e1e21353e5aa57eff7690fef79366a59dd933dae7993580f62d53a3b73ad7061fc22360a0085a80eded2b3ba3c6d625fe5ef483d39837e8819b6bf0305673dc66673bec18d2cbc839e96ae0a5c1b1a67a7af8f228f2978576774795cc4609831354b0a886d60d777f22149243f5f18725c2b03996b20b5e917f98200aa38a3124d8f453d0c1d3312ed78af513b17ec0f4fbaf1fbbb2059d6314be38a15ada41191097e80776d89d5f04c9a5f6274450e82dca961f80ed94b357ee683b3f0bd20317e82da2e0ada17c49220cb04f2568a5b54af3b4809e1bf5665c050da9ca514d268740cec46594f3b1eb1d0b50a5a41480feb8ae7d6d80fa1a757e5713bfc771636ad38ddfa63c94a167b54dcc04fc26aab4d0bdf9d77b6ca4b3d11a89e50cbe0d98b21e74617e6695443c6651a09a01134e5868b1bdb02ec932df42c15e01c4e4df32bf5ad96e35db41af4351ec1c95d8228e932ae6f6ea2999357f60b9da483cd04d3fd14fa4608492eba5b44439dd3c9ad6bcc28b041005ac8d019f839fc2da5f524c13d9365082ec67c2476ab1adfd636df2f0ffbc0a37ea18a363307f1ef55b6a0786cdda4201017d00304c1a63bc18975c92ba926cf8b07673676968ac91f8ec854a0e2eaa4783eb2013980962814002f8c0376dda873ad4f9ff84ae58a2151398cd48af1afeee045fe0075d60928fa26d56f4b29c6507c7f96880ba2593aa870b4b793ef98ebd9458b36dd46b91693f380c1696448e7ca482c3254b51ab93479ebd3d5ff19ec6351a26572a639399e910cf10362befed916cfb9910e93ded24f6fa48fc06a99df0bffbdecab28a3cc1ed55a7534a7291d7e5346c1a3ac71d50e94899e67d7b1880d8e60647b38c07c7e6655245d1b4284a167cba63fc009d4adf175368f13b315053d7b571fec76e32ea840c5ad1bc831cbe4613c128d9d97c30cec9299575289fda6509aaea07e7745caf0c345199a6ddb319c36f6f2464af6d6a1a29b4718b047c64fe9f3b6ccb9fae80989f9e42679e8eaa54ccd256d510c4cbf15635658c5e8678c079aa07b1d0d59e5aabc3c9279f6f2a31106e088a971935f443b7660afdef4dc968d7e029ba07f8e02c96d7e6e8c3648560ec53bf0c1fd5bd92df669b2ce3a83bcaf09caf57c83cc932b65da3d3eed4779450fad468bd766403e816fcf8f2029fada1e7e69b92548b43067c17f5146fc3503e2d6dbaa183824bf4b227dfa3ea3092c4ff97cb5ab0c3f68b315c231abde2c4554c4e263c47d3c8db15e08e9bb706cb774a69060c8cc77232341a8411b1e98a56ce0a2d8dc3e23236236bd67e9a62b9994b687ca727c5a3532ebaa7f0943f51e7ca552745ac436cc8f4754c920743909c09fb2161f86e2a3f610e9c93f004c1799abf17a377b6e9227aaa39d5e96bf2ca45c4d811c477fb9e2f7e2fb1b6f7df7ef561c957a378acbcd54637dfab34a4dc769fe739d3d8613c77dc8e6558b6660ad0dcaf0406179a742ab316fc6b6de7f23c56a7dc5743982a1a4b952c6856847d05b0381500ebe431a461f3c3e631d826e09d41cfa2290078efdee66172bcb5414c6ef1e70b9374c1b40060a872442ee1975c95c6b829d6da7156baa2c935823e583736788810c5855176665961d84657ef255ef55c8e0fa8c8a74d8a34d7fff9646f6ff04588de1bc024ca7ff07cac04939fe78335173cb4d80b411adab49d70b6ac41c5310e432e7bbf838df6dbf2ddff824b8ca7e21520f13e8bb94c7b4fa13954da38b5616f6570b1527449720388e7cda99bafc298a5b597687ff9ba94dca3c1f5a6dafe1d70b6bf5894cb61e1e75669ce6853e7da3653b30941930aa3c931160d4143fd9ce2c77c58e363e7e1c2c6607b3f9ca5a5dcebb941c15138403ed75d1b73cdad88fda678c20dece1f08c3ee695d66facbfad5943c11df4f69fd0b187b687b3e5e06683edbe342aeb94a57b0676eac7383a4cb8acd3c52de32072a0a37c7b845af94d659e4a52de94261eddafff7341cad7132925554ac0f639413c47d2d55960661695b1995019e279d7dffff1c48b889f4a23b5493a4340aac9725e416b15711beeeca7af3b4b6d799d1881f702893789747aaeca3170cb213f1c25ce936070cd3b118fda42c017f28a1a3f5167002793937ff4d3045dd3d8d183154b6d8de208bc018c0602d2a353d03520691d6c8e514c2b6eafecd41d59ac4c7dbf7aabc0a0ceaba045008533a6adb45287f5bf7e2cfde1640058f825617c81de13e2f685c82087158f3b3d43f28603bf7eeffbc94ba87bd62a7905cc50f5fdf83e494f1c6994e381237c4299d3067098b18a5025226843025306ea90e665721a0a7d0251bc550fcfa93f3315d56cc9587fc3bf1c751388fabaa2b953113bdf05c5006f25fc8b751ce94b7ca92d19de8e1784fe69d955e58c131c1cdf23b646d1d70d57f05a535a946dbb7e6232422608250984ec4b8d45975a7870cdabd1c45efa8f134eccdaead0f82c19c72310647b1b1b11601985e26f0a1f1ab01156e97a3fa6efde3363c83a74c38109d87c616a987074caa6d0b75296d0c770240a7c86e59a2bafacccfbbefca6c8c6eb493e880a676cc0f1920d2769917bd4e4dff28e9b3d671ee3adaf43d859cafbbe593a2b79c3b58f2b8db7ff9588e5c210a657f95649de0939f267d46ae5eae7b3b75fcc6092212942cd47ecc2b686f653142c7dda0577fd07f9d4abf5b6fedc53acd5ed59a722a83e980e4190fa677354acb9e4cc3d71481a1b8c4b08a794a9ef401274ec24ad1ed355cf463aee420c89de918505cb7aeec06d43a3b04df7a1749eccbdbcae45923d02f02e599b9e9ee4d2e5a273a9548e39a11b8fea291c96ec7981c3d24c49ea61e600302bc92253086f684740747b8786bf478bbf13f18497e156eb3ebb2f8f2867290164b8143bd34acaa2d5adf180b98388669dd24e311d4c8c73997ec1a514277bc5f06d61f9f6076efd1b6ad82a0c0311e76a29a96e6eff0f53e59b54faa253928258362d93cd416e858907b5ce3b3d09bdf2783c39a255c6b116b2d82f55656107c14f033493f0351f371c62c1f7fe6d8cfd57fa2da41766a4738973a4eaf95de4f4edec6048d58ae9d0402cfad8c5bd9d8cce3e6a09585c28d4b7f6bce095e1b6c40e73f59fed3840be3b4116a3c6e6e2b28d781512fa67530f65e09d47136fa6aaaadeee16f6b8d73abf0ff1e74cd2996d8ca173fbbe2b557632c5c9a1b2abd632a37c2dc2bb8f46c431724665e702f97b98725f6cd6ed7fcc4ede54dd7c3b6a97dbe3154aeec33df896ab89e282fb86cce32a467df952ffbc6a8a4d0dff1ad2df0eafea12e19b86f2accd8e800ef873e20a24851a6a728a183cdae1bfee722bf674e9bac558794efad579985e7a9e1745d93006003ebbf6f5fdc25c9ee29fa09eb9e860442edcbc4b426284fc51145dae8a05ee7dc2883f7693dd5463f525c72e793ceefda69601d1da9857429a3d264ebfe9aab9830104ad85cf587880b5431662804f005151b272a2c130bf486a5c9caef627acffa9a8e2df5493d3fbb3b9a93973db293f7841588752f8872bbf656da977328aecd4027e5d673e99f58e6383d5000620b5a2f792e77aefe53e0da47dc75d6b6de5306b7b7150559c352d4dd7bd950c2e0e6bf34b372daeb2211ffba89f8d67b407ac7fec3e28e88cd2b155126b720f2953abd6a900f8b3fe298f04fbeba58c63a4a56dd34c972f74904f144d146d3cf482a1b2fe83b45190f76a313fe80981ac2c33b7fa2a64a20f778c02cf5a050350dae19194f78e7bd027493d82dcfb05acc092662b1cf786ac681704bb10840bf5eccfa3aa4ebdd96785ec9ff0c7e79bee0cfa8bad36d54abae51c856c6c53b6fc18088a0c5353fa95723eb7bb52ac2294d70278755ad2269610503b9b9fe38a27d20ed0b545a15c823178a101a35717f29fe3ebcacc3c4de1e500a4535a09b01815d6b442ab58300447830b31c24f095e8cee77bf89a46b85d6e4d1b2f1bced48a635ee96bc88041c7327dfcb5fd2b7f695516b593bd464b221c7ca96877d945e7ceed73eec3000256f7c2ee1c3ef7dbd54b912097eca9a7699ffb1a878197847f2eb79af45930d068799cabcbf63da03d1f26df1cce891dddc62020d230d44606f5a3c4ea5a447250b0e48e5e9a0730ca3da9e0c2f349c7afb0a284c22b71de738479512f8ab7785a4ec091eefa59e666866d7d085306dc7d9a1d314ea82acf4575bf56116df33c558fc626e9c6263e5b80f0e87cebfe2ed2522dd71a3b2e05171935dbad7dfce77ba7e0eb5a18e615ca011857482aa0541b808a72a4e8254be8891c5c663237ed81f1b4f643cf4c343191a744a11f3c0c0b99aa97db2015f6ab03f511a70ca53b3f0238180a91969ece24f18cdfb506bffd02cc1093f3afbe77ed6b9f2bc246b90618725640dba0871327f6d34a62ac9f5b3d30ff3e1da0033504c4c09845ebfc8743e7d88f5d3775d786e66faffab3f4223c5718851bb81d86fd54da52f7b9ac2edd80aa18a9ac15c0cef366a779e3129d65020b467f8c9d6b88a739ef4e322b60a0ff613e1af2ab29ca62ae1ba182017d4c9291d8c1c9a21081b656b94e6d165220ae1cb1e6c3ed9380f461fd5b8deab416bbbbc73afc34ed749a3f6064a901a3652a5aa6ca95fb0e3e7be7aa26e8c369ecf391f49ad744e1c43bbc4226c119b2e48097f01ea6061b9143efc9bbdee63f4a477bbc7e3f0db5b9316d79e1c9942ff61460c29e4a6266d28b4bbfc975074042bcf216433413bfbc3046e6f47d2ad78813e7460572d9bdb5aa1862efa1640a115da8f6dcdc21e57e6c2088ce62f1188cf04c242fb288d11d7fbd5adefe486bd55e16f45e32c2d8367052382f3c7a269f380c15b09b22739db3e7979842dbc8aa86e921f1ee93e3ae42e22aa77b3a095f541f493e5a61e8fca83e2699f59bcb5cbb87e2d59e71dae16456074c71ea7a19f75e87156207c13761d324426b4adc7340804c862ccae23645dfbb41cedd9b99a51a55cf6bc77196545c32a92c58b146eaec8618a90980878fab71629f4211297ee18c4e813dcb4f42431049023eb3d015ce3f1bedec7bdae8555dbcf8347505713042e2bd9a8ea5a2ae5978109be65dcd2f9bf0a3617b9cad39c8bbb1f1ae202d16"}, @INET_DIAG_REQ_BYTECODE={0xdb, 0x1, "137871874998aa61fab8cf6c515b63d912114a9add2255be07a07742110db38dc20d40c4da6d8ac323cc6d39255d8cc72f27c900193d4aa3ed69a88afd00e7cac24f073eef397df3b0cc00c56f120fdf3cdeaadd5249f33b00c7c4c17902bad9828c44d647d7773a5f923cea419065acbc418411967ddfb3344be51a4b76f8c0501351ba409427d1317d794033e9041611b3cadeef99285d1d592af99bed99d69dec589f536c439da5ec99e26cd64f18d044ab64d58cf9b1a7280678c3d2d3e235ab4cf3631c8fa3bb56a355f091bf82a5fb917d5f555f"}]}, 0x1184}, 0x1, 0x0, 0x0, 0xc004}, 0x20000040) 04:39:30 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000d40)="4cc59d811fdd417b6dcf0495a2cbce90b5ac2efa4fe13f0a426cbbcffa32d925bb48457e4be740413d357ae657bb3b13df6632495212f9bf94a6e8b46b02a2d48314a3831b89f51af0815e94b5d7396ecdfca61602b14352d18eeb1867a4cc098ac3027f6516c9beba492a1f4e5f13ac5cfdd1276723fef39ef04e164b7b6726a988728ac98ef79143b4251820c9bbe0a5f456999cc8411d7ceb80604cdbf4b5eb450fa669bdb626f014b6b819f6542a5cc14dab7d3f0cf99c145050f20763352e72b5fad2a49038c350cbd53142cc15763a326c959183d4e388c406e0020533cf46f2f83e8b0995ec426158feeb18c71832630281baf632e2bd7e9785d93e51e22f604d01532c1fbf58a36a66fa985d4d96c7200aa2842f68a73e91a488f9e68f925f2724bd859f9cefb82305945c3d7e420a54a1fd362b8927b06a56417aab4477a2f7fcc5dd607ba517d28cbb2e5b55d2f2b15e1444f33105537d39935a135237b47ca41d18017df643ea90a3e26a10e03b74f6663f1b642cb76f09f8c526c599644322b5795db65c41669f7715a4245c2ae85eabba48a54c81a8a2c3301589618d66199336594028302ac064883edcaa7844270755da655bf9efcbaa2aced9f946eff9317152a2ff4a375d2d05afc577cb65e7e6b341760cadd3f7f1cb223dce3ce8d09d8073c59ab60f412b7398c9d6f0808e6087c48d9a81b61c6ce00cb86070fd134ba15c996f186b5a488c9bfe9ff771b7d8f4a5b58dccb27672640b04be671057eaa11f7be21995265516eb5fbf6a0eef58dfece57b8a9442982e89a4853a643a48f4a87f9b44c6abbe5da24bc857fac4995df5629fd97f6aa4577b21f254118ea08fb2c3369af54807240fc08032035de4275b6d39c63e1d6ac89db2555e875c36a77c51df130e2b440ca48cf8e2b6561b740e039e11ad68424c99b8c7e0467153c6aac904e0367fdc32fe12307790185de507e72b4097cf8d6e1302df2add5bf0c51024907b484fde5787ccaa20ad13f7241042f11696b3c453af37380195f3de78f7f59b25ce9cb2d270179367d9b011bbfc5f46fa03ea36e05eddd87d5a3d448778d843529aac71973cce060cee3c20453e71eabf0b73be7dbb0db39aca164710b7f58062fdf44287db45362afca2dabe85a83fe8fa972b89e53151b7a99af9eecb2e46d488805b6046bb0787bb1f317bd766fd33c9a0e9103fd2ac15584df1b81c4d060a407a0302a511e8135fb413cff85a02c73e7e42edb3a120a757c1e284c34a265ccbd37aa847e0bdaa0084926231a4024a6950a5f0501b2fefdf7b347cf0b31a719d68979ea16bab783e5ab647f7af1c821acad9ef8436c7ac1cad315f63fe2b16d13bb2f77ef43d5420439b0c2a3cdbff854014041d2030ee43638d55da6d8458b60ec969780b62206040ae261d437643c892cdc85cd2a5fa806de76bfb249071bb677374bd09561da461931fedd4d2331d45d740703615f6061fae72e73ebb221c38796d4332d91981b1c98986c4a35359efbf65c5a9821ffa9a224e841f5f4e29250bc352bb22d2460a21bd7b65b0fdf0f5616818a72c049b07c18e15467f698e112d850fdfc91dcd3041966ea919b880b2df0f066379f96a4956334bda7397ed94942e4c720c2e97b0a1ce693fd4ba9f6402034ccc1b22e549793be1cce8c9f528ae483b197329b479d929df8f8d9adb42bf13bf94c0bc07dfea690a2d4a12ca21eee9af0568ca0901d58ccd9dc46a333b0450aad452c5b057eb185e0a50ea2bca4db9911503e7445fd79b58797e31c1f85a622240eba892b40758f02224adc2a4c4cbdb8d493513dd52ee532765284048d686779c3333799427a3437d501b82fc9d5e0c1b57c309fd43beb5d95452d5e18c28a57b346f0d6029c17e22e971f00cc2307c58105cd00c551fadca1a62395f0569a12b387c0f8a919a95bfb84ba9618c9d371fb41a41bb4cffffff068bdd4c8fe993c37994341541f98cee0b17acc23aba553d8d759b4407dcdb8ac26d2f181e79609e2ab6c8909e6cfdb0135d3bfbc448be5354d64116c550a2dfffb26adf39ee1ae72fcb77a532f577e59acd15df446525a7a71f711bafe2c30cf489900d0ea28bd0", 0x5e1, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) [ 246.784696] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:39:30 executing program 4: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x4d, 0x2}, @rumble}) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x990) 04:39:30 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:30 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x82307202, &(0x7f0000000080)) [ 246.878296] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:39:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000a2c0)={&(0x7f0000005000)={0x10, 0x0, 0x0, 0xdc520920ebd4179f}, 0xc, &(0x7f000000a280)={&(0x7f0000009cc0)={0x14}, 0x14}}, 0x0) 04:39:30 executing program 5: syz_mount_image$btrfs(&(0x7f00000035c0)='btrfs\x00', &(0x7f0000003600)='./file1\x00', 0x0, 0x0, &(0x7f0000003a00), 0x0, 0x0) 04:39:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000100), 0x4) 04:39:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0x16, 0x0, 0x4, 0x3c, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0xf, &(0x7f0000000d00)={r0, 0x0, 0x0}, 0x20) [ 247.021631] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:39:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:39:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x3, 0xfffffff9}, 0x40) 04:39:30 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0xf4240, &(0x7f0000000000)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 04:39:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0xc}}, &(0x7f0000000880)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 04:39:30 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000002c00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @private1}, 0x80, 0x0}}], 0x1, 0x0) 04:39:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x61}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x0) connect$netlink(r0, &(0x7f0000000300)=@proc, 0xc) 04:39:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000880)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 04:39:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000040)="af", 0x1) 04:39:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:30 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x2, &(0x7f00000002c0)=@raw=[@initr0], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000002c0), 0x4) 04:39:30 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @multicast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "faec37", 0x44, 0x2f, 0x0, @loopback, @dev}}}}, 0x0) 04:39:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0x7, 0x0, 0x0, 0x3c, 0x0, 0x1}, 0x40) 04:39:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) connect$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="6eb660eb2bf2"}, 0xfffffd49) 04:39:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0xc000000, 0x0, 0x0, 0x2}}, &(0x7f0000000880)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 04:39:30 executing program 5: syz_emit_ethernet(0x11, &(0x7f0000001180)={@link_local, @multicast, @void, {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "8b"}}}}}}, 0x0) 04:39:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 04:39:30 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200000, r0}, 0x78) 04:39:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000240)=""/150, 0x26, 0x96, 0x1}, 0x20) 04:39:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000040)="afd16e7c", 0x4) 04:39:31 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x894c, 0x0) 04:39:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x1}]}}, &(0x7f00000001c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 04:39:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000880)=""/4096, 0x29, 0x1000, 0x1}, 0xfb) 04:39:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000001000)={&(0x7f0000000240)={0x2, 0x0, @broadcast}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000000280)="be74", 0x2}], 0x1, &(0x7f0000000f00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2b}, @broadcast}}}], 0x20}, 0x0) 04:39:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000400)) 04:39:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'veth1_to_hsr\x00', @ifru_map}) 04:39:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x14, &(0x7f0000000a00)=@raw={'raw\x00', 0x9, 0x3, 0x1b8, 0xe8, 0xffffffff, 0xffffffff, 0xe8, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@empty, @dev, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x218) 04:39:31 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710, @host}, 0x10) 04:39:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x8910, &(0x7f00000010c0)={0x0, 0x0, "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", "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"}) 04:39:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f0000001240)) 04:39:31 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 04:39:31 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000001000)={&(0x7f0000000240)={0x2, 0x0, @broadcast}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000000280)="be74", 0x2}], 0x1, &(0x7f0000000f00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @private}}}], 0x20}, 0x0) 04:39:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000100)=@framed={{0x45}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x8941, 0x0) 04:39:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x0, 0x0, 0x2}, 0x40) 04:39:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'batadv0\x00', &(0x7f0000000000)=@ethtool_sfeatures}) 04:39:31 executing program 5: syz_emit_ethernet(0x20000056, &(0x7f0000000000)={@dev, @empty, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "6519f1fa2522f4f5214a818edaff4fdb2b084a57b9d194dd1048742fb7528366788cde367ce4dc230a6dd77e84a176672a6b6638ea5cca8c0627d4e9c7fdfb18"}}}}, 0x0) 04:39:31 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5}, 0x40) 04:39:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x0, 0xf8, 0xf8, 0x0, 0x340, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@private1, @ipv4={[], [], @broadcast}, [], [], 'geneve0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@private2, @loopback, [], [], 'veth1_virt_wifi\x00', 'macvlan0\x00', {}, {}, 0x0, 0x0, 0xe}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@dev, @ipv4, [], [], 'netdevsim0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 04:39:31 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000000)={@dev, @empty, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "6519f1fa2522f4f5214a818edaff4fdb2b084a57b9d194dd1048742fb7528366788cde367ce4dc230a6dd77e84a176672a6b6638ea5cca8c0627d4e9c7fdfb18"}}}}, 0x0) 04:39:31 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000040)={@local, @multicast, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @remote, "", @dev}}}}, 0x0) 04:39:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0x5}]}}, &(0x7f0000000880)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 04:39:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0xff, 0x7f, 0x4}, 0x40) 04:39:31 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f00000001c0)=@ethtool_drvinfo={0x3, "d0deb788bbfb11c63472fc1c0a22c301eee29df824fcfc7412c064140630c646", "73a0ca1a1c9a799b8b879a3c183884896e736a39136fa3fc0f31675420a21116", "25ae54471595951b8a91f358c8752ba966a9faf67fe2a381d4fafe28df1af7d4", "93680cf0ecd9a88d599169985c06b60c4ea1bebd396bffe0d0bb4f1e7d12d42f", "b8ff6707f7d77bc1b7ecad4c1f8d5b925d5cfd85f09bfa238f376686bb12e0e9", "7ab8246a0450c19bb9e35e4d"}}) 04:39:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x1}}]}}, &(0x7f0000000880)=""/4088, 0x32, 0xff8, 0x1}, 0x20) 04:39:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000100)=@framed={{0x18, 0xf}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000002c00)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private1}, 0x80, 0x0}}], 0x1, 0x0) 04:39:31 executing program 1: bpf$MAP_UPDATE_ELEM(0x6, 0x0, 0x0) 04:39:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000540)={0x2c, r1, 0x32b, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x2c}}, 0x0) 04:39:31 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:31 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000000)="3d54e403cd28d4bc2c512812df1431eab39598004277833308a84c33bf974e76652497e40de6e0e9070bb6abafb04b01affe2bb1bf90", 0x36, 0x0, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="a4fbfb4aafde"}, 0x14) 04:39:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd78, 0x0, 0x0) 04:39:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 04:39:32 executing program 1: socket(0x1, 0x0, 0x8000) 04:39:32 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x8, 0x6, 0x0, 0x1988}, 0x40) 04:39:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000540)={0x14, r1, 0x32b}, 0x14}}, 0x0) 04:39:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x0, @empty}, {}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth0_to_bond\x00'}) 04:39:32 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 04:39:32 executing program 3: bpf$MAP_CREATE(0x7, &(0x7f00000000c0), 0x40) 04:39:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x16, 0xfffffffc, 0x0, 0x800}, 0x40) 04:39:32 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:32 executing program 1: syz_genetlink_get_family_id$mptcp(0xffffffffffffffff, 0xffffffffffffffff) 04:39:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000880)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 04:39:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x16, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000880)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 04:39:32 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000100)=@raw=[@alu={0x4}, @exit, @func, @map_val], &(0x7f0000000080)='GPL\x00', 0x6, 0xef, &(0x7f0000000500)=""/239, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x1600bd7d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 04:39:32 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0xf, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000600000000000000ff03000085"], &(0x7f0000000140)='syzkaller\x00', 0x5, 0xbd, &(0x7f0000000180)=""/189, 0x0, 0x12, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:32 executing program 1: socketpair(0xa, 0x3, 0x0, &(0x7f0000000000)) 04:39:32 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x890b, 0x0) 04:39:32 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10) 04:39:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={0x0, &(0x7f0000000880)=""/4096, 0x0, 0x1000, 0x8}, 0x20) 04:39:32 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@enum={0x3, 0x1, 0x0, 0x6, 0x4, [{0x5}]}]}, {0x0, [0x0, 0x0, 0x61, 0x0]}}, &(0x7f0000000880)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 04:39:32 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x3c}, 0x1, 0x0, 0xffffff7f}, 0x0) 04:39:32 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:32 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@dev, @multicast, @val, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "c434f748a06521d115862814e0b61ada7df016e89039877bdb60bfc3a1810b29ea22634a69337d3b15b836d5000fe4bb03520e58e228c88819feccec0fb813ea"}}}}, 0x0) 04:39:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xf, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:32 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x18, &(0x7f0000000800)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x8, 0x0, 0x0) 04:39:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 04:39:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() r3 = getuid() r4 = gettid() sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="0000000014"], 0x70}, 0x14000011) 04:39:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000000)=0x11, 0x4) 04:39:32 executing program 2: pread64(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffb) 04:39:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:39:32 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:32 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @generic={0x55, 0x0, 0x0, 0x4}, @initr0, @exit, @ldst]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0xb0, &(0x7f0000000100)=""/176, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0xc, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 04:39:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x54) 04:39:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x41, 0x0, 0x0) 04:39:33 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000240)=""/150, 0x32, 0x96, 0x1}, 0x20) 04:39:33 executing program 1: r0 = socket(0x2, 0x3, 0x9) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', r0) 04:39:33 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0x9, &(0x7f00000001c0)={[0x8]}, 0x8) 04:39:33 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) 04:39:33 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:33 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f0000000280)) 04:39:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x16, 0x0, 0x0, 0x800}, 0x40) 04:39:33 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f00000002c0)={r0}, 0xc) 04:39:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x13, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 04:39:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x3, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:33 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 04:39:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 04:39:33 executing program 4: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000008c0)='batadv\x00', r0) 04:39:33 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x32, 0x0, &(0x7f0000000240)) 04:39:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x15, 0x0, &(0x7f0000000240)) 04:39:33 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xf2, &(0x7f00000000c0)=""/242, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x18, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 04:39:33 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x0) 04:39:33 executing program 2: syz_emit_ethernet(0x8a, &(0x7f0000000100)=ANY=[@ANYBLOB="40568a2d6850aaaaaaaaaabb8100000008"], 0x0) 04:39:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000020000000100000000000009"], &(0x7f0000001880)=""/4096, 0x32, 0x1000, 0x20001}, 0x20) 04:39:33 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='afs_dir_check_failed\x00', r0}, 0x10) 04:39:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000080)={'macvtap0\x00', @ifru_data=0x0}) 04:39:33 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:33 executing program 3: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x1e, &(0x7f0000000000)={@multicast, @multicast, @val, {@llc={0x4, {@snap={0x0, 0x0, ')', "d96109"}}}}}, 0x0) 04:39:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000000)=0xffffffffffffff15) 04:39:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:33 executing program 3: r0 = epoll_create(0x7fff) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x7f) 04:39:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_IPV4MASK={0x0, 0x8, @local}]}, 0x1b}}, 0x0) 04:39:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000140)={0x11, 0x1a, 0x0, 0x1, 0x0, 0x6, @random="0f815a3db90a"}, 0x14) 04:39:33 executing program 2: bpf$MAP_CREATE(0x23, &(0x7f00000000c0), 0x40) 04:39:33 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000001c0)={"2d1438c173f4d27e85b7b6706e3a5780"}) 04:39:33 executing program 4: bpf$BPF_LINK_UPDATE(0x2, 0x0, 0x47) 04:39:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001880)=""/4099, 0x1a, 0x1003}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340)={0x3f}, 0x8) 04:39:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x2c, r1, 0x109, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}]}, 0x2c}}, 0x0) 04:39:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x31, &(0x7f0000000a00)=@raw={'raw\x00', 0x9, 0x3, 0x1b8, 0xe8, 0xffffffff, 0xffffffff, 0xe8, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@empty, @dev, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x218) 04:39:34 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/231, 0x200000, 0x800, 0x0, 0x3}, 0x20) 04:39:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, r1, 0x109, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 04:39:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x2}]}, {0x0, [0x0, 0x41, 0x61]}}, &(0x7f0000000880)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 04:39:34 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:34 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000880)=""/4096, 0x26, 0x1000, 0x1}, 0x20) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:39:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x15, &(0x7f0000000a00)=@raw={'raw\x00', 0x9, 0x3, 0x1b8, 0xe8, 0xffffffff, 0xffffffff, 0xe8, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@empty, @dev, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x218) 04:39:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x80108906, 0x0) 04:39:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 04:39:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0xf, 0x0, &(0x7f0000000240)) 04:39:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 04:39:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 04:39:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_ifreq(r0, 0x5451, 0x0) 04:39:34 executing program 2: bpf$MAP_CREATE(0xe, &(0x7f00000000c0), 0x40) 04:39:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 04:39:34 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x6, 0x0, 0x0) 04:39:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00000000c0)=""/214, &(0x7f0000001240)=0xd6) 04:39:34 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 04:39:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x0, 0x0, 0x6}, 0x40) 04:39:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, &(0x7f0000000d40)=""/4096, 0x1000, 0x20, 0x0, 0x0) 04:39:34 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000000c0)='mm_shrink_slab_start\x00', r0}, 0x10) 04:39:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x41, 0x0, &(0x7f0000000080)) 04:39:34 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x5, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 04:39:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000002540)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000002440)=[{&(0x7f00000000c0)="e20b", 0x2}], 0x1}, 0x0) 04:39:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x8}, 0x0) 04:39:34 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0x55}]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0xb0, &(0x7f0000000100)=""/176, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0xc0189436, &(0x7f0000000080)={'veth0_virt_wifi\x00', @ifru_data=0x0}) 04:39:34 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000080)={'veth0_virt_wifi\x00', @ifru_data=0x0}) [ 251.624025] veth0_virt_wifi: mtu less than device minimum 04:39:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x8, 0x6, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 04:39:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = gettid() getpid() sendmsg$netlink(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 04:39:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x4}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x3}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000880)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 04:39:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0xfffffffffffffffd) 04:39:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000440)={'batadv_slave_1\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:35 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000b00)="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", 0x1000}, {&(0x7f00000001c0)="b71cab81bfe0674b5b77605a28c1c0a70f8e6f3d1f1646bb331d3dc7e765d654f7cb08254ca84f4bc93ff167a59de1cb7537debfbeeecb99dfe5027cab54ce4645b4cfb58d9bbf25779058", 0x4b}, {&(0x7f0000000240)="479e893f8becc242f9f6f6a5f41d676cd78060ac87cf2019be8b11094efdbf10358523f491c3df7c6abee97d6e1e4edf8efd1bcd5ad1e8fdd5763dfb0a8edc53064b176ee076b765ecc9087313a03a65a15bc5b55f9ac5cf80e85b5ea299b3674e47b21224b9b30856f3be78ded1cbae0bd1c0e7c9e23f4e080952392dd2256e69569f18e6a75adda195f1e04a4c57f3f2f7bcb648800134c2b75d0bb65ef092ad4db54ce15dc9536f70fbcc5a12941ff6c51632896afa3bab36f42fd393dc9713afc21004ed0568", 0xc8}, {&(0x7f0000000340)="ef9aa6fa1f7458c407e28b34e221bac1b83024e686aa1fd133f84db0205361d10c90d0d280a8c1ee9253ee5c55e90b5f633a3d5e8eb2deed611691772cce10175c53aa645a3b89f02b2c41f1ac2955508c6edcc9abdc29e8f36228c3a10748b210802653f200ffdd31219c7258a7aaefd2d329d8235f5060094747b762474af932025bd510c9512042709a764e9c66e317cff7cddcd52164477b0293151107ef2231f99461ad6d41fa96953b2443ca62d22851098ae8612625f29fca87d6d8685b38c078", 0xc4}, {&(0x7f0000000440)="80df51a565415d11dca277701411a0728a129dc541093f5e39a7d868faeccc401adf11b1", 0x24}, {&(0x7f0000000480)="4437b816aa6ebbb325fed0ee22c093f8d83d27827c141914175070c415ac09d87739a4f6905bedef32a6f11bb9baa95dc3ff8196c5394f94522723d9b68e0e6b5c8d1426519e3628e92442fecaff38d1c7cab7ff095229d96afb98e2d672de78298877b77b6c25014a1760684b5737685d738e5455419f00d4f5f118afd012ecd188a37825c334be7636bbf0e08a3df1878ff14e7f7da66aa40430bfd4e27687beda51d6f5231dae5390ab2e33dc7045920cd8343763a55d", 0xb8}], 0xfffffffffffff47) 04:39:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) 04:39:35 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000800)=@bpf_lsm={0x8, 0x1, &(0x7f0000000600)=@raw=[@alu], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x21}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:35 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000800)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000600)=@raw=[@alu], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:35 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x12, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:35 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x7}, 0x0) 04:39:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'veth0_to_bridge\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 04:39:35 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @dev, "", @local}}}}, 0x0) 04:39:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f0000000140)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}, 0x0) 04:39:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000002c00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @private1, 0x5}, 0x80, 0x0, 0x0, &(0x7f0000001200)=[@timestamping={{0x14}}, @timestamping={{0x14}}], 0x30}}], 0x1, 0x0) 04:39:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x100, 0x0, 0xff, 0x52, 0x1}, 0x40) 04:39:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x19, 0x0, &(0x7f0000000240)) 04:39:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000880)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 04:39:35 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f00000020c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="39f8d562baf19d77aa1a6094b9ee5b33", 0x10}], 0x1}}, {{&(0x7f0000000e80)=@in={0x2, 0x0, @dev}, 0x80, 0x0}}], 0x2, 0x0) 04:39:35 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x6e) 04:39:35 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x15, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 04:39:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x3, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000880)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 04:39:35 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000000)={@dev, @empty, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "c53fba38b3caac3bfd9ae812c3123a4763ac7ab38f326958ed7a77a288175fcb188d58285808f4ac848bfffad491f9755969e1ad8d5dce198634117195ebb870"}}}}, 0x0) 04:39:35 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r0}, 0x10) 04:39:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x4}]}]}}, &(0x7f0000000880)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 04:39:35 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) read(r0, &(0x7f0000000000)=""/123, 0x7b) 04:39:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x100, 0x1, 0x3fffffe, 0x0, 0x1}, 0x40) 04:39:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000000)=0x11, 0x4) 04:39:35 executing program 3: bpf$BPF_LINK_UPDATE(0x13, &(0x7f0000000080), 0x10) 04:39:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x14, r1, 0x711}, 0x14}}, 0x0) 04:39:35 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000000), 0x4) 04:39:36 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000001000)={&(0x7f0000000240)={0x2, 0x0, @broadcast}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000000280)="be74", 0x2}], 0x1, &(0x7f0000000f00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @broadcast}}}], 0x20}, 0x0) 04:39:36 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x100000000) 04:39:36 executing program 3: bpf$MAP_UPDATE_ELEM(0xc, &(0x7f0000000d00)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 04:39:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:36 executing program 5: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x45930, 0xffffffffffffffff, 0x0) 04:39:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000fc0)={0x14, 0x10}, 0x14}}, 0x0) 04:39:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000002c00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @private1}, 0x80, 0x0, 0x0, &(0x7f0000001200)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) 04:39:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000000)="e0", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) 04:39:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x0, 0x81}, 0x40) 04:39:36 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000d40)="4cc59d811fdd417b6dcf0495a2cbce90b5ac2efa4fe13f0a426cbbcffa32d925bb48457e4be740413d357ae657bb3b13df6632495212f9bf94a6e8b46b02a2d48314a3831b89f51af0815e94b5d7396ecdfca61602b14352d18eeb1867a4cc098ac3027f6516c9beba492a1f4e5f13ac5cfdd1276723fef39ef04e164b7b6726a988728ac98ef79143b4251820c9bbe0a5f456999cc8411d7ceb80604cdbf4b5eb450fa669bdb626f014b6b819f6542a5cc14dab7d3f0cf99c145050f20763352e72b5fad2a49038c350cbd53142cc15763a326c959183d4e388c406e0020533cf46f2f83e8b0995ec426158feeb18c71832630281baf632e2bd7e9785d93e51e22f604d01532c1fbf58a36a66fa985d4d96c7200aa2842f68a73e91a488f9e68f925f2724bd859f9cefb82305945c3d7e420a54a1fd362b8927b06a56417aab4477a2f7fcc5dd607ba517d28cbb2e5b55d2f2b15e1444f33105537d39935a135237b47ca41d18017df643ea90a3e26a10e03b74f6663f1b642cb76f09f8c526c599644322b5795db65c41669f7715a4245c2ae85eabba48a54c81a8a2c3301589618d66199336594028302ac064883edcaa7844270755da655bf9efcbaa2aced9f946eff9317152a2ff4a375d2d05afc577cb65e7e6b341760cadd3f7f1cb223dce3ce8d09d8073c59ab60f412b7398c9d6f0808e6087c48d9a81b61c6ce00cb86070fd134ba15c996f186b5a488c9bfe9ff771b7d8f4a5b58dccb27672640b04be671057eaa11f7be21995265516eb5fbf6a0eef58dfece57b8a9442982e89a4853a643a48f4a87f9b44c6abbe5da24bc857fac4995df5629fd97f6aa4577b21f254118ea08fb2c3369af54807240fc08032035de4275b6d39c63e1d6ac89db2555e875c36a77c51df130e2b440ca48cf8e2b6561b740e039e11ad68424c99b8c7e0467153c6aac904e0367fdc32fe12307790185de507e72b4097cf8d6e1302df2add5bf0c51024907b484fde5787ccaa20ad13f7241042f11696b3c453af37380195f3de78f7f59b25ce9cb2d270179367d9b011bbfc5f46fa03ea36e05eddd87d5a3d448778d843529aac71973cce060cee3c20453e71eabf0b73be7dbb0db39aca164710b7f58062fdf44287db45362afca2dabe85a83fe8fa972b89e53151b7a99af9eecb2e46d488805b6046bb0787bb1f317bd766fd33c9a0e9103fd2ac15584df1b81c4d060a407a0302a511e8135fb413cff85a02c73e7e42edb3a120a757c1e284c34a265ccbd37aa847e0bdaa0084926231a4024a6950a5f0501b2fefdf7b347cf0b31a719d68979ea16bab783e5ab647f7af1c821acad9ef8436c7ac1cad315f63fe2b16d13bb2f77ef43d5420439b0c2a3cdbff854014041d2030ee43638d55da6d8458b60ec969780b62206040ae261d437643c892cdc85cd2a5fa806de76bfb249071bb677374bd09561da461931fedd4d2331d45d740703615f6061fae72e73ebb221c38796d4332d91981b1c98986c4a35359efbf65c5a9821ffa9a224e841f5f4e29250bc352bb22d2460a21bd7b65b0fdf0f5616818a72c049b07c18e15467f698e112d850fdfc91dcd3041966ea919b880b2df0f066379f96a4956334bda7397ed94942e4c720c2e97b0a1ce693fd4ba9f6402034ccc1b22e549793be1cce8c9f528ae483b197329b479d929df8f8d9adb42bf13bf94c0bc07dfea690a2d4a12ca21eee9af0568ca0901d58ccd9dc46a333b0450aad452c5b057eb185e0a50ea2bca4db9911503e7445fd79b58797e31c1f85a622240eba892b40758f02224adc2a4c4cbdb8d493513dd52ee532765284048d686779c3333799427a3437d501b82fc9d5e0c1b57c309fd43beb5d95452d5e18c28a57b346f0d6029c17e22e971f00cc2307c58105cd00c551fadca1a62395f0569a12b387c0f8a919a95bfb84ba9618c9d371fb41a41bb4cffffff068bdd4c8fe993c37994341541f98cee0b17acc23aba553d8d759b4407dcdb8ac26d2f181e79609e2ab6c8909e6cfdb0135d3bfbc448be5354d64116c550a2dfffb26adf39ee1ae72fcb77a532f577e59acd15df446525a7a71f711bafe2c30cf489900d", 0x5dd, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 04:39:36 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:36 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 04:39:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x100, 0x1, 0xff, 0x4, 0x1}, 0x40) 04:39:36 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x80002711, @local}, 0x10) 04:39:36 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000d40)="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", 0x5dd, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 04:39:36 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) 04:39:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x200}, 0x40) 04:39:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x11, 0x0, 0x0, 0x0) 04:39:36 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:36 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000d40)="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", 0x5dd, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 04:39:36 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0xb0, &(0x7f0000000100)=""/176, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x3, [@union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{0x2}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, &(0x7f0000000240)=""/150, 0x87, 0x96, 0x1}, 0x20) 04:39:37 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x40) 04:39:37 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x10000000}) 04:39:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000000)="3d54e403cd28d4bc2c512812df1431", 0xf, 0x0, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="a4fbfb4aafde"}, 0x14) 04:39:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000d40)="4cc59d811fdd417b6dcf0495a2cbce90b5ac2efa4fe13f0a426cbbcffa32d925bb48457e4be740413d357ae657bb3b13df6632495212f9bf94a6e8b46b02a2d48314a3831b89f51af0815e94b5d7396ecdfca61602b14352d18eeb1867a4cc098ac3027f6516c9beba492a1f4e5f13ac5cfdd1276723fef39ef04e164b7b6726a988728ac98ef79143b4251820c9bbe0a5f456999cc8411d7ceb80604cdbf4b5eb450fa669bdb626f014b6b819f6542a5cc14dab7d3f0cf99c145050f20763352e72b5fad2a49038c350cbd53142cc15763a326c959183d4e388c406e0020533cf46f2f83e8b0995ec426158feeb18c71832630281baf632e2bd7e9785d93e51e22f604d01532c1fbf58a36a66fa985d4d96c7200aa2842f68a73e91a488f9e68f925f2724bd859f9cefb82305945c3d7e420a54a1fd362b8927b06a56417aab4477a2f7fcc5dd607ba517d28cbb2e5b55d2f2b15e1444f33105537d39935a135237b47ca41d18017df643ea90a3e26a10e03b74f6663f1b642cb76f09f8c526c599644322b5795db65c41669f7715a4245c2ae85eabba48a54c81a8a2c3301589618d66199336594028302ac064883edcaa7844270755da655bf9efcbaa2aced9f946eff9317152a2ff4a375d2d05afc577cb65e7e6b341760cadd3f7f1cb223dce3ce8d09d8073c59ab60f412b7398c9d6f0808e6087c48d9a81b61c6ce00cb86070fd134ba15c996f186b5a488c9bfe9ff771b7d8f4a5b58dccb27672640b04be671057eaa11f7be21995265516eb5fbf6a0eef58dfece57b8a9442982e89a4853a643a48f4a87f9b44c6abbe5da24bc857fac4995df5629fd97f6aa4577b21f254118ea08fb2c3369af54807240fc08032035de4275b6d39c63e1d6ac89db2555e875c36a77c51df130e2b440ca48cf8e2b6561b740e039e11ad68424c99b8c7e0467153c6aac904e0367fdc32fe12307790185de507e72b4097cf8d6e1302df2add5bf0c51024907b484fde5787ccaa20ad13f7241042f11696b3c453af37380195f3de78f7f59b25ce9cb2d270179367d9b011bbfc5f46fa03ea36e05eddd87d5a3d448778d843529aac71973cce060cee3c20453e71eabf0b73be7dbb0db39aca164710b7f58062fdf44287db45362afca2dabe85a83fe8fa972b89e53151b7a99af9eecb2e46d488805b6046bb0787bb1f317bd766fd33c9a0e9103fd2ac15584df1b81c4d060a407a0302a511e8135fb413cff85a02c73e7e42edb3a120a757c1e284c34a265ccbd37aa847e0bdaa0084926231a4024a6950a5f0501b2fefdf7b347cf0b31a719d68979ea16bab783e5ab647f7af1c821acad9ef8436c7ac1cad315f63fe2b16d13bb2f77ef43d5420439b0c2a3cdbff854014041d2030ee43638d55da6d8458b60ec969780b62206040ae261d437643c892cdc85cd2a5fa806de76bfb249071bb677374bd09561da461931fedd4d2331d45d740703615f6061fae72e73ebb221c38796d4332d91981b1c98986c4a35359efbf65c5a9821ffa9a224e841f5f4e29250bc352bb22d2460a21bd7b65b0fdf0f5616818a72c049b07c18e15467f698e112d850fdfc91dcd3041966ea919b880b2df0f066379f96a4956334bda7397ed94942e4c720c2e97b0a1ce693fd4ba9f6402034ccc1b22e549793be1cce8c9f528ae483b197329b479d929df8f8d9adb42bf13bf94c0bc07dfea690a2d4a12ca21eee9af0568ca0901d58ccd9dc46a333b0450aad452c5b057eb185e0a50ea2bca4db9911503e7445fd79b58797e31c1f85a622240eba892b40758f02224adc2a4c4cbdb8d493513dd52ee532765284048d686779c3333799427a3437d501b82fc9d5e0c1b57c309fd43beb5d95452d5e18c28a57b346f0d6029c17e22e971f00cc2307c58105cd00c551fadca1a62395f0569a12b387c0f8a919a95bfb84ba9618c9d371fb41a41bb4cffffff068bdd4c8fe993c37994341541f98cee0b17acc23aba553d8d759b4407dcdb8ac26d2f181e79609e2ab6c8909e6cfdb0135d3bfbc448be5354d64116c550a2dfffb26adf39ee1ae72fcb77a532f577e59acd15df446525a7a71f711bafe2c30cf489900d", 0x5dd, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 04:39:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000002540)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000002440)=[{&(0x7f00000000c0)="e20b", 0x2}], 0x1}, 0x4008800) 04:39:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@security={'security\x00', 0xe, 0x4, 0x278, 0xffffffff, 0x110, 0x0, 0x110, 0xffffffff, 0xffffffff, 0xad8, 0xad8, 0xad8, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @empty, 0x0, 0x0, 'ip6tnl0\x00', 'wlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x9b0}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 04:39:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xb}, 0x0) 04:39:37 executing program 3: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@tipc=@id, 0x80) 04:39:37 executing program 4: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080), 0xfffffd88) 04:39:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000001100)={'vlan1\x00', @ifru_mtu}) 04:39:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x19, &(0x7f0000000a00)=@raw={'raw\x00', 0x9, 0x3, 0x1b8, 0xe8, 0xffffffff, 0xffffffff, 0xe8, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@empty, @dev, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x218) 04:39:38 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x2c, r1, 0x109, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x2c}}, 0x0) 04:39:38 executing program 3: sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3f6, 0x200, 0x70bd27, 0x25dfdbfb, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4040098}, 0x84) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wpan1\x00'}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000080)={'veth0_virt_wifi\x00', @ifru_data=0x0}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f0000000080)={0x0, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x8}, @l2tp={0x2, 0x0, @remote, 0x1}, @ethernet={0x1, @local}, 0x400, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth1_to_hsr\x00', 0x0, 0x0, 0x400}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000140)={0x0, 'batadv0\x00', {0x1}, 0x84}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000002200)={'syztnl0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000300)=ANY=[@ANYBLOB='tunl0\x00'/16, @ANYRES32=r4, @ANYBLOB="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"]}) pipe(&(0x7f0000000280)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x6, 0x3, 0x1, 0x20, 0x12, 0xffffffffffffffff, 0xffff, [], r4, r5, 0x5, 0x4, 0x3}, 0x40) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002b00)={0x0, 0xffffffffffffffff, 0xee01}, 0xc) getsockopt$sock_int(r2, 0x1, 0xa, &(0x7f00000004c0), &(0x7f0000000500)=0x4) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000000), &(0x7f00000000c0)=0x68) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) 04:39:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000080)={'veth0_virt_wifi\x00', @ifru_data=0x0}) 04:39:38 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000001280)={&(0x7f0000000f00), 0xc, &(0x7f0000001240)={0x0}}, 0x0) 04:39:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x80) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) 04:39:38 executing program 4: bpf$BPF_LINK_UPDATE(0x4, 0x0, 0x0) 04:39:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x47a6f2b6}, 0x40) 04:39:38 executing program 5: socketpair(0x26, 0x5, 0x8, &(0x7f0000000140)) 04:39:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x12, 0x0, &(0x7f0000000240)) 04:39:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x8980, 0x0) 04:39:39 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:39 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000003340)={0x0, 0x0, 0xc}, 0x10) 04:39:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3}}]}}, &(0x7f0000000100)=""/207, 0x32, 0xcf, 0x1}, 0x20) 04:39:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x6, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 04:39:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000100)=@framed={{}, [], {0x95, 0x2}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x4}, 0x40) 04:39:39 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 04:39:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:39 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 04:39:39 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @multicast, @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @broadcast, @multicast, @remote}}}}, 0x0) 04:39:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x12, &(0x7f0000000a00)=@raw={'raw\x00', 0x9, 0x3, 0x1b8, 0xe8, 0xffffffff, 0xffffffff, 0xe8, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@empty, @dev, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x218) 04:39:39 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:39 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000580)={&(0x7f00000004c0), 0xc, &(0x7f0000000540)={0x0}}, 0x0) 04:39:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x3, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 04:39:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x1600bd77, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) 04:39:39 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000080)={@multicast, @remote, @void, {@ipv4={0x800, @igmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x2, 0x0, @broadcast, @local, {[@noop, @end, @generic={0x0, 0xb, "5d0e61e681ede0fefd"}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @ssrr={0x89, 0xb, 0x0, [@remote, @remote]}, @generic={0x0, 0x3, 'T'}, @generic={0x0, 0x2}, @timestamp_addr={0x44, 0x4}]}}, {0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 04:39:40 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 04:39:40 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0x16, 0x0, 0x4, 0x3c, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000d00)={r0, 0x0, 0x0}, 0x20) 04:39:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000080)) 04:39:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000000100)) 04:39:40 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000880)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r0, 0x10, &(0x7f0000000280)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r1, 0x4) 04:39:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x24, &(0x7f0000000000)="3606b0d0fad2b4a6", 0x8) [ 256.804202] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.809853] ieee802154 phy1 wpan1: encryption failed: -22 04:39:41 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x2005) 04:39:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0xa, 0x0, &(0x7f0000000240)) 04:39:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0x9, 0x3, 0x20000ce0, 0xe8, 0xffffffff, 0xffffffff, 0xe8, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@addrtype={{0x0, 'addrtype\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@empty, @dev, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth0_vlan\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@socket1={{0x0, 'socket\x00'}}, @common=@unspec=@rateest={{0x0, 'rateest\x00'}, {'bond_slave_0\x00', 'netdevsim0\x00'}}]}, @unspec=@TRACE={0x0, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x30a) 04:39:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x8, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:41 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40400040}) 04:39:41 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, 0x0) 04:39:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x109, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 04:39:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:41 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000300), 0x4) 04:39:41 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) read(r0, 0x0, 0x0) 04:39:41 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0xb0, &(0x7f0000000100)=""/176, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:41 executing program 3: bpf$MAP_CREATE(0x6, &(0x7f00000000c0), 0x40) 04:39:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x4}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000000)=0x1000000, 0x4) 04:39:41 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8927, &(0x7f00000004c0)={'veth0_to_bridge\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 04:39:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x100, 0x1, 0xff, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 04:39:42 executing program 1: syz_emit_ethernet(0x8a, &(0x7f0000000100)=ANY=[@ANYBLOB="40568a2d6850aaaaaaaaaabb8100000088"], 0x0) 04:39:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0x9, 0x3, 0x280, 0xe8, 0xffffffff, 0xffffffff, 0xe8, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@addrtype={{0x0, 'addrtype\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@empty, @dev, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth0_vlan\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@socket1={{0x0, 'socket\x00'}}, @common=@unspec=@rateest={{0x0, 'rateest\x00'}, {'bond_slave_0\x00', 'netdevsim0\x00'}}]}, @unspec=@TRACE={0x0, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x30a) 04:39:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 04:39:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x80108906, 0x0) 04:39:42 executing program 1: bpf$MAP_UPDATE_ELEM(0x1e, &(0x7f0000000d00)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 04:39:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 04:39:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0xd, 0x0, &(0x7f0000000240)) 04:39:42 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockname(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0xffffffffffffff82) 04:39:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x8, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:42 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f0000000140)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0x40}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x30}, 0x0) 04:39:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000880)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 04:39:42 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0x16, 0x0, 0x4, 0x3c, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x16, &(0x7f0000000d00)={r0, 0x0, 0x0}, 0x78) 04:39:42 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000880)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 04:39:42 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 04:39:42 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0xd, &(0x7f0000000800)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0xa, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000880)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 04:39:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x102}, 0x40) 04:39:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000280)) 04:39:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) 04:39:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000fc0)={0xec4, 0x10, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x32d, 0x0, 0x0, 0x1, [@generic="63321b6a02c979454270664f5445e77cfb4abb59049047211aadbc529807fca1e53d1ab6f32fce39c6ca4190b43789b7ac697cfb339a3a120cf09ec5a6f2b8fae2f3a10af40c8fd1363aa0b6a2f4fc36ad13b6994a442f6e394674fcdaaa132bfc2f1167a5781f74a1dee957ed9a919e955402e2b4b3fdaa39e5756d1c5d46560fc887cd931a60c6853985937f21", @typed={0xe5, 0x0, 0x0, 0x0, @binary="3bfaa09318f8dda64a7f7b3a52a65e104a27566c14de2229aebe03c948da181fb3594d3f6a3807eb2f09201164fc1c02a82946cc2dad309a66bd0ae6ff6aebe5614c0a0895f5b280357ef780996a434062bec03db4671a4e0ef894658e11d996f53f59347e12305477b8710ddeda4619bf672ae4f1572b73447660102801f313a62e1d47d9b79c4b10bfae83c0981391869995842e8aa2e95a3b145960b1a2f1eb979ed68199b9e3fb2629a333e7ff80e171678feee671fa6f47477c09707898f25c00b46d86a676ffa300d89312a91d57af9f86005e789fedc130c48c7e868e19"}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @generic="fdd1e05380b951cde0ca3317f72f4693a6a22ea95efbc99a79ba4bb8f739fef9c75ba36665083f29dc943f60571f0ea3791a34b3897240e2ad88b56e0feb1abeb1be8d3b31920a4700", @typed={0xdd, 0x0, 0x0, 0x0, @binary="8bfbbefd0127f96290c02c4b9b28289953a5412648036e9f53d863d0c02698723291e0336f9ff903904f06a1f39549666cc3f3bd42c0960d08c8aa96da4ece663acba38f9af4853a62657668c7d8c44a5bcbb6ad6966f3a97b27c39d2d7c685fb7188843897317a6c2e3ab488e2c98f3abfff357d85e16df1d52198c657111c1c24ce0dee846a1e83169d061cf033348f9adc06570efb69c28e59c9356e0f0fefd5249c71fceeede93472a74f7e73d3f9dfcf50a95d73606e56b1bc6193d0a60b28abb5a076fd5c66ac50ae6dfddebd19ce2a470c57423cd77"}, @generic="180743f197177726ddf6ac22f1582d18dfed6ee8adff0ace0b7dd773e852cb1f53c16a179ec621f3dff73cf9539d0b547933def9f8a2ba115a6e6776cb17627a3fb1b68b4d9f6f837d7502118fc3f0e14d4bb1948cbdde633b973a35ab13a6ad6388c59ce6888dc3bb38621053e534ced026b004dca5fc1b3014", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @nested={0x21, 0x0, 0x0, 0x1, [@generic="367cb8e5c8e2bf97baa8adf2aff00dea68fc7236c9", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="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"]}, 0xec4}}, 0x0) [ 259.323813] netlink: 2908 bytes leftover after parsing attributes in process `syz-executor.4'. 04:39:42 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:39:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000001c0)={&(0x7f0000000140), 0x300, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRESHEX, @ANYRESOCT], 0x3c}, 0x1, 0x0, 0x0, 0x24000014}, 0x40800) 04:39:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000002c00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @private1, 0x5}, 0x80, 0x0, 0x0, &(0x7f0000001200)=[@timestamping={{0x14}}, @txtime={{0x18}}], 0x30}}], 0x1, 0x0) 04:39:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:42 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @multicast, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x8, 0x0, @remote, "75913a940dbfe165", @dev}}}}, 0x0) 04:39:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x11, 0x0, 0x0, 0x300) 04:39:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x560a10ddd8d28a23}, 0x14}}, 0x0) 04:39:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}]}, &(0x7f0000000300)='syzkaller\x00', 0x3, 0xc0, &(0x7f0000000340)=""/192, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x7, &(0x7f0000000000)=@framed={{}, [@generic, @exit, @generic, @alu]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0xb0, &(0x7f0000000080)=""/176, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x6, 0x77d, 0x8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 04:39:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc7f7181c9d433f41, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:43 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@security={'security\x00', 0xe, 0x4, 0x278, 0xffffffff, 0x110, 0x0, 0x110, 0xffffffff, 0xffffffff, 0xad8, 0xad8, 0xad8, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @empty, 0x0, 0x0, 'ip6tnl0\x00', 'wlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 04:39:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x88, 0x0, 0x0, &(0x7f0000000240)) 04:39:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000140)={0xfffffffffffffffd, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 04:39:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f00000000c0)=""/214, &(0x7f0000001240)=0xd6) 04:39:43 executing program 5: bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0xb) 04:39:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x13, 0x0, 0x0) 04:39:43 executing program 2: socket(0x2, 0x3, 0x9) 04:39:43 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x78) 04:39:43 executing program 5: r0 = socket(0x2, 0x3, 0x9) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3c}}, 0x0) 04:39:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000fc0)={0x14, 0x10, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x2}}, 0x14}}, 0x0) 04:39:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:43 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) 04:39:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x24, &(0x7f0000000000)="3606b0d0fad2b4a6c1437fc4", 0xc) 04:39:43 executing program 2: bpf$BPF_LINK_UPDATE(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x997176e39ddf759a}, 0x10) 04:39:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000040)=0xc0885542, 0x4) 04:39:43 executing program 3: socketpair(0xa, 0x0, 0x54ee, &(0x7f0000000880)) 04:39:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000440)={'batadv_slave_1\x00', 0x0}) bind$xdp(r1, &(0x7f0000000480)={0x2c, 0x0, r2}, 0x10) 04:39:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x3, 0x0, 0x0, 0xd}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000880)=""/4096, 0x28, 0x1000, 0x1}, 0x20) 04:39:43 executing program 1: bpf$PROG_LOAD(0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 04:39:43 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@map, 0xffffffffffffffff, 0x26}, 0x10) 04:39:43 executing program 3: r0 = socket(0x2, 0x3, 0x9) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 04:39:43 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$AUDIT_GET(r0, &(0x7f0000000200)={0x0, 0x8, &(0x7f00000001c0)={0x0}}, 0x888c0) 04:39:43 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:43 executing program 5: r0 = socket(0x2, 0x3, 0x9) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 04:39:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14}, 0x14}, 0x1c}, 0x0) 04:39:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0x16, 0x0, 0x4, 0x3c, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000d00)={r0, 0x0, &(0x7f0000000840)=@udp6, 0x700}, 0x20) 04:39:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0xc0, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 04:39:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:43 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000800)=@bpf_lsm={0x1c, 0x1, &(0x7f0000000600)=@raw=[@alu], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:43 executing program 3: socket(0x11, 0xa, 0x7d) 04:39:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000140)='.5', 0x2}], 0x1, &(0x7f00000001c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1, @broadcast}}}, @ip_tos_int={{0x14}}], 0x38}, 0x0) 04:39:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000100)=""/207, 0x32, 0xcf, 0x1}, 0x20) 04:39:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'veth1_to_bond\x00', @ifru_data=0x0}) 04:39:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{}]}, 0x10) 04:39:44 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x8906, 0x0) 04:39:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) 04:39:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) writev(r0, &(0x7f00000022c0)=[{0x0}, {&(0x7f00000000c0)='~', 0x1}, {&(0x7f0000000140)="c0", 0x1}], 0x3) 04:39:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x8040, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) 04:39:44 executing program 3: bpf$MAP_CREATE(0x2300000000000000, &(0x7f0000000000)={0x9, 0x100, 0x1, 0xff, 0x0, 0x1}, 0x40) 04:39:44 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000240), 0x4) 04:39:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000180)=@nl, 0x80) 04:39:44 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x486101, 0x0) 04:39:44 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000001240)='.log\x00', 0x0, 0x0) 04:39:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000fc0)={0xec4, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x32e, 0x0, 0x0, 0x1, [@generic, @generic="63321b6a02c979454270664f5445e77cfb4abb59049047211aadbc529807fca1e53d1ab6f32fce39c6ca4190b43789b7ac697cfb339a3a120cf09ec5a6f2b8fae2f3a10af40c8fd1363aa0b6a2f4fc36ad13b6994a442f6e394674fcdaaa132bfc2f1167a5781f74a1dee957ed9a919e955402e2b4b3fdaa39e5756d1c5d46560fc887cd931a60c6853985937f21", @typed={0xe7, 0x27, 0x0, 0x0, @binary="3bfaa09318f8dda64a7f7b3a52a65e104a27566c14de2229aebe03c948da181fb3594d3f6a3807eb2f09201164fc1c02a82946cc2dad309a66bd0ae6ff6aebe5614c0a0895f5b280357ef780996a434062bec03db4671a4e0ef894658e11d996f53f59347e12305477b8710ddeda4619bf672ae4f1572b73447660102801f313a62e1d47d9b79c4b10bfae83c0981391869995842e8aa2e95a3b145960b1a2f1eb979ed68199b9e3fb2629a333e7ff80e171678feee671fa6f47477c09707898f25c00b46d86a676ffa300d89312a91d57af9f86005e789fedc130c48c7e868e19b754"}, @typed={0x8, 0x59, 0x0, 0x0, @uid=0xee00}, @generic="fdd1e05380b951cde0ca3317f72f4693a6a22ea95efbc99a79ba4bb8f739fef9c75ba36665083f29dc943f60571f0ea3791a34b3897240e2ad88b56e0feb1abeb1be8d3b31920a4700", @typed={0xde, 0x71, 0x0, 0x0, @binary="8bfbbefd0127f96290c02c4b9b28289953a5412648036e9f53d863d0c02698723291e0336f9ff903904f06a1f39549666cc3f3bd42c0960d08c8aa96da4ece663acba38f9af4853a62657668c7d8c44a5bcbb6ad6966f3a97b27c39d2d7c685fb7188843897317a6c2e3ab488e2c98f3abfff357d85e16df1d52198c657111c1c24ce0dee846a1e83169d061cf033348f9adc06570efb69c28e59c9356e0f0fefd5249c71fceeede93472a74f7e73d3f9dfcf50a95d73606e56b1bc6193d0a60b28abb5a076fd5c66ac50ae6dfddebd19ce2a470c57423cd77b5"}, @generic="180743f197177726ddf6ac22f1582d18dfed6ee8adff0ace0b7dd773e852cb1f53c16a179ec621f3dff73cf9539d0b547933def9f8a2ba115a6e6776cb17627a3fb1b68b4d9f6f837d7502118fc3f0e14d4bb1948cbdde633b973a35ab13a6ad6388c59ce6888dc3bb38621053e534ced026b004dca5fc1b3014e5", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @nested={0x21, 0x0, 0x0, 0x1, [@generic="367cb8e5c8e2bf97baa8adf2aff00dea68fc7236c9", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="f055ac1d710b0dbc28af2ca5ac70ebd702240ac882aaf4fc94601e4266b62a96cb86591248ea480434801a135551776201cfff11f6a65e7b1ae6a95b6819a8cd2f64fef4f61cad8bc7699756e6c3ed9780642830ded3ff7da1d3d1233888f7df08bbc787c075feb9c2d790d9a738934ce37eca4a9b9a4bb289f4a34a0d31d3be31633d75d427bd7a6c39f3a7881b54e7e763fb43d32b993689975dba8212f38c5d466c8385f6fae810815f39e651dbfce022cf20f43f3f5ef8ca2eff5e96e30119cb8333f23385e0a0fbe2b46b219f79ae7104c6c21c3b11437e81cab027d2509bc08683bcfebd542d3a8418b667b04f0d1d5a8b4697ba8ca9e22988cdb459789b13ce3d65e7917f58e532bf39151082d5912360fd918894b00abc6cebab765fbd29eed9bf51142e4e43006377c575cf0643d38438e20ad4755b1d98ebd14ede87ee27659c0307198eeb10cc091f22cc107c743afe7ffd630aacb098510628e9bbad537d44e96961499b726880e075eaf2f18fbae7876be1d7e0224d78d3347de0daae576c0b547fd22901b582059acdf81b737a45741d8a2f1eaff020fbce415af0f768a4115154ff69de4f9aebf4d15d38e4f02911a1f38c7a40ebcd28664e49534a8219dba9e040d7c0c20cfbd5664753a75852614b45a0698a066697f7a8068ace6448962a93bd4775461fcd019b471c34edbab42df169b68c4936d4e49787f3dbeeb7fde12232e3a4d8e3410a6ac36cf4addd11b9bc3c5d4c78b9b6a85172b6a759dcb67751776fa27714999e254fca1457d53188de21b77be4301f3cd9375967693e8b151e0be57511ee20642a63fff50b3199232a95ed9e1ad6fe781322bc99e6450b3b261337515c083cdd2b0dc575d62839e6fec168ded91eab7740704b03d8a4308b9f61f2f3779fef35354ddfeba5fecb866f657b856acf2ad3ca31f7106997f300e5f3c67495b30e924fa68320d53ca38ef328d08c17d892cafd8d24c0a46627ca63cb1d54e72460754acd149ee51c658e32d4e321cdf4dfba06ca84c87b7f10dbb77e94111222ba7fde0b02cda18fe2cdb42b1b01f85812595fe2b49fbae3b59d3d73c9ef739b11d1c4b95713d02ef65cd9ec61e2036fc6422436479fe7e162f159b81f12b799592f56c3777d6a7517c8bacff83a539ee7ea39e6d54ed0559386b619a5d0324be16f49f692e5ad00f917be01346e43c64899003d313c5af3c3197b10c8add82fe7814da4451d9778cea0ec30cfa33d087f9c9b55fb9e34273d683441c2cb559f947b7d8444d03cbaaf0400fb7e8ade49edcebd24744588a906e4155b76478e89f1f7e446a6310ee894570a91a35fc69bdcf74efcf90065bfa505d88e9b380cf74d7cbcee1ddea82bd109a143ed6accbb58de55247c6c0af171e5605bd699a4d38eacb3223dff0ef09c9a0ad52d85320ef0fcd9cf026b72b3e036cc1d096a9be34de4b698c6a5c8cb85a82ab8b3b4bd9b015f1b1803d92dacd7d79cb1ac23eefe442d8a77dd9ff2482ca792c34226794f910136e091dbc500a0ab8601453f5920a08231551ac309858385f06ca6ee06072f78f73dd2819cabe11b4aa1a50d5185d0b25d6d32df196bad8056d95c40668ed739f4044c9efa4eef1f185bd347b8d6a6a4ec6569537366af1c89ecbda6fc75db6db2d7ecad0fc7d0ce0fe6719079ffad1731bc1a807721cc317903f9901e8d020519a1df8d771a24ba6a42e30067037907041371cf299ea5a3c6406c7457b76e8eed08f2f583d8b7716a93376509bcf08e2b3510216ad577e04bdce04168cfa758deaa32a69601f0818ed14ac33840a140a25df0d8a71542d35f9da920422eae4b71db586b0cf095e874470c9bd91e104c2d30b7e8f6933a09ac80d37a17ceb94bf70e40581f0223e42626d4554833ce700c38ae336aa7ce54d6a1033d976b7aff64e6f4d4a6be22c0f8b95c198918d9f4324e50a3af9307bb08ab84a97c17c8f4e8a40d19c17c5d073875eb14dac0bd2efc6b81b6131217aaee119526e69fc0df8bc2b43aa907ed65362ebcf0f1dee4256445bc99ad08df8ecf4454b456c198ad5563f874743a3b484141b0d1c0060f50a95ebf760545bb10eb3ae52008e6a0145d00b2a6f76606d9e5880cc213eb32ec1231d92fb032ddb76ce81e16aef78aadb3a07a98ca71ba8d3bc1246fca5ac78b9f85dc418f2b58fb133230115e1538ef3c9c5e55984c1a1a62fad6b51890aa6a3a8fba0097ddf9372c61b2d95631fc6670a99cc2d968799b658319784da67a6c6d340d4e49bc9d2eba54ab06633930a83f0fa320e64bde9a71e00c9f20e55031972b8cbd9f2b674d79ac6e19b58b78f40c36287e4f866ba36db5cf73a7c144526cc544ff61ee24f0ca7b9b64636bc1f40e8d4646b7b4bd9dab3450ef478622f234a585bdc02c8cddd1dc1dc2f72156dc6237c659458f2429307551a5392773f51b874311e021ba91219e81175f983f0354f5fcb9c5f564d36cbe819df6af8b8c7ac653260ca7828fc6a32e0938ef59e5c3fedfe8f68000ed9ddd7897155b0ebb69cd20f1ba96a23390345243fdcd60e02d7e12535bb3e6c33df6329814d81d3c02ae6c87f43df0e15bce6f2e6d871e98732d843dd84e4e63cb64c7bc9547c0289b81ca07985148c47745c48247f4ff59169fdba4503a3e2bff0517e4470479d20530e84a35281e3d381b014fcdce30c20df09698ad3514db9486484738c6d7a525c41e1f128a8f1723402fe641610c3b60ac1e630285d24b169fd1e49832dbce2cbcc0b0ee8509943faf71e85ac18687d9287a2c7be2ed85972ef6a6dad015892bb3da75ed4c4a2cd5b41ecebd011c5b9a28a1048e3e29f3070cb25bd71dc63b6fd5ac10cbdc9f53e401e5673db78e164f2e01fc2dfa0cb9be829320e71c14be2a80988cf1d60ed031f292cf58ae09631f6242952cf5dee375410612490c1e093fecf5189816c4d2fd23163b7fb5ec7a3db55563eefa17d66a679182199f7331ca4c5c3470b505bb4ce97a75b320f573c81519947852df84869cb58fdd0f809edef2e16acfa936515d301676fa7ff3b66e63868097504280380ed11adf78396b51c7f02d75a76c413d475f9f79352c484ec186f8878b25f49a3db87d8dbbcd79706efb671fa0b38d9fc2a5341dc8da1bded0dca6fbcc207b744c4e92cdabf31eb265e61958e32f66310548ac3252c521bf53322afb58f0b7e1a427c68f01548821de2802f2b22ef36ea37116c79911d4c9b51c63c5897a4b8734f12ced60aac2bcd4ebc129b9d7de95db448b413ef977f5f0dade1b16003e458298cbf6cca424eb627422b6e6870081f75866ab890f72ff3ca6bb0dfde930907ec10dea0a41674191db620a718add799871c97273853730a93453b470a2a398c58190d1c2dc5f40e907d32b1a8670b9d8dfb25d3defae1df0463c1eb66c744890c82b4e18bcf665dbea7abe88319e4fa73c3ea1fd10ac98d505c97bc40b38a50403f5e6395dc8c918c81e4ad0509d3a5fbf00728c15e4194c124ba15dccb392b7a7ed39979bdf4bc61a12ce1a0a5896769b1b61fe6d000e49fd944f6dbec4ec794c80720af8eae6de7344b48b7014f8118b69279b3db5343f422a88c5fd459240870948a2683e9189660be9ce1db9faf91c4bee73e783eb360167a4163e6e0c8c821f5c56c7242ad065c72b6642d5f3635155cd12283e4d8c660261dfda8e0d3453308371c57e48ac4d7197ac50ce3176e6fec578219095438e085c172a495f0db958e68632afb8c8362629c340d4962b94da3edb26fbc1827e34c809fefbb1bfeb29be7b472f9a1309de53e2886a975fcb48e03b92f9abba3ed975d55e9b05e12956de152fdaf8f40a757f81805822207ab715dcac25dee3ac41712954d639efee9c0ff22bf3d7fab6e2f5d7af29e4a92ea16c2d4e0a43d247b263119b426767907a949a69bfc8fe77733bbcaefc0b4c18c5b59f5246ac6cd7fad0da800b52b08e1825f515ae2330a662cb3c529d083874a5d223be470e6e3062d809499206498beaf7e2919ae8d150594ad47d70745539b472227887785cfb61201b1d24791b2ae057229b491d758f59b48fd349327e"]}, 0xec4}, 0x1, 0x0, 0x0, 0x40}, 0x28008004) 04:39:44 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x100, 0x6e00, 0xff, 0x0, 0x1}, 0x40) 04:39:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000080)={'ipvlan0\x00', @ifru_data=0x0}) 04:39:44 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 04:39:44 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x6681, 0x0) 04:39:44 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ecryptfs\x00', 0x0, &(0x7f0000000040)='a\xfc\xe8\'\xd2\x11\xee+\x88e^\x0e\x1d\xb6O}\xe9\xb8') r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) 04:39:44 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) 04:39:44 executing program 2: symlink(&(0x7f0000000080)='./file0\x00', 0x0) 04:39:44 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) [ 261.116486] ecryptfs_parse_options: eCryptfs: unrecognized option [aüè'Òî+ˆe^¶O}é¸] [ 261.135441] ecryptfs_parse_options: eCryptfs: unrecognized option [aüè'Òî+ˆe^¶O}é¸] 04:39:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000280), 0x8c) [ 261.159645] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README 04:39:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000180)=0x8c) 04:39:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x8) [ 261.192399] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 261.228745] Error parsing options; rc = [-22] [ 261.245649] Error parsing options; rc = [-22] 04:39:44 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:44 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000000)="f6734a0b19fd7d7270d92e92814fe0a5", 0x10) 04:39:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xb2, 0x0, 0x0, 0x800e0053f) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/37, 0x25}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r3, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) 04:39:44 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 04:39:44 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x3, 0x84) ftruncate(r0, 0x0) 04:39:44 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 04:39:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), 0x98) 04:39:44 executing program 5: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 04:39:44 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x2, &(0x7f00000003c0), &(0x7f0000000400)=0x14) 04:39:44 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:44 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2, 0x0) 04:39:44 executing program 1: fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 04:39:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000002c80)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000002b40)=[{&(0x7f0000002a00)=',', 0x1}], 0x1, &(0x7f0000002b80)=[{0x10}], 0x10}, 0x20001) 04:39:45 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect(r0, &(0x7f0000000000)=@in={0x16, 0x2}, 0x1c) 04:39:45 executing program 3: link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 04:39:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x10a}, 0x98) 04:39:45 executing program 1: setitimer(0x0, &(0x7f0000000040)={{0x800}, {0x9}}, &(0x7f0000000080)) 04:39:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000400)="38e1964e16baea5618cbd8b0abf03881e52d3f7b0500000000000000e20dfc31d596f22590dbd8de72c19c02699dfe740441fbb63fde875713079117fe320b9108411168b7e3a05e8600c8173bc202450f6a620971e1aecc55aba468599ba6c0815cf3e95527dacc3f16cb5576afb3f350e1dc97dd", 0x75}], 0x1}, 0x0) 04:39:45 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = dup(r1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x14) 04:39:45 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000100)=0x10) 04:39:45 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x51, 0x0, 0x0) 04:39:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000200)=""/16, 0x10}], 0x10000000000000e5) read(r0, &(0x7f0000000640)=""/51, 0x33) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000040)={0x0, 0x10000}, 0x10) recvmsg(r2, &(0x7f0000000a80)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/69, 0x45}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004de) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/210, 0xd2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r1, 0x0) 04:39:45 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x4000, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 04:39:45 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = dup(r1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000140)=0x10) 04:39:45 executing program 4: clock_gettime(0x0, &(0x7f0000000080)) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 04:39:45 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:46 executing program 2: r0 = socket(0x1c, 0x10000001, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 04:39:46 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x50, 0x0, 0x0) 04:39:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname(r0, 0x0, &(0x7f0000000100)) 04:39:46 executing program 4: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 04:39:46 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000000c0)={0xf}, 0x1) 04:39:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), 0xa0) 04:39:46 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) close(r0) getsockname(r0, 0x0, &(0x7f0000000080)) 04:39:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x5, 0x0, 0xa}, 0x98) 04:39:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x400, 0x0, &(0x7f0000000040)) 04:39:46 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 04:39:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@rights], 0x10}, 0x0) 04:39:46 executing program 5: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) madvise(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000b3a000/0x3000)=nil, 0x3000, 0x3) 04:39:46 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 04:39:46 executing program 2: unlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x800) 04:39:46 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000002c80)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000002b40)=[{&(0x7f0000002a00)=',', 0x1}, {&(0x7f0000002b00)="84", 0x1}], 0x2}, 0x20001) 04:39:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 04:39:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000240)=0x8) 04:39:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000002c80)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000002b40)=[{0x0}, {&(0x7f0000002b00)="84", 0x1}], 0x2}, 0x0) 04:39:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x2, 0x4) 04:39:47 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@mcast1}, 0x14) 04:39:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 04:39:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:39:47 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 04:39:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000001700)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000280)={r6}, 0x8) 04:39:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 04:39:47 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), 0x98) 04:39:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x26, 0x0, 0x0) 04:39:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), &(0x7f0000000240)=0xa0) 04:39:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={r1, 0x0, 0x0, 0x1ef}, 0x14) 04:39:47 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f0000000300), &(0x7f0000000340)=0x4) 04:39:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x10, 0x0, 0x0) 04:39:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001780)=[{&(0x7f0000000000)=""/37, 0x25}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r3, 0x0) 04:39:47 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 04:39:47 executing program 4: sigaltstack(&(0x7f0000ffb000/0x2000)=nil, 0x0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 04:39:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x281, 0x0, 0x4}, 0x98) 04:39:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x401, 0x0, &(0x7f0000000080)) 04:39:47 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:47 executing program 4: setgroups(0x4, &(0x7f0000000000)=[0x0, 0xffffffffffffffff, 0x0, 0x0]) 04:39:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000040)) 04:39:47 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @random="7d8e161ceee9", @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @loopback, @remote}}}}, 0x0) 04:39:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) 04:39:47 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x40002) 04:39:47 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x3, 0x84) bind(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 04:39:48 executing program 3: syz_emit_ethernet(0x1006, &(0x7f00000007c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 04:39:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/115, 0x73}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x15) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="880208e6f9"], 0x10) shutdown(r4, 0x0) 04:39:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x100, &(0x7f0000000000), 0x4) 04:39:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000380), 0x4) 04:39:48 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x4000, 0x0, &(0x7f0000000100)) 04:39:48 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:48 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r2) bind(r2, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 04:39:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0x308}, 0x98) 04:39:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x40, 0x0, 0x0) 04:39:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x104) 04:39:48 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f00000004c0)=""/127, 0x7f}, 0x40002) 04:39:48 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:48 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, 0x0) 04:39:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000140)=0xa0) 04:39:49 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 04:39:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x200, &(0x7f0000000100), 0x4) 04:39:49 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @broadcast, @val, {@arp={0x806, @generic={0x1, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @remote, "2cdc64f8f2aaea81a883f42569dfbc03"}}}}, 0x0) 04:39:49 executing program 3: syz_emit_ethernet(0xa7, &(0x7f0000000280)={@broadcast, @local, @val, {@generic={0x0, "fd68ef6f04159a6c0330f36ff3d873de97235df02a2f5ff2c60eeb61743bb2358be18b744fa7bc3d35a70801bf56eca59ea881d33376bc25df83748a4fda54bb74c19c5854f12590e7d89bf82f3b9b6f76586a0617a88c0db097f8c2c91fc9fdc26efe75ab090e17c795a9b766bffe72f3bad67e6d71bc24e2ef294ff14c6ffe32db12fb7e2cf17a079c9b7813b3e947ac09d2e7fd0782305d"}}}, 0x0) 04:39:49 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 04:39:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 04:39:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup2(r1, r2) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x14, &(0x7f0000000340), 0x4) 04:39:49 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 04:39:49 executing program 2: getpeername(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) 04:39:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r2) setsockopt$sock_linger(r2, 0xffff, 0x80, &(0x7f0000000140), 0x8) 04:39:49 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:49 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f00000015c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 04:39:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000600)="06", 0x1) 04:39:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$unix(r0, &(0x7f0000000840)={&(0x7f0000000180)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f00000007c0)=[@cred], 0x20}, 0x0) 04:39:49 executing program 1: msgsnd(0xffffffffffffffff, &(0x7f00000002c0), 0x8, 0x0) 04:39:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f00000000c0)={r1}, 0x8) 04:39:49 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)=ANY=[], &(0x7f00000000c0)=0x8) 04:39:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 04:39:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) getsockname(r0, 0x0, &(0x7f0000000040)) 04:39:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r0, 0x0, 0x1, &(0x7f0000000000)='6', 0x1) 04:39:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 04:39:49 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x31, &(0x7f00000001c0)="8111", 0x2) 04:39:50 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) listen(r0, 0xce) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000980)=ANY=[@ANYBLOB="1002"], &(0x7f0000000080)=0xa0) 04:39:50 executing program 4: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in, 0x2, 0x2, 0xfc5, 0xe1, 0x57, 0x8001}, &(0x7f00000000c0)=0x9c) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100), 0x8) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000440)={0x8, 0x206, 0x81, 0x9e}, 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000480)=0x5, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000004c0), &(0x7f0000000500)=0x4) socketpair(0x1e, 0x800, 0x2, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000580), &(0x7f00000005c0)=0x4) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000600)=0xfffffffc, 0x4) 04:39:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0xa, 0x0, 0x0) 04:39:50 executing program 3: setgroups(0x4, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0]) setgid(0x0) 04:39:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/115, 0x73}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)=""/146, 0x92}, {0x0}, {0x0}], 0x10) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="880208e6f9"], 0x10) shutdown(r4, 0x0) 04:39:50 executing program 3: syz_emit_ethernet(0xae, &(0x7f00000007c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) [ 266.851113] sctp: [Deprecated]: syz-executor.4 (pid 15998) Use of int in max_burst socket option. [ 266.851113] Use struct sctp_assoc_value instead 04:39:50 executing program 5: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) [ 266.923347] sctp: [Deprecated]: syz-executor.4 (pid 16010) Use of int in max_burst socket option. [ 266.923347] Use struct sctp_assoc_value instead 04:39:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x101, 0x0, 0x1}, 0x98) 04:39:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000000)=""/175, &(0x7f00000000c0)=0xaf) 04:39:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x6, 0x0, 0x1}, 0x98) 04:39:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000000), 0x4) 04:39:50 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:50 executing program 4: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 04:39:50 executing program 2: socketpair(0x1c, 0x1, 0x0, 0x0) 04:39:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000000080)=0x8) 04:39:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@un=@abs={0x8}, 0x8) 04:39:51 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000280), &(0x7f0000000300)=0x4) 04:39:51 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 04:39:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000001380)="65c15e81560e424a5ba579c3601d13be", 0x10}], 0x1}, 0x0) sendmsg$unix(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)="4b6b67068098ea6eb12c6c67eb0ee87330d3f00753a9291567369cbcf98849394e737ec98056e5bf437da9bcc8bc53806cf772210f4e8862fd07a0381b1938027aed7b28925ac50a7b717522a550a5689c59d6b9e36994c61a", 0x59}, {&(0x7f0000000100)="a70dd2a22bd1cfb9ddbcad7eb8069555bc9498c3ca611aed372a7cc9ad577f017217fd6f55960ed56e6f9ee90bde3ecb34038c8bebdb1d1658bc55f99d22fb350494c3d4072245803e408c", 0x4b}], 0x1000000000000182}, 0x4) 04:39:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000007c0), &(0x7f0000000740)=0x98) 04:39:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="4b6b67068098ea6eb12c6c67eb0ee87330d3f00753a9291554369cbcf98849394e737ec98056e5bf437da9bcc8bc53806cf772210f4e88040007a0381b1938027a6d7b28925ac50a7b717522a550a5689c59d6b9e36994c61a", 0x59}, {&(0x7f0000000700)="a70dd2a2", 0x4}], 0x2}, 0x0) 04:39:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r0, 0x0, 0x9, 0x0, 0x0) 04:39:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fffffff}, 0x14) 04:39:51 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:51 executing program 3: recvfrom$unix(0xffffffffffffffff, &(0x7f0000000180)=""/108, 0xffffff8d, 0x0, &(0x7f00000000c0)=@abs, 0xffffffffffffffc0) 04:39:51 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r2) bind(r2, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 04:39:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f0000000080)) 04:39:51 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000080), 0x8) 04:39:51 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x19, &(0x7f0000000140), &(0x7f0000000180)=0x8) 04:39:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000002c80)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000002b80)=[{0x10}], 0x10}, 0x0) 04:39:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 04:39:51 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)='K', 0x1}], 0x1}, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 04:39:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x2}, 0x98) 04:39:51 executing program 1: r0 = socket(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 04:39:51 executing program 5: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x28000000) 04:39:52 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x80, 0x0, &(0x7f0000000040)) 04:39:52 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$sock_int(r0, 0xffff, 0x1012, &(0x7f0000000040), &(0x7f0000000080)=0x4) 04:39:52 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000017c0)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001900)=[{0x10}, {0x10}], 0x20}, 0x0) 04:39:52 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 04:39:52 executing program 5: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x6) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) 04:39:52 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup2(r1, r2) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x901, &(0x7f0000000000), 0x8) 04:39:52 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 04:39:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000200)=""/16, 0x10}], 0x10000000000000e5) read(r0, &(0x7f0000000640)=""/51, 0x33) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000040)={0x0, 0x10000}, 0x10) recvmsg(r2, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000006c0)=""/69, 0x45}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004de) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/237, 0xed}], 0x1}, 0x0) shutdown(r1, 0x0) 04:39:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f00000003c0), 0x4) 04:39:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080)=0x7, 0x4) 04:39:52 executing program 3: munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 04:39:53 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000200), &(0x7f0000000300)=0x98) 04:39:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000600)="06e0", 0x2) 04:39:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 04:39:53 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 04:39:53 executing program 1: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1da7f08b79bdac35) 04:39:53 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) 04:39:53 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) getpeername(r0, &(0x7f00000000c0)=@in6, &(0x7f0000000100)=0x1c) 04:39:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 04:39:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f00000001c0)=@un=@file={0xa}, 0xa) 04:39:53 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x24, 0x0, &(0x7f0000000180)) 04:39:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)="4b6b67068098ea6eb12c6c67eb0ee87330d3f00753a9291567369cbcf98849394e737ec98056e5bf437da9bcc8bc53806cf772210f4e8862fd07a0381b1938027aed7b28925ac50a7b717522a550a5689c59d6b9e36994c61a", 0x59}, {&(0x7f0000000100)="a70dd2a22bd1cfb9ddbcad7eb8069555bc9498c3ca611aed372a7cc9ad577f017217fd6f55960ed56e6f9ee90bde3ecb34038c8bebdb1d1658bc55f99d22fb350494c3d4072245803e408c", 0x4b}], 0x1000000000000182}, 0x4) 04:39:54 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000200)=""/16, 0x10}], 0x10000000000000e5) read(r0, &(0x7f0000000640)=""/51, 0x33) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000040)={0x0, 0x10000}, 0x10) recvmsg(r2, &(0x7f0000000a80)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/69, 0x45}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004de) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/210, 0xd2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r1, 0x0) 04:39:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r0, 0x0, 0x1, 0x0, 0x0) 04:39:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0)=ANY=[], &(0x7f00000000c0)=0x98) 04:39:54 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 04:39:54 executing program 3: setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0xc0}}, 0x0) 04:39:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000002c80)={0x0, 0x0, 0x0}, 0x0) 04:39:54 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xb) 04:39:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x100, 0x0, &(0x7f0000000000)) 04:39:54 executing program 1: pipe2(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getegid() fchownat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000002640)=""/251) 04:39:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000240)) 04:39:54 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockname(r0, 0x0, &(0x7f0000000100)) 04:39:55 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 04:39:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x3, 0x84) connect(r0, &(0x7f00000001c0)=@in={0x10, 0x2}, 0x10) 04:39:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000180)=0x98) 04:39:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000140), 0x4) 04:39:55 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000200)=""/16, 0x10}], 0x10000000000000e5) read(r0, &(0x7f0000000640)=""/51, 0x33) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000040)={0x0, 0x10000}, 0x10) recvmsg(r2, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000006c0)=""/69, 0x45}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004de) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/237, 0xed}], 0x1}, 0x0) shutdown(r1, 0x0) 04:39:55 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) accept$inet6(r0, &(0x7f0000000000), &(0x7f0000000040)=0x1c) 04:39:55 executing program 1: mknodat(0xffffffffffffffff, 0x0, 0xe0c0, 0x0) 04:39:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r1}, 0x10) 04:39:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x3, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000180), 0x5e) 04:39:55 executing program 4: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 04:39:55 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000000)=0x98) 04:39:55 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000007c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 04:39:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000000), 0x8) 04:39:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0xa, &(0x7f0000000180), &(0x7f0000000080)=0x1) 04:39:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f00000001c0), 0x8) 04:39:56 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:56 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup2(r1, r2) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0xa, &(0x7f0000000300), 0xa0) 04:39:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000200)=""/16, 0x10}], 0x10000000000000e5) read(r0, &(0x7f0000000640)=""/51, 0x33) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000040)={0x0, 0x10000}, 0x10) recvmsg(r2, &(0x7f0000000a80)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/69, 0x45}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004de) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/210, 0xd2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r1, 0x0) 04:39:56 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000), &(0x7f00000001c0)=0x4) 04:39:56 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0x100, &(0x7f00000000c0), &(0x7f0000000000)=0xb8) 04:39:56 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 04:39:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000240)) 04:39:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000240)={0x0, 0x2}, 0x8) 04:39:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x400, 0x0, 0x0) 04:39:56 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 04:39:56 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 04:39:56 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x5}, 0xa0) 04:39:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 04:39:57 executing program 1: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 04:39:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r1}, &(0x7f0000000080)=0x10) 04:39:57 executing program 3: setitimer(0x1, &(0x7f0000000040)={{0x0, 0x3ff}, {0x0, 0xc0}}, 0x0) 04:39:57 executing program 2: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 04:39:57 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)="4b6b67068098ea6eb12c6c67eb0ee87330d3f00753a9291567369cbcf98849394e737ec98056e5bf437da9bcc8bc53806cf772210f4e8862fd07a0381b1938027aed7b28925ac50a7b717522a550a5689c59d6b9e36994c61a", 0x59}, {&(0x7f0000000100)="a70dd2a22bd1cfb9ddbcad7eb8069555bc9498c3ca611aed372a7cc9ad577f017217fd6f55960ed56e6f9ee90bde3ecb34038c8bebdb1d1658bc55f99d22fb350494c3d4072245803e408c", 0x4b}], 0x1000000000000182}, 0x4) 04:39:57 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:57 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 04:39:57 executing program 4: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 04:39:57 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) listen(r0, 0x0) 04:39:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r0, 0x0, 0x9, &(0x7f0000000040)='\x00\x00\x00\x00\x00', 0x5) 04:39:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000000), 0x8) 04:39:57 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:57 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0xa, &(0x7f0000000180), &(0x7f0000000080)=0x98) 04:39:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x3, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, 0x0, 0x0) 04:39:57 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 04:39:57 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x51, &(0x7f00000001c0)="8111d1709043587ee40ba55cc058120a0e1106ffd9b5474bb4405e34ec8af6be39860fbcbdd0510538bd9e726d164602b8a9c572d2fe064374178f5a5e18fb43b3f2a36b9fd8122805c634a0cfd205509b7a73b74c55a5441153f60ddc264eec31be10e179a176ff938b9c280012bfbecf7b18e460905f50e94b473e3cf74dedfa85bc76619883b7", 0x88) 04:39:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 04:39:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x2000, 0x0, &(0x7f0000000000)) 04:39:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000100), &(0x7f0000000140)=0x8) 04:39:57 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000000200)) 04:39:57 executing program 5: sigaltstack(&(0x7f0000fff000/0x1000)=nil, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 04:39:57 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000140)=@in6={0xffffffffffffff75, 0x1c, 0x2}, 0x1c) 04:39:57 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @random="7d8e161ceee9", @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @loopback, @remote}}}}, 0x0) 04:39:58 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000000)="3d54e403cd28d4bc2c512812df14", 0xe, 0x0, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="a4fbfb4aafde"}, 0x14) 04:39:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 04:39:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x9, 0x0, 0x0) 04:39:58 executing program 1: socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000240)=""/82, 0x23) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080), 0x10) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004f0) shutdown(r1, 0x0) 04:39:58 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:58 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x54, &(0x7f00000001c0)="8111d1709043587ee40ba55cc058120a0e1106ffd9b5474bb4405e34ec8af6be39860fbcbdd0510538bd9e726d164602b8a9c572d2fe064374178f5a5e18fb43b3f2a36b9fd8122805136edb84fddbe29597c634a0cfd205509b7a73b74c55a5441153f60ddc264eec31be10e179a176ff938b9c280012bfbecf7b18e460905f50e94b473e3c9dd999fdb8b5d7fd9883b73bf0b05eef39e0a3348a743f0118fcff46d999aae0c1c624d9601f94e233ba7d4b47c3e210544e7199d2daf11e88fbe8eea6646623df0da84952467628975bb0bfc8dee148fdb1c082aeff9a0d34a947bf6055f1dca83435ba362e04e3b6ee1c852eadc0eee56d4cbb7705473a9168e3ce51a690b39d08", 0x108) 04:39:58 executing program 5: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 04:39:58 executing program 2: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 04:39:58 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000300), &(0x7f0000000280)=0x94) 04:39:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f00000000c0)=""/93, 0x5d, 0x0, 0x0, 0x0) 04:39:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 04:39:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000000)=0x98) 04:39:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c1c4e2203000000dd"], &(0x7f00000000c0)=0x98) 04:39:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 04:39:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/115, 0x73}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}], 0x12) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="880208e6f9"], 0x10) shutdown(r4, 0x0) 04:39:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 04:39:59 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:39:59 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$sock_int(r0, 0xffff, 0x40, 0x0, &(0x7f0000000140)) 04:39:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000080)=""/133, 0x85, 0x0, 0x0, 0x0) 04:39:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r2) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000001c0), 0x8c) 04:39:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000240), 0x8) 04:39:59 executing program 5: syz_emit_ethernet(0x1006, &(0x7f00000007c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 04:39:59 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 04:39:59 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 04:39:59 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x18, 0x0, 0x0) 04:39:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x21, &(0x7f0000000640), &(0x7f0000000680)=0x10) 04:39:59 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@file={0xa}, 0xa) 04:39:59 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 04:40:00 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:40:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 04:40:00 executing program 1: fcntl$lock(0xffffffffffffffff, 0xd, &(0x7f0000000100)) 04:40:00 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x3, 0x84) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 04:40:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000002c80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)=[{0x10}], 0x10}, 0x0) 04:40:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x7ff}, 0xa0) 04:40:00 executing program 4: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 04:40:00 executing program 3: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 04:40:00 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 04:40:00 executing program 1: syz_emit_ethernet(0x1fe, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd6694bba201c83b01c1ba560e4feb3407dbd90575180dba82fe80"], 0x0) 04:40:00 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000bff000/0x400000)=nil, 0x400000, 0x0, 0x10, r0, 0x0) mprotect(&(0x7f0000f92000/0x2000)=nil, 0x2000, 0x1) 04:40:00 executing program 1: socket$inet(0x2, 0xf5675514cf20dde3, 0x0) 04:40:00 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:40:00 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 04:40:00 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @random="27b4987da896", @val, {@ipv4}}, 0x0) 04:40:00 executing program 5: syz_emit_ethernet(0x1fe, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd6694bba201c83b01c1ba560e4feb3407dbd90575180dba82fe8000000000000000000000000000bb"], 0x0) 04:40:00 executing program 1: mlock(&(0x7f000081f000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4) 04:40:00 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @random="27b4987da896", @val, {@ipv4}}, 0x0) 04:40:01 executing program 1: syz_emit_ethernet(0x41, &(0x7f00000000c0)={@broadcast, @random="27b4987da896", @val, {@ipv4}}, 0x0) 04:40:01 executing program 3: syz_emit_ethernet(0x4c, &(0x7f00000000c0)={@broadcast, @random="27b4987da896", @val, {@ipv4}}, 0x0) 04:40:01 executing program 4: syz_emit_ethernet(0x4b, &(0x7f00000000c0)={@broadcast, @random="27b4987da896", @val, {@ipv4}}, 0x0) 04:40:01 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @random="27b4987da896", @val, {@ipv4}}, 0x0) 04:40:01 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000080)={@broadcast, @random="27b4987da896", @val, {@ipv4}}, 0x0) 04:40:01 executing program 4: syz_emit_ethernet(0x1fe, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd6694bba201c83b01c1ba560e4feb3407dbd90575180dba82fe"], 0x0) 04:40:01 executing program 3: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 04:40:01 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0x1) 04:40:01 executing program 2: syz_emit_ethernet(0x24, &(0x7f0000000040)={@broadcast, @random="27b4987da896", @val, {@ipv4}}, 0x0) 04:40:01 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 04:40:01 executing program 4: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 04:40:01 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:40:01 executing program 3: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 04:40:01 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000000)={@broadcast, @random="132493ba38a7"}, 0x0) 04:40:01 executing program 5: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) 04:40:01 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), &(0x7f0000001080)=0x8) 04:40:02 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv4}}, 0x0) 04:40:02 executing program 3: syz_emit_ethernet(0x23, &(0x7f0000000000)={@broadcast, @random="a7b4987da896", @val, {@ipv4}}, 0x0) 04:40:02 executing program 1: syz_emit_ethernet(0x4f, &(0x7f00000001c0)={@random="dbe59ab9f18a", @empty, @val, {@ipv6}}, 0x0) 04:40:02 executing program 5: mknod(&(0x7f00000029c0)='./file0\x00', 0x80c97d96de3a8432, 0x0) 04:40:02 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) recvmsg(r0, &(0x7f0000001080)={&(0x7f00000010c0)=@in6, 0xc, &(0x7f0000001140)=[{&(0x7f0000000040)=""/4098, 0xfffffffffffffeb0}], 0x1}, 0x0) 04:40:02 executing program 1: getgroups(0x4000000000000035, &(0x7f0000000000)) 04:40:02 executing program 2: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 04:40:02 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:40:02 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random='\x00\b\x00', @val, {@ipv4}}, 0x0) 04:40:02 executing program 1: madvise(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0) 04:40:02 executing program 2: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 04:40:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000080)=""/144, 0x26, 0x90, 0x1}, 0x20) 04:40:02 executing program 4: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 04:40:02 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000ff8000/0x8000)=nil, 0x2000) 04:40:02 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000bff000/0x400000)=nil, 0x400000, 0x0, 0x10, r0, 0x0) 04:40:02 executing program 4: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 04:40:02 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000140), 0x4) 04:40:02 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x8fc, 0x7, 0x81}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x6, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 04:40:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x8fc, 0x7, 0x81}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 04:40:03 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:40:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000001280)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 04:40:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c80)={0x18, 0x2, &(0x7f0000001ac0)=@raw=[@btf_id], &(0x7f0000001b40)='GPL\x00', 0x4ec0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:40:03 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0xa, &(0x7f0000000040)=r1, 0x4) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f00000001c0)="17", 0x1680}], 0x1}, 0x0) 04:40:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x3}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7c}]}}, &(0x7f00000003c0)=""/204, 0x46, 0xcc, 0x1}, 0x20) 04:40:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x1, 0xa8, &(0x7f00000000c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:40:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@var={0x6, 0x0, 0x0, 0xe, 0x1, 0x20000000}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000340)=""/206, 0x30, 0xce, 0x1}, 0x20) 04:40:03 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001440)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002ec0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=[{0x18, 0x1, 0x1, "9d"}], 0x18}, 0x0) 04:40:03 executing program 2: socketpair(0x10, 0x3, 0x2, &(0x7f0000000100)) 04:40:03 executing program 1: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0}, 0x38) 04:40:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x7, 0x40}, 0x40) 04:40:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x1, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x9}], &(0x7f0000000080)='GPL\x00', 0x1, 0xa8, &(0x7f00000000c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340), 0x10}, 0x78) 04:40:03 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:40:03 executing program 4: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 04:40:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0x10000, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x10000}, 0x40) 04:40:03 executing program 2: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 04:40:03 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x100) 04:40:03 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8fc, 0x7, 0x7d}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r0, &(0x7f0000000100), 0x0}, 0x20) 04:40:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000003ac0)={0x0, 0x0, 0x0, 0x0, 0x1a44, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 04:40:03 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000004940)={&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000002700)=[{&(0x7f00000000c0)="aa", 0x1}], 0x1}, 0x0) 04:40:03 executing program 5: socketpair(0x22, 0x0, 0xda, &(0x7f0000000500)) 04:40:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}], &(0x7f0000000080)='GPL\x00', 0x1, 0xa8, &(0x7f00000000c0)=""/168, 0x41100, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0x4, 0x8dc, 0xffffff01}, 0x10}, 0x78) 04:40:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000040)=@raw=[@func, @initr0], &(0x7f0000000080)='GPL\x00', 0x1, 0xa8, &(0x7f00000000c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:40:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xb}]}]}}, &(0x7f0000000080)=""/207, 0x2e, 0xcf, 0x1}, 0x20) 04:40:03 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:40:03 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) 04:40:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x404, 0x3}}, @const, @typedef={0x1, 0x0, 0x0, 0x8, 0x1}]}, {0x0, [0x61]}}, &(0x7f0000000340)=""/206, 0x4b, 0xce, 0x1}, 0x20) 04:40:03 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x8fc, 0x7, 0x81}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) 04:40:04 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)='q', 0x1}], 0x1}, 0x0) 04:40:04 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\x06ArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)=@in={0x2, 0x4e20, @multicast2}, 0x80, &(0x7f0000000440), 0x0, 0x0, 0x1158}, 0x800) socket$kcm(0x29, 0x0, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') r4 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000100)='&*\x00') 04:40:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000f80)={0x8, 0x0, 0x4, 0x0, 0x100}, 0x40) 04:40:04 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8fc, 0x7, 0x7d}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200), &(0x7f00000003c0), 0x14, r0}, 0x38) 04:40:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000003c0)=""/204, 0x26, 0xcc, 0x1}, 0x20) 04:40:04 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:40:04 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000010840)={0x0, 0x0, 0x0}, 0x0) 04:40:04 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8fc, 0x7, 0x7d}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5, r0}, 0x38) 04:40:04 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={0x0, 0x0, 0x18}, 0x10) 04:40:04 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 281.272912] device wlan1 entered promiscuous mode [ 281.278129] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 281.314140] device wlan1 left promiscuous mode 04:40:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@const, @typedef={0x1, 0x0, 0x0, 0x8, 0x1}]}, {0x0, [0x61]}}, &(0x7f0000000340)=""/206, 0x33, 0xce, 0x1}, 0x20) 04:40:04 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)) [ 281.339957] device wlan1 entered promiscuous mode [ 281.354526] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 04:40:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x8fc, 0x7, 0x81}, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100)={0x0, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r0}, 0xc) 04:40:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, 0x0, 0x26}, 0x20) 04:40:05 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\x06ArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)=@in={0x2, 0x4e20, @multicast2}, 0x80, &(0x7f0000000440), 0x0, 0x0, 0x1158}, 0x800) socket$kcm(0x29, 0x0, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') r4 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000100)='&*\x00') 04:40:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x4}, 0x40) 04:40:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x1, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x9}], &(0x7f0000000080)='GPL\x00', 0x1, 0xa8, &(0x7f00000000c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, 0x0}, 0x78) 04:40:05 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:40:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@struct={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000001280)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 04:40:05 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000010840)={0x0, 0x0, &(0x7f0000001200)=[{0x0}, {&(0x7f0000000080)='-', 0x1}, {&(0x7f0000000140)='<', 0x1}], 0x3}, 0x0) 04:40:05 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001dc0)={&(0x7f0000001d80)='./file0\x00'}, 0x10) [ 282.088433] device wlan1 left promiscuous mode 04:40:05 executing program 5: perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40030}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:40:05 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002000)={0x0, 0x0, 0x0}, 0x0) [ 282.171004] device wlan1 entered promiscuous mode [ 282.176420] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 04:40:05 executing program 1: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00'], 0x38}, 0x8000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0xb30f}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 04:40:05 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x8fc, 0x7, 0x81}, 0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 04:40:05 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:40:05 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\x06ArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)=@in={0x2, 0x4e20, @multicast2}, 0x80, &(0x7f0000000440), 0x0, 0x0, 0x1158}, 0x800) socket$kcm(0x29, 0x0, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') r4 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000100)='&*\x00') 04:40:05 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='devices.list\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) 04:40:05 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) socketpair(0x1d, 0x0, 0x6, &(0x7f0000000940)) 04:40:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001240)={0x1b, 0x0, 0x0, 0x1000, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 282.426834] device wlan1 left promiscuous mode 04:40:05 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={0x0}, 0x4066, 0x200000000000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) socket$kcm(0xa, 0x5, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000400)={0x0, 0x70, 0xff, 0x1f, 0x1, 0xf9, 0x0, 0x0, 0x10010, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x1, @perf_config_ext={0x0, 0x7f}, 0x460, 0x0, 0x2, 0x3, 0x2, 0x3, 0xd5e}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$inet(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000003c0)="4228e2edd0f409af", 0x8}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0xff99}], 0x1, 0x0, 0x0, 0x1100}, 0x6d70) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'bond0\x00'}) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000300)="87290af941870cf152292c784559c211f602de198339054fa5a9cdeafcccd981b3fc87e3dbf856cab11f0af10238cb10adc349224ea680b0b2f56b76af66c48fa26bbbae4a6c8e182839a6f1d7cfcf818566568a804b696d7d3b4c5803932d3a124c88d80a92477b3bd80592e9d243ca22dbc33a824c8af45019b5f509c9665b056243cadb1b13bc596f9211e4e8703c2eb77c3f776d0c4eaa1b66be1d5e129a693fd299c14c3a10dee228dfbd9b43b7704fbee97f9fdee9ac35de412fdf83ea", 0xc0}, {&(0x7f0000000780)="670c9346881c4fe8e9c6333477ee62b1f94a529e6411e26184d528c6daace9b3626d913d1e73035d17a43c47a6a048e45e5bb71e786277a13e7d6b4e52335cf85ebc4fb7d8463c5438fe09f24b4a563f592ee1c88521ea3d6a6c9001aaeeaaaaea05f8b2e043cdfcd5b0c05c942b837443ed89745e0c928660691d324e87002a928134293f72980fad4f09f1ae9223d499bc1f4b89cd4177e7184524b22813573f7cfd9a8a660fafadd7b863df29c2409bdd3c84282f20b691d612207efb39b401d1ebcd514b358b7d1615f959482ee4c9f56197fad98aee38d0f52fe758619472955b46177c3b11ec58b65902be60510137", 0xf2}, {&(0x7f0000000880)="2bba4cecf39a8cc8206569302f66a04ce2eba8a686a01e89deddd9b4c98284d0859897b2e09d4359f13c71e3d934519a651069d2fa1c3c2d21ef2abc672196ae5167d29b5f", 0x45}, {0x0}], 0x4, &(0x7f0000000100)=[{0x30, 0x113, 0x8000, "dd14cf17f74bf7e84e3189f064254c418445c65ff032d32b62"}], 0x30}, 0x40000) [ 282.469282] device wlan1 entered promiscuous mode [ 282.484462] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 04:40:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x8fc, 0x7, 0x81, 0x150}, 0x40) 04:40:05 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 282.527817] can: request_module (can-proto-6) failed. 04:40:05 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\x06ArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)=@in={0x2, 0x4e20, @multicast2}, 0x80, &(0x7f0000000440), 0x0, 0x0, 0x1158}, 0x800) socket$kcm(0x29, 0x0, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') r4 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000100)='&*\x00') 04:40:05 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:40:06 executing program 1: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00'], 0x38}, 0x8000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0xb30f}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 04:40:06 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x201, 0x0) close(r0) [ 282.782916] device wlan1 left promiscuous mode 04:40:06 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={0x0}, 0x4066, 0x200000000000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) socket$kcm(0xa, 0x5, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000400)={0x0, 0x70, 0xff, 0x1f, 0x1, 0xf9, 0x0, 0x0, 0x10010, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x1, @perf_config_ext={0x0, 0x7f}, 0x460, 0x0, 0x2, 0x3, 0x2, 0x3, 0xd5e}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$inet(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000003c0)="4228e2edd0f409af", 0x8}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0xff99}], 0x1, 0x0, 0x0, 0x1100}, 0x6d70) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'bond0\x00'}) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000300)="87290af941870cf152292c784559c211f602de198339054fa5a9cdeafcccd981b3fc87e3dbf856cab11f0af10238cb10adc349224ea680b0b2f56b76af66c48fa26bbbae4a6c8e182839a6f1d7cfcf818566568a804b696d7d3b4c5803932d3a124c88d80a92477b3bd80592e9d243ca22dbc33a824c8af45019b5f509c9665b056243cadb1b13bc596f9211e4e8703c2eb77c3f776d0c4eaa1b66be1d5e129a693fd299c14c3a10dee228dfbd9b43b7704fbee97f9fdee9ac35de412fdf83ea", 0xc0}, {&(0x7f0000000780)="670c9346881c4fe8e9c6333477ee62b1f94a529e6411e26184d528c6daace9b3626d913d1e73035d17a43c47a6a048e45e5bb71e786277a13e7d6b4e52335cf85ebc4fb7d8463c5438fe09f24b4a563f592ee1c88521ea3d6a6c9001aaeeaaaaea05f8b2e043cdfcd5b0c05c942b837443ed89745e0c928660691d324e87002a928134293f72980fad4f09f1ae9223d499bc1f4b89cd4177e7184524b22813573f7cfd9a8a660fafadd7b863df29c2409bdd3c84282f20b691d612207efb39b401d1ebcd514b358b7d1615f959482ee4c9f56197fad98aee38d0f52fe758619472955b46177c3b11ec58b65902be60510137", 0xf2}, {&(0x7f0000000880)="2bba4cecf39a8cc8206569302f66a04ce2eba8a686a01e89deddd9b4c98284d0859897b2e09d4359f13c71e3d934519a651069d2fa1c3c2d21ef2abc672196ae5167d29b5f", 0x45}, {0x0}], 0x4, &(0x7f0000000100)=[{0x30, 0x113, 0x8000, "dd14cf17f74bf7e84e3189f064254c418445c65ff032d32b62"}], 0x30}, 0x40000) 04:40:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {0x0, 0x3}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x24, 0x0, 0x7c, 0x7}]}}, &(0x7f00000003c0)=""/204, 0x46, 0xcc, 0x1}, 0x20) [ 282.848086] device wlan1 entered promiscuous mode 04:40:06 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 282.875584] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 04:40:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001240)={0x3}, 0x40) 04:40:06 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8fc, 0x7, 0x7d}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x5, r0}, 0x38) 04:40:06 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:40:06 executing program 1: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00'], 0x38}, 0x8000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0xb30f}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 04:40:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x1, 0x400, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0xb, 0x4, 0x338d, 0x1001, 0x0, 0xffffffffffffffff, 0x51}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$inet(0xffffffffffffffff, 0x0, 0x20000041) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb9460a480e0a10000000e3bd6efb250009000e00030040fe00ff050005001201", 0x2e}], 0x1}, 0x0) 04:40:06 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:40:06 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003ac0)={&(0x7f0000002640)=@ethernet={0x0, @remote}, 0xffffffffffffff2a, &(0x7f00000004c0)=[{&(0x7f00000026c0)="78cfeecb24fb0b517bb6764435f73cc3e281a728e32db86d4582b46318450e4cfb84721e77485101123077ce0673f2ab0528978f9974fe40969515df5a9270912be4073902d51c4ab13b1efb3bdfae565f579a9ce3450be984116a223f6f47e89d4db98e0a44702a445cd84dd3036250c2202e60f1c3661271a6625d32c0875d915358f7e28a536c9f9930c8afab16fc548d62934ca64940f12d36bdbca15ebd40c6ad0e5f28367faf8c07c500a4ce3c829416d06fb0b7bbc3ae6719db11d861822eb5a09383fa64ea9346508b43271a3fe6fe10958f1f8eba99c7a19ca73f81379de22bb28c0ef0b3299b1eba3d685c66785cdc45e09ed617", 0xf9}, {&(0x7f00000027c0)="9ed871f783f279323345f75015f8c2c0841d56", 0x13}, {&(0x7f0000002800)="f0c18efc170f05fbdfbfbcec32122253fa24474b41aa273c87d4945427e4e6e0", 0x20}, {&(0x7f0000002840)="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", 0x1000}], 0x4, &(0x7f0000003cc0)=ANY=[@ANYBLOB="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"], 0x228}, 0x24040000) 04:40:06 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={0x0}, 0x4066, 0x200000000000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) socket$kcm(0xa, 0x5, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000400)={0x0, 0x70, 0xff, 0x1f, 0x1, 0xf9, 0x0, 0x0, 0x10010, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x1, @perf_config_ext={0x0, 0x7f}, 0x460, 0x0, 0x2, 0x3, 0x2, 0x3, 0xd5e}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$inet(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000003c0)="4228e2edd0f409af", 0x8}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0xff99}], 0x1, 0x0, 0x0, 0x1100}, 0x6d70) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'bond0\x00'}) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000300)="87290af941870cf152292c784559c211f602de198339054fa5a9cdeafcccd981b3fc87e3dbf856cab11f0af10238cb10adc349224ea680b0b2f56b76af66c48fa26bbbae4a6c8e182839a6f1d7cfcf818566568a804b696d7d3b4c5803932d3a124c88d80a92477b3bd80592e9d243ca22dbc33a824c8af45019b5f509c9665b056243cadb1b13bc596f9211e4e8703c2eb77c3f776d0c4eaa1b66be1d5e129a693fd299c14c3a10dee228dfbd9b43b7704fbee97f9fdee9ac35de412fdf83ea", 0xc0}, {&(0x7f0000000780)="670c9346881c4fe8e9c6333477ee62b1f94a529e6411e26184d528c6daace9b3626d913d1e73035d17a43c47a6a048e45e5bb71e786277a13e7d6b4e52335cf85ebc4fb7d8463c5438fe09f24b4a563f592ee1c88521ea3d6a6c9001aaeeaaaaea05f8b2e043cdfcd5b0c05c942b837443ed89745e0c928660691d324e87002a928134293f72980fad4f09f1ae9223d499bc1f4b89cd4177e7184524b22813573f7cfd9a8a660fafadd7b863df29c2409bdd3c84282f20b691d612207efb39b401d1ebcd514b358b7d1615f959482ee4c9f56197fad98aee38d0f52fe758619472955b46177c3b11ec58b65902be60510137", 0xf2}, {&(0x7f0000000880)="2bba4cecf39a8cc8206569302f66a04ce2eba8a686a01e89deddd9b4c98284d0859897b2e09d4359f13c71e3d934519a651069d2fa1c3c2d21ef2abc672196ae5167d29b5f", 0x45}, {0x0}], 0x4, &(0x7f0000000100)=[{0x30, 0x113, 0x8000, "dd14cf17f74bf7e84e3189f064254c418445c65ff032d32b62"}], 0x30}, 0x40000) 04:40:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x1}]}, {0x0, [0x61]}}, 0x0, 0x27}, 0x20) 04:40:06 executing program 2: socketpair(0x23, 0x0, 0x5, &(0x7f0000000000)) 04:40:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x8fc, 0x7, 0x401, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 04:40:06 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:40:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4281}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0x10000, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x10000}, 0x40) 04:40:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 04:40:06 executing program 1: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00'], 0x38}, 0x8000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0xb30f}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 04:40:07 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001480)={r1, 0x10, &(0x7f0000001440)={&(0x7f0000000440)=""/4096, 0x1000}}, 0x10) [ 284.185760] @þ: renamed from team0 [ 284.198382] 8021q: adding VLAN 0 to HW filter on device @þ 04:40:07 executing program 3: syslog(0xa, &(0x7f00000000c0)=""/95, 0x5f) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="cf"], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r1 = socket$inet(0x2, 0x2, 0x6) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, &(0x7f0000000380)="d6dcfc30c789423308949b7446d96771d8cf1011da9859e9cfad8a50a52b572fe249ea7972083e21c4fd28b662d0ddc779dc78c9c2e1b241b3f9d36ff217ab151f23872bb9", 0x45, 0x0, &(0x7f0000000400)={0x2, 0x4e20, @empty}, 0x10) recvmmsg(r1, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1}}], 0x1, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) sendmsg$netlink(r4, 0x0, 0x20004000) r5 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000140)={@rand_addr=' \x01\x00', @local, @ipv4={[0xfc, 0xd, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xb, 0x14, 0x8], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x400003}) 04:40:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)={0x60, r1, 0x509, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}]}, 0x60}}, 0x0) 04:40:07 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:40:07 executing program 4: syslog(0xa, &(0x7f00000000c0)=""/95, 0x5f) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="cf"], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r1 = socket$inet(0x2, 0x2, 0x6) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, &(0x7f0000000380)="d6dcfc30c789423308949b7446d96771d8cf1011da9859e9cfad8a50a52b572fe249ea7972083e21c4fd28b662d0ddc779dc78c9c2e1b241b3f9d36ff217ab151f23872bb9", 0x45, 0x0, &(0x7f0000000400)={0x2, 0x4e20, @empty}, 0x10) recvmmsg(r1, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1}}], 0x1, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) sendmsg$netlink(r4, 0x0, 0x20004000) r5 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000140)={@rand_addr=' \x01\x00', @local, @ipv4={[0xfc, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7e, 0xb, 0x14, 0x8], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x400003}) 04:40:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x8, {0x2, 0x0, @loopback}, 'veth1_to_batadv\x00'}) 04:40:07 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={0x0}, 0x4066, 0x200000000000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) socket$kcm(0xa, 0x5, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000400)={0x0, 0x70, 0xff, 0x1f, 0x1, 0xf9, 0x0, 0x0, 0x10010, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x1, @perf_config_ext={0x0, 0x7f}, 0x460, 0x0, 0x2, 0x3, 0x2, 0x3, 0xd5e}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$inet(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000003c0)="4228e2edd0f409af", 0x8}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0xff99}], 0x1, 0x0, 0x0, 0x1100}, 0x6d70) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'bond0\x00'}) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000300)="87290af941870cf152292c784559c211f602de198339054fa5a9cdeafcccd981b3fc87e3dbf856cab11f0af10238cb10adc349224ea680b0b2f56b76af66c48fa26bbbae4a6c8e182839a6f1d7cfcf818566568a804b696d7d3b4c5803932d3a124c88d80a92477b3bd80592e9d243ca22dbc33a824c8af45019b5f509c9665b056243cadb1b13bc596f9211e4e8703c2eb77c3f776d0c4eaa1b66be1d5e129a693fd299c14c3a10dee228dfbd9b43b7704fbee97f9fdee9ac35de412fdf83ea", 0xc0}, {&(0x7f0000000780)="670c9346881c4fe8e9c6333477ee62b1f94a529e6411e26184d528c6daace9b3626d913d1e73035d17a43c47a6a048e45e5bb71e786277a13e7d6b4e52335cf85ebc4fb7d8463c5438fe09f24b4a563f592ee1c88521ea3d6a6c9001aaeeaaaaea05f8b2e043cdfcd5b0c05c942b837443ed89745e0c928660691d324e87002a928134293f72980fad4f09f1ae9223d499bc1f4b89cd4177e7184524b22813573f7cfd9a8a660fafadd7b863df29c2409bdd3c84282f20b691d612207efb39b401d1ebcd514b358b7d1615f959482ee4c9f56197fad98aee38d0f52fe758619472955b46177c3b11ec58b65902be60510137", 0xf2}, {&(0x7f0000000880)="2bba4cecf39a8cc8206569302f66a04ce2eba8a686a01e89deddd9b4c98284d0859897b2e09d4359f13c71e3d934519a651069d2fa1c3c2d21ef2abc672196ae5167d29b5f", 0x45}, {0x0}], 0x4, &(0x7f0000000100)=[{0x30, 0x113, 0x8000, "dd14cf17f74bf7e84e3189f064254c418445c65ff032d32b62"}], 0x30}, 0x40000) [ 284.383202] 8021q: adding VLAN 0 to HW filter on device @þ 04:40:07 executing program 1: syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8008, &(0x7f0000000440)) 04:40:07 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 284.521488] team0: No ports can be present during mode change 04:40:07 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xa, 0x3, 0x5966, 0x8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x4}, 0x40) 04:40:08 executing program 4: ioprio_set$pid(0x3, 0x0, 0x4000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000002ac0)='ns/user\x00') ptrace$peekuser(0x3, 0x0, 0x0) 04:40:08 executing program 5: socket$kcm(0x2, 0x3, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 04:40:08 executing program 1: syz_emit_ethernet(0xc5, &(0x7f0000000200)=ANY=[@ANYBLOB="1783f0cbf855aaaaaaaaaaaa86dd605f2e4e008f880000000000000000000400000000000000ff436630c1"], 0x0) 04:40:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) request_key(&(0x7f00000004c0)='trusted\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='(\'-\x00', 0x0) 04:40:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 04:40:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000016c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090500000000000000000100000008000100", @ANYRES32=r2], 0x20}}, 0x0) 04:40:08 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:40:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x4, 0x0, 0x3}, 0x40) 04:40:08 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) 04:40:08 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x44040, 0x0) lsetxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@md5={0x1, "4e361424c7cff09058f2157774b5750b"}, 0x11, 0x0) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=ANY=[], 0x11, 0x0) [ 285.029412] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:40:08 executing program 4: r0 = shmget(0x2, 0x4000, 0x200, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) 04:40:08 executing program 3: syz_usbip_server_init(0x4) write$usbip_server(0xffffffffffffffff, 0x0, 0x0) syz_usbip_server_init(0x3) 04:40:08 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 285.166358] audit: type=1800 audit(1618375208.487:17): pid=17145 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14716 res=0 04:40:08 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "0302c7a2f100"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) [ 285.233075] audit: type=1800 audit(1618375208.487:18): pid=17145 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14716 res=0 04:40:08 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000140)) [ 285.279464] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 285.285470] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 285.304883] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(6) [ 285.310851] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) 04:40:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x3, &(0x7f00000000c0)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x2, 0x0, 0x1, r2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) [ 285.360793] vhci_hcd: connection closed [ 285.361070] vhci_hcd: connection closed [ 285.362614] vhci_hcd: stop threads [ 285.394180] vhci_hcd: release socket [ 285.419225] vhci_hcd: disconnect device 04:40:08 executing program 4: bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000200)={0xa, 0x8, 0x9903, 0x700, 0x0, 0x1}, 0x40) [ 285.445345] vhci_hcd: stop threads [ 285.456858] vhci_hcd: release socket [ 285.469500] vhci_hcd: disconnect device 04:40:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='key_or_keyring:', 0xfffffffffffffffb) 04:40:09 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:40:09 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000040)=[@free_buffer], 0x0, 0x0, 0x0}) 04:40:09 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 04:40:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0xf6, 0x566}) 04:40:09 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x86240, 0x0) [ 285.880616] vhci_hcd vhci_hcd.0: pdev(3) rhport(2) sockfd(3) [ 285.886472] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 285.961529] vhci_hcd vhci_hcd.0: pdev(3) rhport(3) sockfd(6) [ 285.964634] vhci_hcd: connection closed [ 285.967375] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 285.982917] vhci_hcd: stop threads [ 285.986493] vhci_hcd: release socket [ 285.997665] vhci_hcd: disconnect device [ 286.018760] vhci_hcd: connection closed [ 286.019481] vhci_hcd: stop threads [ 286.027684] kasan: CONFIG_KASAN_INLINE enabled [ 286.032281] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 286.039649] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 286.045889] CPU: 1 PID: 17207 Comm: syz-executor.3 Not tainted 4.19.186-syzkaller #0 [ 286.052905] vhci_hcd: release socket [ 286.053899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.057629] vhci_hcd: disconnect device [ 286.066977] RIP: 0010:__lock_acquire+0x1eb/0x3ff0 [ 286.066989] Code: 2b 29 00 00 48 81 c4 98 01 00 00 44 89 f8 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 b8 00 00 00 00 00 fc ff df 4c 89 f2 48 c1 ea 03 <80> 3c 02 00 0f 85 b3 2a 00 00 49 81 3e 20 d2 66 8c 0f 84 65 ff ff [ 286.066995] RSP: 0018:ffff8880345af7d0 EFLAGS: 00010006 [ 286.067004] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 286.067010] RDX: 00000000000000fc RSI: 0000000000000000 RDI: 0000000000000001 [ 286.067016] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001 [ 286.067022] R10: 0000000000000005 R11: 0000000000000000 R12: 0000000000000001 [ 286.067028] R13: ffff8880b0172340 R14: 00000000000007e0 R15: 0000000000000001 [ 286.067038] FS: 00007f52c252a700(0000) GS:ffff8880ba100000(0000) knlGS:0000000000000000 [ 286.067045] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 286.067052] CR2: 0000000000543038 CR3: 000000009da15000 CR4: 00000000001406e0 [ 286.067062] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 286.067068] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 286.067079] Call Trace: [ 286.175819] ? mark_held_locks+0xa6/0xf0 [ 286.179975] ? finish_task_switch+0x118/0x760 [ 286.184453] ? _raw_spin_unlock_irq+0x24/0x80 [ 286.188933] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 286.193516] ? _raw_spin_unlock_irq+0x5a/0x80 [ 286.197989] ? finish_task_switch+0x146/0x760 [ 286.202469] ? mark_held_locks+0xf0/0xf0 [ 286.206517] ? __schedule+0x88f/0x2040 [ 286.210387] ? io_schedule_timeout+0x140/0x140 [ 286.214953] ? try_to_wake_up+0x733/0x1050 [ 286.219189] lock_acquire+0x170/0x3c0 [ 286.222970] ? try_to_wake_up+0x7b/0x1050 [ 286.227108] _raw_spin_lock_irqsave+0x8c/0xc0 [ 286.231582] ? try_to_wake_up+0x7b/0x1050 [ 286.235719] try_to_wake_up+0x7b/0x1050 [ 286.239683] ? preempt_schedule_common+0x45/0xc0 [ 286.244430] ? migrate_swap_stop+0x900/0x900 [ 286.248823] ? ___preempt_schedule+0x16/0x18 [ 286.253219] attach_store+0x65b/0xaa0 [ 286.257020] ? valid_port+0x190/0x190 [ 286.260822] ? lock_downgrade+0x720/0x720 [ 286.265082] ? valid_port+0x190/0x190 [ 286.268864] dev_attr_store+0x56/0x80 [ 286.272673] ? component_del+0x550/0x550 [ 286.276727] sysfs_kf_write+0x110/0x160 [ 286.280683] ? sysfs_file_ops+0x1c0/0x1c0 [ 286.284811] kernfs_fop_write+0x2b0/0x470 [ 286.288940] __vfs_write+0xf7/0x770 [ 286.292550] ? kernfs_vma_page_mkwrite+0x230/0x230 [ 286.297471] ? common_file_perm+0x4e5/0x850 [ 286.301789] ? kernel_read+0x110/0x110 [ 286.305680] ? apparmor_getprocattr+0x11d0/0x11d0 [ 286.310504] ? __mutex_add_waiter+0x160/0x160 [ 286.314988] ? check_preemption_disabled+0x41/0x280 [ 286.319989] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 286.324991] vfs_write+0x1f3/0x540 [ 286.328516] ksys_write+0x12b/0x2a0 [ 286.332170] ? __ia32_sys_read+0xb0/0xb0 [ 286.336231] ? trace_hardirqs_off_caller+0x6e/0x210 [ 286.341251] ? do_syscall_64+0x21/0x620 [ 286.345217] do_syscall_64+0xf9/0x620 [ 286.349005] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 286.354192] RIP: 0033:0x41913f [ 286.357382] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 fd ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 cc fd ff ff 48 [ 286.376282] RSP: 002b:00007f52c2529b90 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 286.383987] RAX: ffffffffffffffda RBX: 0000000000000008 RCX: 000000000041913f [ 286.391238] RDX: 0000000000000008 RSI: 00007f52c2529be0 RDI: 0000000000000008 [ 286.398526] RBP: 0000000000000008 R08: 0000000000000000 R09: 00007f52c2529b30 [ 286.405776] R10: 0000000000000000 R11: 0000000000000293 R12: 00000000004afb38 [ 286.413025] R13: 00007f52c2529be0 R14: 0000000000000000 R15: 0000000000022000 [ 286.420286] Modules linked in: [ 286.423475] ---[ end trace e4f033ce2d946e8c ]--- [ 286.428231] RIP: 0010:__lock_acquire+0x1eb/0x3ff0 [ 286.433082] Code: 2b 29 00 00 48 81 c4 98 01 00 00 44 89 f8 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 b8 00 00 00 00 00 fc ff df 4c 89 f2 48 c1 ea 03 <80> 3c 02 00 0f 85 b3 2a 00 00 49 81 3e 20 d2 66 8c 0f 84 65 ff ff [ 286.452001] RSP: 0018:ffff8880345af7d0 EFLAGS: 00010006 [ 286.457374] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 286.464626] RDX: 00000000000000fc RSI: 0000000000000000 RDI: 0000000000000001 [ 286.471880] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001 [ 286.479146] R10: 0000000000000005 R11: 0000000000000000 R12: 0000000000000001 [ 286.486398] R13: ffff8880b0172340 R14: 00000000000007e0 R15: 0000000000000001 [ 286.493685] FS: 00007f52c252a700(0000) GS:ffff8880ba100000(0000) knlGS:0000000000000000 [ 286.501894] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 286.507765] CR2: 0000000000543038 CR3: 000000009da15000 CR4: 00000000001406e0 [ 286.515023] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 286.522275] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 286.529577] Kernel panic - not syncing: Fatal exception [ 286.535417] Kernel Offset: disabled [ 286.539037] Rebooting in 86400 seconds..