[ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.85' (ECDSA) to the list of known hosts. 2021/01/14 12:38:36 fuzzer started 2021/01/14 12:38:36 dialing manager at 10.128.0.26:38787 2021/01/14 12:38:36 syscalls: 3495 2021/01/14 12:38:36 code coverage: enabled 2021/01/14 12:38:36 comparison tracing: enabled 2021/01/14 12:38:36 extra coverage: enabled 2021/01/14 12:38:36 setuid sandbox: enabled 2021/01/14 12:38:36 namespace sandbox: enabled 2021/01/14 12:38:36 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/14 12:38:36 fault injection: enabled 2021/01/14 12:38:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/14 12:38:36 net packet injection: enabled 2021/01/14 12:38:36 net device setup: enabled 2021/01/14 12:38:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/14 12:38:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/14 12:38:36 USB emulation: enabled 2021/01/14 12:38:36 hci packet injection: enabled 2021/01/14 12:38:36 wifi device emulation: enabled 2021/01/14 12:38:36 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/14 12:38:36 fetching corpus: 50, signal 21826/25688 (executing program) 2021/01/14 12:38:36 fetching corpus: 100, signal 32664/38339 (executing program) 2021/01/14 12:38:36 fetching corpus: 150, signal 48991/56374 (executing program) 2021/01/14 12:38:36 fetching corpus: 200, signal 58873/67922 (executing program) 2021/01/14 12:38:37 fetching corpus: 250, signal 64500/75257 (executing program) 2021/01/14 12:38:37 fetching corpus: 300, signal 73683/86034 (executing program) 2021/01/14 12:38:37 fetching corpus: 350, signal 80852/94799 (executing program) 2021/01/14 12:38:37 fetching corpus: 400, signal 86395/101927 (executing program) 2021/01/14 12:38:37 fetching corpus: 450, signal 88468/105656 (executing program) 2021/01/14 12:38:37 fetching corpus: 500, signal 92060/110805 (executing program) 2021/01/14 12:38:37 fetching corpus: 550, signal 95571/115870 (executing program) 2021/01/14 12:38:37 fetching corpus: 600, signal 98585/120451 (executing program) 2021/01/14 12:38:37 fetching corpus: 650, signal 102618/125976 (executing program) 2021/01/14 12:38:37 fetching corpus: 700, signal 107926/132720 (executing program) 2021/01/14 12:38:37 fetching corpus: 750, signal 112159/138368 (executing program) 2021/01/14 12:38:37 fetching corpus: 800, signal 115665/143324 (executing program) 2021/01/14 12:38:37 fetching corpus: 850, signal 119276/148353 (executing program) 2021/01/14 12:38:37 fetching corpus: 900, signal 123408/153844 (executing program) 2021/01/14 12:38:37 fetching corpus: 950, signal 125328/157237 (executing program) 2021/01/14 12:38:38 fetching corpus: 1000, signal 129333/162563 (executing program) 2021/01/14 12:38:38 fetching corpus: 1050, signal 132436/167038 (executing program) 2021/01/14 12:38:38 fetching corpus: 1100, signal 134284/170321 (executing program) 2021/01/14 12:38:38 fetching corpus: 1150, signal 136644/174032 (executing program) 2021/01/14 12:38:38 fetching corpus: 1200, signal 139315/178024 (executing program) 2021/01/14 12:38:38 fetching corpus: 1250, signal 141703/181803 (executing program) 2021/01/14 12:38:38 fetching corpus: 1300, signal 143622/185080 (executing program) 2021/01/14 12:38:38 fetching corpus: 1350, signal 145378/188244 (executing program) 2021/01/14 12:38:38 fetching corpus: 1400, signal 148974/193005 (executing program) 2021/01/14 12:38:38 fetching corpus: 1450, signal 150454/195878 (executing program) 2021/01/14 12:38:38 fetching corpus: 1500, signal 152235/198951 (executing program) 2021/01/14 12:38:38 fetching corpus: 1550, signal 153311/201438 (executing program) 2021/01/14 12:38:38 fetching corpus: 1600, signal 155259/204705 (executing program) 2021/01/14 12:38:38 fetching corpus: 1650, signal 157309/208017 (executing program) 2021/01/14 12:38:39 fetching corpus: 1700, signal 160834/212582 (executing program) 2021/01/14 12:38:39 fetching corpus: 1750, signal 163906/216813 (executing program) 2021/01/14 12:38:39 fetching corpus: 1800, signal 166834/220881 (executing program) 2021/01/14 12:38:39 fetching corpus: 1850, signal 168490/223775 (executing program) 2021/01/14 12:38:39 fetching corpus: 1900, signal 170642/227104 (executing program) 2021/01/14 12:38:39 fetching corpus: 1950, signal 171984/229680 (executing program) 2021/01/14 12:38:39 fetching corpus: 2000, signal 174087/232935 (executing program) 2021/01/14 12:38:39 fetching corpus: 2050, signal 175881/235927 (executing program) 2021/01/14 12:38:39 fetching corpus: 2100, signal 177969/239141 (executing program) 2021/01/14 12:38:39 fetching corpus: 2150, signal 179388/241752 (executing program) 2021/01/14 12:38:39 fetching corpus: 2200, signal 182631/245917 (executing program) 2021/01/14 12:38:39 fetching corpus: 2250, signal 184168/248665 (executing program) 2021/01/14 12:38:40 fetching corpus: 2300, signal 186223/251810 (executing program) 2021/01/14 12:38:40 fetching corpus: 2350, signal 188736/255338 (executing program) 2021/01/14 12:38:40 fetching corpus: 2400, signal 190627/258339 (executing program) 2021/01/14 12:38:40 fetching corpus: 2450, signal 192359/261133 (executing program) 2021/01/14 12:38:40 fetching corpus: 2500, signal 193753/263673 (executing program) 2021/01/14 12:38:40 fetching corpus: 2550, signal 196535/267349 (executing program) 2021/01/14 12:38:40 fetching corpus: 2600, signal 200994/272385 (executing program) 2021/01/14 12:38:40 fetching corpus: 2650, signal 203185/275484 (executing program) 2021/01/14 12:38:40 fetching corpus: 2700, signal 204744/278080 (executing program) 2021/01/14 12:38:40 fetching corpus: 2750, signal 207180/281442 (executing program) 2021/01/14 12:38:41 fetching corpus: 2800, signal 209143/284375 (executing program) 2021/01/14 12:38:41 fetching corpus: 2850, signal 210915/287122 (executing program) 2021/01/14 12:38:41 fetching corpus: 2900, signal 212672/289852 (executing program) 2021/01/14 12:38:41 fetching corpus: 2950, signal 213786/292062 (executing program) 2021/01/14 12:38:41 fetching corpus: 3000, signal 215914/295060 (executing program) 2021/01/14 12:38:41 fetching corpus: 3050, signal 217580/297655 (executing program) 2021/01/14 12:38:41 fetching corpus: 3100, signal 218329/299541 (executing program) 2021/01/14 12:38:41 fetching corpus: 3150, signal 219560/301771 (executing program) 2021/01/14 12:38:41 fetching corpus: 3200, signal 221455/304492 (executing program) 2021/01/14 12:38:41 fetching corpus: 3250, signal 223391/307303 (executing program) 2021/01/14 12:38:41 fetching corpus: 3300, signal 224717/309609 (executing program) 2021/01/14 12:38:42 fetching corpus: 3350, signal 225761/311725 (executing program) 2021/01/14 12:38:42 fetching corpus: 3400, signal 227091/314059 (executing program) 2021/01/14 12:38:42 fetching corpus: 3450, signal 228332/316280 (executing program) 2021/01/14 12:38:42 fetching corpus: 3500, signal 229162/318146 (executing program) 2021/01/14 12:38:42 fetching corpus: 3550, signal 230795/320646 (executing program) 2021/01/14 12:38:42 fetching corpus: 3600, signal 231723/322578 (executing program) 2021/01/14 12:38:42 fetching corpus: 3650, signal 233635/325271 (executing program) 2021/01/14 12:38:42 fetching corpus: 3700, signal 235017/327570 (executing program) 2021/01/14 12:38:42 fetching corpus: 3750, signal 236073/329588 (executing program) 2021/01/14 12:38:42 fetching corpus: 3800, signal 236998/331488 (executing program) 2021/01/14 12:38:43 fetching corpus: 3850, signal 238226/333661 (executing program) 2021/01/14 12:38:43 fetching corpus: 3900, signal 239238/335637 (executing program) 2021/01/14 12:38:43 fetching corpus: 3950, signal 240165/337565 (executing program) 2021/01/14 12:38:43 fetching corpus: 4000, signal 241009/339371 (executing program) 2021/01/14 12:38:43 fetching corpus: 4050, signal 242496/341642 (executing program) 2021/01/14 12:38:43 fetching corpus: 4099, signal 243700/343717 (executing program) 2021/01/14 12:38:43 fetching corpus: 4149, signal 244629/345574 (executing program) 2021/01/14 12:38:43 fetching corpus: 4199, signal 245975/347741 (executing program) 2021/01/14 12:38:43 fetching corpus: 4249, signal 246712/349456 (executing program) 2021/01/14 12:38:43 fetching corpus: 4299, signal 248427/351818 (executing program) 2021/01/14 12:38:43 fetching corpus: 4349, signal 249376/353733 (executing program) 2021/01/14 12:38:43 fetching corpus: 4399, signal 250270/355537 (executing program) 2021/01/14 12:38:44 fetching corpus: 4449, signal 251417/357492 (executing program) 2021/01/14 12:38:44 fetching corpus: 4499, signal 252341/359359 (executing program) 2021/01/14 12:38:44 fetching corpus: 4549, signal 253143/361102 (executing program) 2021/01/14 12:38:44 fetching corpus: 4599, signal 254014/362879 (executing program) 2021/01/14 12:38:44 fetching corpus: 4649, signal 255003/364759 (executing program) 2021/01/14 12:38:44 fetching corpus: 4699, signal 256216/366733 (executing program) 2021/01/14 12:38:44 fetching corpus: 4749, signal 257036/368458 (executing program) 2021/01/14 12:38:44 fetching corpus: 4799, signal 258256/370420 (executing program) 2021/01/14 12:38:44 fetching corpus: 4849, signal 259466/372393 (executing program) 2021/01/14 12:38:44 fetching corpus: 4899, signal 260353/374133 (executing program) 2021/01/14 12:38:45 fetching corpus: 4949, signal 261223/375921 (executing program) 2021/01/14 12:38:45 fetching corpus: 4999, signal 262451/377862 (executing program) 2021/01/14 12:38:45 fetching corpus: 5049, signal 263356/379625 (executing program) 2021/01/14 12:38:45 fetching corpus: 5099, signal 264634/381623 (executing program) 2021/01/14 12:38:45 fetching corpus: 5149, signal 265166/383151 (executing program) 2021/01/14 12:38:45 fetching corpus: 5198, signal 266023/384842 (executing program) 2021/01/14 12:38:45 fetching corpus: 5248, signal 267444/386877 (executing program) 2021/01/14 12:38:45 fetching corpus: 5298, signal 268694/388845 (executing program) 2021/01/14 12:38:45 fetching corpus: 5348, signal 269899/390759 (executing program) 2021/01/14 12:38:45 fetching corpus: 5398, signal 270852/392492 (executing program) 2021/01/14 12:38:45 fetching corpus: 5448, signal 271897/394277 (executing program) 2021/01/14 12:38:45 fetching corpus: 5498, signal 272834/395973 (executing program) 2021/01/14 12:38:46 fetching corpus: 5548, signal 274259/398012 (executing program) 2021/01/14 12:38:46 fetching corpus: 5598, signal 275382/399814 (executing program) 2021/01/14 12:38:46 fetching corpus: 5648, signal 276781/401813 (executing program) 2021/01/14 12:38:46 fetching corpus: 5698, signal 277765/403497 (executing program) 2021/01/14 12:38:46 fetching corpus: 5748, signal 278964/405346 (executing program) 2021/01/14 12:38:46 fetching corpus: 5798, signal 279461/406763 (executing program) 2021/01/14 12:38:46 fetching corpus: 5848, signal 280714/408620 (executing program) 2021/01/14 12:38:46 fetching corpus: 5898, signal 281369/410145 (executing program) 2021/01/14 12:38:46 fetching corpus: 5948, signal 282328/411826 (executing program) 2021/01/14 12:38:46 fetching corpus: 5998, signal 283139/413341 (executing program) 2021/01/14 12:38:46 fetching corpus: 6048, signal 283936/414893 (executing program) 2021/01/14 12:38:46 fetching corpus: 6098, signal 284816/416430 (executing program) 2021/01/14 12:38:47 fetching corpus: 6148, signal 285943/418150 (executing program) 2021/01/14 12:38:47 fetching corpus: 6198, signal 286832/419734 (executing program) 2021/01/14 12:38:47 fetching corpus: 6248, signal 287654/421283 (executing program) 2021/01/14 12:38:47 fetching corpus: 6298, signal 288277/422744 (executing program) 2021/01/14 12:38:47 fetching corpus: 6348, signal 288753/424091 (executing program) 2021/01/14 12:38:47 fetching corpus: 6398, signal 289388/425484 (executing program) 2021/01/14 12:38:47 fetching corpus: 6448, signal 290581/427246 (executing program) 2021/01/14 12:38:47 fetching corpus: 6498, signal 291234/428721 (executing program) 2021/01/14 12:38:47 fetching corpus: 6548, signal 291665/429985 (executing program) 2021/01/14 12:38:47 fetching corpus: 6598, signal 292418/431454 (executing program) 2021/01/14 12:38:47 fetching corpus: 6648, signal 293713/433257 (executing program) 2021/01/14 12:38:47 fetching corpus: 6698, signal 294389/434696 (executing program) 2021/01/14 12:38:47 fetching corpus: 6748, signal 296436/436841 (executing program) 2021/01/14 12:38:48 fetching corpus: 6798, signal 297350/438380 (executing program) 2021/01/14 12:38:48 fetching corpus: 6848, signal 297892/439671 (executing program) 2021/01/14 12:38:48 fetching corpus: 6898, signal 298549/441022 (executing program) 2021/01/14 12:38:48 fetching corpus: 6948, signal 299369/442495 (executing program) 2021/01/14 12:38:48 fetching corpus: 6998, signal 300079/443907 (executing program) 2021/01/14 12:38:48 fetching corpus: 7048, signal 301089/445448 (executing program) 2021/01/14 12:38:48 fetching corpus: 7098, signal 302420/447081 (executing program) 2021/01/14 12:38:48 fetching corpus: 7148, signal 303107/448462 (executing program) 2021/01/14 12:38:48 fetching corpus: 7198, signal 303838/449804 (executing program) 2021/01/14 12:38:48 fetching corpus: 7248, signal 304835/451285 (executing program) 2021/01/14 12:38:48 fetching corpus: 7298, signal 305168/452438 (executing program) 2021/01/14 12:38:49 fetching corpus: 7348, signal 305559/453629 (executing program) 2021/01/14 12:38:49 fetching corpus: 7398, signal 306325/455044 (executing program) 2021/01/14 12:38:49 fetching corpus: 7448, signal 306771/456241 (executing program) 2021/01/14 12:38:49 fetching corpus: 7498, signal 307265/457486 (executing program) 2021/01/14 12:38:49 fetching corpus: 7548, signal 307742/458745 (executing program) 2021/01/14 12:38:49 fetching corpus: 7598, signal 308402/460025 (executing program) 2021/01/14 12:38:49 fetching corpus: 7648, signal 309207/461435 (executing program) 2021/01/14 12:38:49 fetching corpus: 7698, signal 309653/462612 (executing program) 2021/01/14 12:38:49 fetching corpus: 7748, signal 310543/464093 (executing program) 2021/01/14 12:38:49 fetching corpus: 7798, signal 311380/465499 (executing program) 2021/01/14 12:38:49 fetching corpus: 7848, signal 311826/466712 (executing program) 2021/01/14 12:38:49 fetching corpus: 7898, signal 312647/468093 (executing program) 2021/01/14 12:38:49 fetching corpus: 7948, signal 313514/469477 (executing program) 2021/01/14 12:38:50 fetching corpus: 7998, signal 314270/470809 (executing program) 2021/01/14 12:38:50 fetching corpus: 8048, signal 314850/472096 (executing program) 2021/01/14 12:38:50 fetching corpus: 8098, signal 315328/473250 (executing program) 2021/01/14 12:38:50 fetching corpus: 8148, signal 316403/474722 (executing program) 2021/01/14 12:38:50 fetching corpus: 8198, signal 317212/476042 (executing program) 2021/01/14 12:38:50 fetching corpus: 8248, signal 318012/477389 (executing program) 2021/01/14 12:38:50 fetching corpus: 8298, signal 318734/478736 (executing program) 2021/01/14 12:38:50 fetching corpus: 8348, signal 319315/479940 (executing program) 2021/01/14 12:38:50 fetching corpus: 8398, signal 319747/481064 (executing program) 2021/01/14 12:38:50 fetching corpus: 8448, signal 320165/482156 (executing program) 2021/01/14 12:38:50 fetching corpus: 8498, signal 320670/483353 (executing program) 2021/01/14 12:38:50 fetching corpus: 8548, signal 321310/484577 (executing program) 2021/01/14 12:38:50 fetching corpus: 8598, signal 322278/485965 (executing program) 2021/01/14 12:38:50 fetching corpus: 8648, signal 322801/487156 (executing program) 2021/01/14 12:38:51 fetching corpus: 8698, signal 323252/488261 (executing program) 2021/01/14 12:38:51 fetching corpus: 8748, signal 323776/489432 (executing program) 2021/01/14 12:38:51 fetching corpus: 8798, signal 324201/490575 (executing program) 2021/01/14 12:38:51 fetching corpus: 8848, signal 325285/491957 (executing program) 2021/01/14 12:38:51 fetching corpus: 8898, signal 325964/493157 (executing program) 2021/01/14 12:38:51 fetching corpus: 8948, signal 326917/494502 (executing program) 2021/01/14 12:38:51 fetching corpus: 8998, signal 327443/495661 (executing program) 2021/01/14 12:38:51 fetching corpus: 9048, signal 328176/496908 (executing program) 2021/01/14 12:38:51 fetching corpus: 9098, signal 329197/498236 (executing program) 2021/01/14 12:38:51 fetching corpus: 9148, signal 329624/499307 (executing program) 2021/01/14 12:38:52 fetching corpus: 9198, signal 330131/500411 (executing program) 2021/01/14 12:38:52 fetching corpus: 9248, signal 330751/501551 (executing program) 2021/01/14 12:38:52 fetching corpus: 9298, signal 331431/502703 (executing program) 2021/01/14 12:38:52 fetching corpus: 9348, signal 331915/503807 (executing program) 2021/01/14 12:38:52 fetching corpus: 9398, signal 332971/505220 (executing program) 2021/01/14 12:38:52 fetching corpus: 9448, signal 333579/506371 (executing program) 2021/01/14 12:38:52 fetching corpus: 9498, signal 334084/507454 (executing program) 2021/01/14 12:38:52 fetching corpus: 9548, signal 334717/508624 (executing program) 2021/01/14 12:38:52 fetching corpus: 9598, signal 335164/509691 (executing program) 2021/01/14 12:38:52 fetching corpus: 9648, signal 335713/510775 (executing program) 2021/01/14 12:38:52 fetching corpus: 9698, signal 336129/511838 (executing program) 2021/01/14 12:38:52 fetching corpus: 9748, signal 336573/512855 (executing program) 2021/01/14 12:38:53 fetching corpus: 9798, signal 337095/513946 (executing program) 2021/01/14 12:38:53 fetching corpus: 9848, signal 337514/514979 (executing program) 2021/01/14 12:38:53 fetching corpus: 9898, signal 338000/516078 (executing program) 2021/01/14 12:38:53 fetching corpus: 9948, signal 338498/517134 (executing program) 2021/01/14 12:38:53 fetching corpus: 9998, signal 338835/518132 (executing program) 2021/01/14 12:38:53 fetching corpus: 10048, signal 339547/519292 (executing program) 2021/01/14 12:38:53 fetching corpus: 10098, signal 340144/520391 (executing program) 2021/01/14 12:38:53 fetching corpus: 10148, signal 341232/521596 (executing program) 2021/01/14 12:38:53 fetching corpus: 10198, signal 341753/522689 (executing program) 2021/01/14 12:38:53 fetching corpus: 10248, signal 342360/523748 (executing program) 2021/01/14 12:38:54 fetching corpus: 10298, signal 343159/524853 (executing program) 2021/01/14 12:38:54 fetching corpus: 10348, signal 343884/525967 (executing program) 2021/01/14 12:38:54 fetching corpus: 10398, signal 345102/527182 (executing program) 2021/01/14 12:38:54 fetching corpus: 10448, signal 345608/528218 (executing program) 2021/01/14 12:38:54 fetching corpus: 10498, signal 346128/529246 (executing program) 2021/01/14 12:38:54 fetching corpus: 10548, signal 346794/530341 (executing program) 2021/01/14 12:38:54 fetching corpus: 10598, signal 347374/531394 (executing program) 2021/01/14 12:38:54 fetching corpus: 10648, signal 348318/532514 (executing program) 2021/01/14 12:38:54 fetching corpus: 10698, signal 348918/533525 (executing program) 2021/01/14 12:38:54 fetching corpus: 10748, signal 349529/534587 (executing program) 2021/01/14 12:38:55 fetching corpus: 10798, signal 350516/535763 (executing program) 2021/01/14 12:38:55 fetching corpus: 10848, signal 350907/536728 (executing program) 2021/01/14 12:38:55 fetching corpus: 10898, signal 351528/537770 (executing program) 2021/01/14 12:38:55 fetching corpus: 10948, signal 352238/538803 (executing program) 2021/01/14 12:38:55 fetching corpus: 10998, signal 352653/539752 (executing program) 2021/01/14 12:38:55 fetching corpus: 11048, signal 352981/540696 (executing program) 2021/01/14 12:38:55 fetching corpus: 11098, signal 353405/541668 (executing program) 2021/01/14 12:38:55 fetching corpus: 11148, signal 354099/542749 (executing program) 2021/01/14 12:38:55 fetching corpus: 11198, signal 354427/543698 (executing program) 2021/01/14 12:38:55 fetching corpus: 11248, signal 354989/544637 (executing program) 2021/01/14 12:38:56 fetching corpus: 11298, signal 355616/545655 (executing program) 2021/01/14 12:38:56 fetching corpus: 11348, signal 356949/546841 (executing program) 2021/01/14 12:38:56 fetching corpus: 11398, signal 357422/547790 (executing program) 2021/01/14 12:38:56 fetching corpus: 11448, signal 357943/548754 (executing program) 2021/01/14 12:38:56 fetching corpus: 11498, signal 358489/549696 (executing program) 2021/01/14 12:38:56 fetching corpus: 11548, signal 359479/550769 (executing program) 2021/01/14 12:38:56 fetching corpus: 11598, signal 359984/551704 (executing program) 2021/01/14 12:38:56 fetching corpus: 11648, signal 360412/552665 (executing program) 2021/01/14 12:38:56 fetching corpus: 11698, signal 360745/553560 (executing program) 2021/01/14 12:38:56 fetching corpus: 11748, signal 361332/554524 (executing program) 2021/01/14 12:38:56 fetching corpus: 11798, signal 361961/555506 (executing program) 2021/01/14 12:38:56 fetching corpus: 11848, signal 362330/556374 (executing program) 2021/01/14 12:38:57 fetching corpus: 11898, signal 362965/557328 (executing program) 2021/01/14 12:38:57 fetching corpus: 11948, signal 363469/558212 (executing program) 2021/01/14 12:38:57 fetching corpus: 11998, signal 363996/559165 (executing program) 2021/01/14 12:38:57 fetching corpus: 12048, signal 364488/560108 (executing program) 2021/01/14 12:38:57 fetching corpus: 12098, signal 364764/561008 (executing program) 2021/01/14 12:38:57 fetching corpus: 12148, signal 365116/561856 (executing program) 2021/01/14 12:38:57 fetching corpus: 12198, signal 365671/562721 (executing program) 2021/01/14 12:38:57 fetching corpus: 12248, signal 366357/563636 (executing program) 2021/01/14 12:38:57 fetching corpus: 12298, signal 366915/564563 (executing program) 2021/01/14 12:38:57 fetching corpus: 12348, signal 367365/565475 (executing program) 2021/01/14 12:38:58 fetching corpus: 12398, signal 367848/566398 (executing program) 2021/01/14 12:38:58 fetching corpus: 12448, signal 368222/567232 (executing program) 2021/01/14 12:38:58 fetching corpus: 12498, signal 368951/568114 (executing program) 2021/01/14 12:38:58 fetching corpus: 12548, signal 369404/569027 (executing program) 2021/01/14 12:38:58 fetching corpus: 12598, signal 369662/569881 (executing program) 2021/01/14 12:38:58 fetching corpus: 12648, signal 370121/570712 (executing program) 2021/01/14 12:38:58 fetching corpus: 12698, signal 370531/571608 (executing program) 2021/01/14 12:38:58 fetching corpus: 12748, signal 371003/572468 (executing program) 2021/01/14 12:38:59 fetching corpus: 12797, signal 371402/573345 (executing program) 2021/01/14 12:38:59 fetching corpus: 12847, signal 371752/574147 (executing program) 2021/01/14 12:38:59 fetching corpus: 12897, signal 372251/575005 (executing program) 2021/01/14 12:38:59 fetching corpus: 12947, signal 372566/575863 (executing program) 2021/01/14 12:38:59 fetching corpus: 12997, signal 373073/576726 (executing program) 2021/01/14 12:38:59 fetching corpus: 13047, signal 373911/577615 (executing program) 2021/01/14 12:38:59 fetching corpus: 13097, signal 374452/578437 (executing program) 2021/01/14 12:38:59 fetching corpus: 13147, signal 375431/579296 (executing program) 2021/01/14 12:38:59 fetching corpus: 13197, signal 376186/580208 (executing program) 2021/01/14 12:38:59 fetching corpus: 13247, signal 377109/581097 (executing program) 2021/01/14 12:38:59 fetching corpus: 13297, signal 377840/581925 (executing program) 2021/01/14 12:38:59 fetching corpus: 13347, signal 378181/582745 (executing program) 2021/01/14 12:39:00 fetching corpus: 13397, signal 378678/583581 (executing program) 2021/01/14 12:39:00 fetching corpus: 13447, signal 379100/584402 (executing program) 2021/01/14 12:39:00 fetching corpus: 13497, signal 379700/585258 (executing program) 2021/01/14 12:39:00 fetching corpus: 13547, signal 379940/586031 (executing program) 2021/01/14 12:39:00 fetching corpus: 13597, signal 380281/586819 (executing program) 2021/01/14 12:39:00 fetching corpus: 13647, signal 380702/587623 (executing program) 2021/01/14 12:39:00 fetching corpus: 13697, signal 381104/588421 (executing program) 2021/01/14 12:39:00 fetching corpus: 13747, signal 381775/589264 (executing program) 2021/01/14 12:39:00 fetching corpus: 13797, signal 382041/590042 (executing program) 2021/01/14 12:39:01 fetching corpus: 13847, signal 382687/590872 (executing program) 2021/01/14 12:39:01 fetching corpus: 13897, signal 383135/591682 (executing program) 2021/01/14 12:39:01 fetching corpus: 13947, signal 383603/592507 (executing program) 2021/01/14 12:39:01 fetching corpus: 13997, signal 383990/593274 (executing program) 2021/01/14 12:39:01 fetching corpus: 14047, signal 384361/594054 (executing program) 2021/01/14 12:39:01 fetching corpus: 14097, signal 384653/594792 (executing program) 2021/01/14 12:39:01 fetching corpus: 14147, signal 385379/595611 (executing program) 2021/01/14 12:39:01 fetching corpus: 14197, signal 385698/596380 (executing program) 2021/01/14 12:39:01 fetching corpus: 14247, signal 386151/597180 (executing program) 2021/01/14 12:39:01 fetching corpus: 14297, signal 386593/597956 (executing program) 2021/01/14 12:39:01 fetching corpus: 14347, signal 386978/598686 (executing program) 2021/01/14 12:39:01 fetching corpus: 14397, signal 387359/599453 (executing program) 2021/01/14 12:39:02 fetching corpus: 14447, signal 387880/600224 (executing program) 2021/01/14 12:39:02 fetching corpus: 14497, signal 388362/600999 (executing program) 2021/01/14 12:39:02 fetching corpus: 14547, signal 388713/601717 (executing program) 2021/01/14 12:39:02 fetching corpus: 14597, signal 389081/602467 (executing program) 2021/01/14 12:39:02 fetching corpus: 14647, signal 389599/603194 (executing program) 2021/01/14 12:39:03 fetching corpus: 14697, signal 389884/603958 (executing program) 2021/01/14 12:39:03 fetching corpus: 14747, signal 390603/604639 (executing program) 2021/01/14 12:39:03 fetching corpus: 14797, signal 391037/605361 (executing program) 2021/01/14 12:39:03 fetching corpus: 14847, signal 391488/606089 (executing program) 2021/01/14 12:39:03 fetching corpus: 14897, signal 392051/606815 (executing program) 2021/01/14 12:39:03 fetching corpus: 14947, signal 392467/607565 (executing program) 2021/01/14 12:39:03 fetching corpus: 14997, signal 392741/608262 (executing program) 2021/01/14 12:39:03 fetching corpus: 15047, signal 393297/608961 (executing program) 2021/01/14 12:39:03 fetching corpus: 15097, signal 393667/609674 (executing program) 2021/01/14 12:39:03 fetching corpus: 15147, signal 394095/610394 (executing program) 2021/01/14 12:39:03 fetching corpus: 15196, signal 394999/611095 (executing program) 2021/01/14 12:39:03 fetching corpus: 15246, signal 395364/611622 (executing program) 2021/01/14 12:39:03 fetching corpus: 15296, signal 395619/611622 (executing program) 2021/01/14 12:39:04 fetching corpus: 15346, signal 396091/611622 (executing program) 2021/01/14 12:39:04 fetching corpus: 15396, signal 396587/611623 (executing program) 2021/01/14 12:39:04 fetching corpus: 15446, signal 396948/611623 (executing program) 2021/01/14 12:39:04 fetching corpus: 15496, signal 397356/611623 (executing program) 2021/01/14 12:39:04 fetching corpus: 15546, signal 397788/611623 (executing program) 2021/01/14 12:39:04 fetching corpus: 15596, signal 398303/611623 (executing program) 2021/01/14 12:39:04 fetching corpus: 15646, signal 398533/611623 (executing program) 2021/01/14 12:39:04 fetching corpus: 15696, signal 399736/611623 (executing program) 2021/01/14 12:39:04 fetching corpus: 15746, signal 400278/611623 (executing program) 2021/01/14 12:39:04 fetching corpus: 15796, signal 400666/611623 (executing program) 2021/01/14 12:39:04 fetching corpus: 15846, signal 401029/611623 (executing program) 2021/01/14 12:39:04 fetching corpus: 15896, signal 401438/611623 (executing program) 2021/01/14 12:39:05 fetching corpus: 15946, signal 401766/611623 (executing program) 2021/01/14 12:39:05 fetching corpus: 15996, signal 402218/611623 (executing program) 2021/01/14 12:39:05 fetching corpus: 16046, signal 402944/611623 (executing program) 2021/01/14 12:39:05 fetching corpus: 16096, signal 403347/611623 (executing program) 2021/01/14 12:39:05 fetching corpus: 16146, signal 403553/611623 (executing program) 2021/01/14 12:39:05 fetching corpus: 16196, signal 403798/611623 (executing program) 2021/01/14 12:39:05 fetching corpus: 16246, signal 404212/611623 (executing program) 2021/01/14 12:39:05 fetching corpus: 16296, signal 404560/611623 (executing program) 2021/01/14 12:39:05 fetching corpus: 16346, signal 405027/611623 (executing program) 2021/01/14 12:39:05 fetching corpus: 16396, signal 405483/611623 (executing program) 2021/01/14 12:39:05 fetching corpus: 16446, signal 405880/611623 (executing program) 2021/01/14 12:39:05 fetching corpus: 16496, signal 406128/611623 (executing program) 2021/01/14 12:39:05 fetching corpus: 16546, signal 406386/611623 (executing program) 2021/01/14 12:39:05 fetching corpus: 16596, signal 406692/611623 (executing program) 2021/01/14 12:39:06 fetching corpus: 16646, signal 407043/611623 (executing program) 2021/01/14 12:39:06 fetching corpus: 16696, signal 407389/611623 (executing program) 2021/01/14 12:39:06 fetching corpus: 16746, signal 407684/611623 (executing program) 2021/01/14 12:39:06 fetching corpus: 16796, signal 407934/611623 (executing program) 2021/01/14 12:39:06 fetching corpus: 16846, signal 408205/611623 (executing program) 2021/01/14 12:39:06 fetching corpus: 16896, signal 408446/611623 (executing program) 2021/01/14 12:39:06 fetching corpus: 16946, signal 408722/611623 (executing program) 2021/01/14 12:39:06 fetching corpus: 16996, signal 409212/611623 (executing program) 2021/01/14 12:39:06 fetching corpus: 17046, signal 409462/611623 (executing program) 2021/01/14 12:39:06 fetching corpus: 17096, signal 409868/611623 (executing program) 2021/01/14 12:39:06 fetching corpus: 17146, signal 410118/611623 (executing program) 2021/01/14 12:39:06 fetching corpus: 17196, signal 410408/611623 (executing program) 2021/01/14 12:39:06 fetching corpus: 17246, signal 410967/611623 (executing program) 2021/01/14 12:39:06 fetching corpus: 17296, signal 411360/611623 (executing program) 2021/01/14 12:39:06 fetching corpus: 17346, signal 412014/611623 (executing program) 2021/01/14 12:39:07 fetching corpus: 17396, signal 412408/611623 (executing program) 2021/01/14 12:39:07 fetching corpus: 17446, signal 413271/611623 (executing program) 2021/01/14 12:39:07 fetching corpus: 17496, signal 413580/611641 (executing program) 2021/01/14 12:39:07 fetching corpus: 17546, signal 413854/611641 (executing program) 2021/01/14 12:39:07 fetching corpus: 17596, signal 414093/611641 (executing program) 2021/01/14 12:39:07 fetching corpus: 17646, signal 414519/611641 (executing program) 2021/01/14 12:39:07 fetching corpus: 17696, signal 414872/611641 (executing program) 2021/01/14 12:39:07 fetching corpus: 17746, signal 415221/611641 (executing program) 2021/01/14 12:39:07 fetching corpus: 17796, signal 415672/611641 (executing program) 2021/01/14 12:39:07 fetching corpus: 17846, signal 415936/611641 (executing program) 2021/01/14 12:39:07 fetching corpus: 17896, signal 416166/611641 (executing program) 2021/01/14 12:39:07 fetching corpus: 17946, signal 416573/611641 (executing program) 2021/01/14 12:39:07 fetching corpus: 17996, signal 416993/611641 (executing program) 2021/01/14 12:39:07 fetching corpus: 18046, signal 417387/611641 (executing program) 2021/01/14 12:39:08 fetching corpus: 18096, signal 417698/611641 (executing program) 2021/01/14 12:39:08 fetching corpus: 18146, signal 418596/611641 (executing program) 2021/01/14 12:39:08 fetching corpus: 18196, signal 418937/611641 (executing program) 2021/01/14 12:39:08 fetching corpus: 18246, signal 419372/611641 (executing program) 2021/01/14 12:39:08 fetching corpus: 18296, signal 419755/611641 (executing program) 2021/01/14 12:39:08 fetching corpus: 18346, signal 420058/611641 (executing program) 2021/01/14 12:39:08 fetching corpus: 18396, signal 420416/611641 (executing program) 2021/01/14 12:39:08 fetching corpus: 18446, signal 420813/611641 (executing program) 2021/01/14 12:39:08 fetching corpus: 18496, signal 421240/611641 (executing program) 2021/01/14 12:39:08 fetching corpus: 18546, signal 421694/611641 (executing program) 2021/01/14 12:39:09 fetching corpus: 18596, signal 422094/611641 (executing program) 2021/01/14 12:39:09 fetching corpus: 18646, signal 422411/611641 (executing program) 2021/01/14 12:39:09 fetching corpus: 18696, signal 422773/611641 (executing program) 2021/01/14 12:39:09 fetching corpus: 18746, signal 423172/611641 (executing program) 2021/01/14 12:39:09 fetching corpus: 18796, signal 423465/611641 (executing program) 2021/01/14 12:39:09 fetching corpus: 18846, signal 423869/611641 (executing program) 2021/01/14 12:39:09 fetching corpus: 18896, signal 424522/611641 (executing program) 2021/01/14 12:39:09 fetching corpus: 18946, signal 424761/611641 (executing program) 2021/01/14 12:39:09 fetching corpus: 18996, signal 425080/611641 (executing program) 2021/01/14 12:39:09 fetching corpus: 19046, signal 425356/611641 (executing program) 2021/01/14 12:39:09 fetching corpus: 19096, signal 425636/611641 (executing program) 2021/01/14 12:39:10 fetching corpus: 19146, signal 425957/611641 (executing program) 2021/01/14 12:39:10 fetching corpus: 19196, signal 426406/611641 (executing program) 2021/01/14 12:39:10 fetching corpus: 19246, signal 426728/611641 (executing program) 2021/01/14 12:39:10 fetching corpus: 19296, signal 427127/611641 (executing program) 2021/01/14 12:39:10 fetching corpus: 19346, signal 427674/611641 (executing program) 2021/01/14 12:39:10 fetching corpus: 19396, signal 428093/611641 (executing program) 2021/01/14 12:39:10 fetching corpus: 19446, signal 428621/611641 (executing program) 2021/01/14 12:39:10 fetching corpus: 19496, signal 428898/611641 (executing program) 2021/01/14 12:39:10 fetching corpus: 19546, signal 429213/611641 (executing program) 2021/01/14 12:39:10 fetching corpus: 19596, signal 429494/611641 (executing program) 2021/01/14 12:39:10 fetching corpus: 19646, signal 429975/611641 (executing program) 2021/01/14 12:39:11 fetching corpus: 19696, signal 430239/611642 (executing program) 2021/01/14 12:39:11 fetching corpus: 19746, signal 430620/611642 (executing program) 2021/01/14 12:39:11 fetching corpus: 19796, signal 430946/611642 (executing program) 2021/01/14 12:39:11 fetching corpus: 19846, signal 431211/611642 (executing program) 2021/01/14 12:39:11 fetching corpus: 19896, signal 431542/611642 (executing program) 2021/01/14 12:39:11 fetching corpus: 19946, signal 431958/611642 (executing program) 2021/01/14 12:39:11 fetching corpus: 19996, signal 432967/611642 (executing program) 2021/01/14 12:39:11 fetching corpus: 20046, signal 433222/611642 (executing program) 2021/01/14 12:39:11 fetching corpus: 20096, signal 433676/611642 (executing program) 2021/01/14 12:39:11 fetching corpus: 20146, signal 433867/611642 (executing program) 2021/01/14 12:39:11 fetching corpus: 20196, signal 434083/611642 (executing program) 2021/01/14 12:39:11 fetching corpus: 20246, signal 434445/611642 (executing program) 2021/01/14 12:39:11 fetching corpus: 20296, signal 434728/611642 (executing program) 2021/01/14 12:39:11 fetching corpus: 20346, signal 435034/611642 (executing program) 2021/01/14 12:39:11 fetching corpus: 20396, signal 435359/611642 (executing program) 2021/01/14 12:39:12 fetching corpus: 20446, signal 435741/611642 (executing program) 2021/01/14 12:39:12 fetching corpus: 20496, signal 436103/611642 (executing program) 2021/01/14 12:39:13 fetching corpus: 20546, signal 436426/611642 (executing program) 2021/01/14 12:39:13 fetching corpus: 20596, signal 436827/611642 (executing program) 2021/01/14 12:39:13 fetching corpus: 20646, signal 437077/611642 (executing program) 2021/01/14 12:39:13 fetching corpus: 20696, signal 437252/611642 (executing program) 2021/01/14 12:39:13 fetching corpus: 20746, signal 437513/611642 (executing program) 2021/01/14 12:39:13 fetching corpus: 20796, signal 437686/611642 (executing program) 2021/01/14 12:39:13 fetching corpus: 20846, signal 438014/611642 (executing program) 2021/01/14 12:39:13 fetching corpus: 20896, signal 438215/611642 (executing program) 2021/01/14 12:39:13 fetching corpus: 20946, signal 439067/611642 (executing program) 2021/01/14 12:39:14 fetching corpus: 20996, signal 439325/611642 (executing program) 2021/01/14 12:39:14 fetching corpus: 21046, signal 439731/611642 (executing program) 2021/01/14 12:39:14 fetching corpus: 21096, signal 440047/611642 (executing program) 2021/01/14 12:39:14 fetching corpus: 21146, signal 440478/611642 (executing program) 2021/01/14 12:39:14 fetching corpus: 21196, signal 440754/611642 (executing program) 2021/01/14 12:39:14 fetching corpus: 21246, signal 441245/611642 (executing program) 2021/01/14 12:39:14 fetching corpus: 21296, signal 441522/611642 (executing program) 2021/01/14 12:39:14 fetching corpus: 21346, signal 441741/611642 (executing program) 2021/01/14 12:39:14 fetching corpus: 21396, signal 442126/611642 (executing program) 2021/01/14 12:39:14 fetching corpus: 21446, signal 442376/611642 (executing program) 2021/01/14 12:39:14 fetching corpus: 21496, signal 442975/611642 (executing program) 2021/01/14 12:39:14 fetching corpus: 21546, signal 443375/611642 (executing program) 2021/01/14 12:39:14 fetching corpus: 21596, signal 443606/611642 (executing program) 2021/01/14 12:39:15 fetching corpus: 21646, signal 443885/611642 (executing program) 2021/01/14 12:39:15 fetching corpus: 21696, signal 444178/611642 (executing program) 2021/01/14 12:39:15 fetching corpus: 21746, signal 444767/611642 (executing program) 2021/01/14 12:39:15 fetching corpus: 21796, signal 445056/611642 (executing program) 2021/01/14 12:39:15 fetching corpus: 21846, signal 445410/611642 (executing program) 2021/01/14 12:39:15 fetching corpus: 21896, signal 445710/611642 (executing program) 2021/01/14 12:39:15 fetching corpus: 21946, signal 446190/611642 (executing program) 2021/01/14 12:39:15 fetching corpus: 21996, signal 446608/611642 (executing program) 2021/01/14 12:39:15 fetching corpus: 22046, signal 446838/611642 (executing program) 2021/01/14 12:39:15 fetching corpus: 22096, signal 447175/611642 (executing program) 2021/01/14 12:39:15 fetching corpus: 22146, signal 447505/611642 (executing program) 2021/01/14 12:39:15 fetching corpus: 22196, signal 447899/611642 (executing program) 2021/01/14 12:39:15 fetching corpus: 22246, signal 448299/611642 (executing program) 2021/01/14 12:39:15 fetching corpus: 22296, signal 448514/611642 (executing program) 2021/01/14 12:39:15 fetching corpus: 22346, signal 448799/611642 (executing program) 2021/01/14 12:39:16 fetching corpus: 22396, signal 449164/611642 (executing program) 2021/01/14 12:39:16 fetching corpus: 22446, signal 449468/611642 (executing program) 2021/01/14 12:39:16 fetching corpus: 22496, signal 449774/611642 (executing program) 2021/01/14 12:39:16 fetching corpus: 22546, signal 450089/611642 (executing program) 2021/01/14 12:39:16 fetching corpus: 22596, signal 450395/611642 (executing program) 2021/01/14 12:39:16 fetching corpus: 22646, signal 450610/611642 (executing program) 2021/01/14 12:39:16 fetching corpus: 22696, signal 450930/611642 (executing program) 2021/01/14 12:39:17 fetching corpus: 22746, signal 451222/611642 (executing program) 2021/01/14 12:39:17 fetching corpus: 22796, signal 451608/611642 (executing program) 2021/01/14 12:39:17 fetching corpus: 22846, signal 451840/611642 (executing program) 2021/01/14 12:39:17 fetching corpus: 22896, signal 452135/611642 (executing program) 2021/01/14 12:39:17 fetching corpus: 22946, signal 452377/611642 (executing program) 2021/01/14 12:39:17 fetching corpus: 22996, signal 452726/611642 (executing program) 2021/01/14 12:39:17 fetching corpus: 23046, signal 452971/611642 (executing program) 2021/01/14 12:39:17 fetching corpus: 23096, signal 453399/611642 (executing program) 2021/01/14 12:39:17 fetching corpus: 23146, signal 453629/611642 (executing program) 2021/01/14 12:39:17 fetching corpus: 23196, signal 454081/611642 (executing program) 2021/01/14 12:39:18 fetching corpus: 23246, signal 454356/611643 (executing program) 2021/01/14 12:39:18 fetching corpus: 23296, signal 454751/611643 (executing program) 2021/01/14 12:39:18 fetching corpus: 23346, signal 455108/611643 (executing program) 2021/01/14 12:39:18 fetching corpus: 23396, signal 455592/611643 (executing program) 2021/01/14 12:39:18 fetching corpus: 23446, signal 455968/611643 (executing program) 2021/01/14 12:39:18 fetching corpus: 23496, signal 456228/611643 (executing program) 2021/01/14 12:39:19 fetching corpus: 23546, signal 456551/611643 (executing program) 2021/01/14 12:39:19 fetching corpus: 23596, signal 456911/611643 (executing program) 2021/01/14 12:39:19 fetching corpus: 23646, signal 457154/611643 (executing program) 2021/01/14 12:39:19 fetching corpus: 23696, signal 457470/611643 (executing program) 2021/01/14 12:39:19 fetching corpus: 23746, signal 457868/611643 (executing program) 2021/01/14 12:39:19 fetching corpus: 23796, signal 458059/611643 (executing program) 2021/01/14 12:39:19 fetching corpus: 23846, signal 458292/611643 (executing program) 2021/01/14 12:39:19 fetching corpus: 23896, signal 458742/611643 (executing program) 2021/01/14 12:39:19 fetching corpus: 23946, signal 459064/611643 (executing program) 2021/01/14 12:39:19 fetching corpus: 23996, signal 459261/611643 (executing program) 2021/01/14 12:39:19 fetching corpus: 24046, signal 459541/611643 (executing program) 2021/01/14 12:39:19 fetching corpus: 24096, signal 459805/611643 (executing program) 2021/01/14 12:39:19 fetching corpus: 24146, signal 460083/611643 (executing program) 2021/01/14 12:39:20 fetching corpus: 24196, signal 460240/611643 (executing program) 2021/01/14 12:39:20 fetching corpus: 24246, signal 460417/611643 (executing program) 2021/01/14 12:39:20 fetching corpus: 24296, signal 460713/611643 (executing program) 2021/01/14 12:39:20 fetching corpus: 24346, signal 461157/611643 (executing program) 2021/01/14 12:39:20 fetching corpus: 24396, signal 461635/611643 (executing program) 2021/01/14 12:39:20 fetching corpus: 24446, signal 461897/611643 (executing program) 2021/01/14 12:39:20 fetching corpus: 24496, signal 462098/611643 (executing program) 2021/01/14 12:39:20 fetching corpus: 24546, signal 462334/611643 (executing program) 2021/01/14 12:39:20 fetching corpus: 24596, signal 463027/611643 (executing program) 2021/01/14 12:39:20 fetching corpus: 24646, signal 463476/611643 (executing program) 2021/01/14 12:39:20 fetching corpus: 24696, signal 463771/611643 (executing program) 2021/01/14 12:39:21 fetching corpus: 24746, signal 463918/611643 (executing program) 2021/01/14 12:39:21 fetching corpus: 24796, signal 464077/611643 (executing program) 2021/01/14 12:39:21 fetching corpus: 24846, signal 464369/611643 (executing program) 2021/01/14 12:39:21 fetching corpus: 24896, signal 464669/611643 (executing program) 2021/01/14 12:39:21 fetching corpus: 24946, signal 464940/611643 (executing program) 2021/01/14 12:39:21 fetching corpus: 24996, signal 465170/611643 (executing program) 2021/01/14 12:39:21 fetching corpus: 25046, signal 465466/611643 (executing program) 2021/01/14 12:39:22 fetching corpus: 25096, signal 465662/611643 (executing program) 2021/01/14 12:39:22 fetching corpus: 25146, signal 466012/611643 (executing program) 2021/01/14 12:39:22 fetching corpus: 25196, signal 466278/611643 (executing program) 2021/01/14 12:39:22 fetching corpus: 25246, signal 466629/611643 (executing program) 2021/01/14 12:39:22 fetching corpus: 25296, signal 466817/611643 (executing program) 2021/01/14 12:39:22 fetching corpus: 25346, signal 467119/611643 (executing program) 2021/01/14 12:39:22 fetching corpus: 25396, signal 467340/611643 (executing program) 2021/01/14 12:39:22 fetching corpus: 25446, signal 467635/611643 (executing program) 2021/01/14 12:39:22 fetching corpus: 25496, signal 467873/611643 (executing program) 2021/01/14 12:39:22 fetching corpus: 25546, signal 468161/611643 (executing program) 2021/01/14 12:39:22 fetching corpus: 25596, signal 468468/611643 (executing program) 2021/01/14 12:39:22 fetching corpus: 25646, signal 468881/611643 (executing program) 2021/01/14 12:39:22 fetching corpus: 25696, signal 469083/611643 (executing program) 2021/01/14 12:39:22 fetching corpus: 25746, signal 469583/611643 (executing program) 2021/01/14 12:39:22 fetching corpus: 25796, signal 469719/611643 (executing program) 2021/01/14 12:39:23 fetching corpus: 25846, signal 469915/611643 (executing program) 2021/01/14 12:39:23 fetching corpus: 25896, signal 470178/611643 (executing program) 2021/01/14 12:39:23 fetching corpus: 25946, signal 470457/611643 (executing program) 2021/01/14 12:39:23 fetching corpus: 25996, signal 470781/611643 (executing program) 2021/01/14 12:39:23 fetching corpus: 26046, signal 470993/611643 (executing program) 2021/01/14 12:39:23 fetching corpus: 26096, signal 471392/611643 (executing program) 2021/01/14 12:39:23 fetching corpus: 26146, signal 471542/611644 (executing program) 2021/01/14 12:39:23 fetching corpus: 26196, signal 471972/611644 (executing program) 2021/01/14 12:39:23 fetching corpus: 26246, signal 472218/611644 (executing program) 2021/01/14 12:39:23 fetching corpus: 26295, signal 472486/611644 (executing program) 2021/01/14 12:39:23 fetching corpus: 26345, signal 472779/611644 (executing program) 2021/01/14 12:39:23 fetching corpus: 26395, signal 473110/611644 (executing program) 2021/01/14 12:39:23 fetching corpus: 26445, signal 473300/611644 (executing program) 2021/01/14 12:39:23 fetching corpus: 26495, signal 473528/611644 (executing program) 2021/01/14 12:39:24 fetching corpus: 26545, signal 474063/611644 (executing program) 2021/01/14 12:39:24 fetching corpus: 26595, signal 474262/611644 (executing program) 2021/01/14 12:39:24 fetching corpus: 26645, signal 474491/611644 (executing program) 2021/01/14 12:39:24 fetching corpus: 26695, signal 474851/611644 (executing program) 2021/01/14 12:39:24 fetching corpus: 26745, signal 475290/611644 (executing program) 2021/01/14 12:39:24 fetching corpus: 26795, signal 475662/611644 (executing program) 2021/01/14 12:39:24 fetching corpus: 26845, signal 475988/611644 (executing program) 2021/01/14 12:39:24 fetching corpus: 26895, signal 476209/611644 (executing program) 2021/01/14 12:39:24 fetching corpus: 26945, signal 476422/611644 (executing program) 2021/01/14 12:39:24 fetching corpus: 26995, signal 476704/611644 (executing program) 2021/01/14 12:39:24 fetching corpus: 27045, signal 476925/611646 (executing program) 2021/01/14 12:39:25 fetching corpus: 27095, signal 477397/611646 (executing program) 2021/01/14 12:39:25 fetching corpus: 27145, signal 477750/611646 (executing program) 2021/01/14 12:39:25 fetching corpus: 27195, signal 478087/611646 (executing program) 2021/01/14 12:39:25 fetching corpus: 27245, signal 478276/611646 (executing program) 2021/01/14 12:39:25 fetching corpus: 27295, signal 478767/611646 (executing program) 2021/01/14 12:39:25 fetching corpus: 27345, signal 479064/611646 (executing program) 2021/01/14 12:39:25 fetching corpus: 27395, signal 479261/611646 (executing program) 2021/01/14 12:39:25 fetching corpus: 27445, signal 479625/611646 (executing program) 2021/01/14 12:39:25 fetching corpus: 27495, signal 479811/611646 (executing program) 2021/01/14 12:39:25 fetching corpus: 27545, signal 480101/611646 (executing program) 2021/01/14 12:39:25 fetching corpus: 27595, signal 480320/611646 (executing program) 2021/01/14 12:39:25 fetching corpus: 27645, signal 480698/611646 (executing program) 2021/01/14 12:39:26 fetching corpus: 27695, signal 481024/611646 (executing program) 2021/01/14 12:39:26 fetching corpus: 27745, signal 481363/611646 (executing program) 2021/01/14 12:39:26 fetching corpus: 27795, signal 481765/611646 (executing program) 2021/01/14 12:39:26 fetching corpus: 27845, signal 482001/611646 (executing program) 2021/01/14 12:39:26 fetching corpus: 27895, signal 482295/611646 (executing program) 2021/01/14 12:39:26 fetching corpus: 27945, signal 482679/611646 (executing program) 2021/01/14 12:39:26 fetching corpus: 27995, signal 482813/611663 (executing program) 2021/01/14 12:39:26 fetching corpus: 28045, signal 482938/611663 (executing program) 2021/01/14 12:39:26 fetching corpus: 28095, signal 483352/611663 (executing program) 2021/01/14 12:39:26 fetching corpus: 28145, signal 483567/611663 (executing program) 2021/01/14 12:39:26 fetching corpus: 28195, signal 483844/611663 (executing program) 2021/01/14 12:39:26 fetching corpus: 28245, signal 484066/611663 (executing program) 2021/01/14 12:39:27 fetching corpus: 28295, signal 484412/611681 (executing program) 2021/01/14 12:39:27 fetching corpus: 28345, signal 484687/611681 (executing program) 2021/01/14 12:39:27 fetching corpus: 28395, signal 484940/611681 (executing program) 2021/01/14 12:39:27 fetching corpus: 28445, signal 485158/611681 (executing program) 2021/01/14 12:39:27 fetching corpus: 28495, signal 485374/611681 (executing program) 2021/01/14 12:39:27 fetching corpus: 28545, signal 485607/611681 (executing program) 2021/01/14 12:39:27 fetching corpus: 28595, signal 485808/611681 (executing program) 2021/01/14 12:39:27 fetching corpus: 28645, signal 486038/611681 (executing program) 2021/01/14 12:39:27 fetching corpus: 28695, signal 486216/611681 (executing program) 2021/01/14 12:39:27 fetching corpus: 28745, signal 486431/611681 (executing program) 2021/01/14 12:39:27 fetching corpus: 28795, signal 486744/611681 (executing program) 2021/01/14 12:39:27 fetching corpus: 28845, signal 487102/611681 (executing program) 2021/01/14 12:39:27 fetching corpus: 28895, signal 487469/611685 (executing program) 2021/01/14 12:39:27 fetching corpus: 28945, signal 487687/611685 (executing program) 2021/01/14 12:39:28 fetching corpus: 28995, signal 487885/611687 (executing program) 2021/01/14 12:39:28 fetching corpus: 29045, signal 488086/611687 (executing program) 2021/01/14 12:39:28 fetching corpus: 29095, signal 488279/611687 (executing program) 2021/01/14 12:39:28 fetching corpus: 29145, signal 488462/611687 (executing program) 2021/01/14 12:39:28 fetching corpus: 29195, signal 488649/611687 (executing program) 2021/01/14 12:39:28 fetching corpus: 29245, signal 488901/611687 (executing program) 2021/01/14 12:39:28 fetching corpus: 29295, signal 489114/611690 (executing program) 2021/01/14 12:39:28 fetching corpus: 29345, signal 489482/611690 (executing program) 2021/01/14 12:39:28 fetching corpus: 29395, signal 489765/611690 (executing program) 2021/01/14 12:39:28 fetching corpus: 29445, signal 489998/611690 (executing program) 2021/01/14 12:39:29 fetching corpus: 29495, signal 490209/611690 (executing program) 2021/01/14 12:39:29 fetching corpus: 29545, signal 490475/611690 (executing program) 2021/01/14 12:39:29 fetching corpus: 29595, signal 490729/611690 (executing program) 2021/01/14 12:39:29 fetching corpus: 29645, signal 490918/611690 (executing program) 2021/01/14 12:39:29 fetching corpus: 29695, signal 491192/611733 (executing program) 2021/01/14 12:39:29 fetching corpus: 29745, signal 491576/611733 (executing program) 2021/01/14 12:39:29 fetching corpus: 29795, signal 491741/611733 (executing program) 2021/01/14 12:39:29 fetching corpus: 29845, signal 491903/611733 (executing program) 2021/01/14 12:39:29 fetching corpus: 29895, signal 492158/611733 (executing program) 2021/01/14 12:39:29 fetching corpus: 29945, signal 492525/611733 (executing program) 2021/01/14 12:39:29 fetching corpus: 29995, signal 492798/611733 (executing program) 2021/01/14 12:39:30 fetching corpus: 30045, signal 492971/611733 (executing program) 2021/01/14 12:39:30 fetching corpus: 30095, signal 493161/611733 (executing program) 2021/01/14 12:39:30 fetching corpus: 30145, signal 493442/611733 (executing program) 2021/01/14 12:39:30 fetching corpus: 30195, signal 493701/611733 (executing program) 2021/01/14 12:39:30 fetching corpus: 30245, signal 493816/611733 (executing program) 2021/01/14 12:39:30 fetching corpus: 30295, signal 494019/611733 (executing program) 2021/01/14 12:39:30 fetching corpus: 30345, signal 494329/611977 (executing program) 2021/01/14 12:39:30 fetching corpus: 30395, signal 494489/611977 (executing program) 2021/01/14 12:39:30 fetching corpus: 30445, signal 494687/611977 (executing program) 2021/01/14 12:39:30 fetching corpus: 30495, signal 494993/611977 (executing program) 2021/01/14 12:39:30 fetching corpus: 30545, signal 495172/611977 (executing program) 2021/01/14 12:39:30 fetching corpus: 30595, signal 495381/611977 (executing program) 2021/01/14 12:39:31 fetching corpus: 30645, signal 495594/611977 (executing program) 2021/01/14 12:39:31 fetching corpus: 30695, signal 495772/611977 (executing program) 2021/01/14 12:39:31 fetching corpus: 30745, signal 496203/611977 (executing program) 2021/01/14 12:39:31 fetching corpus: 30795, signal 496471/611977 (executing program) 2021/01/14 12:39:31 fetching corpus: 30845, signal 496687/611977 (executing program) 2021/01/14 12:39:31 fetching corpus: 30895, signal 496837/611977 (executing program) 2021/01/14 12:39:31 fetching corpus: 30945, signal 497031/611977 (executing program) 2021/01/14 12:39:31 fetching corpus: 30995, signal 497540/611977 (executing program) 2021/01/14 12:39:31 fetching corpus: 31045, signal 497775/611977 (executing program) 2021/01/14 12:39:31 fetching corpus: 31095, signal 498187/611977 (executing program) 2021/01/14 12:39:31 fetching corpus: 31145, signal 498363/611977 (executing program) 2021/01/14 12:39:31 fetching corpus: 31195, signal 498624/611977 (executing program) 2021/01/14 12:39:32 fetching corpus: 31245, signal 498795/611977 (executing program) 2021/01/14 12:39:32 fetching corpus: 31295, signal 498962/611977 (executing program) 2021/01/14 12:39:32 fetching corpus: 31345, signal 499170/611977 (executing program) 2021/01/14 12:39:32 fetching corpus: 31395, signal 499342/611977 (executing program) 2021/01/14 12:39:32 fetching corpus: 31445, signal 499493/611977 (executing program) 2021/01/14 12:39:32 fetching corpus: 31495, signal 499673/611977 (executing program) 2021/01/14 12:39:32 fetching corpus: 31545, signal 499996/611977 (executing program) 2021/01/14 12:39:32 fetching corpus: 31595, signal 500265/611977 (executing program) 2021/01/14 12:39:32 fetching corpus: 31645, signal 500620/611977 (executing program) 2021/01/14 12:39:32 fetching corpus: 31695, signal 500811/611977 (executing program) 2021/01/14 12:39:32 fetching corpus: 31745, signal 500976/611977 (executing program) 2021/01/14 12:39:32 fetching corpus: 31795, signal 501213/611977 (executing program) 2021/01/14 12:39:32 fetching corpus: 31845, signal 501395/611977 (executing program) 2021/01/14 12:39:32 fetching corpus: 31895, signal 501676/611977 (executing program) 2021/01/14 12:39:32 fetching corpus: 31945, signal 501966/611977 (executing program) 2021/01/14 12:39:33 fetching corpus: 31995, signal 502241/611977 (executing program) 2021/01/14 12:39:33 fetching corpus: 32045, signal 502399/611977 (executing program) 2021/01/14 12:39:33 fetching corpus: 32095, signal 502537/611977 (executing program) 2021/01/14 12:39:33 fetching corpus: 32145, signal 502797/611977 (executing program) 2021/01/14 12:39:33 fetching corpus: 32195, signal 503017/611977 (executing program) 2021/01/14 12:39:33 fetching corpus: 32245, signal 503178/611977 (executing program) 2021/01/14 12:39:33 fetching corpus: 32295, signal 503431/611977 (executing program) 2021/01/14 12:39:33 fetching corpus: 32345, signal 503607/611977 (executing program) 2021/01/14 12:39:33 fetching corpus: 32395, signal 503915/611977 (executing program) 2021/01/14 12:39:34 fetching corpus: 32445, signal 504084/611977 (executing program) 2021/01/14 12:39:34 fetching corpus: 32495, signal 504379/611977 (executing program) 2021/01/14 12:39:34 fetching corpus: 32545, signal 504609/611977 (executing program) 2021/01/14 12:39:34 fetching corpus: 32595, signal 504818/611977 (executing program) 2021/01/14 12:39:34 fetching corpus: 32645, signal 504974/611977 (executing program) 2021/01/14 12:39:34 fetching corpus: 32695, signal 505255/611977 (executing program) 2021/01/14 12:39:34 fetching corpus: 32745, signal 505569/611977 (executing program) 2021/01/14 12:39:34 fetching corpus: 32795, signal 505893/611977 (executing program) 2021/01/14 12:39:34 fetching corpus: 32845, signal 506140/611977 (executing program) 2021/01/14 12:39:34 fetching corpus: 32895, signal 506309/611977 (executing program) 2021/01/14 12:39:34 fetching corpus: 32945, signal 506561/611977 (executing program) 2021/01/14 12:39:34 fetching corpus: 32995, signal 506812/611977 (executing program) 2021/01/14 12:39:34 fetching corpus: 33045, signal 506983/611977 (executing program) 2021/01/14 12:39:35 fetching corpus: 33095, signal 507217/611977 (executing program) 2021/01/14 12:39:35 fetching corpus: 33145, signal 507407/611977 (executing program) 2021/01/14 12:39:35 fetching corpus: 33195, signal 507604/611977 (executing program) 2021/01/14 12:39:35 fetching corpus: 33245, signal 507872/611977 (executing program) 2021/01/14 12:39:35 fetching corpus: 33295, signal 508338/611977 (executing program) 2021/01/14 12:39:35 fetching corpus: 33345, signal 508503/611977 (executing program) 2021/01/14 12:39:35 fetching corpus: 33395, signal 508687/611977 (executing program) 2021/01/14 12:39:35 fetching corpus: 33445, signal 508844/611977 (executing program) 2021/01/14 12:39:35 fetching corpus: 33495, signal 509054/611977 (executing program) 2021/01/14 12:39:35 fetching corpus: 33545, signal 509289/611977 (executing program) 2021/01/14 12:39:36 fetching corpus: 33595, signal 509526/611978 (executing program) 2021/01/14 12:39:36 fetching corpus: 33645, signal 509831/611978 (executing program) 2021/01/14 12:39:36 fetching corpus: 33695, signal 510144/611981 (executing program) 2021/01/14 12:39:36 fetching corpus: 33745, signal 510357/611981 (executing program) 2021/01/14 12:39:36 fetching corpus: 33795, signal 510578/611981 (executing program) 2021/01/14 12:39:36 fetching corpus: 33845, signal 510749/611981 (executing program) 2021/01/14 12:39:36 fetching corpus: 33895, signal 511036/611981 (executing program) 2021/01/14 12:39:36 fetching corpus: 33945, signal 511244/611981 (executing program) 2021/01/14 12:39:36 fetching corpus: 33995, signal 511510/611981 (executing program) 2021/01/14 12:39:36 fetching corpus: 34045, signal 511708/611981 (executing program) 2021/01/14 12:39:36 fetching corpus: 34095, signal 512051/611981 (executing program) 2021/01/14 12:39:36 fetching corpus: 34145, signal 512188/611981 (executing program) 2021/01/14 12:39:36 fetching corpus: 34195, signal 512365/611981 (executing program) 2021/01/14 12:39:37 fetching corpus: 34245, signal 512596/611981 (executing program) 2021/01/14 12:39:37 fetching corpus: 34295, signal 512764/611981 (executing program) 2021/01/14 12:39:37 fetching corpus: 34345, signal 513011/611981 (executing program) 2021/01/14 12:39:37 fetching corpus: 34395, signal 513268/611981 (executing program) 2021/01/14 12:39:37 fetching corpus: 34445, signal 513457/611981 (executing program) 2021/01/14 12:39:37 fetching corpus: 34495, signal 513883/611981 (executing program) 2021/01/14 12:39:37 fetching corpus: 34545, signal 514033/611981 (executing program) 2021/01/14 12:39:37 fetching corpus: 34595, signal 514154/611981 (executing program) 2021/01/14 12:39:37 fetching corpus: 34645, signal 514358/611981 (executing program) 2021/01/14 12:39:37 fetching corpus: 34695, signal 514532/611981 (executing program) 2021/01/14 12:39:37 fetching corpus: 34745, signal 514763/611981 (executing program) 2021/01/14 12:39:37 fetching corpus: 34795, signal 514976/611981 (executing program) 2021/01/14 12:39:38 fetching corpus: 34845, signal 515212/611981 (executing program) 2021/01/14 12:39:38 fetching corpus: 34895, signal 515501/611981 (executing program) 2021/01/14 12:39:38 fetching corpus: 34945, signal 515683/611995 (executing program) 2021/01/14 12:39:38 fetching corpus: 34995, signal 515971/611995 (executing program) 2021/01/14 12:39:38 fetching corpus: 35045, signal 516182/611995 (executing program) 2021/01/14 12:39:38 fetching corpus: 35095, signal 516309/611995 (executing program) 2021/01/14 12:39:38 fetching corpus: 35145, signal 516548/611995 (executing program) 2021/01/14 12:39:38 fetching corpus: 35195, signal 516702/611995 (executing program) 2021/01/14 12:39:38 fetching corpus: 35245, signal 516872/611995 (executing program) 2021/01/14 12:39:38 fetching corpus: 35295, signal 517133/611995 (executing program) 2021/01/14 12:39:38 fetching corpus: 35345, signal 517560/611995 (executing program) 2021/01/14 12:39:39 fetching corpus: 35395, signal 517737/611995 (executing program) 2021/01/14 12:39:39 fetching corpus: 35445, signal 517956/611995 (executing program) 2021/01/14 12:39:39 fetching corpus: 35495, signal 518154/611995 (executing program) 2021/01/14 12:39:39 fetching corpus: 35545, signal 518464/611995 (executing program) 2021/01/14 12:39:39 fetching corpus: 35595, signal 518600/611995 (executing program) 2021/01/14 12:39:39 fetching corpus: 35645, signal 518803/611995 (executing program) 2021/01/14 12:39:39 fetching corpus: 35695, signal 518980/611995 (executing program) 2021/01/14 12:39:39 fetching corpus: 35745, signal 519194/611995 (executing program) 2021/01/14 12:39:39 fetching corpus: 35795, signal 519405/611995 (executing program) 2021/01/14 12:39:39 fetching corpus: 35845, signal 519633/611995 (executing program) 2021/01/14 12:39:39 fetching corpus: 35895, signal 519776/611995 (executing program) 2021/01/14 12:39:39 fetching corpus: 35945, signal 519997/611995 (executing program) 2021/01/14 12:39:39 fetching corpus: 35947, signal 520005/611995 (executing program) 2021/01/14 12:39:39 fetching corpus: 35947, signal 520005/611997 (executing program) 2021/01/14 12:39:39 fetching corpus: 35947, signal 520005/611997 (executing program) 2021/01/14 12:39:42 starting 6 fuzzer processes 12:39:42 executing program 0: select(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 12:39:42 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x45, &(0x7f0000001300)) 12:39:42 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setpgid(r0, 0x0) 12:39:42 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000540)=[{{&(0x7f0000000040)=@ethernet={0x0, @random="a9f717804d27"}, 0x80, 0x0}}], 0x1, 0x0) 12:39:43 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1000000, &(0x7f0000001300)) 12:39:43 executing program 5: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/17) mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) syzkaller login: [ 119.391241][ T8450] IPVS: ftp: loaded support on port[0] = 21 [ 119.601321][ T8452] IPVS: ftp: loaded support on port[0] = 21 [ 119.736729][ T8450] chnl_net:caif_netlink_parms(): no params data found [ 119.816408][ T8454] IPVS: ftp: loaded support on port[0] = 21 [ 119.964716][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.972556][ T8450] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.983951][ T8450] device bridge_slave_0 entered promiscuous mode [ 119.997109][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.004679][ T8450] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.049920][ T8450] device bridge_slave_1 entered promiscuous mode [ 120.147761][ T8452] chnl_net:caif_netlink_parms(): no params data found [ 120.198955][ T8450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.216918][ T8450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.236700][ T8456] IPVS: ftp: loaded support on port[0] = 21 [ 120.350185][ T8458] IPVS: ftp: loaded support on port[0] = 21 [ 120.405185][ T8454] chnl_net:caif_netlink_parms(): no params data found [ 120.424155][ T8450] team0: Port device team_slave_0 added [ 120.470471][ T8450] team0: Port device team_slave_1 added [ 120.570926][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.608350][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.619907][ T8452] device bridge_slave_0 entered promiscuous mode [ 120.635317][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.642316][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.695848][ T8450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.729425][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.738322][ T8452] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.748397][ T8452] device bridge_slave_1 entered promiscuous mode [ 120.756495][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.764152][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.791035][ T8450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.862009][ T8487] IPVS: ftp: loaded support on port[0] = 21 [ 120.862785][ T8450] device hsr_slave_0 entered promiscuous mode [ 120.878792][ T8450] device hsr_slave_1 entered promiscuous mode [ 120.913311][ T8452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.952828][ T8452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.967002][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.974332][ T8454] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.982181][ T8454] device bridge_slave_0 entered promiscuous mode [ 121.057814][ T8452] team0: Port device team_slave_0 added [ 121.068852][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.076537][ T8454] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.084893][ T8454] device bridge_slave_1 entered promiscuous mode [ 121.113144][ T8452] team0: Port device team_slave_1 added [ 121.164542][ T8454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 121.174413][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 121.229129][ T8454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 121.260524][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.268535][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.296873][ T8452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.364582][ T9087] Bluetooth: hci0: command 0x0409 tx timeout [ 121.372107][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.379282][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.405677][ T8452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.498795][ T8454] team0: Port device team_slave_0 added [ 121.554973][ T8454] team0: Port device team_slave_1 added [ 121.567406][ T8452] device hsr_slave_0 entered promiscuous mode [ 121.576816][ T8452] device hsr_slave_1 entered promiscuous mode [ 121.584704][ T8452] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 121.592544][ T8452] Cannot create hsr debugfs directory [ 121.603504][ T9087] Bluetooth: hci1: command 0x0409 tx timeout [ 121.612859][ T8458] chnl_net:caif_netlink_parms(): no params data found [ 121.668154][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.676093][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.703323][ T8454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.729032][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.736619][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.745470][ T8456] device bridge_slave_0 entered promiscuous mode [ 121.753898][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.761084][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.768795][ T2990] Bluetooth: hci2: command 0x0409 tx timeout [ 121.776230][ T8456] device bridge_slave_1 entered promiscuous mode [ 121.796915][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.804353][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.831200][ T8454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.007753][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.019637][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.035432][ T8454] device hsr_slave_0 entered promiscuous mode [ 122.042816][ T8454] device hsr_slave_1 entered promiscuous mode [ 122.049979][ T8454] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 122.058194][ T8454] Cannot create hsr debugfs directory [ 122.064197][ T8487] chnl_net:caif_netlink_parms(): no params data found [ 122.083442][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 122.188667][ T8450] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 122.209429][ T8456] team0: Port device team_slave_0 added [ 122.242295][ T8458] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.250594][ T8458] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.260227][ T8458] device bridge_slave_0 entered promiscuous mode [ 122.269725][ T8450] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 122.281544][ T8456] team0: Port device team_slave_1 added [ 122.308028][ T8458] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.315619][ T8458] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.323846][ T8458] device bridge_slave_1 entered promiscuous mode [ 122.333463][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 122.337896][ T8450] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 122.428534][ T8450] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 122.440245][ T8458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.461312][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.468508][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.495774][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.516799][ T8458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.558976][ T8487] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.567261][ T8487] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.576377][ T8487] device bridge_slave_0 entered promiscuous mode [ 122.598089][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.605133][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.632539][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.643939][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 122.660605][ T8458] team0: Port device team_slave_0 added [ 122.668763][ T8487] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.677683][ T8487] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.686648][ T8487] device bridge_slave_1 entered promiscuous mode [ 122.697908][ T8452] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 122.707688][ T8452] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 122.743973][ T8458] team0: Port device team_slave_1 added [ 122.766878][ T8452] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 122.823914][ T8452] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 122.860303][ T8487] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.874860][ T8487] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.894007][ T8456] device hsr_slave_0 entered promiscuous mode [ 122.904293][ T8456] device hsr_slave_1 entered promiscuous mode [ 122.915719][ T8456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 122.923792][ T8456] Cannot create hsr debugfs directory [ 122.929820][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.937064][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.965579][ T8458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.009535][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.016909][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.046431][ T8458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.115033][ T8487] team0: Port device team_slave_0 added [ 123.161510][ T8487] team0: Port device team_slave_1 added [ 123.186994][ T8458] device hsr_slave_0 entered promiscuous mode [ 123.197815][ T8458] device hsr_slave_1 entered promiscuous mode [ 123.204886][ T8458] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 123.212445][ T8458] Cannot create hsr debugfs directory [ 123.225510][ T8454] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 123.260119][ T8487] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.268121][ T8487] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.295177][ T8487] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.321551][ T8454] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 123.337244][ T8487] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.344489][ T8487] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.372316][ T8487] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.408057][ T8454] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 123.427902][ T8454] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 123.443859][ T4899] Bluetooth: hci0: command 0x041b tx timeout [ 123.507319][ T8487] device hsr_slave_0 entered promiscuous mode [ 123.514640][ T8487] device hsr_slave_1 entered promiscuous mode [ 123.521815][ T8487] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 123.531744][ T8487] Cannot create hsr debugfs directory [ 123.542323][ T8450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.683566][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 123.696495][ T8450] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.729340][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.739049][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.773468][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.782249][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.793817][ T9087] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.801086][ T9087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.845266][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 123.858928][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.869400][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.879137][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.888111][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.895284][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.904921][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.956232][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.965545][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.978504][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.024989][ T8454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.034223][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.042307][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.051929][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.067361][ T8456] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 124.101394][ T8452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.134255][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.142811][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.152840][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.161768][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.171568][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.173671][ T4899] Bluetooth: hci3: command 0x041b tx timeout [ 124.180918][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.195992][ T8456] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 124.208886][ T8452] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.235935][ T8454] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.245251][ T8456] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 124.260156][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.269341][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.280702][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.287990][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.295919][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.304869][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.320961][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.330805][ T8456] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 124.354699][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.362741][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.372602][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.381346][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.388549][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.397077][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.406168][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.413574][ T4899] Bluetooth: hci4: command 0x041b tx timeout [ 124.414931][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.427296][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.436342][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.470252][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.478999][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.489398][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.498823][ T9710] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.506013][ T9710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.514921][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.553516][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.562754][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.571877][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.581569][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.590490][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.599728][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.609503][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.627704][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.664265][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.673139][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.684974][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.693211][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.703913][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.711455][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.719771][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.729344][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.738586][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.747466][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.757611][ T8458] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 124.758125][ T9087] Bluetooth: hci5: command 0x041b tx timeout [ 124.781239][ T8458] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 124.799780][ T8450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.820676][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.830236][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.839093][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.847909][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.857780][ T8458] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 124.870515][ T8458] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 124.904334][ T8452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.927418][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.030251][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.041847][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.067195][ T8487] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 125.090022][ T8487] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 125.100456][ T8487] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 125.122823][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.133342][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.146216][ T8450] device veth0_vlan entered promiscuous mode [ 125.155065][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.162919][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.186874][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.194146][ T8487] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 125.211714][ T8450] device veth1_vlan entered promiscuous mode [ 125.246260][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.275459][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.282997][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.291948][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.301069][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.309282][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.317615][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.331228][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.379979][ T8452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.404500][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.413334][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.422761][ T9087] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.430123][ T9087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.439236][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.475717][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.486048][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.496590][ T4899] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.503890][ T4899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.512063][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.522862][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.524002][ T19] Bluetooth: hci0: command 0x040f tx timeout [ 125.544139][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.553103][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.580686][ T8458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.624106][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.633054][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.650168][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.659822][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.673403][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.695034][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.749452][ T8450] device veth0_macvtap entered promiscuous mode [ 125.765236][ T9710] Bluetooth: hci1: command 0x040f tx timeout [ 125.782576][ T8450] device veth1_macvtap entered promiscuous mode [ 125.802394][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.819717][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.827957][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.836922][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.845236][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.852979][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.862161][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.870968][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.880370][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.909199][ T8458] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.924487][ T9710] Bluetooth: hci2: command 0x040f tx timeout [ 125.937190][ T8456] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 125.949076][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.961515][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.970269][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.983056][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.991661][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.000304][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.010163][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.023129][ T8454] device veth0_vlan entered promiscuous mode [ 126.036817][ T8452] device veth0_vlan entered promiscuous mode [ 126.065655][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.073449][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.083362][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.092268][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.101191][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.110640][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.119750][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.127005][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.158818][ T8452] device veth1_vlan entered promiscuous mode [ 126.185697][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.203442][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 126.212231][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 126.220971][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.229593][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.239868][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.244365][ T9710] Bluetooth: hci3: command 0x040f tx timeout [ 126.249356][ T4899] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.260996][ T4899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.269997][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.278966][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.288294][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.297480][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.311065][ T8454] device veth1_vlan entered promiscuous mode [ 126.323278][ T8487] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.336348][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.348216][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.357142][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.366395][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.376751][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.395909][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.428031][ T8450] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.439777][ T8450] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.452097][ T8450] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.465080][ T8450] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.493206][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 126.494080][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.508555][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.517928][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.527188][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.537153][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.546568][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.555754][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.592764][ T8452] device veth0_macvtap entered promiscuous mode [ 126.610958][ T8458] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 126.623479][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.640671][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.651366][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.661861][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.670378][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.679143][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.688088][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.698441][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.720128][ T8452] device veth1_macvtap entered promiscuous mode [ 126.738035][ T8487] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.779770][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 126.789207][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.798448][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.808587][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.814185][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 126.818177][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.856261][ T8454] device veth0_macvtap entered promiscuous mode [ 126.879560][ T8458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.894777][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.916665][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.935996][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.943464][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.954726][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.962501][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.972797][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.994518][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.003023][ T9710] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.010247][ T9710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.018133][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.027157][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.046128][ T8454] device veth1_macvtap entered promiscuous mode [ 127.092017][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.125324][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.137541][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.160896][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.183208][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.201922][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.224192][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.232726][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.240295][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.248895][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.257857][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.266961][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.276622][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.321192][ T8452] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.330309][ T8452] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.347778][ T8452] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.357394][ T8452] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.385629][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.397278][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.431198][ T8456] device veth0_vlan entered promiscuous mode [ 127.458542][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.473318][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.481935][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.491480][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.500467][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.509604][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.518789][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.528057][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.537675][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.551973][ T211] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.567012][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.582795][ T211] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.592293][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.604942][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.615052][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 127.615838][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.632708][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.651393][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.680625][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.692218][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.705635][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.718304][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.734242][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 127.742216][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.753127][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.764309][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.772882][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.781531][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.791082][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.807625][ T8456] device veth1_vlan entered promiscuous mode [ 127.824696][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.844134][ T9087] Bluetooth: hci1: command 0x0419 tx timeout [ 127.851413][ T8454] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.862283][ T8454] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.872349][ T8454] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.881220][ T8454] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.926354][ T211] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.959358][ T211] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.963872][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.987112][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.002570][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 128.012644][ T9710] Bluetooth: hci2: command 0x0419 tx timeout [ 128.079534][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.094971][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.116124][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.129929][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.167975][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.191522][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.213039][ T8456] device veth0_macvtap entered promiscuous mode [ 128.242767][ T8458] device veth0_vlan entered promiscuous mode 12:39:52 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f0000000380)=0x101, 0x4) [ 128.287912][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.306807][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.347851][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.363253][ T8487] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.368741][ T9087] Bluetooth: hci3: command 0x0419 tx timeout [ 128.389622][ T8456] device veth1_macvtap entered promiscuous mode [ 128.444261][ T211] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.445107][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.452740][ T211] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.508767][ T8458] device veth1_vlan entered promiscuous mode [ 128.534642][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.542749][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:39:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000780)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) [ 128.563418][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.583979][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 128.615912][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.630037][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.656106][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.666862][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.680173][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.711437][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 12:39:52 executing program 0: mprotect(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) [ 128.774847][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 128.785729][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 128.795863][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.805835][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.826665][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.852842][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.872390][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.885444][ T4899] Bluetooth: hci5: command 0x0419 tx timeout [ 128.895265][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.905660][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 12:39:53 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000080)="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", 0x1000, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) [ 128.918633][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.942769][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.956446][ T191] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.966992][ T111] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.987813][ T191] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.997460][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.001434][ T111] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.012160][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.024676][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.035211][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.046700][ T8456] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.060680][ T8456] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.069917][ T8456] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.079212][ T8456] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.127757][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.141198][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.167989][ T8458] device veth0_macvtap entered promiscuous mode 12:39:53 executing program 0: open$dir(&(0x7f00000001c0)='./file0\x00', 0x200, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00') [ 129.276684][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.300568][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 12:39:53 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_buf(r1, 0x29, 0x19, 0x0, 0x0) [ 129.325480][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.383198][ T8458] device veth1_macvtap entered promiscuous mode [ 129.401672][ T8487] device veth0_vlan entered promiscuous mode [ 129.420122][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.431829][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.454780][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 12:39:53 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x2}, 0x1c) [ 129.491820][ T8487] device veth1_vlan entered promiscuous mode [ 129.534533][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.542466][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.572085][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.598311][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.620052][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:39:53 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x14, 0x0, &(0x7f0000000080)) [ 129.665435][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.677890][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.694911][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.719686][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.740488][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.752339][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.766747][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.783091][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.809621][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.826756][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.839497][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.856148][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.868465][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.879844][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.891804][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.911003][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.952398][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.963789][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.973718][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.984981][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.027327][ T8458] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.050262][ T8458] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.075010][ T8458] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.092733][ T8458] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 12:39:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000001c0)) [ 130.162511][ T8487] device veth0_macvtap entered promiscuous mode [ 130.236885][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.258385][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.302104][ T8487] device veth1_macvtap entered promiscuous mode [ 130.332545][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.355304][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.384162][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.392195][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.427479][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.448530][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.472131][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.485495][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.501933][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.521151][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.532098][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.547070][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.558640][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.571159][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.585937][ T8487] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.622314][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 130.632586][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.642837][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.668006][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.680146][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.691824][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.703742][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.715692][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.729414][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.741699][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.753864][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.772964][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.785240][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.797894][ T8487] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.813397][ T8487] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.822339][ T8487] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.831458][ T8487] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.854267][ T8487] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.887782][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.897685][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.915533][ T111] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.923743][ T111] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.978172][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.996655][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.023664][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.035672][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.113932][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.139784][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.176266][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.226396][ T111] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.246326][ T111] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:39:55 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x14, 0x0, 0x0) [ 131.281121][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 12:39:55 executing program 4: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ff9000/0x7000)=nil, 0x7000) [ 131.371550][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.391265][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.436570][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:39:55 executing program 5: pipe2(0x0, 0x200000) 12:39:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)=ANY=[], 0x98) 12:39:55 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 12:39:55 executing program 2: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 12:39:55 executing program 3: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) shmctl$IPC_SET(0x0, 0x1, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 12:39:55 executing program 4: pipe2(&(0x7f0000000400), 0x0) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 12:39:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000000c0)="6e6f59e9a559d8686c6894df4a1048f34ff874a906d197d9b3308c894ad8f2ffe9886e69fbbb118a41", 0x29, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 12:39:55 executing program 0: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1018, 0xffffffffffffffff, 0x0) 12:39:55 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x16, 0x0, &(0x7f0000000080)) 12:39:56 executing program 5: getgroups(0x3, &(0x7f00000005c0)=[0x0, 0x0, 0x0]) 12:39:56 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = dup(r0) setsockopt$inet6_buf(r1, 0x29, 0x52, 0x0, 0x0) 12:39:56 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x2000) 12:39:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000140), &(0x7f0000000180)=0x8) 12:39:56 executing program 5: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) 12:39:56 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x17, 0x0, &(0x7f0000000080)) 12:39:56 executing program 3: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x5) 12:39:56 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x2000) 12:39:56 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0a012e2f664a33"], 0xa) 12:39:56 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) 12:39:56 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000240)=ANY=[@ANYBLOB="ba0e0007"], 0x78) 12:39:56 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x2000) 12:39:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x18c, &(0x7f0000000100)={0x10, 0x2}, 0x10) 12:39:56 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x25, 0x0, &(0x7f00000000c0)) 12:39:56 executing program 0: getresgid(&(0x7f0000001600), &(0x7f0000001640), 0x0) 12:39:56 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x2000) 12:39:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000300), &(0x7f0000000040)=0x8c) 12:39:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 12:39:56 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000001ec0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001f00)) 12:39:56 executing program 0: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 12:39:56 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000040)={0x2, {{0x1c, 0x1c}}}, 0x88) 12:39:56 executing program 1: msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6) 12:39:56 executing program 5: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080), 0xffffffffffffff3f) 12:39:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000009c0)=""/180, 0xb4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/55, 0x37}, {0x0}, {0x0}], 0x3}, 0x2) shutdown(r2, 0x0) 12:39:57 executing program 3: select(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x81}) 12:39:57 executing program 0: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 12:39:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x2, 0x0, &(0x7f00000001c0)) 12:39:57 executing program 5: socketpair(0x17, 0x0, 0x1, 0x0) 12:39:57 executing program 4: socket$inet6(0x1c, 0x1, 0x0) 12:39:57 executing program 3: setgroups(0x3, &(0x7f0000000180)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0]) 12:39:57 executing program 0: writev(0xffffffffffffffff, &(0x7f0000001200)=[{&(0x7f0000000000)='S', 0x1}], 0x1) madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3) 12:39:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x20, &(0x7f0000000080)=""/188, &(0x7f0000000140)=0xbc) 12:39:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000000)={@multicast2}, 0xc) 12:39:57 executing program 3: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x9) 12:39:57 executing program 0: mprotect(&(0x7f0000f67000/0x2000)=nil, 0x2000, 0x0) mincore(&(0x7f0000c00000/0x400000)=nil, 0x400000, &(0x7f0000000000)=""/208) 12:39:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20001, 0x0, 0x0) 12:39:57 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0x0}}, 0x14) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 12:39:57 executing program 1: r0 = msgget(0x1, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3, "b9"}, 0x9, 0x800) 12:39:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x4, &(0x7f0000000200)={0x10, 0x2}, 0x10) 12:39:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$lock(r0, 0xd, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 12:39:57 executing program 3: getresuid(&(0x7f0000000080), 0x0, &(0x7f0000000200)) 12:39:58 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) renameat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, 0x0) 12:39:58 executing program 5: sendfile(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 12:39:58 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 12:39:58 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@rand_addr=' \x01\x00'}, 0x14) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 12:39:58 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = dup(r0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000020c0)={@ipv4}, 0x14) setsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000000000), 0x0) 12:39:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000080), &(0x7f00000001c0)=0x98) 12:39:58 executing program 1: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 12:39:58 executing program 5: clock_nanosleep(0x4, 0x1, &(0x7f0000000040), 0x0) 12:39:58 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockname$inet6(r0, 0x0, &(0x7f00000001c0)) 12:39:58 executing program 0: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x4) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 12:39:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000009c0)=""/180, 0xb4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/55, 0x37}, {0x0}], 0x2}, 0x0) shutdown(r2, 0x0) 12:39:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000200), 0x8c) 12:39:58 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x80) 12:39:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000100)) 12:39:58 executing program 0: pipe2(0x0, 0x4) 12:39:58 executing program 5: socket$inet6(0x1c, 0x3, 0xfc) 12:39:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f00000001c0)) 12:39:58 executing program 1: msgsnd(0x0, &(0x7f0000000200), 0x8, 0x0) 12:39:58 executing program 3: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 12:39:58 executing program 0: mkdirat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0) 12:39:59 executing program 1: rmdir(&(0x7f0000000140)='./file1\x00') 12:39:59 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 12:39:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0xc7cbf08b3c8d509d, &(0x7f0000001000)={0x10, 0x2}, 0x10) 12:39:59 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x55, 0x0, 0x0) 12:39:59 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 12:39:59 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=':', 0x1}], 0x1) 12:39:59 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x20181, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 12:39:59 executing program 3: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x5) 12:39:59 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000080)="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", 0x3f8, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 12:39:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x42, &(0x7f0000000000), 0x4) 12:39:59 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="7ad9f8336fcd14ae1ffff2bbfac3d57fccc4ee5215d021778cba1c94fcb48a0ad5d062c01857ddd87459ff9886307ff86fb0e448bbba9eddeee58eae8bb42fa03c86ce4c9207baac6cbfe8717192518191eb7ea6619396baaa6f32c4f22d27f47f4967eb3916c8ee1960426728abdd9aa9b9646bbd1fe95090e2266e9d9faf4ad121267cc1cf4ba2ac0c7d10d4a91c3644ecb15fb48938f54326ea8ebd377b2288", 0xa1, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x3}, 0x1c) 12:39:59 executing program 5: chown(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0) 12:39:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000000)={0x0, 0x6d7}, 0x8) 12:39:59 executing program 1: pipe2(&(0x7f0000002780)={0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f00000027c0)) 12:39:59 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) select(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000040)={0xffffffff}, 0x0, 0x0) 12:39:59 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = dup(r0) setsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000000000), 0x0) 12:40:00 executing program 2: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0xfffffffffffffdf7) 12:40:00 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), &(0x7f0000000040)=0x10) 12:40:00 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 12:40:00 executing program 1: pipe2(&(0x7f0000000100), 0x0) pipe2(&(0x7f0000000000), 0x0) socket$inet6_icmp(0x1c, 0x2, 0x3a) socket$inet6_sctp(0x1c, 0x0, 0x84) getsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) 12:40:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000001740)={0x0, 0x0, 0x1}, &(0x7f0000001780)=0x18) 12:40:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 12:40:00 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0x0}}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@loopback}, 0x14) 12:40:00 executing program 5: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 12:40:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000100)={0x0, 0x9}, 0x8) 12:40:00 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@loopback}, 0x14) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 12:40:00 executing program 2: mprotect(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x7) 12:40:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), 0xa0) 12:40:00 executing program 5: getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000002080)) 12:40:00 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000000)={0x0, 0xe, 0x0, 0x7, 0x0, [@mcast2, @empty, @remote={0xfe, 0x80, [], 0x0}, @remote={0xfe, 0x80, [], 0x0}, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00', @empty]}, 0x78) 12:40:00 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 12:40:00 executing program 3: pipe2(&(0x7f0000000400), 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000c00000/0x400000)=nil, 0x400000) 12:40:00 executing program 5: socket$inet(0x2, 0x0, 0x3f) 12:40:00 executing program 2: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 12:40:00 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x8}, 0x8) 12:40:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000a40)="b9", 0x1, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 12:40:01 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 12:40:01 executing program 4: symlinkat(&(0x7f00000000c0)='./file1/file0\x00', 0xffffffffffffffff, 0x0) 12:40:01 executing program 1: getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:40:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 12:40:01 executing program 0: msgsnd(0x0, &(0x7f0000001340), 0x8, 0x0) 12:40:01 executing program 5: accept4$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000100), 0x0) pipe2(&(0x7f00000001c0), 0x0) 12:40:01 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = dup(r0) setsockopt$inet6_buf(r1, 0x29, 0x50, 0x0, 0x0) 12:40:01 executing program 1: r0 = socket(0x2, 0x5, 0x0) sendto(r0, &(0x7f0000000040)="bfc440808213a12d421e43453ce53478f76d787b0d25e92a6be7b473030ece17", 0xfffffc86, 0x100, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 12:40:01 executing program 3: open$dir(0x0, 0x240009, 0x0) 12:40:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x4a, 0x0, 0x0) 12:40:01 executing program 0: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xa) 12:40:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x1, 0x0, &(0x7f0000000040)) 12:40:01 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 12:40:01 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000001c0)={0x80000000}, 0x10) 12:40:01 executing program 3: r0 = msgget(0x1, 0x200) msgsnd(r0, &(0x7f0000000040)={0x3, "b917a523d7e21858e1"}, 0x11, 0x0) msgctl$IPC_RMID(r0, 0x0) 12:40:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000180)=0xa0) 12:40:01 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 12:40:01 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 12:40:01 executing program 4: socketpair(0x1c, 0x3, 0x3, 0x0) 12:40:01 executing program 3: select(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x81}) 12:40:01 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 12:40:01 executing program 1: clock_nanosleep(0x0, 0x1, &(0x7f0000000040)={0x423000000}, 0x0) 12:40:01 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0a012e2f66"], 0xa) 12:40:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000000), 0x5a801811) 12:40:01 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f00000001c0), 0x4) 12:40:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x28c, 0x0, 0x2}, 0x98) 12:40:02 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, 0x0, 0x0) 12:40:02 executing program 2: clock_nanosleep(0xd, 0x0, &(0x7f0000000180), 0x0) 12:40:02 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0x0}}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000001140)={@remote={0xfe, 0x80, [], 0x0}}, 0x14) 12:40:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x47, &(0x7f0000000180)="00e1d651f83bbeb1ae2bc792", 0xc) 12:40:02 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x100, &(0x7f00000000c0)=@abs={0x8, 0x1}, 0x8) 12:40:02 executing program 2: accept4$inet(0xffffffffffffffff, &(0x7f0000004740), &(0x7f0000004780)=0x10, 0x0) 12:40:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x6, 0x0, 0x0) 12:40:02 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 12:40:02 executing program 0: setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0xffffffff}}, 0x0) 12:40:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet(r0, &(0x7f00000000c0), &(0x7f0000000180)=0x10) 12:40:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0xffff, 0x4) 12:40:02 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) 12:40:02 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000040)={0x0, 0xe, 0x0, 0x7, 0x0, [@rand_addr=' \x01\x00', @mcast1, @remote={0xfe, 0x80, [], 0x0}, @rand_addr=' \x01\x00', @empty, @empty, @local={0xfe, 0x80, [], 0x0}]}, 0x78) 12:40:02 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000140)="1c775631dcd6efe48ea93bf4e332eac1033248b51799924a373b6eae460ecc2e315a9760d7c5365301afd67bd9d76b0b8ea2c77025d819f8b56f886f9168c380d5c411eb0dd67eda136b5ec3b7fcd52ecec11ce5f1e003cc7824ba4a3af9b74dfd9af3c4793a0759b75fe9a53c5c800bf49f163755cb79d275ee23e3b36a303a8e03b7ba12513badfc2d6115be4a82d7df0cd0abcda5e7905d92635d21a69768a8e61defd007ebb1a8181d1f8278eed08f7da7dfe6e463327e7a69ece89b01a1dada11be703904474d154eede882665f10db12bdcfbe6f9f9ffe5bd281ff0d58053060f694980cef8e7e775d818380bfa37f54a3c78fb18139939f40b67807816347f101f562f4ac5d9f793b5d8adf1dd54d7ff7687688339714cd697361a9e7aba2019adb6d62947a367ffda2276bc4ec8c3cb4456b9eebd5530fbb65fdd10a908d6f8c0adfeede84f261034e0d71dd3148b0b895cef5dd266b4f407ad4b3e264d01fd098e263b0922ebf9f5ebed54c3efa4aba5f112e03af5a033a4c623add0cebc38975231a8758d84ba946bcc2513fda6ea92adaeb6318c61b5f262ee7a17372ebd38065bc451957b4f7f0ca88334894999cbe9a4f22767acdd873aad6ecc6999234c742c4a6ee4688a321f4afd149553fdff17691cf27ead02b626b72741ea074f6bbce8d90652b8c65d2ea0f4484dd4bf87ff1d448b58d944f0279700b89683797733b44668ca02852502f670eec0feb0418aa762d33538f4bde169e1d06721e92b68438e2ea7b1ea63bf501d319bee9890fd9b4cbe7499028b31883775e5767816171bf935e866e78187cf7d9f8369f4053f697016abf9a668b83fa8e5488798c8f85b38386615f33726596b714ac86376a2a2d9aec00dc06ad2aed06a7d55b217f956530b385d5dc12b86dc980d45ce9618e1ccff7e148dc12093d971651c57c80a9b5ffcf7789d25cfc5db5628f57dcb38432356ad3a2eff0a71886ce3c5813d6c6f40681601f0a34f3b5ca8cddd1e7004114399412293c0d522f3dd5000f51302c248dfc89008f76e5435281ee4c429ba35eeb22c888ae0b6a53b72ba1cc1cff6aa27d60d2ac16c7f14a008831471d7cd76dc3e1f68d11ed51d142e8fdcd5c3d1cf1c443824077ce4576aff81930ee502523d7e0464da0a5494d07047ab47d221bc9424a5fa711ab33d726f6b2fb2f1112f2f827fec724f11ffd5a21ea3795a247a2f5a1e3fbf7f06ba1d0dbd47fe20217b84a9854cbd3941b4c4259164662a5ccbea8d16bfe7f2e19eeda93e48aa08d1e803a84c2403bdae3c2fe57ef6067c84f6da0c258e496ea83e66fe0c60a5b4b7587db6a1fb704a70fdec1868260efbf1735c4632a7200adc6f3568119f6b72405caa461859a6c6c6fd1c2b64f66460b1ac86d12e0bb6ff8d0a36e1843aa3a2c1c8f3d5317e926bd5d86b7", 0x400, 0x20080, &(0x7f0000000040)={0x10, 0x2}, 0x10) 12:40:02 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 12:40:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000880)) 12:40:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 12:40:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, &(0x7f0000000540)=@abs, &(0x7f0000000580)=0x8, 0x0) 12:40:03 executing program 3: getresuid(0x0, &(0x7f0000000540), 0x0) 12:40:03 executing program 5: mprotect(&(0x7f0000ff9000/0x1000)=nil, 0x374000, 0x7) 12:40:03 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x9, 0x0, &(0x7f0000000280)) 12:40:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000040)=0xa0) 12:40:03 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = dup(r0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000020c0)={@ipv4}, 0x14) setsockopt$inet6_buf(r1, 0x29, 0x19, 0x0, 0x0) 12:40:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)="c7", 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 12:40:03 executing program 5: mlock(&(0x7f0000bfd000/0x400000)=nil, 0x400000) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/141) 12:40:03 executing program 3: bind$inet(0xffffffffffffff9c, 0x0, 0x0) pipe2(&(0x7f00000002c0), 0x0) 12:40:03 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x17, 0x0, 0x0) 12:40:03 executing program 1: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000380)) 12:40:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)="dc", 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 12:40:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000100)="80d6952795238064c350ecbcdd9e8aa83832065e9ee4681ed2648159962e2fe74df4e089f3283d9290cb32760f25bd0190dadc15c0403fba41405cc869dd5f8e8c0716f3b1c508495799f3d0dffa6511b586cf6b89b63fc55daca2fced", 0x5d, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 12:40:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000000)="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", 0x384, 0x0, &(0x7f0000001000)={0x10, 0x2}, 0x10) 12:40:03 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000080)="0477a93ee924053ebdb00e9300d872d7", 0x10) 12:40:03 executing program 2: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3) 12:40:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000100), 0x8) 12:40:03 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 12:40:03 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000001ec0)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000018c0)}, 0x0) 12:40:03 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getpeername(r0, 0x0, &(0x7f00000000c0)) 12:40:04 executing program 2: r0 = msgget(0x1, 0x0) msgsnd(r0, &(0x7f0000001340), 0x8, 0x0) 12:40:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000040)=0x1, 0x4) 12:40:04 executing program 4: chdir(&(0x7f00000018c0)='./file1/file0\x00') 12:40:04 executing program 3: semop(0x0, &(0x7f00000010c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9) 12:40:04 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="89af85b5f4d6e8c458fd616b9057d0ea8479ef406bc5ca50e206b49c0ca39a2b61d6a84f93576a8846eee31ff8ca10481e9eafbc96f37ce91c5bf1566bf9129a360f21af39a297b46d4f28fa359fc4388d29c4e54f9c1cdd1fc7044537", 0x5d, 0x20004, &(0x7f0000000480)={0x1c, 0x1c, 0x1}, 0x1c) 12:40:04 executing program 2: munmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000) madvise(&(0x7f0000fed000/0x11000)=nil, 0x11000, 0x0) 12:40:04 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, &(0x7f0000000000)="d4d01577dc12693933da69e88aadaf8f47053db4cfd31d486bfa1450ecd329ab3b96b3135062d8eac08aa53c8b6854f351406e0f54ffb4908cfa32b264c3276cd29041213c9a320704da2f6f25e05f72745abe024f7ee29baf3f6ea481", 0x5d, 0x0, &(0x7f00000000c0)=@abs={0x8}, 0x8) 12:40:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000002c0)={0xabfb, 0x0, 0x3f}, 0x8) 12:40:04 executing program 4: clock_gettime(0x4, &(0x7f0000000140)) 12:40:04 executing program 1: setgroups(0x5, &(0x7f0000000180)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0]) 12:40:04 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x53, &(0x7f0000000000)="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", 0x108) 12:40:04 executing program 4: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2) mlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2) shmget(0x2, 0x1000, 0x2, &(0x7f0000ffd000/0x1000)=nil) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff8000/0x3000)=nil) shmat(r0, &(0x7f0000ff1000/0xf000)=nil, 0x2800) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 12:40:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, &(0x7f0000000000)={@broadcast, @multicast2, @broadcast}, 0xc) 12:40:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto$inet(r1, &(0x7f00000000c0)="e4", 0x1, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 12:40:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000002c0)={0x0, 0x1, 0x0, 0x2}, 0x8) 12:40:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), 0x98) 12:40:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto$inet(r1, &(0x7f00000000c0)="e4", 0x1, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:40:04 executing program 5: truncate(&(0x7f0000001f00)='./file0\x00', 0x0) 12:40:04 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000480)={{0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 12:40:04 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000002c0), 0x4) 12:40:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000280), &(0x7f0000000100)=0x8c) 12:40:04 executing program 2: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 12:40:04 executing program 1: shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 12:40:04 executing program 2: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x2000) 12:40:05 executing program 1: getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)={@remote, @remote}, &(0x7f00000001c0)=0xfffffffffffffddc) 12:40:05 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)=@abs={0x8}, 0x8, 0x0}, 0x0) 12:40:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 12:40:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) bind$inet6(r1, &(0x7f00000002c0)={0x1c, 0x1c, 0x2}, 0x1c) 12:40:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3f, 0xffff}, 0x14) 12:40:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x2}, 0xa0) 12:40:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x182, 0x0, 0x8}, 0x98) 12:40:05 executing program 5: r0 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x2000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x3800) 12:40:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) 12:40:05 executing program 2: getresgid(&(0x7f0000000000), 0x0, &(0x7f0000000080)) 12:40:05 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) pwritev(r0, &(0x7f0000000440)=[{0x0}], 0x1, 0x0, 0x0) 12:40:05 executing program 1: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2) mlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 12:40:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffc00, 0x1}, 0x14) 12:40:05 executing program 5: pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept$inet(r0, 0x0, 0x0) 12:40:05 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000a00)="779f71", 0x3) 12:40:05 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x1, 'gretap0\x00', {}, 0xff80}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r3, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x7af19) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r4, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000a200)={0x15, 0x7, &(0x7f00000003c0)=ANY=[@ANYRESHEX=r4, @ANYBLOB="ac5ca39f72ebe0592da5710d8c8aaab76a8c900e5fff15f2f4ee35899f9a46da000000000000000000fa00000000005dd1fc542856049fea67e48784c9deada984bc6cad223a3f9c016a38c5f8922a673a895648b8af7d5d45a7c069e8e6e384243231bdeeeb9f6f14febcb61a25c8b8fb40c2471e81e14b96473469125c99df12a6c09821a58b71b05bb2ededefba1acf53c685"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x11, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffff16, 0x10, &(0x7f000000a1c0)={0x2, 0x800005, 0x0, 0x26a}, 0x10}, 0x78) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 12:40:05 executing program 5: msgget(0x3, 0x35a) r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0x4000) 12:40:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000009c0)=@newtaction={0x488, 0x30, 0x1, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x401}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x488}}, 0x0) 12:40:05 executing program 2: setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0x8001}}, 0x0) 12:40:05 executing program 4: r0 = socket(0x1c, 0x3, 0x0) sendmsg(r0, &(0x7f00000010c0)={&(0x7f0000000540)=@in={0x10, 0x2}, 0x10, &(0x7f0000000c80)=[{&(0x7f0000000740)="df3dc8bfd7b9f064a4036ffedf85460c213f383486ad9399c0727b323bf759207bca33089aa31e4e8b6f1d947e2decfa056bdf899b65128c43c2fc2ea162a12f9eeb8461d78d95602c68c806937ecc2c5a8a35767e4a12d5886dc6adae", 0x5d}], 0x1}, 0x0) 12:40:05 executing program 0: open(&(0x7f0000000000)='\x00', 0x0, 0x0) 12:40:05 executing program 3: munmap(&(0x7f0000ff0000/0x1000)=nil, 0x1000) mlock(&(0x7f0000fee000/0x4000)=nil, 0x4000) 12:40:05 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, &(0x7f0000000040)={0x0, {{0x1c, 0x1c, 0x1}}, {{0x1c, 0x1c, 0x2}}}, 0x108) 12:40:06 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) [ 141.810689][ C1] hrtimer: interrupt took 58862 ns 12:40:06 executing program 4: mlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) mprotect(&(0x7f0000f67000/0x2000)=nil, 0x2000, 0x3) 12:40:06 executing program 2: clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x0, 0x80000001}, 0x0) 12:40:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000100)=0x98) 12:40:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f00000000c0), 0x4) 12:40:06 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x54, 0x0, 0x0) 12:40:06 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) select(0x40, &(0x7f0000000800), &(0x7f0000000840)={0x5}, &(0x7f0000000880)={0x9}, 0x0) 12:40:06 executing program 2: mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 12:40:06 executing program 5: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 12:40:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000000), &(0x7f0000000140)=0x18) 12:40:06 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, 0x0, 0x0) 12:40:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)="ce", 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 12:40:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80, 0x0, 0x0) 12:40:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000100)=""/140, 0x8c) 12:40:07 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 12:40:07 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in6={0xf, 0x1c}, 0x1c) 12:40:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 12:40:07 executing program 2: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/17) mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) 12:40:07 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 12:40:07 executing program 5: accept$inet(0xffffffffffffffff, &(0x7f00000006c0), 0x0) 12:40:07 executing program 4: memfd_create(&(0x7f0000000080)='{.}\x00', 0x0) 12:40:07 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x1ff) 12:40:07 executing program 3: syz_open_dev$char_raw(&(0x7f0000000080)='/dev/raw/raw#\x00', 0x1, 0x20040) 12:40:07 executing program 4: mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x4) 12:40:07 executing program 5: r0 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) 12:40:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x4000) 12:40:08 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x3) 12:40:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40000) 12:40:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, 0x0) 12:40:08 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 12:40:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 12:40:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x40) 12:40:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 12:40:08 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000480)={&(0x7f0000000280), 0xc, &(0x7f0000000440)={0x0}}, 0x0) 12:40:08 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$incfs(r0, &(0x7f0000000200)='.pending_reads\x00', 0x0, 0x0) 12:40:08 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 12:40:08 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x8940, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x141401, 0x0) 12:40:08 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendto$inet6(r0, &(0x7f0000000040)="c5", 0x1, 0x40004, 0x0, 0x0) 12:40:08 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2102, 0x0) write$P9_RWRITE(r0, 0x0, 0x15) 12:40:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 144.152419][ T35] audit: type=1804 audit(1610628008.325:2): pid=10816 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir994060708/syzkaller.VIt1em/48/file0" dev="sda1" ino=15797 res=1 errno=0 12:40:08 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 12:40:08 executing program 0: pipe2$9p(&(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 12:40:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4040080) 12:40:08 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x280, 0x0) 12:40:08 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 12:40:08 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}}, 0x0) 12:40:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 12:40:08 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 12:40:08 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001640)='/dev/vcs\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 12:40:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x800) 12:40:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x54) 12:40:08 executing program 0: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6, @in6=@loopback}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xfffffffffffffca5) 12:40:08 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x200c0, 0x0) 12:40:08 executing program 5: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0xc446476fa7012a40) 12:40:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x10080) 12:40:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={0x0}}, 0x4000) 12:40:09 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ttyS3\x00', 0x183202, 0x0) 12:40:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, 0x0, 0x0) 12:40:09 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xffff) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000040)={0x9a, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) 12:40:09 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000001640)='/dev/vcs\x00', 0x60000, 0x0) 12:40:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x400c841) 12:40:09 executing program 3: r0 = socket(0x2, 0x3, 0xfffffffe) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 12:40:09 executing program 1: sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x5000) 12:40:09 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/vcs\x00', 0x0, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, 0x0) 12:40:09 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000000)=0xfffffffffffffce7) 12:40:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xffffffffffffffdd, &(0x7f0000000180)={&(0x7f0000000200)={0x4c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, 0x4c}}, 0x0) 12:40:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000010) 12:40:09 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ttyS3\x00', 0x183202, 0x0) 12:40:09 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 12:40:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x404800c, &(0x7f0000000000)={0xa, 0x4e61, 0x0, @loopback}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x24000000) 12:40:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x40) 12:40:09 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000006000)={0x0}}, 0x0) 12:40:09 executing program 0: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) 12:40:09 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ttyS3\x00', 0x183202, 0x0) 12:40:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x20008004) 12:40:09 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x422681, 0x0) 12:40:09 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101442, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x208002, 0x110) 12:40:09 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) 12:40:09 executing program 3: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x4a141, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 12:40:09 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ttyS3\x00', 0x183202, 0x0) 12:40:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8c2) 12:40:09 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 12:40:10 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/vcs\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) 12:40:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x840) 12:40:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 12:40:10 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 12:40:10 executing program 3: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, 0x0, 0x0) 12:40:10 executing program 4: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) fstatfs(r0, &(0x7f00000000c0)=""/106) 12:40:10 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 12:40:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, &(0x7f0000006040)={0x77359400}) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000060c0)={0x0, 0x0, &(0x7f0000006080)={&(0x7f0000002100)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 12:40:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xffff) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 12:40:10 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x18, 0x4) 12:40:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x2000088d, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) 12:40:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4010) 12:40:10 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 12:40:10 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 12:40:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x64}}, 0x4008000) 12:40:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x50) 12:40:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000040)="11", 0x1, 0x4d, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c) 12:40:10 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x80040, 0x88) 12:40:10 executing program 5: syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x20002) 12:40:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 12:40:10 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, 0x0, 0x0) 12:40:10 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r0) 12:40:10 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 12:40:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 12:40:10 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x5, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) 12:40:10 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={0x0}}, 0x0) 12:40:10 executing program 3: recvfrom$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x10, 0x2}, 0x10) 12:40:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0xffffffffffffffdf, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 12:40:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x4004) 12:40:11 executing program 2: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x20600) 12:40:11 executing program 1: open$dir(&(0x7f0000000200)='./file0\x00', 0x4a141, 0x2b) 12:40:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20060040) 12:40:11 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr=' \x01\x00'}) 12:40:11 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 12:40:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 12:40:11 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 12:40:11 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, 0x0) 12:40:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000000)) 12:40:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x44) 12:40:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x11, 0x4) 12:40:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x10) 12:40:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[], 0x28}}, 0x0) 12:40:11 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 12:40:11 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 12:40:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x48080) 12:40:11 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f0000000240)={0x18b, 0x75, 0x0, {0xcc, "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"}}, 0xfffffffffffffdb7) 12:40:11 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x44) 12:40:11 executing program 0: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) 12:40:11 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 12:40:11 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000006180)={0x0, 0x0, &(0x7f0000006140)={0x0}}, 0x0) 12:40:11 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf) 12:40:11 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 12:40:11 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/vcs\x00', 0x0, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, 0x0, 0x0) 12:40:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x48000) 12:40:11 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 12:40:11 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 12:40:11 executing program 1: getrandom(&(0x7f00000002c0)=""/4096, 0x1000, 0x3) 12:40:11 executing program 3: sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, 0x0, 0x85480683e136df29) 12:40:12 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 12:40:12 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdbf) 12:40:12 executing program 2: syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x2a000) 12:40:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40004) 12:40:12 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = geteuid() fchown(r0, r1, 0x0) 12:40:12 executing program 1: r0 = inotify_init1(0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000180)) 12:40:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 12:40:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, &(0x7f0000004840)={0x77359400}) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000004940)={0x0, 0x0, &(0x7f0000004900)={&(0x7f0000004880)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="04"], 0x14}}, 0x0) 12:40:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24000000) 12:40:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20008094) 12:40:12 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000001900)='/dev/vcs\x00', 0x20401, 0x0) 12:40:12 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, 0x0, 0x0) 12:40:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x121301) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)) 12:40:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4) 12:40:12 executing program 2: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, 0x0, 0x0) 12:40:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) readv(r3, &(0x7f0000000040)=[{&(0x7f00000024c0)=""/155, 0x9b}, {0x0}, {0x0}], 0x3) recvfrom$inet(r2, 0x0, 0xff0b, 0x0, 0x0, 0x800e00360) shutdown(r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000004c0)=""/130, 0x82}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r2, 0x0) 12:40:12 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 12:40:12 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/232, 0xe8}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00541) shutdown(r2, 0x0) sendto(r0, &(0x7f0000000140)="e47bbeb8e26d990d89e5930507bb63271ec5e16ac0b3aaf97bd0df6f9dea03f4e7117ae29168bc775e64c63e27fe7d49c2c35833c9921ad42ce8dee6817baeebb62b0f2ecce2aab747f7733328c32ae2bdfc48309f176aaa0ecc5ccce9bb5af6e2e21e0f6fe863e9c0ee4fea11091cc2788ba53e5d2830d585f498c8fd811c89532d54c9e413fe8c2230b63fe37b036708a9ba544445d776c72831e971476c3d89", 0xa1, 0x0, &(0x7f0000000200)=@in={0x10, 0x2}, 0x10) readv(r1, &(0x7f00000006c0)=[{&(0x7f00000004c0)=""/204, 0xcc}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000000c0)=""/69, 0x45}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x973f, 0x0, 0x0, 0x800e0051f) shutdown(r3, 0x0) 12:40:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000004200)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f00000041c0)={&(0x7f00000002c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x478, 0x5, 0x0, 0x1, [{0x420, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x34c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x154, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x4}, @NL80211_PMSR_ATTR_PEERS={0x748, 0x5, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}, {0x94, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x30, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x150, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x114, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}]}, {0x464, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x138, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1a0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_REQ={0x134, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x64, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}]}, {0x60, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x2d8, 0x5, 0x0, 0x1, [{0x2d4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xe8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x190, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x124, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x38, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}]}]}]}, 0xec4}}, 0x0) 12:40:12 executing program 4: io_setup(0x7448, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000840)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) 12:40:12 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:40:12 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_raw(r0, &(0x7f0000000400)={0xfffffffffffffffe, 0x0, 0x0}, 0x0) 12:40:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x3, 0x1, 0x101, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 12:40:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/223, 0x136}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/127, 0x7f}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000280)=0x18) recvfrom$inet(r2, 0x0, 0xcd08, 0x40002, 0x0, 0x800e005d8) shutdown(r2, 0x0) 12:40:13 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x4, 0x3, 0xfc}, 0x40) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000003c0), 0xf43, r0}, 0x38) 12:40:13 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:40:13 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:40:13 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 12:40:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000080)=""/7, 0x7}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/203, 0xcb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e005a1) shutdown(r3, 0x0) read(r1, &(0x7f000001a700)=""/4096, 0x1000) shutdown(r4, 0x0) 12:40:13 executing program 1: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x2) 12:40:13 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:40:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000000c0)) 12:40:13 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:40:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x2, 0x0, 0xf00) 12:40:13 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000ff9000/0x6000)=nil, 0x6000, 0x2, 0xffffffffffffffff) 12:40:13 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x5452, &(0x7f0000000080)) 12:40:13 executing program 5: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={[], [{@smackfshat={'smackfshat', 0x3d, 'nr_blocks'}}]}) 12:40:14 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chown(&(0x7f0000000100)='./file0\x00', 0x0, 0xee00) 12:40:14 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x1a000, 0x0) 12:40:14 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:40:14 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv4={0x800, @udp={{0x15, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @private, {[@rr={0x7, 0xf, 0x0, [@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2]}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@dev}, {@local}, {@remote}]}, @ssrr={0x89, 0x13, 0x0, [@private, @local, @private, @rand_addr]}]}}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 12:40:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x1, 0x0) write$tun(r0, 0x0, 0x0) 12:40:14 executing program 2: syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x0, 0x0) select(0x40, &(0x7f0000000500), &(0x7f0000000540)={0x8}, 0x0, 0x0) 12:40:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/fscreate\x00') read$char_raw(r0, 0x0, 0x0) 12:40:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x119440, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)) 12:40:14 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:40:14 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) 12:40:14 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:40:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0x1c, 0x4) 12:40:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x11, 0x0, 0x0, 0x300) 12:40:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080), 0x4) 12:40:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x119440, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x6609, 0x0) [ 150.560971][T11208] tmpfs: Bad value for 'nr_blocks' 12:40:14 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6e942, 0x0) 12:40:14 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) [ 150.599859][T11208] tmpfs: Bad value for 'nr_blocks' 12:40:14 executing program 0: setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:40:14 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x40000, &(0x7f0000001200), 0x0, &(0x7f0000001580)={[{@size={'size', 0x3d, [0x0]}}]}) 12:40:14 executing program 4: socketpair(0x10, 0x2, 0x8, &(0x7f00000000c0)) 12:40:14 executing program 5: open$dir(&(0x7f00000000c0)='./file0\x00', 0x404c1, 0x0) [ 150.726222][ T35] audit: type=1800 audit(1610628014.894:3): pid=11217 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15915 res=0 errno=0 12:40:14 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000e40)='/dev/vcs#\x00', 0x0, 0x48040) read$char_usb(r0, 0x0, 0x0) 12:40:15 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0x709be82ee9ce0a8c) [ 150.833316][ T35] audit: type=1800 audit(1610628014.924:4): pid=11217 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15915 res=0 errno=0 12:40:15 executing program 0: setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:40:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xe, 0x4) 12:40:15 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000004200), 0x0, &(0x7f0000004280)={[{@fat=@check_relaxed='check=relaxed'}, {@fat=@uid={'uid'}}]}) 12:40:15 executing program 2: ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) 12:40:15 executing program 1: openat$urandom(0xffffffffffffff9c, 0x0, 0x494000, 0x0) 12:40:15 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000600)='/dev/urandom\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f0000000340), &(0x7f0000000380)={0x40}, 0x0, &(0x7f0000000540), 0x0) 12:40:15 executing program 0: setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) [ 151.163267][T11238] FAT-fs (loop5): bogus number of reserved sectors [ 151.206417][T11238] FAT-fs (loop5): Can't find a valid FAT filesystem 12:40:16 executing program 3: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x800) 12:40:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 12:40:16 executing program 1: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000001980)={@void, @void, @arp=@generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="3e1396a88d02"}}, 0x14) 12:40:16 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f00000013c0)={[{@mpol={'mpol', 0x3d, {'default', '=static', @void}}}]}) 12:40:16 executing program 0: r0 = socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:40:16 executing program 4: syz_open_dev$vcsa(&(0x7f0000001140)='/dev/vcsa#\x00', 0x0, 0x0) 12:40:16 executing program 5: r0 = epoll_create1(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) 12:40:16 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UDMABUF_CREATE(r0, 0x5452, &(0x7f0000000100)) 12:40:16 executing program 2: socketpair(0x2, 0x0, 0x0, &(0x7f00000000c0)) 12:40:16 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x308, &(0x7f0000001300)) 12:40:16 executing program 0: r0 = socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:40:16 executing program 1: syz_emit_ethernet(0x334, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaa24ffffffffffff08004b"], 0x0) 12:40:16 executing program 5: socket$packet(0x2, 0x0, 0x300) 12:40:16 executing program 3: socketpair(0x1d, 0x0, 0x400, &(0x7f00000024c0)) 12:40:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x2c, 0x1, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x2c}}, 0x0) 12:40:16 executing program 1: clock_getres(0x6, &(0x7f0000000440)) 12:40:16 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 12:40:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB="400100000101010200001700000000000100000130"], 0x140}}, 0x4010) [ 152.553078][T11311] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.4'. [ 152.649364][T11311] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.4'. 12:40:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgid(0x0) sendmsg$netlink(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x0) 12:40:16 executing program 0: r0 = socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:40:16 executing program 4: getresgid(&(0x7f0000000100), &(0x7f0000008280), &(0x7f00000082c0)) 12:40:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0xb, 0x401}, 0x14}}, 0x0) 12:40:17 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:40:17 executing program 3: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 12:40:17 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000080)={{0x0, 0xea60}, {0x0, r0/1000+60000}}, 0x0) getitimer(0x1, &(0x7f0000000040)) 12:40:17 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x12, r0, 0x0) 12:40:17 executing program 2: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r1) 12:40:17 executing program 3: r0 = epoll_create1(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 12:40:17 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, 0x0) 12:40:17 executing program 5: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) 12:40:17 executing program 4: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x2, r0, 0x0, 0x0, 0x0) 12:40:17 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:40:17 executing program 2: rename(&(0x7f0000000000)='./file0\x00', 0x0) 12:40:17 executing program 1: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x11, r0, &(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) 12:40:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGISO7816(r0, 0x5437, 0x0) 12:40:17 executing program 2: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x6d, 0x1, 0xffffffffffffffff, &(0x7f0000000800)='./file0\x00') 12:40:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x2, 0x0, 0x0) 12:40:17 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:40:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x0, 0x110, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@empty, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_hsr\x00', 'netpci0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@broadcast, @empty, @remote}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 12:40:17 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001200), 0x1000044, &(0x7f0000001580)={[{@mode={'mode'}}, {@size={'size', 0x3d, [0x0]}}]}) ioctl$CHAR_RAW_SECDISCARD(0xffffffffffffffff, 0x127d, 0x0) 12:40:17 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000780)=0xfffffff7, 0x4) [ 153.652890][T11375] x_tables: duplicate underflow at hook 1 12:40:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}]}, 0x18}}, 0x0) 12:40:17 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:40:17 executing program 3: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:40:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x0, 0x110, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@empty, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_hsr\x00', 'netpci0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@broadcast, @empty, @remote}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) [ 153.724105][T11377] tmpfs: Bad value for 'size' [ 153.796345][T11377] tmpfs: Bad value for 'size' 12:40:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) 12:40:18 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x93b52899e03a258c) [ 153.854874][T11391] x_tables: duplicate underflow at hook 1 12:40:18 executing program 4: sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, 0x0, 0xca5ba7e5efd310b4) 12:40:18 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:40:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x0, 0x110, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@empty, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_hsr\x00', 'netpci0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@broadcast, @empty, @remote}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 12:40:18 executing program 3: perf_event_open(&(0x7f0000001500)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:40:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0xc0, 0x1, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x2c}}, 0x0) 12:40:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$P9_RMKDIR(r0, 0x0, 0x0) 12:40:18 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:40:18 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) [ 154.111134][T11406] x_tables: duplicate underflow at hook 1 12:40:18 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001540)={0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1}]}, 0x18}}, 0x0) 12:40:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x0, 0x110, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@empty, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_hsr\x00', 'netpci0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@broadcast, @empty, @remote}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 12:40:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x119440, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x6611, 0x0) 12:40:18 executing program 5: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)={[{@huge_advise='huge=advise'}]}) 12:40:18 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='3\x00', 0x2) [ 154.300465][T11422] x_tables: duplicate underflow at hook 1 12:40:18 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x40049409, &(0x7f0000000500)) 12:40:18 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:40:18 executing program 2: r0 = epoll_create1(0x0) r1 = socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 12:40:18 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000002740)='net/ip_tables_targets\x00') 12:40:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x18, 0x1, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_MASTER={0x4}]}, 0x18}}, 0x0) 12:40:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003540)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELSETELEM={0xe4c, 0xe, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xe2c, 0x3, 0x0, 0x1, [{0x16c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY_END={0x40, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0x2d, 0x6, 0x1, 0x0, "50a52836434b8048093ac3cf5385ec5b32c2861e74ae7399195822b208b21d395d9f3ccff915516369"}, @NFTA_SET_ELEM_USERDATA={0x59, 0x6, 0x1, 0x0, "86718fa90ce0879b27937f0983d0d3f07614372999daeae24df4ba92115ce72543483baab49e7d6667adfd6b4c241329c32c838ff2d8722c5b5d2a3a0370c89061665128e40cf06c4150d50c1ea8d7c217672dc951"}, @NFTA_SET_ELEM_KEY={0x80, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0xcbc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_DATA={0xcac, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xed, 0x1, "c8d6cbd51a9057aa9e7b01bf1af49a2632cf670c0d2b39982b4e579cc9b6d0002f85ee981c68c91440c240987e4c796c3b34ae7b2575c7bccced17f46a00ab1ded8aa6773f0eceabb73cd9bad91f610b4a868dd79a986c7285c23d608e83f54b508d96e57d0b9fa6f6837786c86dc7f6dc8d04be6466c8842a573e01ac048edda546c0766383d768f32901a34f1aa1a7e04281a49614be2f9fb2f3b9f8d6a36bab9e680cbe0aed4d227ca4df95db09ba36f3b361bd55bb3e2370b0eea05c8b95d49e27dac448175f4f46f1eedd1aeae120f91d38f51f3dc790162411b58698bb52e8d07e5fe084688c"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xf1, 0x1, "9079cda34bca610275ad9f9c0f1165a1bc95ecc2f9ffaaf2747920990f9afc342e3afe3996dc16ceddf5eac164dd252c67302e339caf6cadf6d8ac7d16993d914545ab3435154497fdc4340adb548059a8b0b04377f7d56e92b3ddba8b8f17b4f200a90e5e0cbc3d0d0cac4c490c058bdde4ef6840a02fa9efc966de925d020f7bece9209cc34e686b36119eeb02f018aa60c2d180f404f1dc705a514e65245cadbc12003740e4f01ced3643147a25dc9d1e3fde0cff67982f2e5ae4303649ab4cb6a8505d6c6a20871c986eadc1fc8ef97dce96781ea2fc01677988b9bf45f588f5bda16fcf04fa8cf73a5ed8"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xa51, 0x1, "110cd85c31721fb5f26b7a61c0ac3a67cd6d12352d92b6b21a9ea8843e8ca41a1ad786e23753e37aaea63841d0b49788e5cfa8a79ec54f146b369a09fe8317e75b8666a8cfdd2f9ecbc27c9de18f9854af691ffa1d613668953161428a6b7df488cfaf87ffe819fdadc3d35850f42f15ab6683d72ccd23d27f15185448f7254580fe3632ec53cdfa29d22555c3e9bd78cbfc6022b26ef62b45d84217b0477c318d4f1d0837492173227c7e64c2624c6d69a62f73330239c9f58a9c9fc61a7e74f0fcfbeef221e4e015c59647bc782b8367b586f39b6850bd9c68c880c6cd4c316ab2f3d5ed1890388ee62b6c017ef56f8c1043d017e8f7d3c376f1294c004a28e076b8d561d05e0ac007a98d3b0350a581211e3efded080c77ec6a245334255a00dc080e695ccdb4ebb07abe531b818fdb7eb5ab0e9e8411ad4a56a5eec68d4406fc68e638e40bfb49a14cdfa0fc484cf237dbe701778edfe243ba520c7342750f3af837ae1061df76f33e1e8098772a40d1dbb413ddcc0966ed6402013fbe95f33ec486e6a8ba0df31cd866bcb42e36e46c01264a96b48fcbaac72a47a05918c91962847f602a082c7c182707cc34b275a2c943e4d56860512f7ce5fdf290a75299dc781e7fb9e11952f607c04d3617e39dbef87deb9fb3778de43844bee0a40c2174cbe8235d0d5e0c37cd7a53c48690424b8a03a742371288fdee50632991b1b121c8640148a567a90618f46033f2699045690a5445c61571ef8391e4a6bd14156d409dccad56ea16923e534ca8b8100e3a097a90352d479c5f0fe34448b24e4409bb6a90b943d08d4ee68809ed653d9b70a8ca7501c6da75dada82a6e05a58ca930c5a212d804b5ca47afe46db10e3216f26ca64c27c7d1e787cab25b29201c6b31308f6577bb09f2f34b699c7a4649ce6634c36bd26438d25d6ead49b89bd4b14d00479357f524848a9b9e0f50881e9137fe6b6c8bf3a8dbfa39285c0bc822429c92bfdd215242488ccda2c073c0ed6710946425238f731a73effe593b61519d0aa4b4ae6c8869de3a8210236aba16c43263adf4fa3e5a123e714f78552d5ad4a82d3241b64b490edbf509dd09238e02454cb9eca3d300349cc3273d423ef657f378bef355b8babb9abfcbc680e729a0808a8ed8a4abeb396580b9f7d126b04e328220bc9c4147208618dd9b4d5c2921420a461647cbac2b79be7d232cedcf670d279287fc1cd830315ded24c627b770991f9622da46db581f7af23a0dbedeb2fd9839719ae2cf8dccc982db48d11b772c2b28d0705c506451dfa44ddcda0cc821f47573206c7906cc6d233208dc098321648925917c30c9a541cfc5605437920c29047953fb378ac3f3b0aaf018e5dd93da7f80739028827890c98c1fb7bd35c57b1014f4654cf9864f22d1c782316401a4000d9b2734dc72b487a1affc403f1c38765e87c20fec92bb448aafaf49ff02f573b846d943075eab2e145222b145943d48480e390260b0919688bb8c1ad5dfc232aa2ace96fe3fd69dd61742fe666f12c06fbe956f68010abd0260e55b68ee6d06442db4c116159c4b66b6587e35a7922ec07cb26c0daacfb1ac49b5e215f7a26bfef9433bd0794fa85906077e9b7a65ea7b818bafff4d44457dcb1e927f5aa6ab9c5604a8c07c010e1df03d21b72dd526bd1d89314edcd26e7a91b6911754d94481e0c7ca16aee6db38d795854a48c377513a4736886989af80d3926b2a0eb2752c3135d2cf55764ed9db1c84271e233ff73b7d832bcde23d43c26976137a88e6e2793d37aa682388eb7d9c338e74594767f2bfabbf6810b3e839be9d883d77950252309dfa15cb075052c1f1e691c2d2a50a8921cfd4f17ba1d54f89d1d9f8527bc771537650aefad1fa0d19157a94709f32849cd1705ffa08802e1730da1d07ca9e08a7ade94083122fcbba039620aebc9f66c39d1b2f79449a345ab382517ec2937cf6f8c0c20d03db400de59ea695b1b7b3fec680451629303fb7ff25f94e8f177cb50580074c26a48b5cd4f17b6337ed9d353ee959ac4b6a195e63b163fb7e88b9a4aafd4a058b58512d9e3ee76130aec907fb749c1b91509f161e59eee651a805af46036bc3bd4fa25568c24834000f00b3af88e84197bae693a04246f3b0439be1e4fb62201a2ddf21a807e00c075ee23404179b5581b7872f54e2fd8ed8d4338950f137e6143c615099a131f0f8fd89cb61fdd676077948af85b101434645330b9a60ae8d8b6992855f5cfa0d56d1146ad9b58380c2542b712ab98a920bc667611f8607f1aa04d05d3369406b9f8c9df54a593ddb22b179caccf919d8f585d27e22484933cb774b89eef0daa98d0b95eda79a675ab88ff615eda7d140c0805ea23ead2e1b2d7c2ea61701e668fd1476e4b6104d09bd0c0fe44b31f7cf90fcbeb35adb24c05293d85f05f5e0246820f4b74f7abef65f414a771530aae65a73da99713b2ce52198df2a8084345a77ed5804ec9a48e99ecbd211a01f6de48a14b7d13fa0970641c4dc9db1757904013974dabec769ecc1d0bef686714c71ecdf2908e2fae2c43d273cc178186a5eb9101abbf2eaa0b8b9b6a78b6f5c165e223ec04910d84cb04113fd6fbda8f0f87ec3c85ed97c9de25ff4efa5ffe833ec868418bed30d3e6efe6e87b9f573f0e294cb6216c92049f02b5892588aaafe42bdc02a881b05508e3de4a3605c8fcbcee38ea7a25323b3eb191b012d63e7535660fe5f0c3e56953944c5a90b9072187073452d20228ea7369b5b836f703419b0f705cc14de06a35f2978b6138a6be0b45ef7b04bde7a44795a96fe9be16774a2c7e517fd881187c2d19f5f3015bbd65c9e0e72a129b65146255150ce4089c2c371f4926d84f3e66f8e1a18b7132b7295c22749e6ba995cd2605b23405f2560e78ccade2fd808ccf54522fe4d257de28d10a5d7248d7f167424cc3d5b2b570ecbf6cecf60bf5ebe5df85c0c104da780266d32e26fd20929d46b27a7adb204aca14c0aa5bd5a3b9cb8002f2687adefe44b4b68b82cc66e62c016758dec9ce2f2d9c6c854c31801066e2c8cb93c09bcabe740378b8c85e18b57f7769439215dc31204269a420301a14f44ab90507a6df4aa27756938c1b1d7679d7046c3c51b042436eab63cb63a80413b7ba8b6c8c09fa94d84fb067e0bd1c600a333830c9444e64a3175e29417ae1fe0a610ed9cbc0101ae6dc2cf87ef7c4042c7b53ce7e70c96ececb0a15e57d17eb253f777d036e2bfd7e8d9588dc1fd936b9e0e63e90aeb039270ea94c1df69af7648ba29463f59d91871822daa970f2c369f9a038dc0543cf0fb4f586faa64381d03e6cddf5fb186a95ec3ac0af8384d29da7dbc2fbb8c1a3b15042210690f6ba947c569233b08bddab0e56474b4285e88cf15ad08fa51c11a74619b27a9329ff75346f5f50741bbf9e18447adb8c9c014d4181888201ade160080ac64c291cc7be4e651e2125641e5dc7563be90e3f13424418038ae4a7b2e40343c35f010d5c6152a3c47c60d98ffa8f18f6cf02abba9ddc43361b7134d69781d061bce8a0fbab4039002d8632864f1d3d90647f2c73ae1c384d4e00271f00d69f1262d28b115fbc345bef0578fec0a1ce330058e7cca45b367abe9e7e9c5a40da76f2111271c21a198cfd9cf4a0b52ccb91f1658b44674e49b90bad211be307f0a4f3259d0cb95cfafcf542cf24b73ac691eb0f08"}]}]}]}]}, @NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x5, 0x0, 0x0, {}, @NFT_OBJECT_LIMIT=@NFTA_OBJ_TYPE={0x8}}, @NFT_MSG_NEWSETELEM={0x14}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x401, 0x0, 0x0, {0xc}, [@NFTA_TABLE_HANDLE={0xc}]}], {0x14}}, 0xec4}}, 0x0) 12:40:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c, 0x5, 0x2, {0x0, 0xee01, 0xee01}}}], 0x20}, 0x0) 12:40:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000000), 0x10) 12:40:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGISO7816(r0, 0x541d, 0x0) 12:40:18 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:40:18 executing program 4: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 12:40:18 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@random="43016e5b4aa3", @multicast, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 12:40:18 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') 12:40:18 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x5) 12:40:19 executing program 1: socketpair(0x26, 0x5, 0x0, &(0x7f00000000c0)) 12:40:19 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:40:19 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000003, 0x12, r0, 0x0) 12:40:19 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0xeca}]}) 12:40:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='mountstats\x00') read$FUSE(r0, &(0x7f00000006c0)={0x2020}, 0x2020) 12:40:19 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x40000, &(0x7f0000001200), 0x0, &(0x7f0000001580)={[{@mode={'mode'}}, {@size={'size', 0x3d, [0x0]}}]}) 12:40:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003540)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x401, 0x0, 0x0, {0xc}}], {0x14}}, 0x3c}}, 0x0) 12:40:19 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:40:19 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)={[{@uid={'uid'}}, {@huge_never='huge=never'}, {@size={'size', 0x3d, [0x65, 0x0]}}]}) 12:40:19 executing program 3: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 12:40:19 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@gid={'gid', 0x3d, 0xee00}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '!#\xab$)[\x89\x99v\xe3\x9aY\xa8\xe4FT8\x10\xc4*\x945\x01\t\xf7\xe5tC?\xf6\xdb\xa6H\xea\xfc\xec%\xed;C\x1c\x9as\x1f\x8dYe*5\x8f)\\\xfdy\xe1\xac6o7i\xec\x8b\xec\xd0\xcd@\x82\x03hl\xde\xadWCz=\xfc\x93\x89\xd02\xb6>\xbatpm1\xb1\xaf\xf76(\\5\xd2\x0f\'\xa2\xf9\xe5G)\xb3b,ZZM\xed}\xd4\x13\xbe\x82\x86\x15\xbb\xd07\x8cM\xa2\xcf\xee*\xef\xe1'}}]}) 12:40:19 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000140)) 12:40:19 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, &(0x7f0000000440)) 12:40:19 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) [ 155.353260][T11489] tmpfs: Unknown parameter 'ZZMí}Ô¾‚†»Ð7ŒM¢Ïî*ïá' 12:40:19 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f00000000c0)) [ 155.402877][T11489] tmpfs: Unknown parameter 'ZZMí}Ô¾‚†»Ð7ŒM¢Ïî*ïá' 12:40:19 executing program 2: select(0x2a, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140)={0x6}, &(0x7f00000001c0)) 12:40:19 executing program 1: r0 = socket$netlink(0x11, 0x3, 0x0) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xffffff76) 12:40:20 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:40:20 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 12:40:20 executing program 5: clock_getres(0x0, &(0x7f0000000440)) 12:40:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, 0x0, 0x0) 12:40:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGISO7816(r0, 0x4b46, 0x0) 12:40:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x120e1) 12:40:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}]}, 0x24}}, 0x0) 12:40:20 executing program 2: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, 0x0, 0x0) 12:40:20 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001440)='ns/time\x00') 12:40:20 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:40:20 executing program 5: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x1000000) 12:40:20 executing program 4: r0 = epoll_create1(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 12:40:20 executing program 3: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x187100) 12:40:20 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:40:20 executing program 5: kexec_load(0x0, 0x1, &(0x7f0000000680)=[{0x0, 0x0, 0x0, 0x5}], 0x3e0000) 12:40:20 executing program 2: sysfs$2(0x2, 0x6, &(0x7f0000000380)=""/74) 12:40:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGISO7816(r0, 0x2, 0x0) 12:40:20 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGISO7816(r0, 0x5435, 0x0) 12:40:20 executing program 3: select(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 12:40:20 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:40:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x16, 0x0, 0x0) 12:40:20 executing program 1: getrusage(0x0, 0xfffffffffffffffd) 12:40:20 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001200), 0x0, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000001380), 0x0, 0x0) 12:40:20 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000080)=0x3, 0x4) 12:40:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc) 12:40:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)={0x10, 0x1f, 0x1}, 0x10}], 0x1}, 0x0) 12:40:21 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, 0x0, 0x0) 12:40:21 executing program 1: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x6, r0, &(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) 12:40:21 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x44000200) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000440)='./file0\x00', 0x2) inotify_add_watch(r1, &(0x7f0000000480)='./file0\x00', 0x94000006) 12:40:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x119440, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 12:40:21 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, 0x0, 0x0) 12:40:21 executing program 5: syz_open_dev$vcsn(&(0x7f0000000e40)='/dev/vcs#\x00', 0x0, 0x48040) 12:40:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x119440, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x40086604, 0x0) 12:40:21 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x38c101, 0x0) 12:40:21 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@huge_within_size='huge=within_size'}]}) 12:40:21 executing program 3: mq_open(&(0x7f0000000000)='@:%^:,\x00', 0xc2, 0x0, 0x0) 12:40:21 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, 0x0, 0x0) 12:40:21 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGISO7816(r0, 0x5405, 0x0) 12:40:21 executing program 2: syz_genetlink_get_family_id$smc(&(0x7f0000000f00)='SMC_PNETID\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001040)) 12:40:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000140)=0x2, 0x4) 12:40:21 executing program 3: mq_open(&(0x7f0000000000)='@:%^:,\x00', 0xc2, 0x0, 0x0) 12:40:21 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 12:40:21 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='\vbm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc4\xf3yz\x02\x00kM\xb2\xd4k\xa2\xcc\x19\x1b\x12\b%\x92ACa\xeb\xf3\xe6L\\\xbcZ\x8b?\xd99Q\xbc1\xeak\x1aj`\xb5\x8e\xd1H\'\x11\xf2P\x01h\xb8\f\xb6\xd6\x96\x9d1\xedo\xe1\x8b\xcc\xf5\xba\xa4a#efb\x8f\xd2\x9a\xbf|\x15\xd7\x16S&\x18\x89;\xf8\\\x80\xec\xaa\xdb\\\xaa\\Y7S\xb9\xb3\x17T\xfb\x92\xbac\xe6\x95|\xbfB\xf0\x8b$\x14\xa47\r1J\xb1\x19g_\xa8V\'\xd2n/\xf4\x8a\x00x\x15\xb6w8\x19~\xff*h\x16nb\xfdna\xed\xaf\x95\xe7+s\xb2\xe7\xebP9\x19\x02\x11h`6\xfaA5\xf8Eyc\xb4m\xe2\x94CK\xf6\x14\xd7Q<\x87 \x89\x98\xcf/\xa5;d\xe8 \xb3-]\xb0k\x87T\xc7q\x86`%?R\xb4\r;F\xef\xd9\xeej$\x99\xe4hR N\xbbi\x90\rn\x83\x13\xd6\xea\x06+\xc8x\b\x14\xe2\x0e\xab\'V\xdbm\x8e\xd7\x8eKu\xbbv\x03$\xc7\x86;\xac\'\xc0\xa8\xab\xe3:\xce\xb2x7G\xa6?\xce1-M\xd2\xe2J\xa7\xe6\xf9\x95;\xab\xcfn\x14\xef\x03\xee\xbb\x15\xe3@\xea\xaeZ\xb2\n\xef\x0f\xce?\xcal\x16\x9d\xa4\xe8x\x15\x8eZ\xaceTA\xde\x93\xd9<\xc9\xdfY9nZv5C9\xf8\x00'/366, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[], 0x72) sendfile(0xffffffffffffffff, r0, &(0x7f0000001000), 0xffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) listen(r2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f00000000c0)={@broadcast, @multicast2}, 0xc) accept4$inet(r2, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) poll(0x0, 0x0, 0x2e0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000800)='fuse\x00', 0x0, 0x0) 12:40:21 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) mmap$usbmon(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 12:40:21 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 12:40:21 executing program 3: mq_open(&(0x7f0000000000)='@:%^:,\x00', 0xc2, 0x0, 0x0) 12:40:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') write$tcp_congestion(r0, 0x0, 0x0) 12:40:21 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000540)={0x0, @ax25={0x3, @default}, @ax25={0x3, @bcast}, @ethernet={0x0, @link_local}}) 12:40:21 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[], [{@smackfsroot={'smackfsroot'}}]}) 12:40:21 executing program 3: mq_open(&(0x7f0000000000)='@:%^:,\x00', 0xc2, 0x0, 0x0) 12:40:21 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 12:40:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000002340)) [ 157.760425][T11633] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 12:40:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x7, [@fwd={0x4}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x74, 0x0, 0x7a}]}, {0x0, [0x0, 0x0, 0x0, 0x61, 0x61]}}, &(0x7f00000004c0)=""/128, 0x3b, 0x80, 0x1}, 0x20) 12:40:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006340)={0x11, 0x4, &(0x7f00000041c0)=@framed={{}, [@call]}, &(0x7f0000004200)='GPL\x00', 0x9, 0xc4, &(0x7f0000004240)=""/196, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:40:22 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='\vbm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc4\xf3yz\x02\x00kM\xb2\xd4k\xa2\xcc\x19\x1b\x12\b%\x92ACa\xeb\xf3\xe6L\\\xbcZ\x8b?\xd99Q\xbc1\xeak\x1aj`\xb5\x8e\xd1H\'\x11\xf2P\x01h\xb8\f\xb6\xd6\x96\x9d1\xedo\xe1\x8b\xcc\xf5\xba\xa4a#efb\x8f\xd2\x9a\xbf|\x15\xd7\x16S&\x18\x89;\xf8\\\x80\xec\xaa\xdb\\\xaa\\Y7S\xb9\xb3\x17T\xfb\x92\xbac\xe6\x95|\xbfB\xf0\x8b$\x14\xa47\r1J\xb1\x19g_\xa8V\'\xd2n/\xf4\x8a\x00x\x15\xb6w8\x19~\xff*h\x16nb\xfdna\xed\xaf\x95\xe7+s\xb2\xe7\xebP9\x19\x02\x11h`6\xfaA5\xf8Eyc\xb4m\xe2\x94CK\xf6\x14\xd7Q<\x87 \x89\x98\xcf/\xa5;d\xe8 \xb3-]\xb0k\x87T\xc7q\x86`%?R\xb4\r;F\xef\xd9\xeej$\x99\xe4hR N\xbbi\x90\rn\x83\x13\xd6\xea\x06+\xc8x\b\x14\xe2\x0e\xab\'V\xdbm\x8e\xd7\x8eKu\xbbv\x03$\xc7\x86;\xac\'\xc0\xa8\xab\xe3:\xce\xb2x7G\xa6?\xce1-M\xd2\xe2J\xa7\xe6\xf9\x95;\xab\xcfn\x14\xef\x03\xee\xbb\x15\xe3@\xea\xaeZ\xb2\n\xef\x0f\xce?\xcal\x16\x9d\xa4\xe8x\x15\x8eZ\xaceTA\xde\x93\xd9<\xc9\xdfY9nZv5C9\xf8\x00'/366, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[], 0x72) sendfile(0xffffffffffffffff, r0, &(0x7f0000001000), 0xffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) listen(r2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f00000000c0)={@broadcast, @multicast2}, 0xc) accept4$inet(r2, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) poll(0x0, 0x0, 0x2e0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000800)='fuse\x00', 0x0, 0x0) 12:40:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x3, &(0x7f00000016c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:40:22 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) 12:40:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x6, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 12:40:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x6, 0x0, 0x0, 0x80000001, 0x0, 0x1}, 0x40) 12:40:22 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@map=0x1, 0xffffffffffffffff, 0x7}, 0x10) 12:40:22 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) 12:40:22 executing program 3: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3, 0x1010, 0xffffffffffffffff, 0x0) 12:40:22 executing program 1: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f00000001c0)=""/179) 12:40:22 executing program 2: fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000fc0)) 12:40:22 executing program 5: accept(0xffffffffffffffff, 0x0, &(0x7f0000000140)) pipe2(&(0x7f0000002280), 0x400004) 12:40:22 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) 12:40:23 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='\vbm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc4\xf3yz\x02\x00kM\xb2\xd4k\xa2\xcc\x19\x1b\x12\b%\x92ACa\xeb\xf3\xe6L\\\xbcZ\x8b?\xd99Q\xbc1\xeak\x1aj`\xb5\x8e\xd1H\'\x11\xf2P\x01h\xb8\f\xb6\xd6\x96\x9d1\xedo\xe1\x8b\xcc\xf5\xba\xa4a#efb\x8f\xd2\x9a\xbf|\x15\xd7\x16S&\x18\x89;\xf8\\\x80\xec\xaa\xdb\\\xaa\\Y7S\xb9\xb3\x17T\xfb\x92\xbac\xe6\x95|\xbfB\xf0\x8b$\x14\xa47\r1J\xb1\x19g_\xa8V\'\xd2n/\xf4\x8a\x00x\x15\xb6w8\x19~\xff*h\x16nb\xfdna\xed\xaf\x95\xe7+s\xb2\xe7\xebP9\x19\x02\x11h`6\xfaA5\xf8Eyc\xb4m\xe2\x94CK\xf6\x14\xd7Q<\x87 \x89\x98\xcf/\xa5;d\xe8 \xb3-]\xb0k\x87T\xc7q\x86`%?R\xb4\r;F\xef\xd9\xeej$\x99\xe4hR N\xbbi\x90\rn\x83\x13\xd6\xea\x06+\xc8x\b\x14\xe2\x0e\xab\'V\xdbm\x8e\xd7\x8eKu\xbbv\x03$\xc7\x86;\xac\'\xc0\xa8\xab\xe3:\xce\xb2x7G\xa6?\xce1-M\xd2\xe2J\xa7\xe6\xf9\x95;\xab\xcfn\x14\xef\x03\xee\xbb\x15\xe3@\xea\xaeZ\xb2\n\xef\x0f\xce?\xcal\x16\x9d\xa4\xe8x\x15\x8eZ\xaceTA\xde\x93\xd9<\xc9\xdfY9nZv5C9\xf8\x00'/366, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[], 0x72) sendfile(0xffffffffffffffff, r0, &(0x7f0000001000), 0xffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) listen(r2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f00000000c0)={@broadcast, @multicast2}, 0xc) accept4$inet(r2, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) poll(0x0, 0x0, 0x2e0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000800)='fuse\x00', 0x0, 0x0) 12:40:23 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000840)={{}, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x4}) 12:40:23 executing program 1: setgroups(0x4, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0]) 12:40:23 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000140)={@random="43016e5b4aa3", @multicast, @void, {@ipv4={0x800, @tipc={{0x10, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@ra={0x94, 0x4}, @rr={0x7, 0x27, 0x0, [@multicast2, @dev, @dev, @local, @empty, @private, @empty, @local, @loopback]}]}}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 12:40:23 executing program 5: getgroups(0x8, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) 12:40:23 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) 12:40:23 executing program 3: pipe2(&(0x7f00000025c0), 0x0) 12:40:23 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x4000) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x5000) 12:40:23 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000540)={{0x3, 0x0, 0xee00, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000400000/0xc00000)=nil, 0x5000) 12:40:23 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) 12:40:23 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x9, &(0x7f0000000180), 0x3) 12:40:23 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) 12:40:24 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='\vbm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc4\xf3yz\x02\x00kM\xb2\xd4k\xa2\xcc\x19\x1b\x12\b%\x92ACa\xeb\xf3\xe6L\\\xbcZ\x8b?\xd99Q\xbc1\xeak\x1aj`\xb5\x8e\xd1H\'\x11\xf2P\x01h\xb8\f\xb6\xd6\x96\x9d1\xedo\xe1\x8b\xcc\xf5\xba\xa4a#efb\x8f\xd2\x9a\xbf|\x15\xd7\x16S&\x18\x89;\xf8\\\x80\xec\xaa\xdb\\\xaa\\Y7S\xb9\xb3\x17T\xfb\x92\xbac\xe6\x95|\xbfB\xf0\x8b$\x14\xa47\r1J\xb1\x19g_\xa8V\'\xd2n/\xf4\x8a\x00x\x15\xb6w8\x19~\xff*h\x16nb\xfdna\xed\xaf\x95\xe7+s\xb2\xe7\xebP9\x19\x02\x11h`6\xfaA5\xf8Eyc\xb4m\xe2\x94CK\xf6\x14\xd7Q<\x87 \x89\x98\xcf/\xa5;d\xe8 \xb3-]\xb0k\x87T\xc7q\x86`%?R\xb4\r;F\xef\xd9\xeej$\x99\xe4hR N\xbbi\x90\rn\x83\x13\xd6\xea\x06+\xc8x\b\x14\xe2\x0e\xab\'V\xdbm\x8e\xd7\x8eKu\xbbv\x03$\xc7\x86;\xac\'\xc0\xa8\xab\xe3:\xce\xb2x7G\xa6?\xce1-M\xd2\xe2J\xa7\xe6\xf9\x95;\xab\xcfn\x14\xef\x03\xee\xbb\x15\xe3@\xea\xaeZ\xb2\n\xef\x0f\xce?\xcal\x16\x9d\xa4\xe8x\x15\x8eZ\xaceTA\xde\x93\xd9<\xc9\xdfY9nZv5C9\xf8\x00'/366, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[], 0x72) sendfile(0xffffffffffffffff, r0, &(0x7f0000001000), 0xffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) listen(r2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f00000000c0)={@broadcast, @multicast2}, 0xc) accept4$inet(r2, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) poll(0x0, 0x0, 0x2e0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000800)='fuse\x00', 0x0, 0x0) 12:40:24 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:40:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f00000000c0)='%', 0x1}], 0x2}, 0x0) 12:40:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@remote, @ipv4={[], [], @dev}, @remote, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1400010}) 12:40:24 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) 12:40:24 executing program 2: bpf$BPF_PROG_DETACH(0xd, &(0x7f0000000000)={@map}, 0x10) 12:40:24 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) 12:40:24 executing program 5: bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x700) 12:40:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 12:40:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000180)=""/251, &(0x7f0000000000)=0xfb) 12:40:24 executing program 3: bpf$OBJ_GET_PROG(0x10, &(0x7f0000000340)={0x0, 0x7}, 0x10) 12:40:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0xf, &(0x7f0000000000)="39f1c834", 0x4) 12:40:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000002b00)="19faacde8947896e", 0x8) 12:40:24 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) 12:40:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@security={'security\x00', 0xe, 0x4, 0x2d8, 0xffffffff, 0x0, 0x1a0, 0x0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gre0\x00', {}, {}, 0x0, 0x86a9a69e19867b6c}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x338) 12:40:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000008340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10}], 0x10}}], 0x1, 0x0) 12:40:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x12040, 0x0, 0x0) 12:40:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0xbe52) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:40:24 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)}], 0x1}, 0x0) 12:40:24 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x2f}, 0x10) 12:40:24 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000e40)=[{0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000680)="8e", 0x1}], 0x2}], 0x1, 0x0) 12:40:24 executing program 2: r0 = socket(0x2, 0xa, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 12:40:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000000c0)=""/188, 0xbc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40042) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00557) shutdown(r1, 0x0) shutdown(r2, 0x0) 12:40:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0xc020660b, 0x0) 12:40:25 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)}], 0x1}, 0x0) 12:40:25 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x8, 0x3, 0x398, 0xa203, 0x7398, 0xd0e0000, 0x0, 0x100, 0x300, 0x1d8, 0x1d8, 0x300, 0x1d8, 0x3, 0x0, {[{{@ip={@dev, @broadcast, 0x0, 0x0, 'geneve0\x00', 'erspan0\x00'}, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'xfrm0\x00', {0x0, 0x800, 0x0, 0x0, 0x0, 0xe17, 0x21}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x3, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@ip={@remote, @rand_addr, 0x0, 0x0, 'vcan0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) accept(r0, 0x0, 0x0) 12:40:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19}, 0x40) 12:40:25 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001240)=@delqdisc={0x24}, 0x24}}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000011c0)=@bpf_lsm={0x1d, 0x0, &(0x7f0000000040), &(0x7f0000001540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000017c0), 0x8, 0x10, &(0x7f0000001800), 0x10}, 0x8e) 12:40:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x48, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x108) 12:40:25 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)}], 0x1}, 0x0) [ 161.059550][T11793] Cannot find add_set index 0 as target 12:40:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000080)=0x1000, 0x4) 12:40:25 executing program 4: semop(0x0, &(0x7f0000000000), 0x8) shmat(0x0, &(0x7f0000001000/0x2000)=nil, 0x4000) 12:40:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) geteuid() 12:40:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x1}]}}, &(0x7f0000000180)=""/185, 0x26, 0xb9, 0x1}, 0x20) [ 161.369212][ T35] audit: type=1326 audit(1610628025.543:5): auid=0 uid=0 gid=0 ses=4 subj=_ pid=11807 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 12:40:25 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000140), 0xa) 12:40:25 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 12:40:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x4b, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x108) 12:40:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x8902, &(0x7f0000000100)={0x0, @rc={0x1f, @none}, @nfc}) 12:40:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) getpid() 12:40:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) sendmmsg(r0, &(0x7f00000013c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8845) 12:40:26 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5}, {}]}) 12:40:26 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) io_setup(0x21, &(0x7f0000000000)=0x0) io_destroy(r0) [ 161.891099][ T35] audit: type=1326 audit(1610628026.063:6): auid=0 uid=0 gid=0 ses=4 subj=_ pid=11828 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 12:40:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) connect$bt_rfcomm(r0, 0x0, 0x0) 12:40:26 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) timerfd_create(0x0, 0x0) 12:40:26 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) splice(r0, 0x0, r2, &(0x7f0000000100), 0x5d, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x9) 12:40:26 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x5}]}) [ 161.992118][ T35] audit: type=1326 audit(1610628026.163:7): auid=0 uid=0 gid=0 ses=4 subj=_ pid=11837 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 12:40:26 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) select(0x0, 0x0, 0x0, 0x0, 0x0) 12:40:26 executing program 5: timer_create(0xc774dd578538ad61, 0x0, &(0x7f00000000c0)) [ 162.131499][ T35] audit: type=1326 audit(1610628026.293:8): auid=0 uid=0 gid=0 ses=4 subj=_ pid=11843 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 12:40:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0xdd}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000500)=""/176, 0xb0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000700)=[{&(0x7f0000000180)=""/212, 0xd4}, {0x0}, {0x0}], 0x3) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r7, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r6, 0x0) shutdown(r4, 0x0) 12:40:26 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 162.224950][ T35] audit: type=1326 audit(1610628026.383:9): auid=0 uid=0 gid=0 ses=4 subj=_ pid=11850 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 12:40:26 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) splice(r0, 0x0, r2, &(0x7f0000000100), 0x5d, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x9) 12:40:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/109, 0x6d}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000340)=""/182, 0xb6}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) recvfrom$inet(r2, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r3, &(0x7f0000003480)="dc11e430022fdc779f9b4d24bdd8fd586c6875b53dfa7d488f7f576b76d6631752d1dc6d62858c480074266f6c7ce209a81eeda7ced9e2a609d67edbdb33807baa39862cefecd836f1c56da1366b394b2b34d223344b07c7dcbf0ffacf3e9b52a5c868685a4657dbc694485e7c6bf6bfd719a78ab7475459ab4d48f65f700df04272ef99bc5c0d17ab6d9b158510ea84e436b3dea76caf9cffb0b6ff741e7df23989486491fe6ae2a187449f3e2007d939893806c20f2d24cbc9d1c54e9cba6110f23e2d6827889b4e827cf48558ac6d77d46c4c94a0e201249eb462258e9950d571044ee6", 0xffac) shutdown(r2, 0x0) execve(0x0, 0x0, 0x0) 12:40:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r3, &(0x7f00000017c0), 0x1d0, 0x48, 0x0) 12:40:26 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 162.362712][ T35] audit: type=1326 audit(1610628026.533:10): auid=0 uid=0 gid=0 ses=4 subj=_ pid=11859 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 12:40:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 162.500683][ T35] audit: type=1326 audit(1610628026.673:11): auid=0 uid=0 gid=0 ses=4 subj=_ pid=11869 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 12:40:26 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) splice(r0, 0x0, r2, &(0x7f0000000100), 0x5d, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x9) 12:40:26 executing program 1: r0 = socket(0x1, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, @fixed}, 0xe) 12:40:26 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000140), 0xa) 12:40:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000380)=0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "3d9941e5b52331ee8c511cde040fe8df585c45"}) 12:40:26 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) io_cancel(0x0, 0x0, 0x0) [ 162.858862][ T35] audit: type=1326 audit(1610628027.033:12): auid=0 uid=0 gid=0 ses=4 subj=_ pid=11900 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 12:40:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x4, 0x0, &(0x7f00000003c0)) 12:40:27 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) splice(r0, 0x0, r2, &(0x7f0000000100), 0x5d, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x9) 12:40:27 executing program 5: timer_create(0x3, 0x0, &(0x7f00000014c0)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f0000000080)) 12:40:27 executing program 4: r0 = openat$fuse(0xffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000023c0)=r1) 12:40:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) write$FUSE_WRITE(r0, 0x0, 0x0) 12:40:27 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000080)=[{0x5}, {}, {0x6, 0x0, 0x0, 0xfffffffd}]}) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) 12:40:27 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) connect(r0, &(0x7f0000000200)=@in={0x2, 0x0, @remote}, 0x80) sendmsg$sock(r0, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@mark={{0x10}}], 0x10}, 0x800) 12:40:27 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000040)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '^%&', 0x1c, 0x3a, 0x0, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @private0}}}}}}, 0x0) [ 163.531423][ T35] audit: type=1326 audit(1610628027.703:13): auid=0 uid=0 gid=0 ses=4 subj=_ pid=11924 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 12:40:27 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) connect(r0, &(0x7f0000000200)=@in={0x2, 0x0, @remote}, 0x80) sendmsg$sock(r0, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@mark={{0x10}}], 0x10}, 0x800) 12:40:27 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8e) recvfrom(r0, &(0x7f0000000580)=""/75, 0x4b, 0x40000020, 0x0, 0x0) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000080)=@in={0x2, 0x0, @empty}, 0x80, 0x0}, 0x0) 12:40:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x101) dup2(r1, r0) 12:40:27 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='oom_score_adj\x00') 12:40:27 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000001f40), 0x4) 12:40:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 12:40:27 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x18, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}]}}}}}}}}, 0x0) [ 163.786454][ T35] audit: type=1326 audit(1610628027.953:14): auid=0 uid=0 gid=0 ses=4 subj=_ pid=11942 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 12:40:28 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) connect(r0, &(0x7f0000000200)=@in={0x2, 0x0, @remote}, 0x80) sendmsg$sock(r0, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@mark={{0x10}}], 0x10}, 0x800) 12:40:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000006400)=[{{&(0x7f00000025c0)=@in6={0xa, 0x4, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x24044034) 12:40:28 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 12:40:28 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) connect(r0, &(0x7f0000000200)=@in={0x2, 0x0, @remote}, 0x80) sendmsg$sock(r0, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@mark={{0x10}}], 0x10}, 0x800) 12:40:28 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8e) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in={0x2, 0x0, @empty}, 0x80, 0x0}, 0x48814) 12:40:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000004140)='net/ip_tables_targets\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 12:40:28 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f00000002c0)="ef21", 0x2, 0x44014, &(0x7f0000000300)=@nl=@unspec, 0x80) 12:40:28 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 12:40:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000340)) 12:40:28 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0xffffffffffffff20) 12:40:28 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8e) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@unspec, 0x80, 0x0}, 0x0) 12:40:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/prev\x00') read$FUSE(r0, 0x0, 0x0) 12:40:28 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') read$FUSE(r0, 0x0, 0x0) 12:40:28 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 12:40:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@gettaction={0x24, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 12:40:28 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 12:40:28 executing program 0: r0 = socket$inet(0x2, 0x80000, 0x3) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@vsock={0x28, 0x0, 0x2711, @local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="1824eb82e758488ff38fd81953c9ecac7149e209682d298e912775bf53e388440f63d0cccab3ea9b7ec91abf5c5b48b7eedf669a0199783b8b6d4cfc7090fb57fb76f2198a23a0b6ffddd439a70f10b5dcd4694fe30d2af3f54eeadd6c75", 0x5e}], 0x1, &(0x7f0000000280)=[{0x98, 0x10e, 0x80000000, "793a68a1013a5bfb58f339d43eea472ca8530c543d08c7ac6c9ebc8951338481e787d8a899c3b4ab8c44964de02cf240951cca48303a893e7e70fed4c410eaca810baa2d3dc064162f6e25bf3caf0fba7f539d4b745e7fc5a6ef3f15523348b37242e00f52a968d8e2675bb5597a3e1761310ed87ff3d04531eeb540545100537246c1a55e3775ebe4"}, {0xac, 0x108, 0x5, "b0b583d11be9e7e20b96baaa522d2ab22d6c7216a5be3ba694d560f18358f5d5398c4df8ce7ce63b7b9e16d2fbc1fde8d898cf196d505b1accd0a2aea9f272a92f244dd9f098ea5c2c407be4fca4fc98b6498e82e6637aaefa617c07d93dae3475e151433f0f799c4720ae499fa8eaa694b8d4ae2d27e59348fc045b64ff4d0541dbbe3ab487b759234b11a00d4ff5fc3d0a805fd90fda68991cd8356e4b59"}, {0x58, 0x113, 0x5, "cb6727fdbc061b3b442e56edbefabd1cf193f76f22c41fa3aa4cd03d07238f406fa48c440e623fd6428673edf13b58738f9328f133a4ab6e0b6e789f1fb5f76850c7b1a1124750df1bcb9a8c"}, {0x104, 0x102, 0x4, "592c5da5ef3d9eb1450a30781aa1ca312e33c8e359b923476e5e32508a066bd3224102ebd29de8af570dc10866276d4f362061823be8c1c156aa6cb447813d4a3d9d00c01f6d6c9ee135aa3cbeca92c0ecfd02ce96186da74b238358af40aa0215bca1cc75da2ff36e3dd37acfd0c6ea1f7e57eab971689e0ac4bce0012d28edf90a64849f6118c3645d63bb60b6acb73be4a776bfd32dc243c66f48823008a6f17330230b827ac6d9466d557f457f00367a70e49fd71ea4f02337a8d39dfd3a68c3f75f3701d94d0f4db0371c71aa8b6621de0648293140f7cd2ab7d134971bb77cde0a33df8badc5aaa714150f790c4d4432bf1904e3b5"}, {0xb0, 0x116, 0x8000, "0a19fc1642a6666b4112a5b12597ecc1bc1eacc37082b940329af5687da29248a8ffa8635dc0927b03fc494be375eb6ac3b5044364b187ff1fc7597c28b61332c76dd77602abfb6c07b9c7feef9bd576ac038208b1348f49e557223170a281d4e9800050b3e1dd2eabdc6b5d30812fb7723415d588439ec4fe27c69c24accb50b93557a319a9db8fdbc32a10c591d97ef2efbd328f34ff1165522956e76031816658be89"}], 0x350}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) connect(r1, &(0x7f0000000200)=@in={0x2, 0x0, @remote}, 0x80) sendmsg$sock(r1, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@timestamping={{0x10, 0x1, 0x25, 0x3}}], 0x10}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000600)={0x0, 'bridge0\x00'}) 12:40:28 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'raw\x00', 0x3, [{}, {}, {}]}, 0x54) 12:40:28 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@rc={0x1f, @fixed}, 0x80) 12:40:28 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 12:40:28 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000200)=@in={0x2, 0x0, @remote}, 0x80) sendmsg$sock(r0, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@timestamping={{0x10, 0x1, 0x25, 0x103}}], 0x10}, 0x0) recvmsg(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0xfd5a9f54710e2588) 12:40:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000100)=@in={0x2, 0x4e23, @remote}, 0x80, 0x0}}, {{&(0x7f00000025c0)=@can, 0x92, 0x0}}], 0x2, 0x0) 12:40:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 12:40:29 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 12:40:29 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:40:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x22c, 0x0, 0xffffffff, 0xffffffff, 0x104, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x9c, 0x104, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@ip={@loopback, @multicast2, 0x0, 0x0, 'xfrm0\x00', 'syz_tun\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket(0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000006400)=[{{&(0x7f0000000100)=@in={0x2, 0x4e23, @remote}, 0x80, 0x0}}], 0x1, 0x0) 12:40:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') read$FUSE(r0, 0x0, 0x0) 12:40:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x224, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x190, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'ip6erspan0\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}]}, @common=@unspec=@NFQUEUE0={0x24, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x280) 12:40:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x0, 0x0, 0x0, 0x0, "9f423e20562841cfe708cc0125758b2ba993f6652a791ce01052c936e294e326098ccf5705a98f64539ac0a957704f0ec3fb7efab8b7c285063c1c7f8dbed6a16e81ad18dfa2933370a0eb401e3721d8"}, 0xd8) 12:40:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000080)=@phonet={0x23, 0x0, 0x0, 0x3}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000100)="6995e80aa0cb425e5462e323c6", 0xd}, {0x0}, {&(0x7f0000000280)="f4", 0x1}], 0x3}, 0x0) 12:40:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 12:40:29 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@random="4d81219b487f", @link_local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @rand_addr=0x64010100}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 12:40:29 executing program 5: select(0x40, &(0x7f0000000040), &(0x7f0000000140)={0x4}, 0x0, &(0x7f0000000200)) 12:40:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:40:29 executing program 0: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) 12:40:29 executing program 3: mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)) 12:40:29 executing program 1: syz_io_uring_setup(0x187b, &(0x7f00000001c0), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000240), 0x0) 12:40:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 12:40:29 executing program 5: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) select(0x40, &(0x7f0000000040), &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, &(0x7f0000000180)={0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={r0}) 12:40:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/170, 0xaa}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/79, 0x4f}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 12:40:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) 12:40:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000a40)=""/4084, 0xff4}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e006c6) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="140240afb8df52a9"], 0x10) shutdown(r4, 0x0) 12:40:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 12:40:29 executing program 1: epoll_pwait(0xffffffffffffffff, &(0x7f00000004c0)=[{}], 0x1, 0xffffffe0, &(0x7f0000000500)={[0x7]}, 0x8) 12:40:29 executing program 4: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) select(0x40, &(0x7f0000000040), &(0x7f0000000140)={0x4}, 0x0, &(0x7f0000000200)={0x0, r0/1000+60000}) 12:40:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)=ANY=[@ANYBLOB="1c1c4e2000"/128, @ANYRES32=0x0, @ANYBLOB="bdf488152202000092"], 0x98) sendmsg$inet_sctp(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000080)="0e90ab4f7fdd258ad3c277a8fc9fd09a768546a4208a83c7236268072a13f3ac3ae9a3367acf744129d33ed32562a37b60560d3f5f7c80307342c54127c4b15e74acfa7cd2f466265f6bf91e76ecfd", 0x4f}, {&(0x7f0000000340)="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", 0xfb}, {&(0x7f0000000440)="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", 0xfc}, {&(0x7f0000000100)="9fbfd624057d925e65600faeb2438838ba8cf2f8a6469d65e2134cb19a5c2a3e4fe171e5", 0x24}, {&(0x7f0000000540)="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", 0x9f4}], 0x5}, 0x0) 12:40:30 executing program 1: mq_open(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0, &(0x7f0000000180)) 12:40:30 executing program 0: memfd_create(&(0x7f0000000040)='#\x00', 0x0) 12:40:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f00000000c0)=""/100, 0x62}], 0x1, 0x0, 0x31}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket(0x2, 0x1, 0x0) connect$unix(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="4d02017626"], 0x10) readv(r2, &(0x7f0000001400)=[{&(0x7f0000005cc0)=""/102391, 0x18ff7}], 0x1) recvfrom$inet(r1, 0x0, 0xff0b, 0x0, 0x0, 0x800e00360) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r4, &(0x7f0000000780)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) recvmsg(r4, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r1, 0x0) 12:40:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0xdd}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/155, 0x9b}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000140)=""/127, 0x7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/95, 0x5f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) open(&(0x7f0000002880)='./file0\x00', 0x615, 0x0) 12:40:30 executing program 5: socketpair(0x3, 0x0, 0x80000001, &(0x7f0000000000)) 12:40:30 executing program 2: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000280)={0x80000001}, 0x0) 12:40:30 executing program 0: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000280), 0x8) 12:40:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000005c0)={0x8848}, 0xc, &(0x7f0000000740)={0x0}}, 0x0) 12:40:30 executing program 5: r0 = io_uring_setup(0x5d58, &(0x7f0000000300)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001d00)=[{&(0x7f00000007c0)=""/252, 0xfc}, {&(0x7f00000008c0)=""/211, 0xd3}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x3) 12:40:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept(r1, 0x0, 0x0) sendmsg$unix(r2, &(0x7f00000023c0)={&(0x7f0000001c00)=@abs, 0x6e, &(0x7f0000001f40)=[{&(0x7f0000001c80)="6513052f2ebda75046f613a96e0367a25b56e19387528594a3a8a9b96cb459f04d5d938daf9dbb700f7c79814f2d4c9ef2b2252b1fd8c00e750c4b780780cd615b14942dc190cbaff1b7b53cf9233f9a5c0f2a5513c42b07bade909c5763de3c4fc603297055ccafcff6aacb543818504a5431a1bba1e5f56c389e124b214bfa455dd29a55ade1de4717f9fb0cc10c6f93cd18", 0x93}, {&(0x7f0000001d40)="2871e2521a8bea79ddafe57269f5890aaee6a954c03840da1aed8f651b3365d77b46890bcddafbf5b70bbefed311169004f4e9148d85d8616f7dab42d28905c7378f794868ab2a55a4c3b2387ccc82723b17fde17c1b908d57991da91608ed4c4bb2b8fd2c1386c17fbbb3af6143145886b41bb0d50f3c64ec9c6d7a2a247134e1c22c361481949ae9e5717c9c34a3f143dffe09ebf3379a60331ab3fbecd39683fdf2b42126361a04bbd3dc6156ddd38ddf7a7a41ae4140cf643c2ed8912926db6ced0910d061d0a7a9adac1ec769d26a72303e82ba0a42f9fd772d3d21ba3d0d788d9bc617c25fa706", 0xea}, {&(0x7f0000001e40)="935b04ab96da70bb", 0xffffff96}, {&(0x7f0000001e80)="1c4104ee7a49749ba0b9a4908eb95453e9b4e79eb2c0a22546a37cca0ac1687ece300b1c11a4918e09a910cc3e29253d348240eed43e07d1995e59f5c9a50deac840e320d0f1deecafd2dfe6741275736322bf7e431b0ed16d05e4743180b2ce809a90ce35bd0d28944d4d057c19054b38d97f2775e9b141958d2ed6dc12667c7aa27ed849d2cb2da78a6893045047fa9cfedc60a1001cb8e17789570f", 0x9d}], 0x4, &(0x7f0000002400)=ANY=[@ANYBLOB="00000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c0000000000000001000000020000007da27eaa53db49b794542b2e98aa0d8400d26031bea7453945b314159ef1f299c9e8dfe628dc53c8b0e990fd6df35488befe78d4379734a5d436ec0a01987df878ea36873931075028d66b3fa434f9849ca6366fc92a0d354a332b457c206389a6cb8ed43dcb80b3", @ANYRES32, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000110000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x118, 0x10}, 0x24004084) accept$unix(r2, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:40:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x0, 0x0) 12:40:31 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x143200, 0x0) 12:40:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x0, 0x0) 12:40:31 executing program 4: syz_io_uring_setup(0x7a15, &(0x7f00000000c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), 0x0) 12:40:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0xf) 12:40:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 12:40:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x0, 0x0) 12:40:31 executing program 5: socket(0x29, 0x5, 0x4) 12:40:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(r0, 0xefad, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x7fff, 0x0) 12:40:31 executing program 4: syz_io_uring_setup(0x187b, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x3c2}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 12:40:31 executing program 1: setitimer(0x0, &(0x7f0000000280)={{}, {0x77359400}}, 0x0) 12:40:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(r0, 0xefad, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x7fff, 0x0) 12:40:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x0, 0x0) 12:40:32 executing program 5: epoll_pwait(0xffffffffffffffff, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0, 0x0) 12:40:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c04000024000f57006554e9dfffff0100000000", @ANYRES32=r1, @ANYBLOB="00130000ffffffff"], 0x45c}}, 0x0) 12:40:32 executing program 4: socketpair(0x11, 0x0, 0x0, &(0x7f0000000700)) 12:40:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(r0, 0xefad, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x7fff, 0x0) [ 168.134428][T12216] netlink: 1080 bytes leftover after parsing attributes in process `syz-executor.1'. 12:40:32 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, 0x0) 12:40:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x0, 0x0) [ 168.188679][T12222] netlink: 1080 bytes leftover after parsing attributes in process `syz-executor.1'. 12:40:32 executing program 4: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffffffffffff, 0x48040) 12:40:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(r0, 0xefad, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x7fff, 0x0) 12:40:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(r0, 0xefad, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x7fff, 0x0) 12:40:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="20000000000000000100000002000000454ec45f6321c5a5ac00000000000000b80000000000000029"], 0xd8}, 0x0) 12:40:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x0, 0x0) 12:40:32 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x63c102, 0x0) 12:40:32 executing program 4: r0 = inotify_init1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockname$packet(r2, 0x0, &(0x7f0000000080)) 12:40:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(r0, 0xefad, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x7fff, 0x0) 12:40:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(r0, 0xefad, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x7fff, 0x0) 12:40:32 executing program 1: r0 = inotify_init1(0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000080)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 12:40:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x0, 0x0) 12:40:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000005c0), 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}, 0x8}, 0x0) 12:40:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x7fff, 0x0) 12:40:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(r0, 0xefad, 0x0) 12:40:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0, 0xfffffff0}}, 0x0) 12:40:32 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file1\x00', 0x80800c09) 12:40:33 executing program 3: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000000)=0x4) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x0, 0x0) 12:40:33 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000001400)='/proc/self\x00', 0x563c0, 0x0) 12:40:33 executing program 1: r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0xa1000076) inotify_rm_watch(r0, r1) 12:40:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x7fff, 0x0) 12:40:33 executing program 2: lseek(0xffffffffffffffff, 0xefad, 0x0) 12:40:33 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x5000800) 12:40:33 executing program 3: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000000)=0x4) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x0, 0x0) 12:40:33 executing program 1: r0 = inotify_init1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) bind$netlink(r2, &(0x7f0000000040), 0xfffffffffffffe65) 12:40:33 executing program 5: r0 = inotify_init1(0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) openat$cgroup_subtree(r2, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) 12:40:33 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 12:40:33 executing program 2: lseek(0xffffffffffffffff, 0xefad, 0x0) 12:40:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x7fff, 0x0) 12:40:33 executing program 3: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000000)=0x4) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x0, 0x0) 12:40:33 executing program 2: lseek(0xffffffffffffffff, 0xefad, 0x0) 12:40:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000e40)={&(0x7f0000000d40), 0xc, &(0x7f0000000e00)={0x0}}, 0x8091) 12:40:33 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x4, 0x3, 0xfc}, 0x40) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)="8913cc477207c160ab25", &(0x7f00000003c0), 0xf43, r0}, 0x38) 12:40:33 executing program 4: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x48080) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x4, 0x3, 0xfc}, 0x40) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000003c0)="590b73fdf03f2d5287c8c96ab9022033b5f5902279149432a41ab4e193f28682eb", 0xf43, r0}, 0x38) 12:40:33 executing program 0: lseek(0xffffffffffffffff, 0xefad, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x7fff, 0x0) 12:40:33 executing program 3: r0 = syz_open_procfs(0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x0, 0x0) 12:40:33 executing program 2: r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0xefad, 0x0) 12:40:33 executing program 1: syz_genetlink_get_family_id$nl80211(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 12:40:33 executing program 0: lseek(0xffffffffffffffff, 0xefad, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x7fff, 0x0) 12:40:33 executing program 3: r0 = syz_open_procfs(0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x0, 0x0) 12:40:33 executing program 2: r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0xefad, 0x0) 12:40:33 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 12:40:34 executing program 0: lseek(0xffffffffffffffff, 0xefad, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x7fff, 0x0) 12:40:34 executing program 2: r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0xefad, 0x0) 12:40:34 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) 12:40:34 executing program 3: r0 = syz_open_procfs(0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x0, 0x0) 12:40:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 12:40:34 executing program 1: write$fb(0xffffffffffffffff, 0x0, 0x0) 12:40:34 executing program 0: r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0xefad, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x7fff, 0x0) 12:40:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200002}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 12:40:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000000)=0x4) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x0, 0x0) 12:40:34 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(0xffffffffffffffff, 0xefad, 0x0) 12:40:34 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000700)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, 0x0) 12:40:34 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001800)) 12:40:34 executing program 0: r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0xefad, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x7fff, 0x0) 12:40:34 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(0xffffffffffffffff, 0xefad, 0x0) 12:40:34 executing program 4: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000002280)='/dev/video36\x00', 0x2, 0x0) 12:40:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000000)=0x4) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x0, 0x0) 12:40:34 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'caif0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="06"]}) 12:40:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)=[{0x0}, {0x0}], 0x2}, 0x10123) 12:40:34 executing program 0: r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0xefad, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x7fff, 0x0) 12:40:34 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(0xffffffffffffffff, 0xefad, 0x0) 12:40:34 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'batadv_slave_0\x00', &(0x7f0000000000)=@ethtool_eeprom={0xc}}) 12:40:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000000)=0x4) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x0, 0x0) 12:40:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 12:40:34 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) 12:40:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(0xffffffffffffffff, 0xefad, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x7fff, 0x0) 12:40:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(r0, 0x0, 0x0) 12:40:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_COOKIE={0xc}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x28}}, 0x0) 12:40:35 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)) 12:40:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x0, 0x0) 12:40:35 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000002780)={0x0, 'vxcan1\x00'}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) 12:40:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(0xffffffffffffffff, 0xefad, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x7fff, 0x0) 12:40:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x10123) 12:40:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(r0, 0x0, 0x0) 12:40:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x0, 0x0) 12:40:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(0xffffffffffffffff, 0xefad, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x7fff, 0x0) 12:40:35 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, 0x0) 12:40:35 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000002780)={0x0, 'vxcan1\x00'}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) 12:40:35 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) clock_gettime(0x0, &(0x7f00000017c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)=@ax25={{0x3, @null}, [@remote, @remote, @remote, @null, @rose, @remote, @bcast]}, 0x80, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, &(0x7f0000001800)={0x0, r1+10000000}) 12:40:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(r0, 0x0, 0x0) 12:40:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x0, 0x0) 12:40:35 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 12:40:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(r0, 0x0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x7fff, 0x0) 12:40:35 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000002780)={0x0, 'vxcan1\x00'}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) 12:40:35 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000000)={0x8, 'gretap0\x00', {'syz_tun\x00'}, 0x7ff}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000006c0)={'vxcan1\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'macsec0\x00', {}, 0xb3}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) r3 = socket(0x0, 0xa, 0x8) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xffffffff}]}, 0x3c}}, 0x4810) 12:40:35 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 12:40:35 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000011c0)=[{0x0}], 0x1}, 0x40010042) [ 171.451961][T12424] xt_TCPMSS: Only works on TCP SYN packets [ 171.466658][T12429] xt_TCPMSS: Only works on TCP SYN packets 12:40:35 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000002780)={0x0, 'vxcan1\x00'}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) 12:40:35 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 12:40:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x0, 0x0) [ 171.567403][T12438] xt_TCPMSS: Only works on TCP SYN packets 12:40:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'vlan0\x00'}) 12:40:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(r0, 0x0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x7fff, 0x0) 12:40:35 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) [ 171.707000][T12450] xt_TCPMSS: Only works on TCP SYN packets 12:40:35 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000000)={0x8, 'gretap0\x00', {'syz_tun\x00'}, 0x7ff}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000006c0)={'vxcan1\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'macsec0\x00', {}, 0xb3}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) r3 = socket(0x0, 0xa, 0x8) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xffffffff}]}, 0x3c}}, 0x4810) 12:40:35 executing program 1: socketpair(0x1e, 0x0, 0xf6, &(0x7f0000000000)) 12:40:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x0, 0x0) 12:40:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 12:40:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(r0, 0x0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x7fff, 0x0) 12:40:36 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) [ 171.864833][T12461] xt_TCPMSS: Only works on TCP SYN packets 12:40:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x0, 0x0) 12:40:36 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x80000001, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 12:40:36 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000000)={0x8, 'gretap0\x00', {'syz_tun\x00'}, 0x7ff}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000006c0)={'vxcan1\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'macsec0\x00', {}, 0xb3}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) r3 = socket(0x0, 0xa, 0x8) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xffffffff}]}, 0x3c}}, 0x4810) 12:40:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(r0, 0xefad, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x7fff, 0x0) 12:40:36 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 12:40:36 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 12:40:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x0, 0x0) 12:40:36 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) 12:40:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) [ 172.414605][T12499] xt_TCPMSS: Only works on TCP SYN packets 12:40:37 executing program 2: socketpair(0x22, 0x0, 0x5, &(0x7f0000000180)) 12:40:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(r0, 0xefad, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x7fff, 0x0) 12:40:37 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000000)={0x8, 'gretap0\x00', {'syz_tun\x00'}, 0x7ff}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000006c0)={'vxcan1\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'macsec0\x00', {}, 0xb3}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) r3 = socket(0x0, 0xa, 0x8) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xffffffff}]}, 0x3c}}, 0x4810) 12:40:37 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, 0x0) 12:40:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 12:40:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x0, 0x0) 12:40:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(r0, 0xefad, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x7fff, 0x0) [ 172.932187][T12514] xt_TCPMSS: Only works on TCP SYN packets 12:40:37 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0xfffffffd}, 0x8) 12:40:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 12:40:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x0, 0x0) 12:40:37 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000) 12:40:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000b80)={0x14}, 0x14}}, 0x0) 12:40:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(r0, 0xefad, 0x0) preadv(r0, 0x0, 0x0, 0x7fff, 0x0) [ 173.167306][T12531] xt_TCPMSS: Only works on TCP SYN packets 12:40:37 executing program 1: add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)="ce", 0x1, 0xfffffffffffffffb) 12:40:37 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 12:40:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) preadv(r0, 0x0, 0x0, 0x0, 0x0) 12:40:37 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xbe95}, 0x0, 0x0) 12:40:37 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000600)={0x0}}, 0x0) 12:40:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(r0, 0xefad, 0x0) preadv(r0, 0x0, 0x0, 0x7fff, 0x0) 12:40:37 executing program 1: add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f00000000c0)="9ff2", 0x2, 0xfffffffffffffffb) [ 173.429679][T12545] xt_TCPMSS: Only works on TCP SYN packets 12:40:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) preadv(r0, 0x0, 0x0, 0x0, 0x0) 12:40:37 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x0, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 12:40:37 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 12:40:37 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "b2bc5bbfd84a40d0acd17334fe5692cf970d6668652426d7f7850e4740e8e1f45c1a63f75adc335b8855e17287fa02d1af6cdb27ef074f4af8dc7aed1bbb2372"}, 0x48, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000000300)=""/4096, 0x1000) 12:40:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(r0, 0xefad, 0x0) preadv(r0, 0x0, 0x0, 0x7fff, 0x0) 12:40:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)) 12:40:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) preadv(r0, 0x0, 0x0, 0x0, 0x0) 12:40:37 executing program 4: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0}) [ 173.713194][T12564] xt_TCPMSS: Only works on TCP SYN packets 12:40:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x4, &(0x7f0000000080), 0x4) 12:40:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(r0, 0xefad, 0x0) preadv(r0, &(0x7f00000015c0), 0x0, 0x7fff, 0x0) 12:40:38 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 12:40:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) preadv(r0, &(0x7f0000000180), 0x0, 0x0, 0x0) 12:40:38 executing program 2: request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 12:40:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x9, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", ""]}, 0x14}}, 0x0) 12:40:38 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 12:40:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) preadv(r0, &(0x7f0000000180), 0x0, 0x0, 0x0) 12:40:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(r0, 0xefad, 0x0) preadv(r0, &(0x7f00000015c0), 0x0, 0x7fff, 0x0) 12:40:38 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 12:40:38 executing program 1: add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000000100)="ad", 0xfffff, 0xfffffffffffffffb) [ 174.295190][ T31] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 174.637844][ T31] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 174.645549][ T31] usb usb5-port1: attempt power cycle [ 175.287479][ T31] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 175.587716][ T31] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 175.595285][ T31] usb usb5-port1: unable to enumerate USB device 12:40:40 executing program 4: r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee00, 0xffffffffffffffff) 12:40:40 executing program 2: r0 = socket(0x11, 0x3, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) 12:40:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) preadv(r0, &(0x7f0000000180), 0x0, 0x0, 0x0) 12:40:40 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 12:40:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(r0, 0xefad, 0x0) preadv(r0, &(0x7f00000015c0), 0x0, 0x7fff, 0x0) 12:40:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGDEV(r0, 0x560c, 0x0) 12:40:41 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 12:40:41 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid\x00') 12:40:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) preadv(r0, &(0x7f0000000180)=[{0x0}], 0x1, 0x0, 0x0) 12:40:41 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/uts\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 12:40:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(r0, 0xefad, 0x0) preadv(r0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x7fff, 0x0) 12:40:41 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 12:40:41 executing program 4: r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$get_keyring_id(0x0, r1, 0x0) 12:40:41 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 12:40:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x5, &(0x7f0000000080)=0xe, 0x4) 12:40:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) preadv(r0, &(0x7f0000000180)=[{0x0}], 0x1, 0x0, 0x0) 12:40:41 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 12:40:41 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'team0\x00'}) 12:40:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(r0, 0xefad, 0x0) preadv(r0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x7fff, 0x0) 12:40:41 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 12:40:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000400)={0xed0, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xebc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x8e, 0x3, "31ca84101131a511d0cb162aff8e25fd910b3e4686084d4c0769c4c175f91a3b2b8a7e53f801c474914d3e7a177c515c20e10e68384fd10bb2a1d77c628e59fca468c8cb9552da4d2952ebcc6a0366d313b3fd4d0957ddc4d59e43df000206b6a9ee986c5835f0548d1bd47cfdd3b0c615dacc623f74233d41b937d370edbfc5368bdcd97b979aaf73a9"}, @TIPC_NLA_NODE_ID={0x80, 0x3, "a3e4d29c38e64c0a2e2c86db38932ffba6e4d2598ee5525f2f91125163e5dfa479a7d50ad3554ff076896f294b71f6bcf9a6fe895fc137cb61e8ec5f4178487ed14594d0a59bc7ef7115bcd96213b73d30b19ca5233bbcb831790fa0b5559ee68bf75c020106652cb6fe5cb08919ba7574a66193375194c68ae52952"}, @TIPC_NLA_NODE_ID={0xce4, 0x3, "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"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "dc61498757c7ad1ffc465db7d514c5abec3a194b11c49a214a565b"}}, @TIPC_NLA_NODE_ID={0x67, 0x3, "9834d4bf5382f6d56272248c900877a26547feead34fe085effe53a03b8519764e8475e82cd8af14ced1b6295e8771f8d3b46ad6971716bc99a73ad6b098005f22a2c71494ebb26f0dbc07de989b350f76aaa70153a115ae64490ae3d36b588677e01c"}]}]}, 0xed0}, 0x1, 0x0, 0x0, 0x8001}, 0x4480c) 12:40:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGDEV(r0, 0x5416, 0x0) 12:40:41 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 12:40:41 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 12:40:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) preadv(r0, &(0x7f0000000180)=[{0x0}], 0x1, 0x0, 0x0) 12:40:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(r0, 0xefad, 0x0) preadv(r0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x7fff, 0x0) 12:40:41 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGDEV(r0, 0x4b6c, 0x0) 12:40:41 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) 12:40:41 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}]}}]}}, 0x0) 12:40:41 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self\x00', 0x0, 0x0) 12:40:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xa, 0x0, 0x0) 12:40:41 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) 12:40:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(r0, 0xefad, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x0, 0x0) 12:40:42 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:40:42 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) 12:40:42 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOCK(r0, &(0x7f0000000080)={0x8}, 0x8) 12:40:42 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGDEV(r0, 0x545d, 0x0) 12:40:42 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001100)='/dev/ttyS3\x00', 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) ioctl$TIOCGDEV(r0, 0x5415, &(0x7f0000000000)) 12:40:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(r0, 0xefad, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x0, 0x0) 12:40:42 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGDEV(r0, 0x4b63, 0x0) [ 178.327611][ T2990] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 178.637767][ T2990] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 178.698129][ T2990] usb usb3-port1: attempt power cycle [ 179.347441][ T2990] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 179.657190][ T2990] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 179.664760][ T2990] usb usb3-port1: unable to enumerate USB device 12:40:45 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, 0x0) 12:40:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) 12:40:45 executing program 3: request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='[]6\x00', 0x0) 12:40:45 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, 0x0, 0x0) 12:40:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(r0, 0xefad, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/176, 0xb0}], 0x1, 0x0, 0x0) 12:40:45 executing program 4: syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') 12:40:45 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGDEV(r0, 0x5425, 0x0) 12:40:45 executing program 0: clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, 0x0, 0x2e}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:40:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) symlinkat(&(0x7f000001effd)='/', 0xffffffffffffffff, &(0x7f0000d06ff8)='./file0\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f000001f000)=""/102388, 0x18ff4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x2) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) accept4(r4, &(0x7f0000000040)=ANY=[], &(0x7f0000001080), 0x0) shutdown(r3, 0x0) 12:40:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGDEV(r0, 0x4b60, 0x0) 12:40:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x3, 0x0, 0x0) 12:40:45 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) 12:40:45 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x40}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 181.124086][T12758] ptrace attach of "/root/syz-executor.0"[12756] was attempted by "/root/syz-executor.0"[12758] 12:40:45 executing program 3: keyctl$KEYCTL_PKEY_ENCRYPT(0x3, 0x0, 0x0, 0x0, 0x0) 12:40:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x5, &(0x7f0000000080), 0x4) 12:40:45 executing program 4: keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)="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"}], 0x5b, 0x0) 12:40:45 executing program 2: r0 = epoll_create(0x2d) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0xff800000, 0x0, 0x0) 12:40:45 executing program 3: r0 = epoll_create(0x2d) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 12:40:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGDEV(r0, 0x4b44, 0x0) 12:40:45 executing program 4: syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x1ffffffffffc, 0x22ab43) [ 181.768519][ T2990] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? 12:40:46 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGDEV(r0, 0x4bfb, 0x0) 12:40:46 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/uts\x00') ioctl$NS_GET_OWNER_UID(r0, 0x541b, 0x0) 12:40:46 executing program 1: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-vsock\x00', 0x2, 0x0) 12:40:46 executing program 4: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000001100), &(0x7f0000001140)={'enc=', 'pkcs1', ' hash=', {'crc32c-intel\x00'}}, 0x0, 0x0) [ 182.087871][ T2990] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 182.095576][ T2990] usb usb1-port1: attempt power cycle [ 182.758645][ T2990] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 183.069382][ T2990] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 183.076992][ T2990] usb usb1-port1: unable to enumerate USB device 12:40:48 executing program 0: r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x15, r0, 0x0, 0x0, 0x0) 12:40:48 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001100)='/dev/ttyS3\x00', 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) ioctl$TIOCGDEV(r0, 0x5416, &(0x7f0000000000)) 12:40:48 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGDEV(r0, 0x4b4e, 0x0) 12:40:48 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r0, 0x0, 0x0) 12:40:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x3, &(0x7f0000000080), 0x4) 12:40:48 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x3f, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x8}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x40}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000004c0)={0x14, 0x0, &(0x7f0000000480)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 12:40:48 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0xbe95}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x94f1]}, 0x8}) 12:40:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000400)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xeb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_ID={0x8e, 0x3, "31ca84101131a511d0cb162aff8e25fd910b3e4686084d4c0769c4c175f91a3b2b8a7e53f801c474914d3e7a177c515c20e10e68384fd10bb2a1d77c628e59fca468c8cb9552da4d2952ebcc6a0366d313b3fd4d0957ddc4d59e43df000206b6a9ee986c5835f0548d1bd47cfdd3b0c615dacc623f74233d41b937d370edbfc5368bdcd97b979aaf73a9"}, @TIPC_NLA_NODE_ID={0x9, 0x3, "a3e4d29c38"}, @TIPC_NLA_NODE_ID={0xe04, 0x3, "3c51608114b7e3349529c9464eafa1073d46ed2a09d1dd174c3222a23f29c6903c4602741e42d086ec3cdf5386228e19784e321f551e048a8bfee126117f9ba01bbe82623358beb1ec2c59b828166c542770af70c1ed3ca9fded8852189db63b78c7cacc592e943030ee07bb1041e615ec0629b7c4f934d0fd1efaa2756050fff54214ab21dea81904d93bc696a7d8a2759510c4212aa78a3ecfae1ce03ba669d385b3337f86c469bae4c7b91f3ab11dad88026d9df9eb5b228f081320e215f3712b83391639559dd2dea382eab771b2fa99cd29164c05a04da94f2a7cfbe6f25e8203f39b0d221a446f6e7f28527721df3ea9ac7785fd668cd5bb9a51353703633e9c4cf083088c901546d93edc8162f1136c144941124ad089d2ed5d8ab4c70145f4db3b5bbb7c57c43914a589711ab1e1f55967c76c89b84960bb85fe60cb29b9c7339c245be59671405ab0434920b12def28740423d4dcebba7eb5b922ab9aad78fdbcc956006a73e7a28e4427348e71c88f41eb7bd3aa486a59183023f57d2556fbc3779a0b4d5fac549f1ac818cb8a94eff94b3093e66edca19aaa5ad6f07feced89f6c9eb6a3ed1b4d289293ed62bbaa4870ca299e5b7b8787f34147d7fecfd25aadfb2222e927dc8d9566df1cdecc31de98ae3460c03bd63ff8e9c434f327f1a3445788b7b853d7e2622e0b94ced675653cb9f346ba7544d23a2fa4d2bb393f89ced0e6d8fd847b2564adb358dc3ffd417526cf4ebd18e8f581022153396ae3303ba57cf24339c892a8e3b516d2481b1946cd5cb1c0c1ad8fb3080ce1cb3e75a851dc6c83a42621a30faa5c25e600b5bf9270984382b583daccd12857111ae03df5838b8fea631092d56c05ff287d882ce9ae0a3328d1526cc54d5637a91e5e7d2117168108a9bf07ca64a9b43af45ab1ac80225092f85bed33bbbe4d74eedc748b7fd1cbf3f2704b807fe8246a0f0aedac5a0c7d8f291ea5188c5a206a1f814d31c3dd287ed73c8ba66490184a9a4c21fdfb0b0412835f22829566333e298e4fb91a3e81f47ca540bd83112d95ff7a144dccfb65b2aa11db9cc8bb33e0020e6dc1734591933607388d5bfa7d52d2131f1884931fc98ec67956c3e4c6110fc160e6df03fd38f547946c9c31cae00c0c580085ba579735d188511819ad371181dbfb686193a8a8b432a7252600cc6605fdf8384539ef6dcb35067fe0800fbadfcdf01b39a9a7f04961a2d300498de25f845f2a20841d0938f93e21ec2a5e76313dd8a1637676ca1bab03e6e87446feb4cae3e9b2ab1714521eedc7173550be2e2d075ad98974a8935011c5b6c11c67661cc6b8cd9077abdddbddbb39930bf9dad7731c50b3ac0941f2f79bd5413ce303a004ef0e71bf2478bf9dd5cc626dba4683ab9eafd0fee7dd50df14221eec8d1912f2b258a57fce965fe66ae2191c54c80970ec73af52cdf74a7e30b61def8a5a8f37fb11a10d1ace0a89c533f94d353cc10a4ab77c47961c6be025d0b39242ee6a0f1b4fc4390f25308e30d134f2e1bf50af894d72bb6f2833b65cacd873ac86be85eebf2c18fd8afe525bf7e13a0befd4deef0142be5a933fe2c9d8bcbffcfc44e4cf69f6b280e5da73c43639a471228b39dc1c63bde5abe1dce338be72698f780b355334482449deb300c8b3a2cca706a7506d66d138c751b939ed0d46167dc09dafae6c3ef88360313a2cd7dbfca56b904248a803983eb347e3ba52108416c4757d4f8984fe7617404dd37e6f9b5034b72b60071b7e2c33244789f766c86be303cdff42c94ac5111c8d51970db901a482c48e4c97e00a26cfde8f4c28174274538d5a02c861730fd6d851102d70c78c530523808849a6646f29dd7e8399672abc054eda0fa6c8aef146591edd109297844dad4440ee4fe2b39f5e67247cf60d1daafef01cdd4ac50c61808cda821a4831db8042621026084a5cd95ac34d1b0859620edad184c3e9f3c78fe9cc816de323e8cc92ec0a255276b59f2645b0d92310e423a3a99f7dfcf9e6906fcff4357ae07cc90bdd0c56f0f3e9118519a8ba9f4efc8a5cd49c7dcdc199c9ecc815d46ddbd749465c886a26433173baca2b710495c0d665b14c817ce5240e08c841b1ff65d8f3c643a0a979fe38c21a7d1466441e79c6771b7d8d19fa3b7ceab584e5734ddd4773fb6caae6d6c34e6e0e73d5c85d506505f875bbe7d209618b35f2eeb580b430f60c1a646aabac199e033110cc6b5186d2b4f0f9343a2b9c4b38da1d02c95be64dc1dcf7a7b3136545abf6339559dce31d02e73e364d95b86acbfc7676e9814a41ce0417c8f5b28f701725115243437c9d6d302abfdd7e56269ff01e255310de4660ede0b41fd48b223caaeb7cfe63bd05a2113aa38347ea8217f50178ac5e56df12c1c3245996bf041c46b2bb699f98d1f957fab95cfbca5b81097d898e403f48a767dc6087aa5679e9b46ab93d45ce0bd73252edea897b282becb6aad0b224845b5d2e5e602dd2706257c9bd24b90d3bea9d7f6c8ab6fc64e7142b1da48bd097bfd2cf3653e748c2f123457312ec49766c7eccec2103ab2a6ab3df761aa5f8789e3728f3cb9c5b821f5cb76432d04dc5f47221b4b87f2a79396365d7e7cb68a240d1242d7bc422f30394bd10c0b8aeaf9886ee043514ba630ebd9ac669e8298afd1d0e0e04cce1d0821e60d9f4338412b33113fe9156d2bcf0dea1646766d3f4d713a499d9bafce9bff71aca3a91faeded398ce1fa68f35842cf426fba9ba80de3f1f3fe42d1bf0f0f0df21f239b4e73ac6d86cf95ea239996369ee496e9e20af22f60451626568da8ac01d6eb8d2b00cd7b51d0381784130b57978ea1f9d8aa05fc84c99379afb0e9050fc79ef455de23c95a2844f08da274a7d2aa29fdb4ea38419e73459c4c161d91b36a0a2ed8b5343da090d01dd400d8d591214a6c22960ed695102d94be6555ebb87536e10ba9b52fa41e27d99523d3c15c2d4d269691669dec2fed7a99a78d9fb78441be42841fddfb2e68f8aee887e917fafe082c9a0c437dc4d77372b8d6d475e816ceee11f0b8f4e007765827d370c3f19e3529903d27abbf9aaae4e5ee01ab1cc5ee3988f5d057deb5760625b3dcf9d42610efbccae4d140056fbe9f4e7664ac4cadb8bae522283193fb3c8b0b7584dba07ded0c77c4268c82156a3abea788e23803775f4b1cdf3dc36c4ce67db6c154f7c9d38beebe2f61b4b349c0cde6c495f26f0f7abb40a008117e0bb7a5ea8dbc25e5d3789fe6fda3bf0404a9f927633c39c2dfae42330aeb7f1fe7dd1f9b2b41ba4967801d109e383b2697bdc5439ece67187809c851b47f9998ccea420c8699276b7556f6e38e043bfa5a077b9d8e80e64a52812ee60a76e6d9ef70bba8bd5c1022560256df044f15a1bba00bdd6c2ae7378e9908d92f9ed872aded6cb65a809e0f378c4929bcc07c62f867849ad4f6d1dbfb1e026edc542ec5241e4953d992e82e808a6a19fdd3a2e87909ca70edca9cc4b07843b8f90654bfd2bd4cd93cce946638a5c7f3303d0e75cbce997c5f791f3480a04d9bb2c7d354c25b19601bf0490c084e62efb6b8f8b045fced98710bf6e2b7b0c57b9029daa80b8c8010568f319a6ce37cbf4ee2e9c08d0ac5a809a15774597fd626b6838de29d9ae0981bfa262bddd1dda2881101c59d8079217216ced54a34fb6ee0c64fcf4993156cd230c84fb27e065d2b57f94949a5ef51d4258d8d399920410bc2f4c9accebf4e47b88e9b349ad2cd69400322effd027f12b77af8d79a30077fe46ce9a294759d0eb69719dd8d7f9df94d3386e7f3c9252b817199a8fcabed37d49a1186cc38d0b8122d786d51bbfe8ec9deb86cb1bdf0e82b512aa29058554856cc51c0f0f2d27bebd2b96eccbbb18dd089d778b981c2c1538d8278296ebcd347a366adaf3f6d7dedae48c4bdd7e94b5d72b83ab06cb47cd1de7294fe1ebace7c2efee609d9e77c971ce69f72a596bb9589894759f2f4cc933cea45521594e0d2de265b88804a83ba1f3470d1340cb338a8e81d4c42697a540d9d7b18feace04b8d5ebc1b374a8669d0926138e31ac0a57989801789da02c4afc7ca7dceb6653cc60500ff906d0dfa0b60f5d9802df4cac6f963a5f6128a817b5e4976dddda8d86feaf00f983db0dcf0e278f4aace3fbb1b04a777e8146b75cf0f1395ef241d82e5f06129f05fbe52fce6f0afd039e163def4190269c7519e6c7ff99c47b66565a3be29286a6b5d084db72d097f6ca45df887f1dcde6f0d5323515277a5eb40565327b4e56fec536f52c50eb1531b8d5faaabde223a14544fc99966d71ca44d7a1296d68414365754f06efcff181c8e61549808a07ac7a2096bdd5ee32baead10556c3694333fb350f965901d4545c1ff58a9e4e4f4dfc392eeafe4ce6cf6d4869d7b3326bc5e59b36005ebde08a565d90bc35b99b3b8468d5c985326b473349b4d85161027e059446f0cbb373d0d994f0d531fd6979a0e556e64d0dc0036a172ad5494443e121ca0ad5930172955febaae0d7b79210a448fa24b1774539b948f7a6497bcd4ba4533b5818d29f30a8c16dc3fa6407bd4754bd0367010f0dbfce62d8bb2c850a17fe039911adc59a106788893bb3b977d12c7f125415d00ef410147ab2c7779dd15a46cf0eec2159f3883dd3b1b7e0a9b7dc4f90bb1baae8ae02761317806f2f22671b826fb12d5ab7e1c327f4884850c61b88fa30f554460635ab325990b82f6a374c2caaa1a94b97f36e7ce15c866f48340d3719efeda289d7555f659244272cd71ebb36dbca7b844474ed83bafeb29203835f503fa98c71184d7e1cd2571205f6363fc0b08cd7018ce1494df1904f483963eb46ec0dc1de0777558eb90112b542d99ef4614e8b37f5a6acaa0d6bdb8661a4e18722ec419a17c095a28b2c3b77425221383fa8f24310e090a7c2186d78ef50b800f4bd05837522bdd2f36bd79ce80acc61ff03ef5a6c3ef9121b8eadb22fb4e8317e8ba0289666388934369584a13ba7a19fc2b30aa6c05ef23048be542e4a38096cdf623221e744e551"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x8001}, 0x4480c) 12:40:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 12:40:48 executing program 4: add_key$user(&(0x7f0000000300)='user\x00', 0x0, 0x0, 0x0, 0x0) 12:40:48 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "edf356e5ee605c011e694e2c51f8165bb74d88576ed362144da893a08f4057297c898ce87ace78bb1d67e0173a564e218051a23994e740eff34188480dc9b0c9"}, 0x48, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, r0, 0x0) 12:40:48 executing program 5: epoll_wait(0xffffffffffffffff, &(0x7f0000000340)=[{}], 0x1, 0x0) 12:40:48 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x87, 0x0, 0x10) 12:40:48 executing program 1: r0 = socket(0x18, 0x0, 0x1) accept4$tipc(r0, 0x0, 0x0, 0x0) 12:40:48 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r1, 0x0) keyctl$unlink(0x9, r1, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000200)=@keyring={'key_or_keyring:', r1}) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001100)='/dev/ttyS3\x00', 0x0, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "0bc7a3c91a63bc90e2a2074c8da39df6695a58bdaca145ea3f4b54a685a7a46aa7c8fe59e2d5965bff750f077c69ffcab13d949eee914b27dade5af4fe08ccda", 0x40}, 0x48, r0) keyctl$unlink(0x9, r0, r3) ioctl$TIOCGDEV(r2, 0x5409, 0x0) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) ioctl$TIOCNOTTY(r2, 0x5422) getegid() 12:40:48 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000280), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 12:40:48 executing program 5: r0 = socket(0x1, 0x2, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) [ 184.728487][ T9710] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 185.054172][ T9710] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 185.072987][ T9710] usb usb3-port1: attempt power cycle [ 185.718442][ T9710] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 186.019549][ T9710] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 186.027120][ T9710] usb usb3-port1: unable to enumerate USB device 12:40:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x300, &(0x7f0000000080), 0x4) 12:40:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGDEV(r0, 0x5603, 0x0) 12:40:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8}]}, 0x28}}, 0x0) 12:40:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f4070009040002000000010000000000000008", 0x1d) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$netlink(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0xac95, 0x0) 12:40:51 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040)=0xfffffffd, 0x4) 12:40:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGDEV(r0, 0x4b65, 0x0) [ 187.359936][T12883] tipc: Trying to set illegal importance in message 12:40:51 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5d, 0x2, 0x1, 0x5, 0x40, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "9a"}, {0x5, 0x24, 0x0, 0x81}, {0xd, 0x24, 0xf, 0x1, 0xfd9}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x0, 0x0, 0x2}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x400}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x20, 0x80, 0x4}}}}}}}]}}, &(0x7f0000000540)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x201, 0x4f, 0x9, 0x1, 0x20, 0x81}, 0x1d, &(0x7f0000000140)={0x5, 0xf, 0x1d, 0x1, [@ssp_cap={0x18, 0x10, 0xa, 0x1f, 0x3, 0xd3, 0xf00f, 0xff6, [0xc0c0, 0x3f3f, 0xff00]}]}, 0xa, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x500a}}, {0xb6, &(0x7f00000001c0)=@string={0xb6, 0x3, "9d89062126be4e419ac57489fc59a487f80d3608cf0040e6de3e76a12300d622a6af6ec5b29abdcb85f6e68079a72a22d4d6171a950b6eb6c54c065dda0db545a79dd6ded1060a89cd718bba094286cd1510fb5d7ee9afd499802e9ff707345f80fcc76ddf72fc82b48cf9e75c6af055d49ad3d1d9f7ce7a7eefb7bf4456a635c0ebb64d5b1979c07394d4e562a29443af06437c770c9920cdf3a53e343d4026cd442d76b21b659d2f388163134dcfe36a6a5a47"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x406}}, {0x69, &(0x7f0000000340)=@string={0x69, 0x3, "775c5647d5ef7b2575f05528c637d8acbf90c76d1b215f1c331164c93d8649d139bd825b5faf5f347ab58f36a080acd28ac6be3fd49049ea4926500ddc9dfd34cc07a2947f74e4c0ad5f79b823ef42b926ae9ef5cf9dfaf8dece68a4ea8281b4a31a4b1bd69e83"}}, {0x13, &(0x7f00000003c0)=@string={0x13, 0x3, "1bd482d1b3794c335d9ba54ef33414dd96"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x44c}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x448}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x430}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x3009}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x44c}}]}) 12:40:51 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 12:40:51 executing program 4: clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001d0000001c000000030000000a0000000000000b040000080c4000100000000e"], 0x0, 0x37}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:40:51 executing program 5: socketpair$tipc(0x1e, 0x3, 0x0, &(0x7f0000000140)) 12:40:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x300, &(0x7f0000000080), 0x4) 12:40:51 executing program 5: syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x0, 0x31568c22115b298a) [ 187.590593][T12900] ptrace attach of "/root/syz-executor.4"[12899] was attempted by "/root/syz-executor.4"[12900] 12:40:51 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x17, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}, @sadb_x_sa2={0x2}]}, 0x30}}, 0x0) 12:40:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) 12:40:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x300, &(0x7f0000000080), 0x4) [ 187.980221][ T5] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? 12:40:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f4070009040002000000010000000000000008", 0x1d) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$netlink(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0xac95, 0x0) 12:40:52 executing program 5: syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xfffffffffffffffa, 0x200000) 12:40:52 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/uts\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) [ 188.305821][ T5] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 188.316960][ T5] usb usb4-port1: attempt power cycle [ 188.989265][ T5] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 189.289060][ T5] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 189.296837][ T5] usb usb4-port1: unable to enumerate USB device 12:40:54 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) connect$bt_rfcomm(r0, 0x0, 0x0) 12:40:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, 0x0, 0x0) 12:40:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x300, &(0x7f0000000080), 0x4) 12:40:54 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200080, 0x0) write$input_event(r0, 0x0, 0x0) 12:40:54 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000040)) 12:40:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f4070009040002000000010000000000000008", 0x1d) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$netlink(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0xac95, 0x0) 12:40:54 executing program 1: add_key$fscrypt_v1(&(0x7f0000001140)='logon\x00', &(0x7f0000001180)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f00000011c0)={0x0, "da0ef5a2f604d98db72ec9391450b470a5915902273c57876e0a067d2427d7fb65622f37f0f3d9733e2bbdb0e0fc3b5ec7f891b4ec0bcd6b49c455a7a4d4904f"}, 0x48, 0xfffffffffffffffc) 12:40:54 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x2281) write$P9_RVERSION(r0, &(0x7f0000000140)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) 12:40:54 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x48840) 12:40:54 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x5409, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) 12:40:54 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000d00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 12:40:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 12:40:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGDEV(r0, 0x5418, 0x0) 12:40:55 executing program 4: add_key$keyring(&(0x7f0000000540)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000180)={0x0, "9b6daf646dd9d37dbcfe5d21bd0da5e1e69e0e901e86eabb65f57094479e9d1dc66aa89c6e2145a1f9f60b8c424a8819b7e7365ca08ff5aa79d19136bc2f7cfe"}, 0x48, 0xffffffffffffffff) 12:40:55 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x4}, 0xc) 12:40:55 executing program 2: clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x4, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x30}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:40:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGDEV(r0, 0x4b71, 0x0) [ 191.185116][T12980] ptrace attach of "/root/syz-executor.2"[12978] was attempted by "/root/syz-executor.2"[12980] [ 191.257713][ T9710] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? 12:40:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f4070009040002000000010000000000000008", 0x1d) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$netlink(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0xac95, 0x0) 12:40:55 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 12:40:55 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:40:55 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0xb}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:40:55 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x5414, &(0x7f0000000000)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)) [ 191.578997][ T9710] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 191.598166][ T9710] usb usb4-port1: attempt power cycle [ 192.258077][ T9710] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 192.558641][ T9710] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 192.566334][ T9710] usb usb4-port1: unable to enumerate USB device 12:40:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 12:40:57 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x7, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x1, 0x8}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x3f, 0x0, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x80}}}}}]}}]}}, 0x0) 12:40:57 executing program 5: r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000001140)='logon\x00', &(0x7f0000001180)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f00000011c0)={0x0, "da0ef5a2f604d98db72ec9391450b470a5915902273c57876e0a067d2427d7fb65622f37f0f3d9733e2bbdb0e0fc3b5ec7f891b4ec0bcd6b49c455a7a4d4904f"}, 0x48, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000001240)='keyring\x00', &(0x7f0000001280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r2, 0x0) 12:40:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGDEV(r0, 0x5600, 0x0) 12:40:57 executing program 4: clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x93}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:40:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGDEV(r0, 0x560a, 0x0) [ 193.881904][T13015] ptrace attach of "/root/syz-executor.4"[13014] was attempted by "/root/syz-executor.4"[13015] 12:40:58 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:40:58 executing program 0: syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 12:40:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000003d80)={0x0, 0x0, &(0x7f0000003c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40010003) 12:40:58 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 12:40:58 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:40:58 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xbe95}, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 12:40:58 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 194.289129][ T9087] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 194.569335][ T5] usb usb6-port1: Cannot enable. Maybe the USB cable is bad? [ 194.597824][ T9087] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 194.605465][ T9087] usb usb3-port1: attempt power cycle [ 194.869163][ T5] usb usb6-port1: Cannot enable. Maybe the USB cable is bad? [ 194.876721][ T5] usb usb6-port1: attempt power cycle [ 195.248031][ T9087] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 195.548034][ T9087] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 195.556278][ T9087] usb usb3-port1: unable to enumerate USB device [ 195.567991][ T5] usb usb6-port1: Cannot enable. Maybe the USB cable is bad? [ 195.869570][ T5] usb usb6-port1: Cannot enable. Maybe the USB cable is bad? [ 195.877296][ T5] usb usb6-port1: unable to enumerate USB device 12:41:01 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x82, 0x0, 0x0) 12:41:01 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={&(0x7f0000000580), 0xc, &(0x7f0000000600)={0x0}}, 0x0) 12:41:01 executing program 2: keyctl$KEYCTL_MOVE(0x15, 0x0, 0x0, 0x0, 0x0) 12:41:01 executing program 1: epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) 12:41:01 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x0) 12:41:01 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000002c0)) 12:41:01 executing program 0: r0 = io_uring_setup(0x5d58, &(0x7f0000000300)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 12:41:01 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x2000002, 0x11, r0, 0x0) 12:41:01 executing program 5: bpf$BPF_PROG_TEST_RUN(0x11, &(0x7f0000001640)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}, 0x48) 12:41:01 executing program 1: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x3, &(0x7f0000003300)=[{&(0x7f0000002e40)="b0", 0x1, 0x8001}, {&(0x7f0000003100)="eb", 0x1}, {&(0x7f0000003180)='U', 0x1, 0x8000}], 0x0, 0x0) 12:41:01 executing program 2: syz_mount_image$fuse(&(0x7f0000004100)='fuse\x00', &(0x7f0000004140)='./file0\x00', 0x0, 0x0, 0x0, 0x802000, &(0x7f0000004180)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 12:41:01 executing program 4: r0 = io_uring_setup(0x5d58, &(0x7f0000000300)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 12:41:01 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xac, 0x0) 12:41:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000004c80)={0x0, 0x0, &(0x7f0000004c40)={&(0x7f0000000b00)={{0x14}, [@NFT_MSG_DELRULE={0xe9c, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_EXPRESSIONS={0xe88, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@osf={{0x8, 0x1, 'osf\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_FLAGS={0x8}]}}, @rt={{0x7, 0x1, 'rt\x00'}, @void}, @queue={{0xa, 0x1, 'queue\x00'}, @void}]}, {0x320, 0x1, 0x0, 0x1, [@fib={{0x8, 0x1, 'fib\x00'}, @void}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_MASQ_FLAGS={0x8, 0x1, 0x1, 0x0, 0x32}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_KEY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x10}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0xc}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}, @ct={{0x7, 0x1, 'ct\x00'}, @void}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x78, 0x2, 0x0, 0x1, [@NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0xa}, @NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x7f}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x19}, @NFTA_BITWISE_MASK={0x5c, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x22, 0x1, "02ea219f615bf49b35ec5881089fc334679c208ac428e60ff0a555586be4"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}}, @dup={{0x8, 0x1, 'dup\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @val={0x208, 0x2, 0x0, 0x1, [@NFTA_MATCH_INFO={0x59, 0x3, "20a1263eaec113aa3e29a0d80062c16e6919018f924b8858085e3aeeb0f697d2c2c0f9f19c98f0e6c567f149e54ac2b907e0d9910d348d4d12edc1e29d38fb4cb14b179ebcd9af0aa873f972ce8d74506cf57e5ed0"}, @NFTA_MATCH_INFO={0x19, 0x3, "d54bdc6cc95b2ac01203be81a1c71881b3e2f98032"}, @NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0xa9, 0x3, "4da8f065615cfc8f4ce8379bb177b6e315d0d3c1bb96a2b0f8e73558cdda1bea117bf13e0b6a8040cc5a1f4ecae77d554a0ec923f57c0107b1a33015b949835e66d71bbddf4918bc0a982000aa0b85dbb07443e50a1513fa4ea4f41a1e2bf37b23c8b92840810dcdb239798632a6f2d59cce374233761c2415ff01403b8c493fe886eb04dbf2057e8b4aa8577038ecd05bd58aaaa583c48f9416eb1f3dfa0d3c9d6e109fa8"}, @NFTA_MATCH_INFO={0xd5, 0x3, "0d614c93876d234af04eaee852584131f682d5073709a11b1df7bf2ce4ea656d3688f98dc856ec5a632f3abacb5ee1fb62f4dcfd197b97f49d3218c139bfaa4cbfbceee4fd3f49730bea892a2f36a34d68919e99bf81a14c4732f9ede0508862130825f8e359cf7547224d5a4832bafb221eb31bc2d22a5073395898a56cf327c9c60ba3386715ab65aed825587cc25a467c0da5a51b89f8bd7d7ceac74da6a2d85c675d403cf91ba5cbef0ac8ed8136d0e457197114b94a22108e6fa683f2a35780df4aa824440f924f509c00577b7153"}]}}, @limit={{0xa, 0x1, 'limit\x00'}, @void}]}, {0xb30, 0x1, 0x0, 0x1, [@fib={{0x8, 0x1, 'fib\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_FIB_FLAGS={0x8}, @NFTA_FIB_DREG={0x8}, @NFTA_FIB_DREG={0x8}, @NFTA_FIB_RESULT={0x8}]}}, @range={{0xa, 0x1, 'range\x00'}, @val={0x230, 0x2, 0x0, 0x1, [@NFTA_RANGE_FROM_DATA={0x224, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x19, 0x1, "682edf42860f5cc6a84edb002b8403073b1c8dcd4b"}, @NFTA_DATA_VALUE={0xa1, 0x1, "52d820c9b7d1916d0db9ad8b7ced260fdafc336f74f2efaa2e4122abcd4dceb43908159625db9c39ad2ba6e1d1926377e940951be7bd8226f1a07d844b79ae1ce53e45c0b07ab8d094932136644b6ad42d0776f0a70b5fbbda79a8a024cdbc7cb44236a85e874179247fa9104da69e56183518d841639ef9edb4fa27ed33d050ecd20876a5ff51cdbe42915a3be730af90d31caabc4e2163efa88f62fa"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x5, 0x1, 'U'}, @NFTA_DATA_VALUE={0x45, 0x1, "1892d83ed9534e1053bf5e6c5e6cb179cc3f287d7b207f0e27de1b42f36fce6578bff378bb25141a7991fe6af56e529d611186507a72e0b79b32f88084ef14981e"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x8d, 0x1, "49d3c1a7b86e37beedc6a623fa617ac9b8e51ace9d97ffe36e4b4ffeff7f7f5bc7788c83771e76adbe75beb731a6274a59c74c79136722c61904aead2f16f9e7e9558149788c691d1be579658f610afc5ec017a1cfbcfa17834389446baee298271b94cae5c9c25093965e68f975277fa968dffc4e347e83ad1d66ac7e70159992c60ec818bf217ca7"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_RANGE_SREG={0x8}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x8bc, 0x2, 0x0, 0x1, [@NFTA_CMP_OP={0x8}, @NFTA_CMP_SREG={0x8}, @NFTA_CMP_DATA={0x2c, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_CMP_DATA={0x87c, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x81, 0x1, "4e102801254476f3e267d64798c3f791f9181fab42e8b7d73dfec36163d9c311592f884f064938ea71caae5f17ee4715cd499e3de739d382c02370c7b75011c8d5313a0ef40c9cbc9972f126a69816f488086f25e0b5f07a530dc44454f296209780282b491fcc9504250e81771e8d23506095251a36a8346981ce051c"}, @NFTA_DATA_VALUE={0x7f1, 0x1, "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"}]}]}}]}]}]}], {0x14}}, 0xec4}, 0x1, 0x0, 0x0, 0x1}, 0x4000) [ 197.240043][T13090] loop1: detected capacity change from 128 to 0 12:41:01 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) r1 = io_uring_setup(0x5865, &(0x7f00000004c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000003c0)=[r2, r0], 0x2) 12:41:01 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0xa40) 12:41:01 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000600)) [ 197.356700][T13090] loop1: detected capacity change from 128 to 0 12:41:01 executing program 0: bpf$BPF_PROG_TEST_RUN(0x7, 0x0, 0x0) 12:41:01 executing program 5: r0 = io_uring_setup(0x5d58, &(0x7f0000000300)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0xbf, &(0x7f0000000040)={0x0, 0xb8cf}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 12:41:01 executing program 1: syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0xef, 0x0) 12:41:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x5, 0x1, 0x401}, 0x14}}, 0x0) 12:41:01 executing program 0: syz_mount_image$fuse(&(0x7f0000004100)='fuse\x00', &(0x7f0000004140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004180)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}], [{@fowner_eq={'fowner', 0x3d, 0xee01}}, {@smackfsroot={'smackfsroot', 0x3d, '/,'}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/vcsa#\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/vcsa#\x00'}}]}}) 12:41:01 executing program 3: bpf$BPF_PROG_TEST_RUN(0x12, &(0x7f0000001640)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}, 0x48) 12:41:01 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000003300)=[{&(0x7f0000003100)="eb", 0x1}, {&(0x7f0000003280)="b1", 0x1, 0x100000001}], 0x0, 0x0) 12:41:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x30}}, 0x0) [ 197.822592][T13143] Smack: duplicate mount options 12:41:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x9, 0x2, &(0x7f0000000640)=@raw=[@map], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 197.853078][T13143] Smack: duplicate mount options 12:41:02 executing program 5: io_uring_setup(0x609d, &(0x7f0000001480)={0x0, 0x0, 0x20}) 12:41:02 executing program 3: memfd_create(&(0x7f0000000080)='@^}@\x00', 0x0) [ 197.935926][T13153] loop4: detected capacity change from 264192 to 0 12:41:02 executing program 0: socket$inet6(0xa, 0x3, 0xe1) 12:41:02 executing program 2: io_uring_setup(0x0, &(0x7f0000001480)) 12:41:02 executing program 4: syz_open_dev$vcsa(&(0x7f0000008f80)='/dev/vcsa#\x00', 0x0, 0x1) 12:41:02 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000d40)) 12:41:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[{0x10}], 0x10}, 0x0) 12:41:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@const={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/250, 0x2d, 0xfa, 0x1}, 0x20) 12:41:02 executing program 3: syz_io_uring_setup(0x10001, &(0x7f00000001c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 12:41:02 executing program 0: semctl$GETPID(0x0, 0x3, 0xb, 0x0) 12:41:02 executing program 5: bpf$BPF_PROG_TEST_RUN(0x4, 0x0, 0x0) 12:41:02 executing program 2: rt_sigaction(0x3f, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000001c0)) 12:41:02 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 12:41:02 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') io_uring_setup(0x609d, &(0x7f0000001480)={0x0, 0x0, 0x20}) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) 12:41:02 executing program 1: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x3, &(0x7f0000003300)=[{&(0x7f0000003100)="eb", 0x1}, {&(0x7f0000003180)='U', 0x1}, {&(0x7f0000003280)="b1", 0x1, 0x100000001}], 0x0, 0x0) 12:41:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000580)='ip_vti0\x00', 0x10) 12:41:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, 0x0, 0x700) 12:41:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000040)=0x1d, 0x4) 12:41:02 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r0, 0x0, 0x0) 12:41:02 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2a800020", @ANYRES16=0x0, @ANYBLOB="080027bd7000fbdbdf257f00000008000300", @ANYRES32=0x0, @ANYBLOB="0a0034000202020202020000"], 0x28}, 0x1, 0x0, 0x0, 0x4004801}, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) msgctl$MSG_STAT(0xffffffffffffffff, 0xb, &(0x7f0000000400)=""/217) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:41:02 executing program 5: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x2, 0xfffffffe, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x8400}}}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}}, 0x0) [ 198.738706][T13203] loop1: detected capacity change from 264192 to 0 12:41:03 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 12:41:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000040)=0x1d, 0x4) [ 198.860750][T13203] loop1: detected capacity change from 264192 to 0 12:41:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x20, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x20}}, 0x0) 12:41:03 executing program 4: r0 = io_uring_setup(0x5d58, &(0x7f0000000300)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x77fdbf0e53b334d1, r0, 0x10000000) 12:41:03 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x1000)=nil, 0x0) 12:41:03 executing program 2: r0 = io_uring_setup(0x5d58, &(0x7f0000000300)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 12:41:03 executing program 4: bpf$BPF_PROG_TEST_RUN(0x3, &(0x7f0000001640)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}, 0x48) 12:41:03 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000003300)=[{&(0x7f0000003280)="b1", 0x1, 0x100000001}], 0x0, 0x0) 12:41:03 executing program 1: getitimer(0x0, &(0x7f0000000d00)) 12:41:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000040)=0x1d, 0x4) 12:41:03 executing program 2: r0 = io_uring_setup(0x5d58, &(0x7f0000000300)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0xb07400, 0x7, 0x12, r0, 0x0) [ 199.503148][T13276] loop3: detected capacity change from 264192 to 0 12:41:03 executing program 5: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x2, 0xfffffffe, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x8400}}}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}}, 0x0) 12:41:03 executing program 1: r0 = io_uring_setup(0x5d58, &(0x7f0000000300)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 12:41:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={0x0, &(0x7f0000001140)=""/223, 0x0, 0xdf}, 0x20) 12:41:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000040)=0x1d, 0x4) 12:41:03 executing program 2: bpf$BPF_PROG_TEST_RUN(0x4, &(0x7f0000001640)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}, 0x48) [ 199.686559][T13276] loop3: detected capacity change from 264192 to 0 12:41:04 executing program 1: syz_mount_image$fuse(&(0x7f0000004100)='fuse\x00', &(0x7f0000004140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004180)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 12:41:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x3, 0x2, 0x5}, 0x14}}, 0x0) 12:41:04 executing program 4: process_vm_writev(0x0, &(0x7f0000001280)=[{0x0}, {&(0x7f0000000080)=""/118, 0x76}], 0x2, 0x0, 0x0, 0x0) 12:41:04 executing program 0: syz_emit_ethernet(0x1a, &(0x7f0000000040)={@local, @remote, @val={@void}, {@llc={0x4, {@snap={0x0, 0x0, '<', "6ea62b"}}}}}, 0x0) 12:41:04 executing program 2: syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x41) 12:41:04 executing program 5: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x2, 0xfffffffe, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x8400}}}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}}, 0x0) [ 199.987163][T13326] fuse: Bad value for 'fd' [ 200.004049][T13326] fuse: Bad value for 'fd' 12:41:04 executing program 3: bpf$BPF_PROG_TEST_RUN(0xe, 0x0, 0x0) 12:41:04 executing program 1: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000380), 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000005c0)) 12:41:04 executing program 0: r0 = syz_genetlink_get_family_id$team(&(0x7f00000007c0)='team\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000f00)={0x58, r0, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 12:41:04 executing program 4: sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000007c0)='batadv\x00') io_setup(0x3, &(0x7f0000002240)) openat$vcsu(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/vcsu\x00', 0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000002440)='NET_DM\x00') 12:41:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b35, 0x0) 12:41:04 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000003300)=[{&(0x7f0000003100)="eb", 0x1}, {&(0x7f0000003180)='U', 0x1, 0x8000}], 0x0, 0x0) 12:41:04 executing program 1: bpf$BPF_PROG_TEST_RUN(0x15, 0x0, 0x0) 12:41:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0xc, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 12:41:04 executing program 5: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x2, 0xfffffffe, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x8400}}}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}}, 0x0) 12:41:04 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x2, &(0x7f00000000c0)=@raw=[@btf_id], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x67, &(0x7f0000000180)=""/103, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 200.444737][T13360] loop3: detected capacity change from 128 to 0 12:41:04 executing program 4: bpf$BPF_PROG_TEST_RUN(0x13, &(0x7f0000001640)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}, 0x48) 12:41:04 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000019c0)={0x2020}, 0x7078b88f9c70636) [ 200.610222][T13360] loop3: detected capacity change from 128 to 0 12:41:04 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)=[0x3, 0x8, 0x2]) 12:41:04 executing program 1: io_uring_setup(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, [0x2]}) 12:41:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001f80)={0x11, 0x2, &(0x7f0000001e80)=@raw=[@initr0], &(0x7f0000001ec0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:41:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f00000013c0)) 12:41:05 executing program 2: r0 = io_uring_setup(0x5d58, &(0x7f0000000300)) syz_io_uring_setup(0x13, &(0x7f00000014c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 12:41:05 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="81") 12:41:05 executing program 1: rt_sigaction(0x3f, &(0x7f00000000c0)={&(0x7f0000000040)="c401f9e6b1cafe2f0a0fa2c48279597108f0440fb0a650000000c44125696aa9c421f853d6660fdb40b6c4e1e17de70faebe00000000f3660d0000", 0x0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000001c0)) 12:41:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) 12:41:05 executing program 1: r0 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0xef, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 12:41:05 executing program 0: syz_io_uring_setup(0xbfc, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x4f}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x59c9, &(0x7f00000004c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000580)) 12:41:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x40000062) 12:41:05 executing program 3: syz_mount_image$tmpfs(&(0x7f00000044c0)='tmpfs\x00', &(0x7f0000004500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004680)={[{@huge_never='huge=never'}]}) 12:41:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0xffd7) syz_emit_ethernet(0x3a, &(0x7f0000000200)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x2}]}}}}}}}, 0x0) 12:41:05 executing program 5: syz_mount_image$tmpfs(&(0x7f00000043c0)='tmpfs\x00', &(0x7f0000004400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000044c0)={[], [{@audit='audit'}]}) 12:41:05 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000440)={0x2e, 0x6, 0x0, {0x0, 0x0, 0x5, 0x0, 'fuse\x00'}}, 0x2e) 12:41:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0xffd7) syz_emit_ethernet(0x3a, &(0x7f0000000200)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x2}]}}}}}}}, 0x0) 12:41:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x6, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0x2}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 201.459389][T13439] tmpfs: Unknown parameter 'audit' [ 201.521106][T13439] tmpfs: Unknown parameter 'audit' 12:41:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, r1, 0x31}, 0x14}}, 0x0) 12:41:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001bc0)='net/netstat\x00') write$FUSE_BMAP(r0, 0x0, 0x0) 12:41:05 executing program 5: syz_mount_image$tmpfs(&(0x7f00000044c0)='tmpfs\x00', 0x0, 0x0, 0x0, &(0x7f0000004640), 0x0, &(0x7f0000004680)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @void}}}], [{@subj_role={'subj_role', 0x3d, '-'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '*@\\:\xc2,%[%@#)&+['}}, {@smackfsroot={'smackfsroot', 0x3d, '%)&.(]^:,&'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}) 12:41:05 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_POLL(r0, &(0x7f0000002800)={0x18}, 0x18) 12:41:05 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0xca) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) 12:41:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0xffd7) syz_emit_ethernet(0x3a, &(0x7f0000000200)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x2}]}}}}}}}, 0x0) 12:41:05 executing program 4: syz_mount_image$tmpfs(&(0x7f00000044c0)='tmpfs\x00', &(0x7f0000004500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004680)={[{@huge_within_size='huge=within_size'}, {@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) 12:41:05 executing program 0: syz_io_uring_setup(0x59c9, &(0x7f00000004c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000580)) 12:41:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0xffd7) syz_emit_ethernet(0x3a, &(0x7f0000000200)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x2}]}}}}}}}, 0x0) 12:41:06 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 201.943843][T13471] tmpfs: Bad value for 'nr_blocks' [ 201.952198][T13471] tmpfs: Bad value for 'nr_blocks' 12:41:06 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000002700)='/dev/vcsa#\x00', 0x6, 0x202) write$FUSE_OPEN(r0, &(0x7f0000002740)={0x20}, 0x20) 12:41:06 executing program 5: openat$bsg(0xffffff9c, &(0x7f0000004540)='/dev/bsg\x00', 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) mmap$xdp(&(0x7f0000ff3000/0xc000)=nil, 0xc000, 0x0, 0x8c011, r0, 0x0) 12:41:06 executing program 0: getresuid(&(0x7f00000000c0), 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000002c0)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000004400)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x3}}}, 0x90) syz_mount_image$tmpfs(&(0x7f00000044c0)='tmpfs\x00', &(0x7f0000004500)='./file0\x00', 0x8, 0x1, &(0x7f0000004640)=[{&(0x7f0000004540)="6449be1bed9e1fde3dcb4d2861bc7bc2e8148ec07af92c17a855691595081cc49c562978b32fc856e80224b8bfe2f61f6594afe4e17c9b9cae96c77eda9d29a455a1236d4f5ea64151f6bccee351934e09f57d7be1958852c53e38f07e660f2071ccd340c03345830e849721eb27a3e5082375706effc702600e4fdc25bd29289c55042e85f10a2174bac7996039e1070ae38c73085c8830065baf4aa2a1ab6535bafbf3e78147fef371f00bb6bd2ff85b1bf19fc1e5499693373da2d9bc4951563d58e4e45a2f77a2a7", 0xca, 0xa09}], 0x81028, &(0x7f0000004680)={[{@huge_within_size='huge=within_size'}, {@nr_blocks={'nr_blocks', 0x3d, [0x0, 0x30, 0x0, 0x0, 0x78, 0x2d, 0x34]}}, {@huge_never='huge=never'}, {@mpol={'mpol', 0x3d, {'prefer', '=relative', @void}}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '*@\\:\xc2,%[%@#)&+['}}]}) 12:41:06 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000280)=0x10000, 0x4) 12:41:06 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0xca) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) 12:41:06 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='setgroups\x00') fstat(r0, 0xffffffffffffffff) 12:41:06 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vsock(0xffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) creat(&(0x7f0000000140)='./file1/file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000080)='autofs\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 12:41:06 executing program 4: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100), 0x0) 12:41:06 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') 12:41:06 executing program 0: openat$bsg(0xffffff9c, &(0x7f0000004540)='/dev/bsg\x00', 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) mmap$xdp(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0, 0x8c011, r0, 0x0) 12:41:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000100)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 12:41:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x4, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 202.535206][T13502] autofs4:pid:13502:autofs_fill_super: called with bogus options [ 202.565203][T13507] autofs4:pid:13507:autofs_fill_super: called with bogus options 12:41:06 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0xca) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) 12:41:06 executing program 4: clock_gettime(0x5, 0x0) 12:41:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 12:41:06 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000200)={'L-'}, 0x16, 0x1) sendfile(r0, r1, 0x0, 0xa808) pipe(0x0) 12:41:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x100, 0x0, 0x1}, 0x40) 12:41:07 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0xca) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 12:41:07 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0xca) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) 12:41:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12}, 0x40) 12:41:07 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7, 0x12, r0, 0x0) 12:41:07 executing program 2: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) 12:41:07 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000200)={'L-'}, 0x16, 0x1) sendfile(r0, r1, 0x0, 0xa808) pipe(0x0) 12:41:07 executing program 1: mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4002, 0x0, 0x80032, 0xffffffffffffffff, 0x0) 12:41:07 executing program 0: syz_open_procfs(0x0, &(0x7f0000001bc0)='net/netstat\x00') syz_open_procfs(0x0, &(0x7f0000001bc0)='net/netstat\x00') 12:41:07 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x20000, 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000040)={0x2c, 0x0, r2}, 0x10) 12:41:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@bridge_delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@NDA_DST_MAC={0xa}]}, 0x28}}, 0x0) 12:41:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@bridge_delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xa}]}, 0x28}}, 0x0) 12:41:07 executing program 4: mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x88032, 0xffffffffffffffff, 0x0) 12:41:07 executing program 0: mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x80032, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 12:41:07 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000200)={'L-'}, 0x16, 0x1) sendfile(r0, r1, 0x0, 0xa808) pipe(0x0) 12:41:07 executing program 1: mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4002, 0x0, 0x80032, 0xffffffffffffffff, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) 12:41:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, 0x0, 0x0) 12:41:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@bridge_delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@NDA_DST_MAC={0xa}]}, 0x28}}, 0x0) 12:41:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @dev}, @qipcrtr, @isdn, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='bond0\x00'}) 12:41:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x20008065) 12:41:07 executing program 0: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$TIOCCONS(r0, 0x541d) 12:41:08 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f000000b0c0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000200)="82", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0x80) 12:41:08 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000200)={'L-'}, 0x16, 0x1) sendfile(r0, r1, 0x0, 0xa808) pipe(0x0) 12:41:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@bridge_delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@NDA_DST_MAC={0xa}]}, 0x28}}, 0x0) 12:41:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @private}, @tipc, @isdn, 0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='lo\x00'}) 12:41:08 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8e) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000080)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}, 0x0) 12:41:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x6, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0xf}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 12:41:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@bridge_delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@NDA_DST_MAC={0xa}]}, 0x28}}, 0x0) 12:41:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x1b, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 12:41:08 executing program 4: syz_mount_image$tmpfs(&(0x7f00000043c0)='tmpfs\x00', &(0x7f0000004400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000044c0)={[{@nr_blocks={'nr_blocks'}}, {@huge_advise='huge=advise'}, {@size={'size', 0x3d, [0x65, 0x0]}}]}) 12:41:08 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RCLUNK(r0, &(0x7f0000000080)={0x7}, 0x7) write$P9_RRENAME(r0, &(0x7f00000000c0)={0x7}, 0xfffffffffffffd46) 12:41:08 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='setgroups\x00') write$FUSE_STATFS(r0, &(0x7f0000000000)={0x60}, 0x60) 12:41:08 executing program 3: mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x80032, 0xffffffffffffffff, 0x0) [ 204.524970][T13607] tmpfs: Bad value for 'nr_blocks' [ 204.573231][T13607] tmpfs: Bad value for 'nr_blocks' 12:41:09 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f000000b0c0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000200)="82", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0x80) 12:41:09 executing program 1: openat$cuse(0xffffff9c, 0x0, 0x2, 0x0) 12:41:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000002800)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000027c0)={&(0x7f0000002700)={0x14}, 0x14}}, 0x0) 12:41:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x4b52, &(0x7f0000000040)={0x0, 0x7fffffff, 0x0, 0x0, 0x0, "f9caad4bd44f6b2b614a709ede1e0c9457fffb"}) 12:41:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$vsock(0xffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file1/file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f00000000c0)='\xb7\x7f}\xbf\xe8.d`\xb90m\xa06\xc2\x9c\x06\xfd\xfdJ9\xb6\n\xf9\xbc\x8bz\xc9\xd8R\x80;](\xdb\xf9\x82\xda\xde\x80\xe2\xb4\x13}]-\"\x85]c>\x998\xfb\x91\x9f\x98\xbf\x86\x90\xee-iq8\xfc6z*.Z\x92ob\xdc\xec\xb5\xc2L\xe4]WN\x11\x0fi4\xbc\xa9\xe7\xa7\xee\x1a\x13\x0fg\x9e?<\xab\r\x98\xd8L\x8a\x19\xb0\x19I\x00\x00\x00\x00\x00\x00\x00\x00\x00') fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x20) creat(&(0x7f0000000180)='./file1/file0/file0\x00', 0x4) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x1b000, 0x11000}) 12:41:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x4b52, &(0x7f0000000040)={0x7, 0x6, 0x0, 0x0, 0x0, "fded74570d0600"}) 12:41:09 executing program 1: openat$null(0xffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x44001, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') [ 205.101993][T13626] autofs4:pid:13626:autofs_fill_super: called with bogus options [ 205.127579][T13639] autofs4:pid:13639:autofs_fill_super: called with bogus options 12:41:09 executing program 3: syz_mount_image$tmpfs(&(0x7f00000044c0)='tmpfs\x00', &(0x7f0000004500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004680)={[{@nr_blocks={'nr_blocks'}}]}) 12:41:09 executing program 4: connect(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000003940)={0x0, @vsock={0x28, 0x0, 0xffffffff}, @qipcrtr={0x2a, 0x4}, @sco={0x1f, @none}, 0x9, 0x0, 0x0, 0x0, 0xe193, 0x0, 0x9, 0x1}) getresuid(&(0x7f00000039c0), 0x0, &(0x7f0000003a40)) syz_genetlink_get_family_id$batadv(&(0x7f0000003ac0)='batadv\x00') getresuid(&(0x7f0000003b00), 0x0, &(0x7f0000003b80)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004180)={{{@in=@initdev, @in6=@mcast2}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000004280)=0xe4) ioprio_get$uid(0x3, 0xee00) syz_mount_image$tmpfs(&(0x7f00000043c0)='tmpfs\x00', &(0x7f0000004400)='./file0\x00', 0x0, 0x1, &(0x7f0000004480)=[{0x0, 0x0, 0xff}], 0x0, &(0x7f00000044c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x37, 0x32]}}, {@huge_advise='huge=advise'}, {@mode={'mode', 0x3d, 0x800}}, {@size={'size', 0x3d, [0x65, 0x6b, 0x0]}}], [{@audit='audit'}]}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000004680)={&(0x7f0000004540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000004640)={&(0x7f00000045c0)={0x5c, 0x0, 0x20, 0x70bd2a, 0x0, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x200}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x100}, @BATADV_ATTR_ISOLATION_MASK={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24044014}, 0x20000080) syz_read_part_table(0x0, 0x1, &(0x7f0000005b00)=[{&(0x7f0000004a00), 0x0, 0x4}]) 12:41:09 executing program 0: perf_event_open(&(0x7f0000002600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x161a, &(0x7f0000000040), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff0000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000180)) 12:41:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x9}, 0x20) [ 205.369263][T13648] tmpfs: Bad value for 'nr_blocks' [ 205.411859][T13648] tmpfs: Bad value for 'nr_blocks' 12:41:09 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) [ 205.505301][T13650] tmpfs: Bad value for 'size' 12:41:10 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f000000b0c0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000200)="82", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0x80) 12:41:10 executing program 5: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0), 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000003f00)='hfsplus\x00', 0x0, 0x0, 0x2, &(0x7f00000052c0)=[{0x0}, {0x0}], 0x0, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:41:10 executing program 0: perf_event_open(&(0x7f0000002600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x161a, &(0x7f0000000040), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff0000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000180)) 12:41:10 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x6681, 0x0) 12:41:10 executing program 4: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0), 0x0, 0x0) 12:41:10 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x14517f, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) mount$9p_unix(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x21004, 0x0) 12:41:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x8882) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 206.067795][ T35] audit: type=1800 audit(1610628070.232:15): pid=13671 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16316 res=0 errno=0 [ 206.112640][ T35] audit: type=1800 audit(1610628070.282:16): pid=13671 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16316 res=0 errno=0 12:41:10 executing program 1: r0 = epoll_create(0x400) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 12:41:10 executing program 5: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x1d, r0, 0x0, 0x0, 0x0) 12:41:10 executing program 4: syz_mount_image$vfat(&(0x7f0000000340)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x1, &(0x7f0000000900)={[{@rodir='rodir'}, {@uni_xlateno='uni_xlate=0'}], [{@obj_user={'obj_user', 0x3d, '--\xbcE\xaf\xb8\x9d;\xaeod\xfbSU\x00'}}]}) 12:41:10 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x80800) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="b0", 0x1}]) 12:41:10 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x160100) [ 206.611659][T13700] FAT-fs (loop4): Unrecognized mount option "obj_user=--¼E¯¸;®odûSU" or missing value [ 206.768675][T13700] FAT-fs (loop4): Unrecognized mount option "obj_user=--¼E¯¸;®odûSU" or missing value 12:41:11 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f000000b0c0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000200)="82", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0x80) 12:41:11 executing program 0: perf_event_open(&(0x7f0000002600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x161a, &(0x7f0000000040), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff0000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000180)) 12:41:11 executing program 5: syz_mount_image$hfsplus(&(0x7f00000001c0)='hfsplus\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x300, &(0x7f0000001780)) 12:41:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xd, &(0x7f0000000000)=0x5, 0x4) 12:41:11 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 12:41:11 executing program 4: process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x2000) 12:41:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) 12:41:11 executing program 0: perf_event_open(&(0x7f0000002600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x161a, &(0x7f0000000040), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff0000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000180)) 12:41:11 executing program 3: keyctl$KEYCTL_MOVE(0x5, 0x0, 0x0, 0x0, 0x0) 12:41:11 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) flistxattr(r0, 0x0, 0x0) 12:41:11 executing program 4: syz_80211_inject_frame(&(0x7f0000000040)=@device_b, 0x0, 0x0) [ 207.416183][T13743] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 12:41:11 executing program 5: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x6, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0) 12:41:12 executing program 5: syz_mount_image$hfsplus(&(0x7f00000002c0)='hfsplus\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x10008, &(0x7f0000000500)={[{@nodecompose='nodecompose'}, {@part={'part'}}, {@type={'type', 0x3d, "e2013ede"}}, {@nobarrier='nobarrier'}, {@force='force'}]}) [ 207.885418][T13743] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 12:41:12 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) 12:41:12 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x3, r0, 0xfffffffffffffffb, 0x0, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, r0) 12:41:12 executing program 3: clock_gettime(0x74074df7becd585e, 0x0) 12:41:12 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x440c0) 12:41:12 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0) 12:41:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000680)) [ 208.058726][T13759] hfsplus: unable to find HFS+ superblock 12:41:12 executing program 3: ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@bridge_delvlan={0x18, 0x71, 0x100}, 0x18}}, 0x0) 12:41:12 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af3010004000000000000000000000002", 0x39, 0x4800}], 0x0, &(0x7f0000014a00)=ANY=[]) 12:41:12 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000180)={0x0, 0x1, [{}]}) 12:41:12 executing program 5: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) keyctl$KEYCTL_MOVE(0x2, 0x0, 0xfffffffffffffffb, r0, 0x0) 12:41:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) 12:41:12 executing program 0: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0), 0x0, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, &(0x7f00000052c0), 0x0, 0x0) 12:41:12 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000000c0)={0x0, "c563e0f20a094b07254bda6653c02637524318911d49d794b716167b08faa1bb938d9a0a710ac5bf011c834633eaafe8bb4653a6aca1294e69d160d7f47c8944"}, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffb, 0xfffffffffffffffd, 0x0) [ 208.362623][T13779] loop2: detected capacity change from 4096 to 0 12:41:12 executing program 5: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x593a81) [ 208.502702][T13779] EXT4-fs error (device loop2): ext4_ext_check_inode:459: inode #3: comm syz-executor.2: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 208.552424][T13779] EXT4-fs error (device loop2): ext4_quota_enable:6347: comm syz-executor.2: Bad quota inode # 3 [ 208.604651][T13779] EXT4-fs warning (device loop2): ext4_enable_quotas:6387: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 12:41:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x1468, 0x200, 0x200, 0xffffffff, 0x1300, 0x0, 0x14c0, 0x14c0, 0xffffffff, 0x14c0, 0x14c0, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @rand_addr, @multicast1, @port, @icmp_id}}}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'nr0\x00', 'geneve0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @port, @icmp_id}}}, {{@uncond, 0x0, 0x10a0, 0x10d8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @private, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:cpu_device_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x14c8) 12:41:12 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0) 12:41:12 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000080)=""/110, 0x6e}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.swap.current\x00', 0x275a, 0x0) dup3(r2, r1, 0x0) tkill(r0, 0x1000000000016) [ 208.734501][T13779] EXT4-fs (loop2): mount failed 12:41:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f00000001c0)) 12:41:13 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r3, 0x0) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) [ 208.827855][T13779] loop2: detected capacity change from 4096 to 0 [ 208.875459][T13779] EXT4-fs error (device loop2): ext4_ext_check_inode:459: inode #3: comm syz-executor.2: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 208.980497][T13779] EXT4-fs error (device loop2): ext4_quota_enable:6347: comm syz-executor.2: Bad quota inode # 3 [ 209.006420][T13779] EXT4-fs warning (device loop2): ext4_enable_quotas:6387: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 209.085357][T13779] EXT4-fs (loop2): mount failed 12:41:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x14, 0x2, 0x6, 0x3}, 0x14}}, 0x0) 12:41:13 executing program 0: r0 = msgget(0x0, 0x200) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) 12:41:13 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r3, 0x0) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) 12:41:13 executing program 1: syz_mount_image$vfat(&(0x7f0000000340)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000900)) 12:41:13 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000180)={{}, {0x0, 0x989680}}, 0x0) 12:41:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'veth0\x00', @ifru_map}) [ 209.328184][T13825] FAT-fs (loop1): bogus number of reserved sectors [ 209.334757][T13825] FAT-fs (loop1): Can't find a valid FAT filesystem 12:41:13 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r3, 0x0) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) 12:41:13 executing program 2: symlinkat(&(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:41:13 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip_vs\x00') [ 209.487114][T13825] FAT-fs (loop1): bogus number of reserved sectors [ 209.548591][T13825] FAT-fs (loop1): Can't find a valid FAT filesystem 12:41:13 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000080)=""/110, 0x6e}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.swap.current\x00', 0x275a, 0x0) dup3(r2, r1, 0x0) tkill(r0, 0x1000000000016) 12:41:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 12:41:13 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r3, 0x0) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) 12:41:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x22, 0x0, &(0x7f0000000280)) 12:41:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_deladdr={0x48, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @dev}}, @IFA_FLAGS={0x8}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x48}}, 0x0) 12:41:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2, 0x8}, 0x1c) 12:41:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001240)='net\x00') unlinkat(r0, &(0x7f0000001280)='./file0\x00', 0x0) 12:41:14 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x18, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}]}, 0x38}}, 0x0) 12:41:14 executing program 1: r0 = socket$inet(0x2, 0x3, 0x27) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 12:41:14 executing program 2: r0 = socket$inet(0x2, 0x3, 0x27) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x2f0, 0xffffffff, 0x1b0, 0x0, 0x260, 0xffffffff, 0xffffffff, 0x260, 0x260, 0x260, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ip={@empty, @loopback, 0x0, 0x0, 'bridge_slave_1\x00', 'macsec0\x00'}, 0x0, 0x70, 0xd0, 0x0, {}, [@common=@ttl={{0x0, 'ttl\x00'}}, @common=@socket0={{0x0, 'socket\x00'}}]}, @common=@SET={0x0, 'SET\x00'}}, {{@uncond, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'netpci0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@RATEEST={0x0, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a6) 12:41:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_names\x00') read$FUSE(r0, &(0x7f0000001b00)={0x2020}, 0x2020) 12:41:14 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000080)=""/110, 0x6e}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.swap.current\x00', 0x275a, 0x0) dup3(r2, r1, 0x0) tkill(r0, 0x1000000000016) 12:41:14 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'bridge_slave_0\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}) 12:41:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @multicast1}, 0x80) 12:41:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000001400)) 12:41:14 executing program 1: r0 = socket$inet(0x2, 0x3, 0x27) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x1a0, 0x0, 0x0, 0x100, 0x100, 0x468, 0x468, 0x468, 0x468, 0x468, 0x6, 0x0, {[{{@ip={@dev, @rand_addr, 0x0, 0x0, 'team0\x00', 'wlan1\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "aa68"}}]}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth1_to_team\x00', 'ipvlan1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ip={@loopback, @empty, 0x0, 0x0, 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TTL={0x28, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x560) 12:41:14 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000100)) 12:41:14 executing program 2: r0 = socket(0x10, 0x3, 0xa) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) [ 210.282699][T13888] x_tables: duplicate underflow at hook 1 12:41:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0xb7fd92274086fd3a) 12:41:14 executing program 3: r0 = socket(0x10, 0x3, 0xa) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x24, 0x1, 0x2, 0x0, 0x0, 0x0, {}, [@CTA_EXPECT_NAT={0x10, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}]}]}, 0x24}}, 0x0) 12:41:14 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000080)=""/110, 0x6e}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.swap.current\x00', 0x275a, 0x0) dup3(r2, r1, 0x0) tkill(r0, 0x1000000000016) 12:41:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0xe, 0x6, 0x201}, 0x14}}, 0x0) 12:41:14 executing program 5: syz_open_procfs(0x0, &(0x7f0000002100)='net/ip6_flowlabel\x00') 12:41:14 executing program 2: futex(&(0x7f0000000600), 0x0, 0x0, &(0x7f0000000640)={0x0, 0x3938700}, 0x0, 0x0) 12:41:14 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'trusted.', '{$\x00'}, &(0x7f00000002c0)=""/4096, 0x1000) 12:41:14 executing program 0: pselect6(0x40, &(0x7f0000000280)={0x7}, 0x0, 0x0, &(0x7f0000000340)={0x77359400}, 0x0) 12:41:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf={0x50, &(0x7f0000000000)="5e6500aa9377181157e79d2509d56e427806613d0168840343a3eebfb7984b15c550e67917c0d45666c06e0d516574186c93ccfb29e6f34cc75f5f1013b2bcdeb5441a5d27336527ae2201358264715a"}) 12:41:14 executing program 4: semop(0x0, &(0x7f0000000000)=[{0x0, 0x8, 0x1000}], 0x1) 12:41:14 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/sockstat6\x00') 12:41:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8971, &(0x7f00000003c0)={'ip6gretap0\x00', @ifru_addrs=@l2tp={0x2, 0x0, @private}}) 12:41:14 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000000, 0x0, 0x0) 12:41:15 executing program 1: futex(&(0x7f00000006c0), 0x8c, 0x1, 0x0, &(0x7f0000000780), 0x0) 12:41:15 executing program 4: r0 = socket(0x2, 0x3, 0x1) accept4(r0, 0x0, 0x0, 0x0) 12:41:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @loopback}, 0x80) 12:41:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB="c01e000039dae3"], 0x1ec0}}, 0x0) 12:41:15 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 12:41:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x1ec0}}, 0x0) 12:41:15 executing program 1: r0 = eventfd2(0x47, 0x0) write$eventfd(r0, &(0x7f0000001ac0)=0xfffffffffffffffa, 0x8) 12:41:15 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 12:41:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000c00)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000100)='\x00', 0x1}], 0x1}], 0x1, 0x0) 12:41:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x9, 0x3, 0x2b8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1e8, 0xffffffff, 0xffffffff, 0x1e8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @mcast2, [], [], 'wg0\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@ipv6={@private2, @empty, [], [], 'veth0_macvtap\x00', 'nr0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 'lo\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) 12:41:15 executing program 0: renameat2(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1) 12:41:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000c00)=[{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000180)="c5", 0x1}], 0x2}], 0x1, 0x0) 12:41:15 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x2000, 0x11, 0x0, 0x10000}}) [ 211.268055][T13947] x_tables: duplicate underflow at hook 3 12:41:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:41:15 executing program 0: futex(&(0x7f00000006c0), 0x8c, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000200), 0x86, 0x0, &(0x7f0000000280), 0x0, 0x0) 12:41:15 executing program 3: futex(0x0, 0x8b, 0x0, 0x0, &(0x7f0000000180), 0x0) 12:41:15 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 12:41:15 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x2001010, &(0x7f0000000100)='\x00') 12:41:16 executing program 1: pipe2$9p(0x0, 0x6000) 12:41:16 executing program 2: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000000000)=0xf2a, 0x8) read$eventfd(r0, &(0x7f0000000040), 0x8) 12:41:16 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)) 12:41:16 executing program 0: semget$private(0x0, 0x4c04027d124e40ff, 0x0) 12:41:16 executing program 5: pselect6(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffff9]}, 0x8}) 12:41:16 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() kcmp(r1, r1, 0x0, r0, r0) 12:41:16 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x800]) 12:41:16 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000000)={'\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}) 12:41:16 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:41:16 executing program 4: clock_gettime(0x1, &(0x7f0000000280)) 12:41:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, 0x3, 0x6, 0x3}, 0x14}}, 0x0) 12:41:16 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) setresgid(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 12:41:16 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x8}, &(0x7f0000000380), 0x0) [ 212.385226][T13995] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 12:41:16 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_matches\x00') 12:41:16 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) 12:41:16 executing program 1: futex(&(0x7f00000006c0), 0x85, 0x0, 0x0, 0x0, 0x0) 12:41:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_names\x00') read$FUSE(r0, &(0x7f0000001b00)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 12:41:16 executing program 2: getitimer(0xbeac23dce659c92, &(0x7f0000000040)) 12:41:16 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0xe0440, 0x0) 12:41:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x24, 0x0, 0x2, 0x0, 0x0, 0x0, {}, [@CTA_EXPECT_TIMEOUT={0x8}, @CTA_EXPECT_MASTER={0xffffff59}, @CTA_EXPECT_FLAGS={0x0, 0x8, 0x1, 0x0, 0x2}]}, 0x79}}, 0x0) 12:41:16 executing program 3: fchownat(0xffffffffffffffff, 0x0, 0xee01, 0xee00, 0x800) 12:41:16 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0xec1) 12:41:16 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x80a80, 0x0) 12:41:17 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/route\x00') 12:41:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @mcast2, [], [], 'wg0\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 12:41:17 executing program 3: socketpair(0x10, 0x2, 0x2, 0x0) 12:41:17 executing program 5: syz_genetlink_get_family_id$batadv(0xfffffffffffffffd) 12:41:17 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 12:41:17 executing program 4: r0 = socket(0xa, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x5c, 0x10040, 0x0, 0x0) [ 212.996197][ T35] audit: type=1804 audit(1610628077.162:17): pid=14028 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir306541066/syzkaller.7LMxdW/210/file0" dev="sda1" ino=16358 res=1 errno=0 [ 213.033430][T14032] x_tables: duplicate underflow at hook 3 12:41:17 executing program 5: timer_create(0xfde89f3271196eba, 0x0, 0x0) 12:41:17 executing program 0: clock_adjtime(0x0, &(0x7f0000000300)) [ 213.123189][ T35] audit: type=1804 audit(1610628077.222:18): pid=14035 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir306541066/syzkaller.7LMxdW/210/file0" dev="sda1" ino=16358 res=1 errno=0 12:41:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000000)="87c2ae875d7ca162199eca2f58cdee", 0xf}, {0x0, 0xfffffecb}, {&(0x7f00000000c0)="17", 0x1}], 0x3}, 0x0) 12:41:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x68401, 0x0) write$tun(r0, 0x0, 0xad) 12:41:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x9d8, 0x0, 0x0, 0xb0, 0x90, 0xb0, 0x940, 0x1a8, 0x1a8, 0x940, 0x1a8, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'caif0\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x850, 0x8b0, 0x0, {}, [@common=@unspec=@u32={{0x7e0, 'u32\x00'}, {[{[{0x53a}]}], 0x5}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xa38) sendmmsg(r0, &(0x7f0000005e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:41:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0x9, &(0x7f0000000240)={&(0x7f0000000000)={0x28, 0xe, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x0, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0xffffffffffffff04}}, 0x0) [ 213.307566][T14050] x_tables: duplicate underflow at hook 3 12:41:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, 0x0}, 0x78) 12:41:17 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/keycreate\x00') read$FUSE(r0, 0x0, 0x0) [ 213.348640][T14053] x_tables: duplicate underflow at hook 3 12:41:17 executing program 3: timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)) 12:41:17 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/rt6_stats\x00') 12:41:17 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x0) 12:41:17 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000180)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "e818a879c8d12a2e34cdcde23474e5d59151e8f075ddb3f7333ac526bd2aadb0f44965393d468588f9e3761a4f8bc375a54d79569b1b66d79d4139711342ea"}, 0x80, 0x0}, 0x0) 12:41:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 12:41:17 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:41:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0) 12:41:17 executing program 2: setrlimit(0x7, &(0x7f0000000000)={0x0, 0x10000}) 12:41:17 executing program 4: r0 = socket(0x10, 0x802, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x1, 0x401}, 0x14}}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:41:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0xffffffffffffffff) 12:41:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x0, 0x128, 0x128, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'virt_wifi0\x00', {}, 'syzkaller0\x00', {}, 0x0, 0x14}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "4a9a"}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) 12:41:18 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0xc, 0x0, "3a4500c5"}, &(0x7f0000000380), 0x1000) 12:41:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x2c) 12:41:18 executing program 2: timer_create(0x3, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x1, &(0x7f0000000140)={{}, {0x0, 0x3938700}}, 0x0) 12:41:18 executing program 4: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) shmat(0x0, &(0x7f0000ff2000/0x3000)=nil, 0x4000) [ 213.886420][T14086] x_tables: duplicate underflow at hook 2 12:41:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000002b8, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 12:41:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000140)="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", 0xb49, 0x800, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 12:41:18 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/raw\x00') 12:41:18 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000007c0)='comm\x00') write$char_raw(r0, 0x0, 0x0) [ 214.066933][T14097] x_tables: duplicate underflow at hook 2 12:41:18 executing program 2: r0 = socket(0x10, 0x3, 0x9) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="d674654f32e5496d81f15298250c7587", 0x10}], 0x1}, 0x0) 12:41:18 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1130c0, 0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [], 0xffffffffffffffff}, 0x18, 0x0) 12:41:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{}, @in=@multicast2, {@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {{@in6=@mcast2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}}}}, 0x128}}, 0x0) 12:41:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002f00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x8007) sendmmsg$inet6(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000080)="a6f8274f6c436f4a12ca8b305a81121cffd1f9e48569795ad9e8f25183f0756cfd232fbb65ae160894a08827b7bbd5736d9afebe4babb0b3d7a83c9964e5e23fa89ce527d2668df8581ab93af91804b34165f47a1db8af6d2309794410fa11d3665f6eb045e814ef735addae4b5a1ccc4dc8a56a152914388e9c75961de546312fbb25078c0ce1c89db087390cc880697a036ca8292fbfd4634bd7d6c84e3b80ab7061e61bfb01e544bf8d1ebc332be978004e086015470e96b2ec087ec7e2e41401c4e00d21", 0xc6}, {&(0x7f0000000180)="b87abb6cf35b572a4878e4b7f8d7ce0b826e6ddd08e05c20bedd91ac803e88bd7993339254c9a3c88ba7554f46aebc08a9447640efd712593900abece9a98c4d1a0c7240f9c15a06b73d744a0628b2d2321bec6719494ae5d0411bece764ae844b004a69098975466195a24d58eeb76c98cb858b1f80bec4d490d3c157311f50d9a0ba02", 0x84}, {&(0x7f0000000240)="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", 0x463}], 0x3}}, {{&(0x7f00000012c0)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000002800)=[@tclass={{0x14, 0x29, 0x43, 0xe0e}}], 0x18}}], 0x2, 0x0) 12:41:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x598, 0x0, 0x388, 0x2b8, 0xd0, 0x0, 0x4c8, 0x4c8, 0x4c8, 0x4c8, 0x4c8, 0x6, 0x0, {[{{@ipv6={@empty, @private2, [], [], 'veth0_to_batadv\x00', 'macvlan1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ip6gre0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@remote, @ipv4=@broadcast}}}, {{@ipv6={@loopback, @empty, [], [], 'vlan0\x00', 'gretap0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@private1, @loopback, [], [], 'wg0\x00', 'macvlan1\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f8) 12:41:18 executing program 2: unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200) 12:41:18 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x181a61, 0x0) write$tun(r0, 0x0, 0x0) 12:41:18 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) recvfrom(r0, 0x0, 0x0, 0x22, 0x0, 0x0) [ 214.536714][T14119] x_tables: duplicate underflow at hook 1 12:41:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x19) 12:41:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000040)={'ip6gretap0\x00', @ifru_addrs=@l2tp={0x2, 0x0, @private}}) 12:41:18 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x820801, 0x0) 12:41:18 executing program 0: socketpair(0x10, 0x2, 0x5, 0x0) 12:41:18 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/keys\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x6b) [ 214.691746][T14097] x_tables: duplicate underflow at hook 2 12:41:19 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:41:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000), 0x10) 12:41:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond_slave_0\x00', &(0x7f0000000000)=@ethtool_sset_info}) 12:41:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1c, 0x4) 12:41:19 executing program 1: r0 = socket(0x11, 0x3, 0x0) bind(r0, 0x0, 0x0) 12:41:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {}]}, 0x108) 12:41:19 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3c0, 0xffffffff, 0x220, 0x220, 0x220, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, [], [], 'gretap0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@loopback, 'syz_tun\x00'}}}, {{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "29c55c28e27453b5703b08b9904dd2a7493e212b46e0bd4738376e93e82c"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 12:41:19 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000100)='\x00') 12:41:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote, 0x4}, 0x1c) 12:41:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x13, 0x4) 12:41:19 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/cpuinfo\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x200) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 12:41:19 executing program 0: r0 = socket$inet(0x2, 0x3, 0x27) recvmsg(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x42) 12:41:19 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000040)={'bridge0\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}) 12:41:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{}, @in=@multicast2, {@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {{@in6=@mcast2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0}}}}, 0x128}}, 0x0) 12:41:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="deb78c64edbf3e3a7f8cc31fe07ab89d128a2198ebf4d7608a75a0f45064feb9dba8ae72eaf7a8a1f156a53c455d4756656b732f031974cd0f4ae9f8c3e80f9cae86e364dad7f749e1821fd764b1ed5421b0c069e426ff67c0bd4840e69336e618e419d2794543d5959682f5fcceb2e238d34376e5f72d885c70335afd9f2b694f0092a7f300da14b90776067869d5ff6e", 0x91, 0x0, 0x0, 0xa) 12:41:19 executing program 2: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 12:41:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 215.704484][T14168] x_tables: duplicate underflow at hook 2 12:41:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000180)="10122e6e534e2bdcb5068e52d684f77673cfc47e6d38b4350d4905730b75e68b9ddb8795fa7213a06e04f3ecb5523ad55c83156d082823ae10e9c38232dace3d1cf26464ded2542fff7d56a4d245def000908d29bb49db6117dd5e423df01997909272038c1da6f57323576cc50266d75d8076768b65e0b55aa813c717669b61e07c65777f009cfa9bcc445aad2ba53dd1", 0x91, 0x0, 0x0, 0x0) 12:41:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect(r0, &(0x7f0000000000)=@un=@abs, 0x8) 12:41:20 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000040)) 12:41:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000180)="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", 0x784, 0xc, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa) 12:41:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r1, r0) 12:41:20 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r0, 0x4}, {r1, 0x40}], 0x2, 0x0) 12:41:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) 12:41:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='J', 0x1}, {&(0x7f0000000180)="91", 0x1}, {0x0}], 0x3}, 0x0) 12:41:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0xfffffffffffffcec, 0x0, 0x0, 0x0) 12:41:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r0, 0x821dfb3b2caf8816}], 0x1, 0x0) 12:41:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:41:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r0, 0x80}], 0x1, 0x5) 12:41:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000180)="8986614a31deb767c6637d59653ef31f198842b8aee4fac8293226d75ee28a78c61a2d0e1153bbd135f3eb60f5651f99f0f005e3257b90a40971e342cdef8a5e5174c5b33dc7a4b932e448a3407e904a4efb8548b5bd55049cbef940396d5ff198d215eba8805f1a1b877de3a46d7a31368bca2339a50afda8d11e4501bc27c5a020b1ac04ae74b7c50825125ab84d0171", 0x91, 0xc, 0x0, 0x0) 12:41:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 12:41:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000040)="625f73ec72662dcbae268c46fb7e3f3df26e7518c4f09d97cebdd370dcd126b671a5d8", 0x23}, {&(0x7f0000000080)="a3418d3515e033d4a7d7fecdc559db0ddc30e61f185be4e2d656ec27bef2d29e4906a5a9771e193788cba5177520620879089fa94fd2c4502871267459bb9a611330ad633cab3d3f24d4dc31bb0e59a592ddd136659aa7542103f3b572b9a4da6f6b4c7a6ff907b590898abe7197034af2cecf2b71dbb33074828b11ee6125adaa9916ba97d3e3d97a", 0x89}, {&(0x7f0000000180)="7ca1fbcefa1cd572df0279a62d6369c5079afff7cd438ac5f46a135cf3412e94d85495fe8ca70a17f14f8e1b360f9b3080c93676e452550e0dff437620fff74a008304ad03b854ad86ab87f2b0deb22219d7d0f44ad1bca0d798521315ecf99f9c2909384d28e817e4389478ccaeabb510df6ac053ce993708bc9e7c445033a55e912f812ee8de038aea2ee4f6746bf7943517effcbb4d2344d1d7962389563872f2865eff8e6351ef676abd34826f541d65da7f7a9ff47054a4712bf43faf9d764e53e90c6ce58d5012bbd608a5dd84425faed4b5d5dd6b9ed7710f640745f073455e882a6415c168ca2c483750dfe10bcda84090557ab4dfa305b75d153856b83d164f045ccd74e7d125aa46967b705c44f4fc483a74cdb0413f19cbda21730acc9624e21f5211d4425bd31973652f28e3a579f36ef012307f25b76cd8c31ad6b42072e56cd6b3b9b78166eaacad3df3063b9b6f3d13f31528fbfc118b7a7487e6a63fbd08290f367c5d3978d765b04069f71feec177c534412b102341980f1c187d27d681702ba1ac02fd0f1430d1917ae1cae13bd37d2c382fc7af28547a54570db84a362b200c7e3006b986e8c925e558b42aadb5f098ebe6aafa26f1e56de2557816485cc8e1317597e265e4888b77d7f72a9aa1fa6d84e763ae0772a3de1d6d8a059cf4f6c682b94865502f03e246e3a78ecf0d8ce08202b413dd6854016ed622482fffc987a4f32e2983899112529e2a80b2c00a202411497e22c7367eb6ea87da1970da675795601cbf90932cafa6058f2f99c10bdcf8ec5ca332d6c72b2d9748c29962ede4af9a3af7e9b27cfb61cb0bfc276e869d90fc39ee5b2adeefd436b845b0f2f58ecf29607a50820f87dd738248cd1e7a49d9517aa66c3e05d56783c6f9d86915c35d611fbf7219d8538e617a2c907d2ae52323fc075e30559628e48336e85929b42ae0a5614b6e51254c578a06d602b85e9246f3b32685f32e1ea5dd12c599282c63b258a5dc02c4d7a2a847b07f64847fadb9e8150b431abbf906df099e2ce49c68ded719fe07d8f50d6a4652bf39c79e19ddd1bc89a1f569a5e336f221fdf44b3f3637833186b9dced50c23da0536ef8cfe86dd82100e0653bab96653f111cdcfb19ef5ca70a962c8aa05cb7840eb1d967fa6861b003d98b37d069a5f1028c37252f3d3b853da3706cbdecc3767905f29b0daf724ea2f0934b6528d9700e3fac47d792b45eb76fd3eb1c702d12603335a79b0481ee5b4ea5abc093d55aa260d61df2c5dfd69421aa4f5bf2b70b08e83b7ac939e2da49cdf9c574ce51e04935ac4b0dcfa9445237903298229629fe8224b03c6b20d6d355f7640a5fb3160d7e16970a1e586366efeb4d0d6755d8fadb533d86f4f1b5f91a42ff792ab7db2111877dbdce18e79cbdfc85db42b287ca64136317062c93535ee5ad57a07173cbb7f7a4d364ba86ae874e1dcf91ece2bae8daf5395d28689e680f5504981f058185e490b24d5261ac78b75c66463860ad96043fa92161ff852703b78f3d50ad4b906b21cd4b9764924abd33c5a07732d2848eeb380ca59086ab7a93b5edeb8dfe1ef920c490390460f48fbdcb18e8e3913350f6c6f95aeadd6e595bc536e0077ab8c996c35a94151b0af5ab3bef2c97657e59c27996f7b59dc04f41981d8c19f9ec98d5b4c1239556452ec4d170f6bf67e7c5a884fc2ad323410bc7eaddd2881e8c514e11b7bca2e55a326be7522cd29156576712b18a97693b576f14063fbeedbd39b45c46660a8e4ca9a379a5ba35060634ab79c42d483c32e6e109112b0cb07f8ff30979529be578ab3d385e77732b2a493e98868a3f79dda5f4fae256850be74b8d4edf392b2c760ab79cb418838a01329e78c858957b6771be3c6fe4644449fee217c22069d77a346efde2fc8974e9aa49f389d4395afcefa16ab8c275261dc4c522bb3d2b4a6399ca55f28d3ffbf6ede18e9db23ae4c6303a543157fa006d2e6ae522a064810af9fab77dbaefb95320c3fe240a98efa741c515e0e02f239ca38800b51b35590d2d0c2e5b94061eec88a585270fc585e99094ecaae104fe132e9d3b385ae242f72c283817f033bc5434ed5292a517f08b06f2febcadce3268734a2cf1871fb8148bb261cb1148a7293802ee3f20afd788121e72cb86046ab251417a23097f7fcd647e039f3a298fd52fcb5f2a4f25f0ddddb59ceb7484f241c2545cf1eaf02f642bb25b4fba50615f24d2813f9532456e7584e254903995117ef06c90aff55378ed4c00eff6afc958ad16e9435674c8bd288b0e6e55c8416c8e7dadad0f83c0a819be32569b7c5d0113fd224b24db9359b89d6374f70ec4df87a02ee1ff5fb29c2296818d91049104acd78b4721268c85c18937082b06802475ed0e96899de2acda07668d13b3b3b288dc94a546a2e1d3a0e2fa19e89324170c4d36be2b70ba14a75cadd58e72384f09f496962338509c52f25e191e6bec85eaf747e6a8c022e63741e22b54124d8b2bede024a725e0075623d0ede40b3540feedc412d476f4064ce38e698aedeb305ad53da5f62cc18b944f5cd62759b5e02341821bcc357f2248c507c9bd06db4aa9d505e788542c86d33fb89b0ea80e9a148018e749237fef12ef2a9d89963fc9bcf8b59ad9ec283959f65d2bfba72e584cb7903bdf3ced73fa60e985e280f38bab260438ed8860659c14a089dca663a98e61dd5b7650519e1155527bf88110f77dff6887777bc6235a5f0566f1d64e8fe7c49aacb0f9a1c0f3bf6b3491a0f02a6e6877e3d0e399d14e45c0290239d07877ab98d2d190057a9ef6d58759e38a12f99bebe8f90f36ea4ffc8d04d08fe066b9ee1737fba4424a9709701908d8bf0c49e91c527e976863ab4c21c35a78aff1142ba3fb5901330d14857e65f303f7bee58414d3d85960849b398e706e89001acd950e98873923edb4cd664d09e4ade9cd75d32833bdc186154782b598f06e4e94d6c68c064068b738350bcae4b5d1469d02c0389621ab910d85bab0a1f448910b371bbe1a59b98db85c9698548a7c5e23abe1df60cf19ca28974c5e0ad4c2b6df0817ee281ced8c18f7635bd93d05877b0fa0728ebcbfc723f3a9e2b48d938fe7ea8f177ccaf3b4705b4efc16ba2ffba6d008f12078b6c94c022dc0fdd30d7ea81c158667908bb38f809b5ba55f3ae47599f7bcae65e9be17016acc961dc311b2287dea47abab5980d0891e0961938d3d4535385d872a04d3cf129b1f88fc34fa5880a5f06044436b12d934760e2a38cda9d0e99e3ad5d4f00e9e66f8181b040b1c433f43926e07e0480f1de3a6d8090f642b32d1d8d675e012e685b9f66997e1155c7ce955a3f8c7f872d6c8e67c993c74fa6eb2e647bfdb0923efd519f6d033611594af8a28f8759cef449d8d25a36748dc12ebdbe44edc1433bdf10a6ba0a0a6c7ad15e0f2628f30600a64e51e6c8be4ef9f4355a2c1cbd1937104e7d8190893f6ea950dacd2b64d903378f45650879c856903a4044cabcd864aa345137bb2360be72d0debb12a35881041f05eb8a5ad54020fc8f627c7300978020909c84553f46d0d0003fa13697d624ea61441101aaff4650ecf06b886377bf558f17a51d8f1e632ff481dc33e03a33b10b36b9d713b50898a3192882b3bdc6e4786a1e4667ca279a3b573cac595f84a822a149ff6053c4f797cbd036e4de0acc30c92f8269b27d713226e7f502cee5d7802b381fd68da1351b94f44e9bbcd4e78d791c4e070546fe5f35c44596e17f3ccd7db544735edee0f0fc432040c5dce9da7f23975e1644c0ec9991b43613ca29ef4391573cefa6bd66707a911e5f9fbd334b3425271f5e0ac0ddbf7d69c7727d62e751cc8cc8d0b419fb95870fd3227c1856188a25b9fc2bd32bca94166dbd41fa4372794166cb647d81448779492e504a63dc0bd9c7d1ffd540f1f2b8ce3b5089184d8e6c5832acdc726edbc4c32f0e236fc2ca0322cbe58c33f6106824d352454984a59c9125fe8c89420f1ff0176498e5c87b2f8a3e1143ec1132487e13ca92bfc3adb222a076361cd7534922c150e93dc3c1ce14de7fad3fd8d8c8d574140514ad82e5ef9ae0118f63d91ec4c775aadfd0b01a3593a589424611e1e31dc78b0a53a95c90e8f45b9e46ae3c0662f0fd0e3f89887787f5c17f00c4121ef03a6a7b65764a8b23d2284a9ac02c81a320c36d54f71efb7500ecf2e001ce8addf786c71273dc023db286be8e41ac672911da661d7315d7b17343a145647b59bbf4c64ecaa64b5467aa70c0ed0dcff57e640c044ddef412c4da8aa6744a981f87703703222af5ddfd2c2bf1fe0b29d90cb8e229918ced05b90d6a07e747ef0c5264732bd99b10936d1c2a56e0de751259249a007cf5640f71f4b99f3caa80141f1d5013409dbb5076bd83c05f21c9c89ea4572714f2f482f2a0a5e7436f397e0d22a4fa3f6ec10465cb6008b83c50882af33baa323c91491f8f61fdb344035285c2bc54a6f47512ce46cea1c509dfb8c796219940bb63743b244b983a9ffdb0be8592370dafdd4d6f2fc191a5e5a21ceb31039a0dcf38c7fc65f9004fad8f1269335bfb7d3b74c0309095e1417bbea3625b609315198923009cf84b0425332b93f68f9fba80c1f4b8b27f86c1963a48339673f9d628cc90155434028513219a1f6db79d5b8ace9ac03b4b0547929a27dcbacb7b38494a53d8bdf9eb6f67d2ac466f9033f62e45bdc9d2f90f8ee72b01786aca8ba60f450ccf3037e4eaf73c325453780c89be6c2f73ff75fe26a5e3ae6469812c2f1a558d404bfe75c307e0052927bc94a5815b272fdf2314c31832588c209267c442919cf9e1ff5619206123ea603cc05fceddc7479c18b3fcd3441ac71eb874cfd67ea3341222efd41d77e3736a55f546f2ee03ea714112eb83b2bf1197c35608dbb4bbbd0c5f9a7a7ebb1630e055b11ce3bec3a81df55ce96e72468804133cbb97611875b9d2dc03335edc6afd65b43c71aa72175c2b3ee9403b961c90f4cf2932f849ea7a21705ae3b53a82ae01e97020a3f0624daedec2a194c4cad2cb1c847a86439bbd2e2b07162d781f5381ddef145b88165f7c883d1bcefbbe20d5adb70bf607310d744e640a40d6f64eb99531f153bcb7300114f2baecaaa66057b5eb7dc1210a0e95fa38bec56b2eab6cb35724e842b97c3dec80fcd0fcbe0b415e219297143489d70a6ca21484ccff5c6bf2d4d5fea92448d0349e32ca587470a9b5c3de4fcbf13b555e7ce753381731f9028b26e550b7d28201add61697da817af84b85d0b4905894822501cfe1c69202c4d9e01a772d1517d6caf6d6197c9a87edbe3cce531a0bb8a0ecb0f8193468ba2120ba3f5f446ba7d5d2ec26629c96a67f9fe5e59662e455dee6f0ea2bbec8026f06805779ac1bd765fcf0906b96380fb8a8f8a0666b5dee7c41b40e0826de4848094ab6d431ae6fa6c5b98fc37fe6a6e778375c150eaa80ad603762e24dc0903e78f0aeb9a09435e49e52846d7a489fbe0e916900fb3286381454fc0", 0xf55}], 0x3, 0x0, 0x90}, 0x0) 12:41:20 executing program 3: setuid(0xffffffffffffffff) shmget(0x1, 0x1000, 0x620, &(0x7f0000fff000/0x1000)=nil) 12:41:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) clock_gettime(0x4, &(0x7f00000001c0)) 12:41:20 executing program 2: socket$inet6(0x18, 0x1, 0x0) 12:41:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0xffffffffffffffed, 0x0, 0x0, 0x0) 12:41:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r1, r0) 12:41:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) 12:41:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000000)='V', 0x1, 0x84050, 0x0, 0x30) 12:41:20 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x4, 0x0, 0x0) 12:41:20 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x18951, r0, 0x0) 12:41:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0xfffffffffffffdaf) 12:41:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:41:21 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r0, &(0x7f00000006c0)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x100000c, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') unlink(&(0x7f0000000140)='./file0/file0\x00') 12:41:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0xc5) 12:41:21 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000040)="d3", 0x1, 0x20004004, 0x0, 0x0) 12:41:21 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x24401, 0x0) write$cgroup_devices(r0, 0x0, 0x3f) 12:41:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000000)='\x00', 0x1, 0xc, 0x0, 0x0) 12:41:21 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000080)='\"', 0x1, 0x200048d4, 0x0, 0xd) 12:41:21 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000140)="0e", 0x1, 0x800, 0x0, 0x0) 12:41:21 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 12:41:21 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000080), 0x0, 0x10, 0x0, 0x0) 12:41:21 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000080)="d3", 0x1, 0x44000, 0x0, 0x0) 12:41:21 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x40d4, 0x0, 0xfffffffffffffdae) 12:41:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002480)={&(0x7f0000000040)={0x2, 0x4e24, @dev}, 0x10, 0x0}, 0x80) 12:41:21 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:41:21 executing program 0: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f0000014a00)=ANY=[]) lchown(&(0x7f00000000c0)='./file0\x00', 0xee01, 0xee00) 12:41:21 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000240)={@link_local, @link_local, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @private=0xa010101, {[@ra={0x94, 0x4, 0x1}]}}, {0x0, 0x0, 0x0, @private}}}}}, 0x0) 12:41:21 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) connect(r0, &(0x7f0000000200)=@in={0x2, 0x0, @remote}, 0x80) sendmsg$sock(r0, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x10) 12:41:21 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3b, &(0x7f0000000100), 0x4) 12:41:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f00000020c0)=0x6, 0x4) 12:41:21 executing program 2 (fault-call:2 fault-nth:0): r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:21 executing program 5: time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000600100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="f67195dc97772a4a655262fd60ebc9c687ab1851ce565a1bf317ec7d85c9ef78ae961892ead2762eb93926764b1be0da70a6a5b618d7cc"]) 12:41:21 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.redirect\x00', &(0x7f00000000c0)=""/34, 0x22) 12:41:21 executing program 4: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1d885bc29326398e56b79253f65dc6303c4491816be1188318e87300becca75a01099573c0274fafa77f65ad4b6972f3000001000000000001000000000000005f42485266535f4d07000000000000000040d3010000000000405001000000000000000000000000000000000000000000000008000000000030020000000000060000000000000001000000000000000010000000400000004000000010000081000000050000000000000000000000000000000000000000000000e101000000000000030000000001", 0xca, 0x10000}], 0x0, &(0x7f0000020400)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) 12:41:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000000), 0x0, 0x84050, 0x0, 0x0) 12:41:21 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) [ 217.820431][T14303] FAULT_INJECTION: forcing a failure. [ 217.820431][T14303] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 217.835395][T14301] loop5: detected capacity change from 131456 to 0 [ 217.853252][T14303] CPU: 0 PID: 14303 Comm: syz-executor.2 Not tainted 5.11.0-rc3-syzkaller #0 [ 217.862107][T14303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.862733][T14302] loop4: detected capacity change from 256 to 0 [ 217.872195][T14303] Call Trace: [ 217.872218][T14303] dump_stack+0x183/0x22e [ 217.872268][T14303] ? log_buf_vmcoreinfo_setup+0x45d/0x45d [ 217.872291][T14303] ? show_regs_print_info+0x12/0x12 [ 217.872313][T14303] ? __lock_acquire+0x5e40/0x5e40 [ 217.872340][T14303] should_fail+0x384/0x4b0 [ 217.872365][T14303] _copy_from_user+0x2d/0x170 [ 217.872388][T14303] __copy_msghdr_from_user+0x9b/0x740 [ 217.872416][T14303] ? __ia32_sys_shutdown+0x60/0x60 [ 217.872435][T14303] ? __fget_files+0x34f/0x380 [ 217.872463][T14303] ? __fdget+0x183/0x210 [ 217.872485][T14303] __sys_sendmsg+0x218/0x400 [ 217.935401][T14303] ? ____sys_sendmsg+0x900/0x900 [ 217.940411][T14303] ? ksys_write+0x219/0x2a0 [ 217.944945][T14303] ? __lock_acquire+0x5e40/0x5e40 [ 217.950031][T14303] ? file_end_write+0x220/0x220 [ 217.954933][T14303] ? __mutex_unlock_slowpath+0x17b/0x5a0 [ 217.960605][T14303] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 217.965947][T14302] BTRFS: device fsid 01099573-c027-4faf-a77f-65ad4b6972f3 devid 1 transid 7 /dev/loop4 scanned by syz-executor.4 (14302) [ 217.966618][T14303] ? print_irqtrace_events+0x220/0x220 [ 217.966649][T14303] ? print_irqtrace_events+0x220/0x220 [ 217.966670][T14303] ? syscall_enter_from_user_mode+0x24/0x190 [ 217.966694][T14303] ? syscall_enter_from_user_mode+0x24/0x190 [ 217.966716][T14303] do_syscall_64+0x2d/0x70 [ 218.007930][T14303] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 218.013862][T14303] RIP: 0033:0x45e219 [ 218.017774][T14303] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 218.037511][T14303] RSP: 002b:00007f8a559bcc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 218.046650][T14303] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 218.054646][T14303] RDX: 0000000000000000 RSI: 000000002001afc8 RDI: 0000000000000003 [ 218.062639][T14303] RBP: 00007f8a559bcca0 R08: 0000000000000000 R09: 0000000000000000 12:41:22 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020008112950f80ecdb4cb9020a00000306000002810040fb12000400d77e7408a12d19a906000500030b", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 12:41:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0x40) [ 218.070631][T14303] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 218.079068][T14303] R13: 00007ffe4df2070f R14: 00007f8a559bd9c0 R15: 000000000119bf8c [ 218.102558][T14301] EXT4-fs (loop5): Unrecognized mount option "öq•Ü—w*JeRbý`ëÉÆ‡«QÎVZóì}…Éïx®–’êÒv.¹9&vKàÚp¦¥¶×Ì" or missing value 12:41:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000540)="2e0000001a008102e00f80ecdb4cb9020a000004a1dc5f09850569556a6c3255200e000200810040fb1200010004", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 12:41:22 executing program 3: perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 218.293468][T14302] BTRFS error (device loop4): dev_item UUID does not match metadata fsid: 01099573-c027-4faf-a77f-65ad4b6972f3 != 00000000-0000-0000-0000-000000000000 12:41:22 executing program 2 (fault-call:2 fault-nth:1): r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) [ 218.353239][T14302] BTRFS error (device loop4): superblock contains fatal errors [ 218.366959][T14320] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 12:41:22 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 218.406569][T14302] BTRFS error (device loop4): open_ctree failed 12:41:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x4000010, 0x0, 0x0) [ 218.450877][T14326] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 12:41:22 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0xff00, 0x0) 12:41:22 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000240)='./file0\x00'}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000006c0)={r2, 0x0, 0xfee, 0x34, &(0x7f0000000b00)="75ea4777be1c5ecda982228c760ca92035159188d9533697062ca6d4acf9cfc2764627a9e583738d3a1ddb331e00759ab5a36304b6f42f3f26f6b91e363d7124ae57eae192e0ae2eb61351d68d3da31fce212893ef524dd23bf4806b7801fa0107bf46dcc752ed29e056c99cafcf7f6f8411ae6ce6b7958515625114c5f7cb116e3558fe9bae87ec9dfa4a21849f4008c54a64ae0cc5db731ecda167484dd2f9ebf5ea848a4dae24c9a3101af6c69433008383f057d34ff118350ecf91461e63b9ad2438650414e70859da5f465700a013bc5b3bdc36eadba7169d5bc7043082dba608eca47e4cd530718a882d1f446e80e6dccca1aa78a3268aeb9ba881cc3aadb440b85a38490207792c55a0fbe4eb9108084f1949290b69081e601681d89cb4c6a92a239b2b2518b03e4ec4d2778f8a935cde9ae3290b7c9e2867ab88df56139872ee8a1761e69b26ed4b4d7df11c00dccb06d286007f5448118db398e36e220a727ea5a5b6a35c8876074cb5b65f94c34a90e6cf27fb432f2963364ffa4dc28dfd4e9b58c132fed854f5f194bd988f3ac3c58f92e92c0779e95c76d5f71c18aed68b1851ac1ae61b00dd511c42d7eec325449c629705f66b8672199f475bdc4f714eecf58db34c9c423d543f142c2a5b25758bae6a9e362dc541893dcd2d3990143ef3bff5ec65af6fc0fadedd740c9c753f9299d6e57808ec25ede8eec7e562d4d19c7a897c4a7d46e9ec27077c59a0193cd46c5a64a7752656056ad5a7073b8bb4c66f3c9d8c04797ac914dc58a0614657f2fe0411f8130ffea078b8a9db3c0874463910fee69e2addb01c3291c6c934ca832df41cb27cf81d9467bd6706475389233154a90277d4889a5db81884b3924cd1dc3cbccf025d22001b782da5bb6c2f14595d61181e634864aceaaff12691b343cb97e828b8f68a3362b96bf07a1b55a53ec19f3f594f77991af5c63e4042c5de6523e70f678779de4c1e4a96359fed968a8c785bbf083541990fcb6c8abb5705827ba3159eb1073420518262825ac024139a0798814e4ae0c94693779e3f2004ce3313b90717b70ecdd8c869f620008c40bd9f888923e2eb821cef4b68532ba5ec6ca1b1594dd8300b8bc0297ed87e41e85463bd81d56cae060ae863627667ebb04ae3b42960407ffa97b8ffa94debd63fd43583829b3d1de4e6398fb709aa1fbfdd3789d139d35f7d56e04607818e02cd30fb95ded1991879524e700f966dd34c3cbdb120d8eb0972f96ddf2ddeb5e7fd01556c0e5021f578ab03c0029a06133d65da0041860fd04303fe4763141ccba5b2320e16044307247fb947bb81eedca6bd16e750e7030f7d8917d0b1bee86b94097f70856ed32e95abb20de0c685bdbe85cfa884223e853be6d1596ad957afc7b47a7b6a94a29cf2b8e0bc2548e9520d40a28082dec51fd7e65f424e295871b1e8192ebae468d451a4c68b8f3abc622445b40a0ffb3c8232ddf83ebdb74021339fb93ef497a2184437b51c4ff4642dab868a9183c35ea97c34447977a16a27e09daf9323ea5a1e5c6ea35475e8df84ac244c3e6fa889250babcc9c6389a525a83b28b4cfbb25fb66f9af805f4355fb5d31d771bb35d703ed205a8afbc45ddc0feac9c22b9ba200e5cb9ace2685d0b4ec0ffa687c0cf099ae21863fc976e140233c4c782a1f372b03d5c9c77b2d984abfc164af073398abc58c86019b45a41f314fbf8dbcd88161c8960dcb62fd90c4a751d981cda76fefa7c2516e7a10dadf1a1f9eee0ccd87ea6febd8f8ea1d1c2347afdd3271f5c705565ea85bd87bee2714ad80fbd0f977df159e25a0851407bd9599f780b633c3b4f29b3afc2b7cd146ef9da07313453dd692fe4982fa15bdc29dd6b557f0fcccc269c69938760f1878c7b21f0cdfcda328f00face2b997a6385af456b6aadbf827f624d79974757520424cadd56152940b41faf735ef8e2e91924aed8101a8eb318627232e59de843e50c1ef594628e3de0ed684bc0163af0e27f39ef2226b1a9c989dca431c115b0f8822927d04b929d580e7b03e487496a01e5ac51db1fd7eb481e31bd0480a30657abb564280a04b12fe14fc95980818f15cee01e066a7e1f35b35763aa918e48ec6fcbee7d2ef9de79baa83530980231845f420df741b9dcaed6d323c0c07e9c1d57abef337b5fdec840fa664ddc65894e52a94d0e2d409f5692c6ed65f6d7f9cc614097cef8a625860a5a81bc2b0398fccbe45259651ca78bd6457b35c52c58477175120ec9398be7a4a83bf80606225b96932a1eaa5ed7b0f4f52fa0c110957217323119b12af49ccbdb066d430d89965f657bcd19ed4c6e83a39b4ed30af62314b88e118a4c02f683c437222be0b30c4da52721ca5d25f125250fc5e6b8a90abd686c1dd7d8a760a3bf13f2cfc960833d56001258dde34804d8313c7ee993edc460f95d9d7f8e5ae31647b149e068e97522d127758a33932589ef759f6e528db25b02c7b08a7c7bef6049cc07accd19dc1643af3c3894b0922ea4dcaeac14755916c4afeac46a0a0b734ae6aa551a9823929c626cf60c2780a1141aa82e689e3a5b750a96335d18c76f8d1d3f03226ed9f96d7245e790a1bb113232b9d9054af6aad51f31d3c3a64955c42d178750c34554ac315b399ee1c23a55b3a6f8876d23965029b6285021934efd70e13cf9ef019f4d9445ec7a2e507b9dbe3a677c736066a6a020e7467c532bd33caaaf24c38e7a379dde46629f60174ba823a37d2e2e4e73240c0cdc26fbe35099404a4e485028d309dd5a5819be1d565b5a11cd854e0abc253b998202f788373a2f67f2b89cac8113dc5087f0dd25fbe5999dc564f87ab743a5b36b110b7159f5b09040c1b7a18d39895a44064883920ae1c8955f3303e69f31c980a33b96033c1608bdfa21aaf1d487d61c884bb877db99a0bcc65d97caa6672e25fd774a0aa4ac3744278e5851ef88b56900702b1a1e9b87ef923ab8768c7c24615b59f041ca34fb5d648cf4a226d90e82aa896d16949bb394a86f3498178139f1dfec288832293036da0670a48d6a458ee2f870a4f458daf96b3fa95e463a7b627478e237c8c1d3544867c2c00bccc8731cb1de519858f2e6a648a078f0c76a3e0737ac0f51ae460f03c1585d1d72e3bdd12c1b8411a9d5cc558a81328434c1f713f4b48aa968d3b82cfab9d7c602880805a682d70a35258b07711abe0b5fdf470bb5145827c64c9a131a2fac8190dbb490460b3740ae599afe2a13bf550230baf7b56c8661c4424bd2a533263f6d2511957b7cd28215b9f6726b1b089f5416310f9e8369c1bbf29a21e92ecf4020aac14b8756cf9a02feb506828110026a05314860b9e721cb6891cba88e57a2c500d4f379feccf0765960a68b51a49ceb33188e1dd443b0e9b64bc84afb97051d9d6182810033206091ce71258b8b3ab0c76e4642758de3f77b49d3549d1ba42ddb1d2d85bb14e191c71e5af33ce1f1ef907ebc7285fb791fb9b63bfae4d1d43a565bf0419d6fb65a25b3329a11820345c3054120299c655e93c4cde4d8258860bee0579f9262b500e54718839159f8ad59045b3189cf71a969f90981a8b89c51b27eb72300bc7bcb337ab8618d43b88e7cf2a0739694779aeca1eb26fd2d9cbf5a5a69151bb7d07391c789ed515851c8ef28192db2a6f1ea0872831eec2ee4efdc070e259a69035f816782aca06274f39bcbccccd14c702a43b07ca81fbaa95cae0b79dc02c4c8ea50c7c4df8f1d997c55a410998d2ae309245382517d362c6307cb544695afed61a67c996005a20e23338ad8cc9ba4df57a4c95cc9776b03f029d7de616c94296bd71d748bcb2987c89f36671dd77559ecff3bab4f9553bb00623af819891a972cb4622560830c530e2c364818c9cf98f6810fb9b33e9efc58c4a5fdc1d51de54047fef467431e6ff3d3236939c75b2488652daeeb53ad26c12075c62983121864900031b9faa97ff68fc9a65322625ab1da473c00beaab69c4c4e2ecbf7b84e5d57423c7c5981625eb66e5f1d9fc520a42bbec243b5276ae9d0f4de9bf4bcec27651fe3addcf78ec436d7bc127dc23f4fe9a471a249320340a82c11c7f421fad9c531da906774ccda17a5c0d65274991b26336d07f5ce7abe9deb2f8d6c0f309cffa6bead6a0c8a32940759d7a0576bdffbd865c82f55c2b8f48f022f9c25a7de1cab4bdde989c51921724898588e5f920da2c5f2e37dfe98ad82a065dad7fba34da5b70ce4224efe18f058cc6d4a045d788cad10f78819e07fbec7485bea202ab4f225453e795fb3b71af8735fb905508a1b539182e74c4b10f0b9144ea8fcfba6b010ebcd458cb73fdce84c250c31d22adc0b268bded3d652800b33b2e8bc80651cd15d82c1f079918d6e48586d06d21215270491e1e2114f0dfde18054d605eb444253adbdc4c3ee3c26585b766646107e919c5669593132ee0acccee99d72caa2060ee5f1c07043589fa86c7bbce77bb068d7cdf424173470baec9e22f82ae2b010ce60579759d6a708d2346df9490f82c5aacc4eec5649a22cf440b3b6fd478e75063aa4496e74c14be37c0c5feb8e89435b9882d67314ab5e5b5d2168b059d27255007cea444cce2c3d80bdd12006d0072433109556b96d36fe7c4aabaaca01fcb2b2f5bb5d7b487b52fd3b41d4e401cbaca04279899b857c55077924ec7dfea72ebb0abfdb71881e9099a895ec27520fb64f7845fef237f67166cc28f634403c8e22eeed000c9a98d5034bdf3d802ec01ffc8f2ac52f9f5f33563dad5ed1168c6a22f1e5c544b837b54ca4ed3b339a2f9600c47ee539a455b97a73db065652289c45d66fd90ae9413d2f29ab67b9f6a2c4b9ac9e0cbe62149750aad90429a82cb2592042ea85839e4aa1bed713e9a503d5e5cb31685eb5330d9f20855e58f320a2925b13133e05b4aab68ff39091b920ce483de4e19a8699400576d6152d6929aac0556cee28e581a0cff63c9ef3b6da68137b2b783f6c4b884cc15ad0d6c57d6130cd53395e1344e755d82aa7733fda1c0885bebfec8d78078895095e703fefa526755bab0bd42dc4e3670b229f33e18aacb9a36d6e21edf968855be381de5ef3e88e665eef4b0463cb7b199172e16134164cdf5cbec3e2f4cf3376943fb563fe895c32d1d01812aefc5b9e376a34a80f516f3cf6c5fdcc866e499083fb5475fcdb9d7bbec221f08ab5ac4605d25178b46b19acb269162d0415dbaa10749b543596aa162f9a2caa7d04678cfb2950bccea44b4191e883751e9f77c4b2682c08a183ba9f2f94751d9e74057695dcea8f870beb8c460138c2839443f2ce32a7c816c008ae284a2a3ef5cbb25e51d58630e79ef47ca16ed3c21fd3b8211f5f04854acfbad5022f484e8fe6360a5a539c6049b02d239cdb8b07859b0cc56225f84604b051f423713860e413d88087e7c39b88380cf870465a2f7af64c2754f50188f20786fde02b8a5f7ea749b552b3890292048dd52fcc164970be7725d3a36fa42439d1aa4a953a26d03001085aa5fb62144102d5ce674c7d1a1811481c261163631a114abe8ed48e562f0425c7e60b1ab575218c6df6b8a36746ee928a460eefab934829b95cf1eb205ff5193a4f34ab40c4b16f35cee96ff0bab1b66e01a5cadfc08a10864a2048b1c37cb3085c97b2096602afc8d3fa3e98125f0bcce80576c55d7bc4873f4265e1bd3fbbbcb4e57c71b35e156c8a5ec19f9094c6880a02489a07e1def2250d1e7", &(0x7f0000000500)=""/52, 0x0, 0x0, 0x5c, 0x51, &(0x7f00000005c0)="e059ead672b56b68e32a5438eba0a78766ae9fdbde1016e6beda4eb1165c7faff7122eb1b1bdf79ac7d230f2d5c77029c3ff21a8c1830fa335f57b7333300fdaf58e91e99038d8bbca9e88186c81d41af75395f889a95a088999cade", &(0x7f0000000640)="150812333d74017ac001cbd8ea8d06ccdf6eb7ae7b79634fef343eb707bb8fb2c6ed26070156ba73305e872a4d88d3ff6aa63c68958efb33334acf7833f5dd1885c5c48e92092b9b52c4f0d80e67416b6b", 0x0, 0x61}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0xca, 0x48, 0xff, 0x1, 0x0, 0x6, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380), 0x7}, 0x4000, 0x40, 0x40, 0x6, 0x81, 0xfffffc01, 0x5c}, 0x0, 0x1, r0, 0x0) r3 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r3, 0x84, 0x2, &(0x7f0000000ac0), 0x8) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000), 0x4) r4 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x6, 0x5, 0x31, 0x1, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf812, 0x8}, 0x80, 0x9, 0x2, 0x0, 0x91, 0x54, 0x8}, 0xffffffffffffffff, 0xc, r5, 0x8) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x0, 0x8e, 0x0, 0x4, 0x0, 0x1, 0x800, 0xc1d99c585266486d, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x3, 0x187e}, 0x1000, 0x4, 0x3, 0x7, 0xc70f, 0xa7a9, 0x5c}, 0x0, 0x4, r4, 0x8) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f00000001c0)=@isdn={0x22, 0x89, 0x0, 0x5, 0x2}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000001b00)=ANY=[@ANYBLOB="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"], 0x1a0}, 0x44004) [ 218.560795][T14331] FAULT_INJECTION: forcing a failure. [ 218.560795][T14331] name fail_usercopy, interval 1, probability 0, space 0, times 0 12:41:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 218.639372][T14331] CPU: 1 PID: 14331 Comm: syz-executor.2 Not tainted 5.11.0-rc3-syzkaller #0 [ 218.648239][T14331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 218.658330][T14331] Call Trace: [ 218.661655][T14331] dump_stack+0x183/0x22e [ 218.666024][T14331] ? log_buf_vmcoreinfo_setup+0x45d/0x45d [ 218.671785][T14331] ? show_regs_print_info+0x12/0x12 [ 218.677459][T14331] ? __lock_acquire+0x5e40/0x5e40 [ 218.682708][T14331] should_fail+0x384/0x4b0 [ 218.687177][T14331] _copy_from_user+0x2d/0x170 [ 218.691895][T14331] __copy_msghdr_from_user+0x541/0x740 [ 218.697417][T14331] ? __ia32_sys_shutdown+0x60/0x60 [ 218.702584][T14331] ? __fdget+0x183/0x210 [ 218.706869][T14331] __sys_sendmsg+0x218/0x400 [ 218.711502][T14331] ? ____sys_sendmsg+0x900/0x900 [ 218.716501][T14331] ? ksys_write+0x219/0x2a0 [ 218.721060][T14331] ? __lock_acquire+0x5e40/0x5e40 [ 218.726146][T14331] ? file_end_write+0x220/0x220 [ 218.731047][T14331] ? __mutex_unlock_slowpath+0x17b/0x5a0 [ 218.736815][T14331] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 218.742846][T14331] ? print_irqtrace_events+0x220/0x220 [ 218.748534][T14331] ? print_irqtrace_events+0x220/0x220 [ 218.754041][T14331] ? syscall_enter_from_user_mode+0x24/0x190 [ 218.760071][T14331] ? syscall_enter_from_user_mode+0x24/0x190 [ 218.766553][T14331] do_syscall_64+0x2d/0x70 [ 218.771365][T14331] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 218.777335][T14331] RIP: 0033:0x45e219 [ 218.781261][T14331] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 218.800902][T14331] RSP: 002b:00007f8a559bcc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 218.809375][T14331] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 218.817385][T14331] RDX: 0000000000000000 RSI: 000000002001afc8 RDI: 0000000000000003 [ 218.825410][T14331] RBP: 00007f8a559bcca0 R08: 0000000000000000 R09: 0000000000000000 12:41:22 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 12:41:22 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) 12:41:23 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) [ 218.833415][T14331] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 218.841417][T14331] R13: 00007ffe4df2070f R14: 00007f8a559bd9c0 R15: 000000000119bf8c 12:41:23 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) shutdown(r0, 0x1) 12:41:23 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 12:41:23 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 12:41:23 executing program 2 (fault-call:2 fault-nth:2): r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:23 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:41:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 12:41:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 12:41:23 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)) 12:41:23 executing program 3: semctl$SETVAL(0x0, 0x0, 0x10, 0x0) r0 = semget(0x3, 0x2, 0x201) r1 = semget(0x2, 0x4, 0xa2) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000100)) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000200)=""/236) semget(0x2, 0x2, 0x100) semget(0x3, 0x0, 0x116) r2 = semget(0x3, 0x0, 0x0) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000200)=""/236) semctl$GETNCNT(r2, 0x0, 0xe, &(0x7f0000000300)=""/4096) semget(0x0, 0x4, 0x401) semget(0x3, 0x0, 0x0) 12:41:23 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 12:41:23 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000), 0x4) 12:41:23 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 219.298760][T14369] FAULT_INJECTION: forcing a failure. [ 219.298760][T14369] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 219.371770][T14369] CPU: 1 PID: 14369 Comm: syz-executor.2 Not tainted 5.11.0-rc3-syzkaller #0 [ 219.380606][T14369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.390699][T14369] Call Trace: [ 219.394012][T14369] dump_stack+0x183/0x22e [ 219.398383][T14369] ? log_buf_vmcoreinfo_setup+0x45d/0x45d [ 219.404156][T14369] ? show_regs_print_info+0x12/0x12 [ 219.409399][T14369] ? __lock_acquire+0x5e40/0x5e40 [ 219.414516][T14369] should_fail+0x384/0x4b0 [ 219.419009][T14369] _copy_from_user+0x2d/0x170 [ 219.423723][T14369] iovec_from_user+0x139/0x390 [ 219.428527][T14369] __import_iovec+0x76/0x440 [ 219.433168][T14369] import_iovec+0xe6/0x120 [ 219.437634][T14369] __sys_sendmsg+0x2cd/0x400 [ 219.442298][T14369] ? ____sys_sendmsg+0x900/0x900 [ 219.447308][T14369] ? ksys_write+0x219/0x2a0 [ 219.452223][T14369] ? __mutex_unlock_slowpath+0x17b/0x5a0 [ 219.457910][T14369] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 219.463946][T14369] ? print_irqtrace_events+0x220/0x220 [ 219.470099][T14369] ? print_irqtrace_events+0x220/0x220 [ 219.475637][T14369] ? syscall_enter_from_user_mode+0x24/0x190 [ 219.481700][T14369] ? syscall_enter_from_user_mode+0x24/0x190 [ 219.487726][T14369] do_syscall_64+0x2d/0x70 [ 219.492181][T14369] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 219.498115][T14369] RIP: 0033:0x45e219 [ 219.502049][T14369] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 12:41:23 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 12:41:23 executing program 4: open$dir(&(0x7f0000000280)='.\x00', 0x200, 0x0) 12:41:23 executing program 1: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) [ 219.521868][T14369] RSP: 002b:00007f8a559bcc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 219.530521][T14369] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 219.538813][T14369] RDX: 0000000000000000 RSI: 000000002001afc8 RDI: 0000000000000003 [ 219.546819][T14369] RBP: 00007f8a559bcca0 R08: 0000000000000000 R09: 0000000000000000 [ 219.555263][T14369] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 219.563448][T14369] R13: 00007ffe4df2070f R14: 00007f8a559bd9c0 R15: 000000000119bf8c 12:41:23 executing program 2 (fault-call:2 fault-nth:3): r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:23 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 12:41:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000080)={0x4}, 0x8) 12:41:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0xfffffffffffffff7}, 0x10) 12:41:23 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:41:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 219.930807][T14402] FAULT_INJECTION: forcing a failure. [ 219.930807][T14402] name failslab, interval 1, probability 0, space 0, times 1 [ 219.944025][T14402] CPU: 1 PID: 14402 Comm: syz-executor.2 Not tainted 5.11.0-rc3-syzkaller #0 [ 219.952845][T14402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.963126][T14402] Call Trace: [ 219.966428][T14402] dump_stack+0x183/0x22e [ 219.970821][T14402] ? log_buf_vmcoreinfo_setup+0x45d/0x45d 12:41:24 executing program 4: open$dir(&(0x7f0000000040)='./file1\x00', 0xb3477cbb6bb9bab0, 0x0) [ 219.976578][T14402] ? show_regs_print_info+0x12/0x12 [ 219.981819][T14402] ? read_lock_is_recursive+0x10/0x10 [ 219.987337][T14402] ? rcu_read_lock_sched_held+0x87/0x110 [ 219.993097][T14402] should_fail+0x384/0x4b0 [ 219.998527][T14402] ? sctp_get_port_local+0x7c8/0x1620 [ 220.004022][T14402] should_failslab+0x5/0x20 [ 220.008585][T14402] kmem_cache_alloc+0x62/0x2e0 [ 220.013404][T14402] ? sctp_get_port_local+0x55e/0x1620 [ 220.018827][T14402] sctp_get_port_local+0x7c8/0x1620 [ 220.024092][T14402] ? sctp_do_bind+0x970/0x970 [ 220.028833][T14402] ? sctp_bind_addr_match+0x231/0x250 [ 220.034339][T14402] sctp_do_bind+0x516/0x970 [ 220.038887][T14402] ? print_irqtrace_events+0x220/0x220 [ 220.044421][T14402] sctp_connect_new_asoc+0x243/0x680 [ 220.050535][T14402] ? __sctp_connect+0x12d0/0x12d0 [ 220.055604][T14402] ? __local_bh_enable_ip+0x13a/0x1c0 [ 220.061227][T14402] ? _local_bh_enable+0xa0/0xa0 [ 220.066473][T14402] ? bpf_lsm_sctp_bind_connect+0x5/0x10 [ 220.072124][T14402] ? security_sctp_bind_connect+0xb1/0xd0 12:41:24 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/127) [ 220.078155][T14402] sctp_sendmsg+0x106b/0x2c10 [ 220.082918][T14402] ? smack_socket_sendmsg+0x3fc/0x530 [ 220.088355][T14402] ? sctp_getsockopt+0xe490/0xe490 [ 220.093536][T14402] ? tomoyo_socket_sendmsg_permission+0x22d/0x370 [ 220.100017][T14402] ? tomoyo_socket_bind_permission+0x2d0/0x2d0 [ 220.106219][T14402] ? __lock_acquire+0x5e40/0x5e40 [ 220.111294][T14402] ? sock_rps_record_flow+0x12/0x360 [ 220.116681][T14402] ? inet_sendmsg+0xfa/0x310 [ 220.121535][T14402] ? inet_send_prepare+0x250/0x250 [ 220.126957][T14402] ____sys_sendmsg+0x5a2/0x900 12:41:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x40b, 0x0, 0x0) [ 220.131757][T14402] ? iovec_from_user+0x356/0x390 [ 220.136742][T14402] ? __sys_sendmsg_sock+0xb0/0xb0 [ 220.141814][T14402] __sys_sendmsg+0x319/0x400 [ 220.146443][T14402] ? ____sys_sendmsg+0x900/0x900 [ 220.151421][T14402] ? ksys_write+0x219/0x2a0 [ 220.155978][T14402] ? __mutex_unlock_slowpath+0x17b/0x5a0 [ 220.161680][T14402] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 220.167821][T14402] ? syscall_enter_from_user_mode+0x24/0x190 [ 220.173843][T14402] ? syscall_enter_from_user_mode+0x24/0x190 [ 220.179888][T14402] do_syscall_64+0x2d/0x70 [ 220.184351][T14402] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 220.190285][T14402] RIP: 0033:0x45e219 [ 220.194218][T14402] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 220.214119][T14402] RSP: 002b:00007f8a559bcc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 220.222676][T14402] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 12:41:24 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000100000047}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc90, 0x0) 12:41:24 executing program 3: open$dir(&(0x7f0000000040)='./file1\x00', 0x200, 0x56) execve(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 12:41:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 220.230780][T14402] RDX: 0000000000000000 RSI: 000000002001afc8 RDI: 0000000000000003 [ 220.240527][T14402] RBP: 00007f8a559bcca0 R08: 0000000000000000 R09: 0000000000000000 [ 220.248534][T14402] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 220.256724][T14402] R13: 00007ffe4df2070f R14: 00007f8a559bd9c0 R15: 000000000119bf8c 12:41:24 executing program 2 (fault-call:2 fault-nth:4): r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:24 executing program 1: r0 = open$dir(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') fchownat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 12:41:24 executing program 5: socket$kcm(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:41:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 220.521253][T14422] FAULT_INJECTION: forcing a failure. [ 220.521253][T14422] name failslab, interval 1, probability 0, space 0, times 0 [ 220.569999][T14422] CPU: 0 PID: 14422 Comm: syz-executor.2 Not tainted 5.11.0-rc3-syzkaller #0 [ 220.578837][T14422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.589102][T14422] Call Trace: [ 220.592410][T14422] dump_stack+0x183/0x22e [ 220.596800][T14422] ? log_buf_vmcoreinfo_setup+0x45d/0x45d [ 220.602574][T14422] ? show_regs_print_info+0x12/0x12 [ 220.607851][T14422] ? sctp_get_port_local+0xd96/0x1620 [ 220.613298][T14422] should_fail+0x384/0x4b0 [ 220.617777][T14422] ? sctp_add_bind_addr+0x93/0x340 [ 220.622931][T14422] should_failslab+0x5/0x20 [ 220.627461][T14422] kmem_cache_alloc_trace+0x65/0x300 [ 220.632794][T14422] sctp_add_bind_addr+0x93/0x340 [ 220.637775][T14422] sctp_do_bind+0x5f9/0x970 [ 220.642444][T14422] ? print_irqtrace_events+0x220/0x220 [ 220.647946][T14422] sctp_connect_new_asoc+0x243/0x680 [ 220.653294][T14422] ? __sctp_connect+0x12d0/0x12d0 [ 220.658365][T14422] ? __local_bh_enable_ip+0x13a/0x1c0 [ 220.663778][T14422] ? _local_bh_enable+0xa0/0xa0 [ 220.668670][T14422] ? bpf_lsm_sctp_bind_connect+0x5/0x10 [ 220.674270][T14422] ? security_sctp_bind_connect+0xb1/0xd0 [ 220.680057][T14422] sctp_sendmsg+0x106b/0x2c10 [ 220.684788][T14422] ? smack_socket_sendmsg+0x3fc/0x530 [ 220.690208][T14422] ? sctp_getsockopt+0xe490/0xe490 [ 220.695356][T14422] ? tomoyo_socket_sendmsg_permission+0x22d/0x370 [ 220.702170][T14422] ? tomoyo_socket_bind_permission+0x2d0/0x2d0 [ 220.708368][T14422] ? __lock_acquire+0x5e40/0x5e40 [ 220.713438][T14422] ? sock_rps_record_flow+0x12/0x360 [ 220.718778][T14422] ? inet_sendmsg+0xfa/0x310 [ 220.723405][T14422] ? inet_send_prepare+0x250/0x250 [ 220.728555][T14422] ____sys_sendmsg+0x5a2/0x900 [ 220.733351][T14422] ? iovec_from_user+0x356/0x390 [ 220.738357][T14422] ? __sys_sendmsg_sock+0xb0/0xb0 [ 220.743431][T14422] __sys_sendmsg+0x319/0x400 [ 220.748078][T14422] ? ____sys_sendmsg+0x900/0x900 [ 220.753065][T14422] ? ksys_write+0x219/0x2a0 [ 220.757632][T14422] ? __mutex_unlock_slowpath+0x17b/0x5a0 [ 220.763330][T14422] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 220.769360][T14422] ? syscall_enter_from_user_mode+0x24/0x190 [ 220.775395][T14422] ? syscall_enter_from_user_mode+0x24/0x190 [ 220.781413][T14422] do_syscall_64+0x2d/0x70 [ 220.785858][T14422] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 220.791806][T14422] RIP: 0033:0x45e219 [ 220.795725][T14422] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 12:41:25 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0xb85c4aa403ac8746, 0x0) 12:41:25 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000200), 0x4) 12:41:25 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 12:41:25 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@random="c117c74c1d9f", @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @broadcast, @random="f06c67ade210"}}}}, 0x0) [ 220.815360][T14422] RSP: 002b:00007f8a559bcc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 220.823809][T14422] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 220.831810][T14422] RDX: 0000000000000000 RSI: 000000002001afc8 RDI: 0000000000000003 [ 220.839810][T14422] RBP: 00007f8a559bcca0 R08: 0000000000000000 R09: 0000000000000000 [ 220.847818][T14422] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 220.855816][T14422] R13: 00007ffe4df2070f R14: 00007f8a559bd9c0 R15: 000000000119bf8c 12:41:25 executing program 5: socket$kcm(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:41:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f00000000c0)={0x0, 0x0, 0x10000, 0x1000100000047}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10, 0x0) 12:41:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) 12:41:25 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 12:41:25 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:25 executing program 3: pipe(&(0x7f0000000cc0)) 12:41:25 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000040)=0x8001, 0x4) 12:41:25 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x80, 0x0, 0x0) 12:41:25 executing program 5: socket$kcm(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:41:25 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 12:41:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000015c0)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000001500)=[{&(0x7f0000000100)="c29fa5d073d2929b9d89bb5d149078431712f1708acbf4c5118b68fa73e52ba37ad12ee8632b6b4ea8e0f5f024013e027d9c58bad7fc9b26e19e3b8186432a9467dbc1d93cc33565467af7f400e5e882cd5ee0584a1afb6630c8e167120ea03c4d34bbbb7a198dc77321a5d1512a143241bd219f8918673358111fae5c01592fe20b89144b05cf301495b89268fde914f9f8b1dd379206c857f4ed76d2b35a8bb5432cb5c5ccc2399a848eccba6cb447ba0bfbff9ea11e7b56651639d030ae65ba1c32931146", 0xc6}, {&(0x7f0000000200)="97af76ce346da1bbad047cca82bf891ca91fb4a79a3d3266387d092801b800847282d4b1a5ff5d926435b52cd8fb464d28f9a9c386ce245a3a9a6344ed296c91a789c65d0dfcff0007ebb6d8a7585aeb22338227761e3249b4629c8b78b49bd2f2c73b09feefefba344a53d0ebf0fdc2a00a8e418f1b390712c890aa8c2bad6ce4d877e892d4975e301ad9f5fe283a58bee2dffc36634362e26c8f866a7cdbe4b27d931c4733f4a6bacdf35a66a0df5a33a73985c05f08b77e2f198176aa", 0xbe}, {&(0x7f00000002c0)="cc9b4880feff4a4d6ea73de08c57d979fd68dd98346476fb1a1ad8f051c5a7f064fbd0e7ac6bd1492cdf43f8c33c0cee86f179642def23e9240b517abfb7869a63d3cc86b41ab74b87f3cb74d3a0f4db6f5115609c2b79d1fb96b7", 0x5b}, {&(0x7f0000000340)="699bb15e712941dde7468eeabf39db4f1b7efe2b49", 0x15}, {&(0x7f0000000380)="5efef0c5885ef2b0ed17c46f4be0fa1e23611127fdbffd7971c84f13e606d1a59e8b8dddd78472ef9ad1065cc399148c23f78412298c1d958b408ae2d6e507e134b25cb020e4f6e6a117f8dd5c2200a3a4d2e8279feb8b432cd7a4", 0x5b}, {&(0x7f0000000400)="7847ebaec6d4a2311fc6b548bf4f23cb3bc3c3dda5103906161d9c8cdffbdd53df731565db0b27aa6b7246d2d1d06efd4dc61a02c256546534d456818d885777097023f99f8d04a7f8d0bf365eb1c0d71b8d976fad4589ae24b9ad17c9a648bfd526b59626415fd2f89ba4e736ac6dd74eff7495242bae3229bef0460a57128312cbb5f62113fb54b7817376d4aa4bb998fdf07f8459fd8e67a7d94915035095a0f945b53b56f4226d8212bc10203e1e4753a78d52a3085860970d8e99ba85aef700cc7bc5a101ad14e28da1080d143c87d5439a46696888881c2b440e9ac0bc632a465add3f352d14c9571ceab59d027f", 0xf1}, {&(0x7f0000000500)="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", 0x501}], 0x7}, 0x0) 12:41:25 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 12:41:25 executing program 3: open$dir(&(0x7f0000000040)='./file1\x00', 0xb3477cbb6bb9b678, 0x0) stat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000100)) 12:41:25 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 12:41:25 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf200000000000001500000008ffffffad0301000000000095000000000000006916000000000000bf67000000000000150600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000419311f3d4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e76b67754bb4e0f84f9f17d3c30e3c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5e40b6229ba9401ebb1d295c45a674f87669e4647588a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fa9de56c9d8a814261bdb94a6538b89dc6c60bf70d742a81b72bab8395fa64810b5b1bfd3782519518c51231422bb8fab4d4d897db2c544c0ec50b8eac8c63d2b1cd06a39702bd547f5ebaa6954f01cef3c9bacec15e2e3b2bd352e93a22adfe8efe33ff2f8ee5476d4ef7a6f0c4704403b9bad2b648e90fff24f69a5ef05f5408ea197ed09a9510ee6063229de2984abdd46ea3ec78e3127002ed37c2564b8f8a621483fb2a5ff221e0d831d64759d17b8c59d0f2b0727f6b7958fb5b939a02005e55a95f8c6d785a91c7c3f0c17ae7f9ac5ff05f5ecddf0cef90d50e763be96496661c749e21ab63a1f50b5ed0a3ae2abd93af0fb330a65a9027ba357bf8c614497ee59b68bf6a5d45c81c567e7d545741fbbbea3e7b7f8a13cce7014137f250370b8a70ae3eaf6d6f17759c3886871e97d063b7f26eed3226bb0b9ee6320a2b02fea7a06a0e37182adf4b1be6f29358d4f5dfec4000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:41:25 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x3, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:25 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x7a4f929979c26efc, 0x0) 12:41:26 executing program 1: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) msync(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x5) 12:41:26 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 12:41:26 executing program 3: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 12:41:26 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf200000000000001500000008ffffffad0301000000000095000000000000006916000000000000bf67000000000000150600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000419311f3d4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e76b67754bb4e0f84f9f17d3c30e3c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5e40b6229ba9401ebb1d295c45a674f87669e4647588a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fa9de56c9d8a814261bdb94a6538b89dc6c60bf70d742a81b72bab8395fa64810b5b1bfd3782519518c51231422bb8fab4d4d897db2c544c0ec50b8eac8c63d2b1cd06a39702bd547f5ebaa6954f01cef3c9bacec15e2e3b2bd352e93a22adfe8efe33ff2f8ee5476d4ef7a6f0c4704403b9bad2b648e90fff24f69a5ef05f5408ea197ed09a9510ee6063229de2984abdd46ea3ec78e3127002ed37c2564b8f8a621483fb2a5ff221e0d831d64759d17b8c59d0f2b0727f6b7958fb5b939a02005e55a95f8c6d785a91c7c3f0c17ae7f9ac5ff05f5ecddf0cef90d50e763be96496661c749e21ab63a1f50b5ed0a3ae2abd93af0fb330a65a9027ba357bf8c614497ee59b68bf6a5d45c81c567e7d545741fbbbea3e7b7f8a13cce7014137f250370b8a70ae3eaf6d6f17759c3886871e97d063b7f26eed3226bb0b9ee6320a2b02fea7a06a0e37182adf4b1be6f29358d4f5dfec4000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:41:26 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x4, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:26 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x18}, 0xc) 12:41:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 12:41:26 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 12:41:26 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf200000000000001500000008ffffffad0301000000000095000000000000006916000000000000bf67000000000000150600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000419311f3d4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e76b67754bb4e0f84f9f17d3c30e3c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5e40b6229ba9401ebb1d295c45a674f87669e4647588a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fa9de56c9d8a814261bdb94a6538b89dc6c60bf70d742a81b72bab8395fa64810b5b1bfd3782519518c51231422bb8fab4d4d897db2c544c0ec50b8eac8c63d2b1cd06a39702bd547f5ebaa6954f01cef3c9bacec15e2e3b2bd352e93a22adfe8efe33ff2f8ee5476d4ef7a6f0c4704403b9bad2b648e90fff24f69a5ef05f5408ea197ed09a9510ee6063229de2984abdd46ea3ec78e3127002ed37c2564b8f8a621483fb2a5ff221e0d831d64759d17b8c59d0f2b0727f6b7958fb5b939a02005e55a95f8c6d785a91c7c3f0c17ae7f9ac5ff05f5ecddf0cef90d50e763be96496661c749e21ab63a1f50b5ed0a3ae2abd93af0fb330a65a9027ba357bf8c614497ee59b68bf6a5d45c81c567e7d545741fbbbea3e7b7f8a13cce7014137f250370b8a70ae3eaf6d6f17759c3886871e97d063b7f26eed3226bb0b9ee6320a2b02fea7a06a0e37182adf4b1be6f29358d4f5dfec4000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:41:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0xa, &(0x7f0000000200)=@abs={0x0, 0x0, 0x1}, 0x8) 12:41:26 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x5, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4) 12:41:26 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 12:41:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 12:41:26 executing program 5: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:41:26 executing program 3: msgget(0x2, 0x787) 12:41:26 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x6, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:26 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 12:41:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x18}, 0xc) 12:41:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001600)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 12:41:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2c9bb70153e3155cce354838392d1a058443a3b66a3e1e56675ab42018909fcb5d3515a4badeff459c651b30c84a290334ff20366cea5653c376792e5a0953d924ea23a8b98f8f7d4df41357153587541f4fce76adcdfb1f6353659907942d38157fb0d9c6ff358ff93df041990cb0c5d6c0c202c1e462bccdb3ebde247b2831589c95b972fbdfc7860554e477cf0b0751", 0x91}, {&(0x7f00000003c0)="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", 0x770}], 0x2}, 0x0) poll(&(0x7f00000001c0)=[{r0, 0x4}], 0x1, 0x1) 12:41:26 executing program 5: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:41:26 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 12:41:26 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x7, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000015c0)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000001500)=[{&(0x7f0000000100)="c29fa5d073d2929b9d89bb5d149078431712f1708acbf4c5118b68fa73e52ba37ad12ee8632b6b4ea8e0f5f024013e027d9c58bad7fc9b26e19e3b8186432a9467dbc1d93cc33565467af7f400e5e882cd5ee0584a1afb6630c8e167120ea03c4d34bbbb7a198dc77321a5d1512a143241bd219f8918673358111fae5c01592fe20b89144b05cf301495b89268fde914f9f8b1dd379206c857f4ed76d2b35a8bb5432cb5c5ccc2399a848eccba6cb447ba0bfbff9ea11e7b56651639d030ae65ba1c32931146", 0xc6}, {&(0x7f0000000200)="97af76ce346da1bbad047cca82bf891ca91fb4a79a3d3266387d092801b800847282d4b1a5ff5d926435b52cd8fb464d28f9a9c386ce245a3a9a6344ed296c91a789c65d0dfcff0007ebb6d8a7585aeb22338227761e3249b4629c8b78b49bd2f2c73b09feefefba344a53d0ebf0fdc2a00a8e418f1b390712c890aa8c2bad6ce4d877e892d4975e301ad9f5fe283a58bee2dffc36634362e26c8f866a7cdbe4b27d931c4733f4a6bacdf35a66a0df5a33a73985c05f08b77e2f198176aa", 0xbe}, {&(0x7f00000002c0)="cc9b4880feff4a4d6ea73de08c57d979fd68dd98346476fb1a1ad8f051c5a7f064fbd0e7ac6bd1492cdf43f8c33c0cee86f179642def23e9240b517abfb7869a63d3cc86b41ab74b87f3cb74d3a0f4db6f5115609c2b79d1fb96b7", 0x5b}, {&(0x7f0000000340)="699bb15e712941dde7468eeabf39db4f1b7efe2b49", 0x15}, {&(0x7f0000000380)="5efef0c5885ef2b0ed17c46f4be0fa1e23611127fdbffd7971c84f13e606d1a59e8b8dddd78472ef9ad1065cc399148c23f78412298c1d958b408ae2d6e507e134b25cb020e4f6e6a117f8dd5c2200a3a4d2e8279feb8b432cd7a472800f58963603008eac889ac5c3131bf66f74797b565453f65a7a2f8e66", 0x79}, {&(0x7f0000000400)="7847ebaec6d4a2311fc6b548bf4f23cb3bc3c3dda5103906161d9c8cdffbdd53df731565db0b27aa6b7246d2d1d06efd4dc61a02c256546534d456818d885777097023f99f8d04a7f8d0bf365eb1c0d71b8d976fad4589ae24b9ad17c9a648bfd526b59626415fd2f89ba4e736ac6dd74eff7495242bae3229bef0460a57128312cbb5f62113fb54b7817376d4aa4bb998fdf07f8459fd8e67a7d94915035095a0f945b53b56f4226d8212bc10203e1e4753a78d52a3085860970d8e99ba85aef700cc7bc5a101ad14e28da1080d143c87d5439a46696888881c2b440e9ac0bc632a465add3f352d14c9571ceab59d027f", 0xf1}, {&(0x7f0000000500)="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", 0xca3}], 0x7, &(0x7f0000001580)=[@cred], 0x20}, 0x0) 12:41:26 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x80, &(0x7f0000000000), 0x4) 12:41:26 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000140), 0x4) 12:41:27 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 12:41:27 executing program 5: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:41:27 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x8, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:27 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$inet(r0, 0x0, 0x0) 12:41:27 executing program 4: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000400)={{0x0, 0x0, 0xffffffffffffffff}}) 12:41:27 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x3000)=nil, 0x0) 12:41:27 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 12:41:27 executing program 5: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:41:27 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x9, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:27 executing program 3: setrlimit(0x8, &(0x7f0000000000)) socket$unix(0x1, 0x5, 0x0) 12:41:27 executing program 4: unlink(&(0x7f00000000c0)='./file0\x00') 12:41:27 executing program 1: rmdir(&(0x7f0000000100)='./file1/file0\x00') 12:41:27 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 12:41:27 executing program 5: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:41:27 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0xa, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:27 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x8, 0x0) 12:41:27 executing program 4: symlink(&(0x7f0000000100)='./file1\x00', 0x0) rename(&(0x7f0000000180)='./file1\x00', 0x0) 12:41:27 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x8) 12:41:27 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) 12:41:27 executing program 5: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:41:27 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0xb, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:27 executing program 4: symlink(&(0x7f0000000500)='./file0\x00', 0x0) readlink(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) 12:41:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x82, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) 12:41:27 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) 12:41:27 executing program 1: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f00000000c0)="e2", 0x1}], 0x0, 0x0) 12:41:27 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:41:27 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0xc, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000012c0)={0x14, 0x0, 0x8, 0x101}, 0x14}}, 0x0) 12:41:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x82, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) 12:41:28 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) 12:41:28 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0xd, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:28 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:41:28 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) msgsnd(r0, &(0x7f0000000340)={0x1}, 0x8, 0x0) 12:41:28 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 12:41:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000080)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="800000000000000000000000070000008913a7"], 0xb0}, 0x0) 12:41:28 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0xe, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x82, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) 12:41:28 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:41:28 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0xf, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:28 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 12:41:28 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001800)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 12:41:28 executing program 4: socket(0xa, 0x3, 0x3f) 12:41:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x82, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) 12:41:28 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 12:41:28 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x10, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:28 executing program 4: r0 = socket(0x18, 0x0, 0x4) getsockname(r0, 0x0, 0x0) 12:41:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) 12:41:28 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 12:41:28 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) 12:41:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10, 0x0}, 0x0) 12:41:29 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 12:41:29 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x11, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:29 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) [ 224.898510][T14675] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:41:29 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001800)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, 0x0) 12:41:29 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 12:41:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001700)={&(0x7f0000000080)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 12:41:29 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) 12:41:29 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x12, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:29 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 12:41:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001700)={&(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast2}}}], 0x20}, 0x0) 12:41:29 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:41:29 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/4096}, 0x1008, 0x3, 0x0) 12:41:29 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) 12:41:29 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 12:41:29 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x13, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:29 executing program 1: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x410600) 12:41:29 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:41:29 executing program 4: unshare(0xa000400) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='wg1\x00'}) unshare(0x500) 12:41:29 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) 12:41:29 executing program 0: perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:41:29 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x14, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:29 executing program 1: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000340)={'veth0_to_bridge\x00'}) 12:41:29 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:41:29 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@private2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 12:41:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001900)=""/4092, 0xffc}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r3, r2) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)=""/226, 0xe2}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r4 = dup(r2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xfec5, 0x0, 0x0, 0x800e00507) shutdown(r4, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r6, &(0x7f0000000500)=[{&(0x7f0000000240)="e64850b1527e3ff606d246883b97aad559f5c03853c3bcd15eacc072968e41435fcd275636e387c09c2dbdec0efc281405ac76368ffd3db8ed074e6c36d0f6629292db6c75779c49a956363ee69eeec80ae325b00e2ee82aacf2077f5d425055a1fba7a5a42577441049ea3ed42810fcb582acab4aad0e03d05a759b226d68dfb41eb3438f0fb64a6f65afdcc9cf5727c2baddf0001db48d73a6f33b795c38e4d39e", 0xa2}, {&(0x7f0000000300)="2547929c8bf5df36d135befb70228aaeb13096fca401130cb74073805600507259b9495e633a9c88a8e2dcfc2216fe37bcd665967e4124df91b3567ba9ebe35857f0c7aeaaea3288d8f7ed6a4a3dfcbb8bbae8362f9620eee50ff4616203a17b591520e82f4504b2212bff7c8ebced3856126f262d513b923eddf98b2406afe94f57be57c81427f971ce88ae3b9d4c4f6a778db1ef53e7fd3e9d933f244adc1f", 0xa0}, {&(0x7f00000004c0)="7cd8e897b203e5cff06bc0e0a10412215f796a32bb674949a2c0cdb481d811910ac4e42cdae703e9c9ce91d2a799f44d13b3ab3d", 0xfffffe45}], 0x3) shutdown(r5, 0x0) 12:41:30 executing program 0: perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:41:30 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x15, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect(r0, &(0x7f0000000080)=@nl, 0x80) 12:41:30 executing program 0: perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:41:30 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x16, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) setreuid(0x0, 0xee01) ioctl$BLKROSET(r0, 0x125d, 0x0) 12:41:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 12:41:30 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x17, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:30 executing program 1: mlockall(0x5) mlockall(0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:41:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="899cb9c17419bf1c13d924493fc4359176f87a5707058464c065f260abd98c6762", 0x21) 12:41:30 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0xb}}) 12:41:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/20, 0x14}], 0x1) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f00000007c0)=[{&(0x7f00000008c0)=""/132, 0x84}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004de) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/1, 0x1}], 0x1}, 0x0) shutdown(r1, 0x0) 12:41:30 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x18, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:30 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:30 executing program 4: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000080)={'veth0\x00', @ifru_mtu}) [ 226.905380][ T9710] bridge0: port 1(bridge_slave_0) entered disabled state 12:41:31 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:31 executing program 4: r0 = gettid() process_vm_readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/213, 0xd5}], 0x1, &(0x7f0000000640)=[{&(0x7f0000000400)=""/145, 0x91}, {0x0}], 0x2, 0x0) 12:41:31 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x19, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @dev}, {0x2, 0x0, @private}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth1_virt_wifi\x00'}) 12:41:31 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)={0x8}) 12:41:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000180)) 12:41:31 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:31 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x1a, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:32 executing program 3: unshare(0xa000400) unshare(0xc000000) 12:41:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000009ec0)={&(0x7f0000000ac0), 0xc, &(0x7f0000009e80)={&(0x7f0000000200)={0x1efc, 0x0, 0x0, 0x0, 0x0, {{}, {@val, @void, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x164, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x150, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_WAKE_MASK={0xf1, 0xb, "7fcfa73a50f069f6ba3152589c6c6a42a8d14e83d81114d7f65610f8f249ab4b9c597221d05305a58095162679cb91faad1adf113abf49b6201c29b2d76935746b941e4ade943ca725f2220aacd70f2cffbe077b629247b141cbb5123638a990a938895923f1ef43ae5f9ae60af7413b80a6c1d3d0c8aabd4ba7685d0254907945c840b4b87a08fbcaa221e5a9c19ef4d608fed39e6dd01aa481de9b9b779404c610a661f80aa8e9b0437ff2793c5ed89b12030eb03f886b939555fe4eda9fcd881baf8571fc0c6e2652aa80abbf401c0da554029c141db0df8e7010b4cbc9015e924c2650f57bd3a59a8235e0"}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @device_b}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @broadcast}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @device_b}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10}, @NL80211_WOWLAN_TCP_DST_MAC={0xa}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6}]}, @NL80211_WOWLAN_TRIG_MAGIC_PKT, @NL80211_WOWLAN_TRIG_NET_DETECT={0xc, 0x12, 0x0, 0x1, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x1d78, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0x90, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}, @NL80211_ATTR_IE={0xc, 0x2a, [@mesh_chsw={0x76, 0x6}]}, @NL80211_ATTR_SCHED_SCAN_INTERVAL, @NL80211_ATTR_IE={0x1b, 0x2a, [@rann={0x7e, 0x15, {{}, 0x0, 0x0, @broadcast}}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0x4c, 0x2c, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0xfffffffffffffe0f}, {0x8}, {0x8}]}]}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x0, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_PORT, @NL80211_WOWLAN_TCP_DST_PORT]}]}]}, 0x1efc}}, 0x0) 12:41:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000100)={'sit0\x00', 0x0}) 12:41:32 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:32 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x1b, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:32 executing program 1: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0xfffc, 0x800}, {}], 0x2, 0x0) 12:41:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001740)=""/4106, 0x100a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000480)=""/124, 0x7c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x11}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x310, 0x0, 0x0, 0x800e005ad) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="0002263707"], 0x10) shutdown(r4, 0x0) 12:41:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000004900)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x0, 0x0, 0x0, 0x1, [@generic="9af0a48a742f2f68902b44fb9bd5830d1d94a39b7e70f1ff899e6e1e2ad2732d9478d4bf4b1a12a8f9b13a2a24e3a7a84f141104ddac12da094de645a038536251bb1ffb1345d4ab91db0aaef9efd4c324f8e0bc859c40c5d7b9782c", @typed={0x0, 0x0, 0x0, 0x0, @u64}, @typed={0x0, 0x0, 0x0, 0x0, @uid}, @generic="03fa5b3b288615beeeb1a95eede1ef39dee4334bf98843284e28958bfc19c30f56bfe440e38ad0", @generic="a96ab99d65ee9647ddde92582b7d614d090f656034a96b5c25d874f5e97229a3b120f14f0eaf4ca941fdbbdefd10303e27ad41c5dc786ec0022e9b638c2c6d73384abd4a990c96826942bb37bfe9f2e39a479b00fdc07ce4c1f157f88b6959c02851c3ab3c477f6607996c17d95697d7c4cd7f96e90c0a98a43b576b3abe67b1ddaa126297a2e70a376d7f962fcfffdb02e11d8a737d04195d490669216f90c099feb0dd990a235d267fe169226b0df44a4e39fb708048b0e7b5d63c2dd62604ef2b1b197ead4b98474666c859f23aa8317e041dcbac0c10ff2da73e98dc4bed3082e57f356f8ce3d038a322070b1937aa31ccc5a268e0"]}]}, 0x2e}}, 0x0) 12:41:32 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:32 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x1c, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/142, 0x8e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 12:41:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000180)={'veth0_to_batadv\x00', @ifru_map}) 12:41:32 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000500)={'veth1_vlan\x00', @ifru_hwaddr=@local}) 12:41:32 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x1d, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000001000)=@get={0x1, &(0x7f0000000000)=""/4096, 0x2}) 12:41:32 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000000)) 12:41:33 executing program 1: clone(0x20000400, 0x0, 0x0, 0x0, 0x0) 12:41:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:41:33 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x1e, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:33 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @empty}, {0x2, 0x0, @private}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth1_virt_wifi\x00'}) 12:41:33 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0xffffff51, 0x3f5, 0x0, 0x0, 0x0, "", ["", "", "", "", "", ""]}, 0x10}}, 0x0) 12:41:33 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:33 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x21, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$rtc(0x0, 0x3f8000000000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) syz_genetlink_get_family_id$batadv(0x0) 12:41:33 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x8040) 12:41:33 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:33 executing program 1: socket$inet6(0x1c, 0x0, 0x0) 12:41:33 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x22, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:33 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=""/126, 0x7e}, 0x0) 12:41:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 12:41:33 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getpeername$unix(r0, 0x0, &(0x7f0000000080)) 12:41:33 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:33 executing program 3: socket$inet6_udplite(0x1c, 0x2, 0x88) r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 12:41:33 executing program 4: getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 12:41:33 executing program 0: preadv(0xffffffffffffff9c, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/178, 0xfffffffffffffff4}, {&(0x7f0000000180)=""/57, 0x39}, {&(0x7f0000000240)=""/8, 0x8}], 0x3, 0x0, 0x0) 12:41:33 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x23, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:33 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 12:41:33 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf200000000000001500000008ffffffad0301000000000095000000000000006916000000000000bf67000000000000150600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000419311f3d4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e76b67754bb4e0f84f9f17d3c30e3c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5e40b6229ba9401ebb1d295c45a674f87669e4647588a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fa9de56c9d8a814261bdb94a6538b89dc6c60bf70d742a81b72bab8395fa64810b5b"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$lock(r0, 0xc, &(0x7f0000000000)) 12:41:34 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 12:41:34 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x24, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:34 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x8, 0x0, 0x0) 12:41:34 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 12:41:34 executing program 1: pipe2(0x0, 0x8) 12:41:34 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 12:41:34 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:34 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000000c0)={@mcast1}, 0x14) 12:41:34 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x25, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:34 executing program 1: setitimer(0x0, &(0x7f0000000000)={{}, {0x1}}, &(0x7f0000000040)) 12:41:34 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:41:34 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 12:41:34 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:34 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x26, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:34 executing program 1: accept$unix(0xffffffffffffff9c, &(0x7f00000039c0), &(0x7f0000003a00)=0x8) 12:41:34 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 12:41:34 executing program 3: getgroups(0x3, &(0x7f0000000240)=[0x0, 0x0, 0xffffffffffffffff]) setgid(r0) 12:41:34 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:34 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 12:41:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000008c0)="356316b573e9bd1b2b8740731f3eee6cc152907700983d956a291e6c", 0x1c) 12:41:34 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x27, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f00000005c0)=@abs, &(0x7f0000000600)=0x8) 12:41:35 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000003500)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) 12:41:35 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@local={0xfe, 0x80, [], 0x0}}, 0x14) 12:41:35 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:35 executing program 1: socketpair(0x2, 0x3, 0xfb, 0x0) 12:41:35 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x28, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 12:41:35 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 12:41:35 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x8, 0x1c}, 0x1c) 12:41:35 executing program 1: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 12:41:35 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x29, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:35 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf200000000000001500000008ffffffad0301000000000095000000000000006916000000000000bf67000000000000150600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000419311f3d4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e76b67754bb4e0f84f9f17d3c30e3c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5e40b6229ba9401ebb1d295c45a674f87669e4647588a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fa9de56c9d8a814261bdb94a6538b89dc6c60bf70d742a81b72bab8395fa64810b5b1bfd3782519518c51231422bb8fab4d4d897db2c544c0ec50b8eac8c63d2b1cd06a39702bd547f5ebaa6954f01cef3c9bacec15e2e3b2bd352e93a22adfe8efe33ff2f8ee5476d4ef7a6f0c4704403b9bad2b648e90fff24f69a5ef05f5408ea197ed09a9510ee6063229de2984abdd46ea3ec78e3127002ed37c2564b8f8a621483fb2a5ff221e0d831d64759d17b8c59d0f2b0727f6b7958fb5b939a02005e55a95f8c6d785a91c7c3f0c17ae7f9ac5ff05f5ecddf0cef90d50e763be96496661c749e21ab63a1f50b5ed0a3ae2abd93af0fb330a65a9027ba357bf8c614497ee59b68bf6a5d45c81c567e7d545741fbbbea3e7b7f8a13cce7014137f250370b8a70ae3eaf6d6f17759c3886871e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:35 executing program 4: fcntl$getflags(0xffffffffffffffff, 0x9ddeb85eda77ed81) 12:41:35 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000002740)=[{&(0x7f0000000080)='\v', 0x1}, {0x0}, {&(0x7f0000001280)="88", 0x1}], 0x3) 12:41:35 executing program 4: writev(0xffffffffffffffff, 0x0, 0x53) 12:41:35 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2a, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:35 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:35 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000080)=0xa, 0x4) 12:41:35 executing program 4: accept(0xffffffffffffffff, &(0x7f0000006380)=@in6, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x200, 0x164) open$dir(&(0x7f00000001c0)='.\x00', 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 12:41:36 executing program 3: fcntl$lock(0xffffffffffffff9c, 0xc, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 12:41:36 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2b, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:36 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2, &(0x7f00000002c0)=""/127, 0x7f}, 0x0) 12:41:36 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:36 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:41:36 executing program 0: setitimer(0x0, &(0x7f0000000000)={{}, {0x1}}, 0x0) 12:41:36 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:36 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f00000000c0)="6ab03c6689debd91", 0x8, 0x0, &(0x7f0000000380)={0x1c, 0x1c, 0x3}, 0x1c) 12:41:36 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2c, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:36 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1007, 0x0, &(0x7f0000000040)) 12:41:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 12:41:36 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) 12:41:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 12:41:36 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:36 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2d, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:36 executing program 4: open$dir(&(0x7f0000000180)='./file0\x00', 0x200, 0x0) getpgid(0x0) 12:41:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getown(r0, 0x5) 12:41:36 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, 0x0, 0x0) 12:41:36 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf200000000000001500000008ffffffad0301000000000095000000000000006916000000000000bf67000000000000150600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000419311f3d4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e76b67754bb4e0f84f9f17d3c30e3c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5e40b6229ba9401ebb1d295c45a674f87669e4647588a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fa9de56c9d8a814261bdb94a6538b89dc6c60bf70d742a81b72bab8395fa64810b5b1bfd3782519518c51231422bb8fab4d4d897db2c544c0ec50b8eac8c63d2b1cd06a39702bd547f5ebaa6954f01cef3c9bacec15e2e3b2bd352e93a22adfe8efe33ff2f8ee5476d4ef7a6f0c4704403b9bad2b648e90fff24f69a5ef05f5408ea197ed09a9510ee6063229de2984abdd46ea3ec78e3127002ed37c2564b8f8a621483fb2a5ff221e0d831d64759d17b8c59d0f2b0727f6b7958fb5b939a02005e55a95f8c6d785a91c7c3f0c17ae7f9ac5ff05f5ecddf0cef90d50e763be96496661c749e21ab63a1f50b5ed0a3ae2abd93af0fb330a65a9027ba357bf8c614497ee59b68bf6a5d45c81c567e7d545741fbbbea3e7b7f8a13cce7014137f250370b8a70ae3eaf6d6f17759c3886871e97d063b7f26eed3226bb0b9ee6320a2b02fea7"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$lock(r0, 0xd, &(0x7f0000000080)) 12:41:36 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2e, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:36 executing program 4: lchown(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) 12:41:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x1) 12:41:37 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf200000000000001500000008ffffffad0301000000000095000000000000006916000000000000bf67000000000000150600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000419311f3d4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e76b67754bb4e0f84f9f17d3c30e3c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5e40b6229ba9401ebb1d295c45a674f87669e4647588a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fa9de56c9d8a814261bdb94a6538b89dc6c60bf70d742a81b72bab8395fa64810b5b1bfd3782519518c51231422bb8fab4d4d897db2c544c0ec50b8eac8c63d2b1cd06a39702bd547f5ebaa6954f01cef3c9bacec15e2e3b2bd352e93a22adfe8efe33ff2f8ee5476d4ef7a6f0c4704403b9bad2b648e90fff24f69a5ef05f5408ea197ed09a9510ee6063229de2984abdd46ea3ec78e3127002ed37c2564b8f8a621483fb2a5ff221e0d831d64759d17b8c59d0f2b0727f6b7958fb5b939a02005e55a95f8c6d785a91c7c3f0c17ae7f9ac5ff05f5ecddf0cef90d50e763be96496661c749e21ab63a1f50b5ed0a3ae2abd93af0fb330a65a9027ba357bf8c614497ee59b68bf6a5d45c81c567e7d545741fbbbea3e7b7f8a13cce7014137f250370b8a70ae3eaf6d6f17759c3886871e97d063b7f26eed3226bb0b9ee6320a2b02fea7a06a0e37182adf4b1be6"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x41, 0x0, 0x0) 12:41:37 executing program 3: accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000003a00)=0x8) getresgid(&(0x7f0000000100), &(0x7f0000000140), 0x0) 12:41:37 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2f, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:37 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) 12:41:37 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f0000000000)={0x0, {{0x10, 0x2}}}, 0x90) 12:41:37 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, &(0x7f00000000c0)="6ab03c6689debd916ab68494afd70c4c78a256f876d28c81090b1046853dee469d66e5e8e8bcab25961ba0eeccf842251ea39c52bfa912698da0928d94ff714df5a535d2fb385bfcf6612e03b42e77b3e6775ef67a11bde9a7f4728640", 0x5d, 0x109, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 12:41:37 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:37 executing program 0: pipe2(&(0x7f0000002440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(0xffffffffffffffff, r0, 0x0) 12:41:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 12:41:37 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x30, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000000040)={0x0, 0x0, [], [@generic]}, 0x10) 12:41:37 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:37 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000180)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 12:41:37 executing program 3: socket$inet(0x2, 0x0, 0xed) 12:41:37 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0xa}, 0xa) 12:41:37 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x31, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:37 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:37 executing program 4: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f00000005c0)="ac74cedd42b11402327b978fcd8c32d2f995b12a9ad044ef1ad23f69afdb63a5d688333ac96bb17b69de25b310db4e32a2f01b4783c328cf61ac0bc14e9e07656dc7fb362ff851ffbadc004e86e580aef32e3330ff1c3639d7996932707c5e34051548cd7258f7f25f11e86b6ecbb1a3debffffd2a2168e88f3e070131378ae4d2ae49e9b8ed6638c8bbab9318b4698156258b498f39d31240e3b2f5cd3af5d5662cd1246f548ce08bf8086343073b93435fabac2724ee10c0fcdd204d89f0809cc6057d84ce92f1ee7c65c66cfa4cd7ac70ed5db90a6884bada4b3f1c8fa6c7a58d14d73a38ecddf9cd0a77595e76813f33ea3e121b0e40783f75846e45cddf2bb4939c8336c6004589e61354644d5bd038d977c3d368cd7200d6d12d7431db53fb16b34a92e222a1723c661ec7cc9a346a059473b29d9fb16bbbc82b72bfc554c3bb68f3c3e612afb537618872bc2ca26e834a8d8a91ef3ef0051a90ea593a2c9ae8417d89d6ef1b25971c5178761d392e4e5dd199a9176e36a74a9abfd477a046fcdfdfa9b6e49dcba3fcfc986ef25f77437a9b787ec40fb70b4fd844212e78407c4a6b38f931bff2630a750c21ee81948614cce852ed9872748c29499eef4c3299661ec8f3329edd9524a5157e9d1320e205b6dde21dd534d33798e996f7ef992c63b4e8b6e4831c1a625e31a67c1202b20a983599f0b038261e6304802eb9509a251c373d05d355f9e6e2cd4a1eeea36446e3d63ca5d15999ec19592b117c530b541464c917a07433363ea61906fac59e8f115b5aac965700160aa233548a2705ed0791090ab9d396df59c22e039f145e35584eb8028f1dbbc4d7fe2d69a1704bc6fba18dc36ad57fd3a7c2bd52d0ddc58311c278f0c25a8f46f8b41e4ca56c6817c9821413f594e9b726e8f17767bc8e80a208791790a98df19b03fddbb95aad7273ed7838a11005923458f2155dac707b67a172d1ca2825d487d4402703c961f96cc3dab2fe80dde258daec7dae4c30c38887b18270a6dfc65c30f9514c5d099af21c15abd881c7ebeb026aec1d7be3bb9d87faf6c83611e89c53060ca9e326215e241525e9b89c6a259f97c48e64fcc14a0b47fd01b175476fd24ee6e5f321e81576c72b21362005e66631d8826ab0c45f7de984f1ecb44fc6e46ebe940e9dd8c7fd39547aa1cf5a75812373877566170915d1824a2e57052426a159b732b1e26c1f4efd8c763110292559fda17be80e99636e00c441a6ac48d99d104ee6900f16f4e41963fec1ad0ec44f53b6ab00dcca6722c67eb15c1429e5ae453b23248143891a29ccc80a15645830a0493da53afd04dcb628a72a957d8e921eaf46edee043d918ef66245764dfdf17a555227329216db49e8a5cb78a12c528dc4ab2c106d3e6b4f4e14a2db5fca2359c98fd7a51371e12562e4d09f300d30e22d99c54ef497b9bae92b4086f4bd4188a030f8f309b111ae985d45c5b4c48ee3f728cb1b8a3e3ee6da96d51b5cee706207c7f8d7c6f8939d5ff56eb9ee7d5e2071afce64ac15616ca00b4e13816c6081c14618350e61eee98ca1bf335ef6b0ddc3219a834e461aa5d743143ad26f4490fd1b7995b8a8c5205725624b6a5437d650adcffc73627a0f75f777e55361df98d6ec75a26b71a17b716315cb4f4119d97abc98076dd472db9a1590b5d657e84d5a99587cd0fc8baa47888de21391c1d1109503a1dc8bc8478ba87bd1583ae163fb74caffb17c2d53e985a93e2b6b4a97e6be69f1b5a729d1ddd15cf16093a3ba49522bce18e755fcf8db063ede5da5ddb376014a938ba98236687705f823238e8f9d142def676983e30e00c75b35e44552012965b7e4630f2f753f9da0a0423c3027eb54a23bc1ae8cb95d314c5640bcbf1162ebf4dca46c1e26e15abb59697b9b556a6ceca70c2aa2b1f3eb6687780a65e767775a2486d7a2290be5d2f5ba3e42bfe3e58e95431c564d8b840d215529831e048f0b80d3e657782b49b19b2db94001712f7a5ce66cfc2a473ec9c22073a773c53da0a5c51b1d40be8a4d73b5a04ee1d4a11d3f56bc0af11bb4db78b19f7f0c7cc59c1ffa17207898b6076d8f634cf8a49c054b8b8c883154c3aaf64b2f498c84e0f496969052aa33b8037abf0142e79b3458d86ea8823ae686d60ed9dedd6dd46f57331122c503f16a960ffdef1a59b0ff4f7042d22a60fdf5938a42d2d47d8c186a80f660e628854dc54daf3a977a34bb7b922d4bb5faede1caf22d06e75c3759930d8b0fc32e94bdfb6faf094b97b6755cd5020751eec51168ec3c961561a35f03a562f556e238e8a8a710193a5dda71286bd21e34e7eec0aa60d9b1660ddb6d23cc7c1eb32b68e7727d835cf07cf6cb889f1d32dbc5311ac60fbb9f680e651e44dbc887774a3dc8aa2a43e1b9c0a8d39e8e8e52bddd731c80fd5178c2e96422e837e52e001e2ced241f08aebbf9a1356d613f523d83c3020b3e43e0101bf517fe805a01840016a8248a8e211cbf2ff051961207f4677683fa1c5339bddbef0908cab308bd12efbddebf5c347836eaa46be3dd58aa52e504fc58e00e851dfa8c8a18b7cd7aa532563074ed3e479e7c3e9598d4dfe68f66b0b90fe596f9016be963a5630b1d12ec4e746dac7759132b4f41e80a83ebc96d731aa14d637f4de24a010658386fc9f3bd348b7acb342a8e93c66d29450456aa941d8ded621b63c291558c7b019473858e60ec9d0ad852627da9e47b08d8115db53eb33a436d5368eaa82c0c3b59bd20ec74308b57f4d37a52c650066b386b36a44f2334a9c8213703f72565317bc9c346113b3c9338a5cef2b82b543b7b8ba2390e79498ccdc088adb5414897ca69cd749d38f884e1824a7074e5ec562bcb3ee06a44fd3694e1fcd09517b12f48b2f2c4f6afbda21a917c0c485f86bef9d8c7cb35905fdb40f4fb86c366fafed04209ec728bbb2c0729baffd816a440ffcf68dd4c7ba437cacc7f71d42b29268a19476a2a7811287e9435c3c2d14de5450399c35d4e4c8ae42d828382520bcf86dc340382189167bd304d32ba44d982996dbe8748765e4e48c143f814bdcd0f6d8aa36fe1cdc884dd4f1e3e2483d731fc82554f818ef3856710acf58b34f43e366cce5824eebd85da24c9c4c0aa335e2a1fce88d8b0c6a0b897327ef728465c4d7153df4b603c6e07a393606ec9449a1869896da6ebeca2a11313f1bf344a0767e47315b792d63a08c38b104dd374245dfb84938459d7609347a18f4b3d6c63a16993e90bae25b7f63db49b5e24696e0dbcce73c147277f8b7fb465442e8d86dc26c6ebeb3d3e1bd5e22968e803b838829445142bb66bcb48fd40b97f3217294016778d67db9cc1f6fabdd007e6331d8e019c41867eb2ce036d9d3e8e76d90bf835c07782b982c5c0ced2ee6660aab5226be1305c63271685b8bdd74a72125427cbc3eefc36b4a6ecc5ffd890e89cb39ed43a5d7fc664c185483982e3878ff543e8d1c9bd2e054c98925fedde95b7df08a4e0e9fa72523dd3bd6ecbcb18e3a3271edc0313537cfbca462af9ec206d4bb3f805716c38c257d1c934e9eceacbd90e9ef8e95a43f5c5f50390bcd63b3d2218c49ab1c9f1d5448d70ad333d5a0fcde17de8f8c30fb0cb340d9967e052a8a5ced70de30c4057eed92d40acc1c456e437d002e0aefedb5f2559726d91986909127f5fd56534ca0cdb5d90dfaa309a83a24f09e24d233a4c4e936db59e6b8843f47ff7e2d1641131a2f3ca53e7b9167cd081c593f04320cd60807ae69d1534d3e4bf00f607e295c3babb559654615f7bf82b5853bc178f2e3f3fb795eeefb2112390a8106aa06e7f726b37d404ba0f27cde63e65d590eee256ba0cfb53306dd4f8ddab2e1809b8ea7a1a15e240e9653ebb3da863028bd90f6d20ef280fa49b7c10e6a5257971a1c4bc0d3f3eb6b92fdbd55768e63f35bd9fa6f008586cc41bc85c63ed7a784dc85cd5a1f81cf0ca7a748fe71cbfa08677b06856356ede71b83aecaf05c1a88ab06863668c909027aef61622b6594448af5e916c8daf76055f6f4ec03ea9cb9ba17c73384b31a2dba0d0ee859517683b6ed2cf666eddb31e54f77e26e38d3b2484cd93ef22b9f20bcf2aac88690290f71c086e578f2978512823399ff587db18c3ab4c15e5be142b9c10f9ababeb3446fd6aa5e3243d990d99e10f3e40840a27e3d82c80f837c80518f3289b1d0fec0661657a303c3eba38d89e286a27c5e4885ff14ff4f89a712d3b650ab9542ee79acf78b84d087c43ea9f87aa9c6e04c629a25ec72bf8399b21f8c247d3d5a15c2e178e8abbe6d027536dceb010b4e7ada3f742e8e073ebe0fcb95fb12d2daaa87e9a61ef358fd7b2a8a9831870d11731f2c34a6dd7210086c114df58c9b2181425857bae8d6078b0fe7262ee1b94239206a08128c6567a9941df6d0d47aa98edc161967f04f5216ddffeb99488375e083d7ffc437d99ac37c3ec3575671ea79debf0b8db2c57030b9ab09e01ba6c7543e8e6f535af0350eece3560f43c80a485b677e805be8376577e35ae9059801020fe52d8c836c3ce6e34903c3119208da84473316b993597a351490d731f7eef74fe380459448324f8d1b5a81feefd18080455c072c9da96afa50120250baf5c107c5d89340ee35cdda26698b203f02a1b5657e19e7fc1e6284d331c53f0e43f42caae8afac18feb8a367a3bb4ef768a789c854efdf4dcc61c4dd1b23c5d5b45b46168157b0418cfc017e765c0c0d3d3a20a02316b5c0031a5213d25c6feef2c8ab6e94189edcc1632dfda48b95602d3594fa64771301ec33eb50a3bd1fac123e6b61d37387820e6ece7538da0b147d7e47fede85278eb781ef0fdd9e57a28c7314d54531f68bde72aba90c7c0b813b0bef2477762c35e79564d3d842132e54c3f2632ea2150f02551f74e23332570e94c8fd0223e371377edc22c0f6214a65cb12c1207208e5227a2727bf696dc220ee79006a75be86efb7520f5ee481575d830cbb0a1d55788efc14bb6fbcbd0f7e4a30de7036d584b7c69778476d6f287fa52ff2e836296b789ec41415bb87000d046a42f28bb37004a2362d5a3a5dbb45a12d88ed542f68e4df458b2db6b918b43df83da216283805bba609e91022fc49afc4569ca5c63969b529ee485f89ba04b5ba24474fd6fbdf36aa0ad8a596e3eb07650928f27e51cffbff714bb69fea56aa281170c6cc84fd28f956a6cfd72c878c9a8ca5abf7479723932d055a298933decb7c802e07fe06de59c1c7ee354dba5b75e736f3db83df8bb35bb4acbcccad20da1bdb2ee16715d054fb0e3ac6a837926cc8b149fd8e44b3adaf8a17680bc4448a1e5ee3477915ec252107db0025165f7cd853c565f385ccaab80e92bc8b9fa8fa8b4b56058cedf6df6f946544ce117e2f6e5af393027bab1fab3b68ff77f2f3fc630991d982d5ada354eb47a366074cf7ea9886c3e5bf81cd90bf591a3f4bc5f6898009f1c8c3ef3f578d7e61bee9cc03d0c0e2f45e05efe20f85195f25ae0f0542708491d49bee985bb3775dddae215092c3f368d5a482ae4db6279d0f8b74cfc9e8f8303ab384c90a95118c54359cc0b969211849810e976fb2b2cd1456b83ccd935b7c0a51f947657965391c51ef3d6f952f0ad96134dbfe5d6d5e62834f55ea6e5a05c7b7cadc5718c458defb1892ad8f52b0ffd5d4559dd5195f44168f914b5de8c8b50023b37b3de1b9f48ed929cf40456f15fbb18521ad135c4b310573e44e8ffb5d98faa082fa21b1014f921c292d5", 0x1000}, {&(0x7f00000015c0)}], 0x2) 12:41:37 executing program 0: getsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, 0x0, 0x0) 12:41:37 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x32, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:37 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) connect$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) 12:41:38 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x9, 0x0, 0x0) 12:41:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000240)=@in, &(0x7f0000000280)=0x10) 12:41:38 executing program 4: socket(0x17, 0x0, 0x1) 12:41:38 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x33, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:38 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf200000000000001500000008ffffffad0301000000000095000000000000006916000000000000bf67000000000000150600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000419311f3d4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e76b67754bb4e0f84f9f17d3c30e3c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5e40b6229ba9401ebb1d295c45a674f87669e4647588a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fa9de56c9d8a814261bdb94a6538b89dc6c60bf70d742a81b72bab8395fa64810b5b1bfd3782519518c51231422bb8fab4d4d897db2c544c0ec50b8eac8c63d2b1cd06a39702bd547f5ebaa6954f01cef3c9bacec15e2e3b2bd352e93a22adfe8efe33ff2f8ee5476d4ef7a6f0c4704403b9bad2b648e90fff24f69a5ef05f5408ea197ed09a9510ee6063229de2984abdd46ea3ec78e3127002ed37c2564b8f8a621483fb2a5ff221e0d831d64759d17b8c59d0f2b0727f6b7958fb5b939a02005e55a95f8c6d785a91c7c3f0c17ae7f9ac5ff05f5ecddf0cef90d50e763be96496661c749e21ab63a1f50b5ed0a3ae2abd93af0fb330a65a9027ba357bf8c614497ee59b68bf6a5d45c81c567e7d545741fbbbea3e7b7f8a13cce7014137f250370b8a70ae3eaf6d6f17759c3886871e97d063b7f26eed3226bb0b9ee6320a2b02fea7a06a0e37182adf4b1be6f29358d4f5dfec"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000000)={@multicast2, @local={0xac, 0x14, 0x0}}, 0xc) 12:41:38 executing program 0: setgroups(0x4, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, 0x0, 0x0]) 12:41:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 12:41:38 executing program 4: setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)="e5709a827d08e36cd826dc51209aaa1db5ebfcdd486744d1593028bbadec48675b5aeb6717cd1e6caa3c1b989149272390a66bcf81031ebcdaec4ff42cb2002464c8e9429ce3f7e43382e1bc029717152f7eeabd1ab907091e620695f3007edb0d7d39f7ffc4c481c9b75e1f2c7adefafeb73f404d299c3c18fa256c5d805c6a4bd0506822ad13a0e427740716af78f042ef674208d453dd386f5bbca996dd6c31a7f4de6ec87bb41e8ebde0f2c0537b75e9c475d0de136c5244392e6c7838900f39e950a61cdd2d567bfcd669ab9e16c548c62e504fadbc4b", 0xffffffffffffff04) 12:41:38 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf200000000000001500000008ffffffad0301000000000095000000000000006916000000000000bf67000000000000150600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000419311f3d4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e76b67754bb4e0f84f9f17d3c30e3c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5e40b6229ba9401ebb1d295c45a674f87669e4647588a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fa9de56c9d8a814261bdb94a6538b89dc6c60bf70d742a81b72bab8395fa64810b5b1bfd3782519518c51231422bb8fab4d4d897db2c544c0ec50b8eac8c63d2b1cd06a39702bd547f5ebaa6954f01cef3c9bacec15e2e3b2bd352e93a22adfe8efe33ff2f8ee5476d4ef7a6f0c4704403b9bad2b648e90fff24f69a5ef05f5408ea197ed09a9510ee6063229de2984abdd46ea3ec78e3127002ed37c2564b8f8a621483fb2a5ff221e0d831d64759d17b8c59d0f2b0727f6b7958fb5b939a02005e55a95f8c6d785a91c7c3f0c17ae7f9ac5ff05f5ecddf0cef90d50e763be96496661c749e21ab63a1f50b5ed0a3ae2abd93af0fb330a65a9027ba357bf8c614497ee59b68bf6a5d45c81c567e7d545741fbbbea3e7b7f8a13cce7014137f250370b8a70ae3eaf6d6f17759c3886871e97d063b7f26eed3226bb0b9ee6320a2b02fea7a06a0e37182adf4b1be6f29358d4f5dfec"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:38 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f0000000000)="b08d52c2dde3fb10", 0x8, 0x0, &(0x7f0000001000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 12:41:38 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x34, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:38 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 12:41:38 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x20000, 0x0) 12:41:38 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 12:41:38 executing program 3: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x410, 0xffffffffffffffff, 0x0) 12:41:38 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x35, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:38 executing program 1: pipe2(&(0x7f0000002440)={0xffffffffffffffff}, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 12:41:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x44, 0x0, 0x0) 12:41:38 executing program 0: getresgid(0x0, 0x0, &(0x7f0000000180)) 12:41:38 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:39 executing program 3: openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x2, 0x0) 12:41:39 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x36, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f00000001c0)) 12:41:39 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:39 executing program 4: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 12:41:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), &(0x7f0000000040)=0x10) 12:41:39 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x40001) 12:41:39 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x37, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:39 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf200000000000001500000008ffffffad0301000000000095000000000000006916000000000000bf67000000000000150600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000419311f3d4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e76b67754bb4e0f84f9f17d3c30e3c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5e40b6229ba9401ebb1d295c45a674f87669e4647588a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fa9de56c9d8a814261bdb94a6538b89dc6c60bf70d742a81b72bab8395fa64810b5b1bfd3782519518c51231422bb8fab4d4d897db2c544c0ec50b8eac8c63d2b1cd06a39702bd547f5ebaa6954f01cef3c9bacec15e2e3b2bd352e93a22adfe8efe33ff2f8ee5476d4ef7a6f0c4704403b9bad2b648e90fff24f69a5ef05f5408ea197ed09a9510ee6063229de2984abdd46ea3ec78e3127002ed37c2564b8f8a621483fb2a5ff221e0d831d64759d17b8c59d0f2b0727f6b7958fb5b939a02005e55a95f8c6d785a91c7c3f0c17ae7f9ac5ff05f5ecddf0cef90d50e763be96496661c749e21ab63a1f50b5ed0a3ae2abd93af0fb330a65a9027ba357bf8c614497ee59b68bf6a5d45c81c567e7d545741fbbbea3e7b7f8a13cce7014137f250370b8a70ae3eaf6d6f17759c3886871e97d063b7f26eed3226bb0b9ee6320a2b02fea7a06a0e37182adf4b1be6f29358d4f5dfec40"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:39 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$getflags(r0, 0x3) 12:41:39 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) fcntl$lock(r0, 0x0, &(0x7f00000002c0)) 12:41:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000002c0)="2e9344c3d90c59c22644c93ae233a627843cc08042cdc8cc35fe5cc1c00d0b28168c66e82f41d87d7bfa5368a43f8c834154778245c4d01a9538dba45fba2e1e135acf8909f5ad3ae0", 0x49, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 12:41:39 executing program 3: fcntl$lock(0xffffffffffffffff, 0xc, &(0x7f0000000140)) 12:41:39 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf200000000000001500000008ffffffad0301000000000095000000000000006916000000000000bf67000000000000150600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000419311f3d4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e76b67754bb4e0f84f9f17d3c30e3c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5e40b6229ba9401ebb1d295c45a674f87669e4647588a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fa9de56c9d8a814261bdb94a6538b89dc6c60bf70d742a81b72bab8395fa64810b5b1bfd3782519518c51231422bb8fab4d4d897db2c544c0ec50b8eac8c63d2b1cd06a39702bd547f5ebaa6954f01cef3c9bacec15e2e3b2bd352e93a22adfe8efe33ff2f8ee5476d4ef7a6f0c4704403b9bad2b648e90fff24f69a5ef05f5408ea197ed09a9510ee6063229de2984abdd46ea3ec78e3127002ed37c2564b8f8a621483fb2a5ff221e0d831d64759d17b8c59d0f2b0727f6b7958fb5b939a02005e55a95f8c6d785a91c7c3f0c17ae7f9ac5ff05f5ecddf0cef90d50e763be96496661c749e21ab63a1f50b5ed0a3ae2abd93af0fb330a65a9027ba357bf8c614497ee59b68bf6a5d45c81c567e7d545741fbbbea3e7b7f8a13cce7014137f250370b8a70ae3eaf6d6f17759c3886871e97d063b7f26eed3226bb0b9ee6320a2b02fea7a06a0e37182adf4b1be6f29358d4f5dfec4000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:39 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) close_range(r0, r0, 0x0) 12:41:39 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x38, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:39 executing program 4: socketpair(0x1c, 0x3, 0x7, 0x0) 12:41:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000002c0)="2e9344c3", 0x4, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 12:41:39 executing program 0: setgroups(0x5, &(0x7f00000002c0)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0]) 12:41:39 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000001880)=0x2, 0x4) 12:41:39 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x39, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:39 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 12:41:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 12:41:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) lseek(r0, 0x0, 0x0) 12:41:40 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:40 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)=""/46, 0x2e}, {0x0}, {0x0}], 0x3, &(0x7f00000002c0)=""/127, 0x7f}, 0x0) 12:41:40 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x3a, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:40 executing program 3: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x7f) 12:41:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname$inet(r0, 0x0, &(0x7f0000000240)) 12:41:40 executing program 0: accept(0xffffffffffffffff, &(0x7f0000000100)=@in6, 0x0) 12:41:40 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf200000000000001500000008ffffffad0301000000000095000000000000006916000000000000bf67000000000000150600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000419311f3d4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e76b67754bb4e0f84f9f17d3c30e3c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5e40b6229ba9401ebb1d295c45a674f87669e4647588a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fa9de56c9d8a814261bdb94a6538b89dc6c60bf70d742a81b72bab8395fa64810b5b1bfd3782519518c51231422bb8fab4d4d897db2c544c0ec50b8eac8c63d2b1cd06a39702bd547f5ebaa6954f01cef3c9bacec15e2e3b2bd352e93a22adfe8efe33ff2f8ee5476d4ef7a6f0c4704403b9bad2b648e90fff24f69a5ef05f5408ea197ed09a9510ee6063229de2984abdd46ea3ec78e3127002ed37c2564b8f8a621483fb2a5ff221e0d831d64759d17b8c59d0f2b0727f6b7958fb5b939a02005e55a95f8c6d785a91c7c3f0c17ae7f9ac5ff05f5ecddf0cef90d50e763be96496661c749e21ab63a1f50b5ed0a3ae2abd93af0fb330a65a9027ba357bf8c614497ee59b68bf6a5d45c81c567e7d545741fbbbea3e7b7f8a13cce7014137f250370b8a70ae3eaf6d6f17759c3886871e97d063b7f26eed3226bb0b9ee6320a2b02fea7a06a0e37182adf4b1be6f29358d4f5dfec4000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:40 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x3b, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$inet_tcp_buf(r2, 0x6, 0x20, 0x0, &(0x7f0000000140)) 12:41:40 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, &(0x7f0000000000), &(0x7f0000001040)=0x1002) 12:41:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x3e16}, 0xa0) 12:41:40 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x54, &(0x7f00000001c0)={0x0, {{0x1c, 0x1c, 0x1}}, {{0x1c, 0x1c, 0x2}}}, 0x108) 12:41:40 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:40 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x3c, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:40 executing program 3: symlinkat(&(0x7f0000000b00)='./file0\x00', 0xffffffffffffffff, 0x0) 12:41:40 executing program 4: msgget$private(0x0, 0x40) getgid() 12:41:40 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf200000000000001500000008ffffffad0301000000000095000000000000006916000000000000bf67000000000000150600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000419311f3d4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e76b67754bb4e0f84f9f17d3c30e3c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5e40b6229ba9401ebb1d295c45a674f87669e4647588a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fa9de56c9d8a814261bdb94a6538b89dc6c60bf70d742a81b72bab8395fa64810b5b1bfd3782519518c51231422bb8fab4d4d897db2c544c0ec50b8eac8c63d2b1cd06a39702bd547f5ebaa6954f01cef3c9bacec15e2e3b2bd352e93a22adfe8efe33ff2f8ee5476d4ef7a6f0c4704403b9bad2b648e90fff24f69a5ef05f5408ea197ed09a9510ee6063229de2984abdd46ea3ec78e3127002ed37c2564b8f8a621483fb2a5ff221e0d831d64759d17b8c59d0f2b0727f6b7958fb5b939a02005e55a95f8c6d785a91c7c3f0c17ae7f9ac5ff05f5ecddf0cef90d50e763be96496661c749e21ab63a1f50b5ed0a3ae2abd93af0fb330a65a9027ba357bf8c614497ee59b68bf6a5d45c81c567e7d545741fbbbea3e7b7f8a13cce7014137f250370b8a70ae3eaf6d6f17759c3886871e97d063b7f26eed3226bb0b9ee6320a2b02fea7a06a0e37182adf4b1be6f29358d4f5dfec4000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:41:40 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="6ab03c6689debd91", 0x8, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 12:41:40 executing program 0: chown(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:41:40 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x3d, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 12:41:40 executing program 4: r0 = getpid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setown(r1, 0x6, r0) 12:41:40 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 12:41:40 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000000), 0x8) 12:41:41 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x3e, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:41 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x5, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 12:41:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x64f, 0x0, 0x0, 0x0) 12:41:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mreq(r1, 0x0, 0x9, 0x0, 0x0) 12:41:41 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 12:41:41 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x41, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:41 executing program 1: lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300), &(0x7f0000000380)=[&(0x7f0000000340)='\x00']) 12:41:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)) 12:41:41 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f00000000c0)=ANY=[], 0x8) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000000)={0x0, 0x5, [], [@ra, @enc_lim, @pad1, @pad1, @jumbo, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @jumbo]}, 0x30) 12:41:41 executing program 4: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 12:41:41 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 12:41:41 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x602, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:41 executing program 1: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f00000005c0)="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", 0x3ff}], 0x1) 12:41:41 executing program 4: open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='.\x00', 0x0, 0x0) 12:41:41 executing program 0: msgsnd(0x0, &(0x7f0000000100), 0x8, 0x0) 12:41:41 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 12:41:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000700), 0x8) 12:41:41 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0xc002, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000100), &(0x7f0000000140)=0x4) 12:41:41 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f00000000c0)="6ab03c6689debd916ab68494afd70c4c78a256f876d28c81090b1046853dee469d66e5e8e8bcab25961ba0eeccf842251ea39c52bfa912698da0928d94ff714df5a5", 0x42, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 12:41:41 executing program 4: semop(0x0, &(0x7f0000000000)=[{0x4, 0x1, 0x1800}], 0x1) 12:41:42 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:42 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1007, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:41:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$lock(r0, 0x3, 0x0) 12:41:42 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0xc800, 0x0, 0x0) 12:41:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) 12:41:42 executing program 0: nanosleep(&(0x7f0000000280)={0x3}, 0x0) 12:41:42 executing program 3: execve(0x0, &(0x7f0000000300)=[&(0x7f0000000200)='##\x00'], &(0x7f0000000380)) 12:41:42 executing program 5: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f00000005c0)="ac74cedd42b11402327b978fcd8c32d2f995b12a9ad044ef1ad23f69afdb63a5d688333ac96bb17b69de25b310db4e32a2f01b4783c328cf61ac0bc14e9e07656dc7fb362ff851ffbadc004e86e580aef32e3330ff1c3639d7996932707c5e34051548cd7258f7f25f11e86b6ecbb1a3debffffd2a2168e88f3e070131378ae4d2ae49e9b8ed6638c8bbab9318b4698156258b498f39d31240e3b2f5cd3af5d5662cd1246f548ce08bf8086343073b93435fabac2724ee10c0fcdd204d89f0809cc6057d84ce92f1ee7c65c66cfa4cd7ac70ed5db90a6884bada4b3f1c8fa6c7a58d14d73a38ecddf9cd0a77595e76813f33ea3e121b0e40783f75846e45cddf2bb4939c8336c6004589e61354644d5bd038d977c3d368cd7200d6d12d7431db53fb16b34a92e222a1723c661ec7cc9a346a059473b29d9fb16bbbc82b72bfc554c3bb68f3c3e612afb537618872bc2ca26e834a8d8a91ef3ef0051a90ea593a2c9ae8417d89d6ef1b25971c5178761d392e4e5dd199a9176e36a74a9abfd477a046fcdfdfa9b6e49dcba3fcfc986ef25f77437a9b787ec40fb70b4fd844212e78407c4a6b38f931bff2630a750c21ee81948614cce852ed9872748c29499eef4c3299661ec8f3329edd9524a5157e9d1320e205b6dde21dd534d33798e996f7ef992c63b4e8b6e4831c1a625e31a67c1202b20a983599f0b038261e6304802eb9509a251c373d05d355f9e6e2cd4a1eeea36446e3d63ca5d15999ec19592b117c530b541464c917a07433363ea61906fac59e8f115b5aac965700160aa233548a2705ed0791090ab9d396df59c22e039f145e35584eb8028f1dbbc4d7fe2d69a1704bc6fba18dc36ad57fd3a7c2bd52d0ddc58311c278f0c25a8f46f8b41e4ca56c6817c9821413f594e9b726e8f17767bc8e80a208791790a98df19b03fddbb95aad7273ed7838a11005923458f2155dac707b67a172d1ca2825d487d4402703c961f96cc3dab2fe80dde258daec7dae4c30c38887b18270a6dfc65c30f9514c5d099af21c15abd881c7ebeb026aec1d7be3bb9d87faf6c83611e89c53060ca9e326215e241525e9b89c6a259f97c48e64fcc14a0b47fd01b175476fd24ee6e5f321e81576c72b21362005e66631d8826ab0c45f7de984f1ecb44fc6e46ebe940e9dd8c7fd39547aa1cf5a75812373877566170915d1824a2e57052426a159b732b1e26c1f4efd8c763110292559fda17be80e99636e00c441a6ac48d99d104ee6900f16f4e41963fec1ad0ec44f53b6ab00dcca6722c67eb15c1429e5ae453b23248143891a29ccc80a15645830a0493da53afd04dcb628a72a957d8e921eaf46edee043d918ef66245764dfdf17a555227329216db49e8a5cb78a12c528dc4ab2c106d3e6b4f4e14a2db5fca2359c98fd7a51371e12562e4d09f300d30e22d99c54ef497b9bae92b4086f4bd4188a030f8f309b111ae985d45c5b4c48ee3f728cb1b8a3e3ee6da96d51b5cee706207c7f8d7c6f8939d5ff56eb9ee7d5e2071afce64ac15616ca00b4e13816c6081c14618350e61eee98ca1bf335ef6b0ddc3219a834e461aa5d743143ad26f4490fd1b7995b8a8c5205725624b6a5437d650adcffc73627a0f75f777e55361df98d6ec75a26b71a17b716315cb4f4119d97abc98076dd472db9a1590b5d657e84d5a99587cd0fc8baa47888de21391c1d1109503a1dc8bc8478ba87bd1583ae163fb74caffb17c2d53e985a93e2b6b4a97e6be69f1b5a729d1ddd15cf16093a3ba49522bce18e755fcf8db063ede5da5ddb376014a938ba98236687705f823238e8f9d142def676983e30e00c75b35e44552012965b7e4630f2f753f9da0a0423c3027eb54a23bc1ae8cb95d314c5640bcbf1162ebf4dca46c1e26e15abb59697b9b556a6ceca70c2aa2b1f3eb6687780a65e767775a2486d7a2290be5d2f5ba3e42bfe3e58e95431c564d8b840d215529831e048f0b80d3e657782b49b19b2db94001712f7a5ce66cfc2a473ec9c22073a773c53da0a5c51b1d40be8a4d73b5a04ee1d4a11d3f56bc0af11bb4db78b19f7f0c7cc59c1ffa17207898b6076d8f634cf8a49c054b8b8c883154c3aaf64b2f498c84e0f496969052aa33b8037abf0142e79b3458d86ea8823ae686d60ed9dedd6dd46f57331122c503f16a960ffdef1a59b0ff4f7042d22a60fdf5938a42d2d47d8c186a80f660e628854dc54daf3a977a34bb7b922d4bb5faede1caf22d06e75c3759930d8b0fc32e94bdfb6faf094b97b6755cd5020751eec51168ec3c961561a35f03a562f556e238e8a8a710193a5dda71286bd21e34e7eec0aa60d9b1660ddb6d23cc7c1eb32b68e7727d835cf07cf6cb889f1d32dbc5311ac60fbb9f680e651e44dbc887774a3dc8aa2a43e1b9c0a8d39e8e8e52bddd731c80fd5178c2e96422e837e52e001e2ced241f08aebbf9a1356d613f523d83c3020b3e43e0101bf517fe805a01840016a8248a8e211cbf2ff051961207f4677683fa1c5339bddbef0908cab308bd12efbddebf5c347836eaa46be3dd58aa52e504fc58e00e851dfa8c8a18b7cd7aa532563074ed3e479e7c3e9598d4dfe68f66b0b90fe596f9016be963a5630b1d12ec4e746dac7759132b4f41e80a83ebc96d731aa14d637f4de24a010658386fc9f3bd348b7acb342a8e93c66d29450456aa941d8ded621b63c291558c7b019473858e60ec9d0ad852627da9e47b08d8115db53eb33a436d5368eaa82c0c3b59bd20ec74308b57f4d37a52c650066b386b36a44f2334a9c8213703f72565317bc9c346113b3c9338a5cef2b82b543b7b8ba2390e79498ccdc088adb5414897ca69cd749d38f884e1824a7074e5ec562bcb3ee06a44fd3694e1fcd09517b12f48b2f2c4f6afbda21a917c0c485f86bef9d8c7cb35905fdb40f4fb86c366fafed04209ec728bbb2c0729baffd816a440ffcf68dd4c7ba437cacc7f71d42b29268a19476a2a7811287e9435c3c2d14de5450399c35d4e4c8ae42d828382520bcf86dc340382189167bd304d32ba44d982996dbe8748765e4e48c143f814bdcd0f6d8aa36fe1cdc884dd4f1e3e2483d731fc82554f818ef3856710acf58b34f43e366cce5824eebd85da24c9c4c0aa335e2a1fce88d8b0c6a0b897327ef728465c4d7153df4b603c6e07a393606ec9449a1869896da6ebeca2a11313f1bf344a0767e47315b792d63a08c38b104dd374245dfb84938459d7609347a18f4b3d6c63a16993e90bae25b7f63db49b5e24696e0dbcce73c147277f8b7fb465442e8d86dc26c6ebeb3d3e1bd5e22968e803b838829445142bb66bcb48fd40b97f3217294016778d67db9cc1f6fabdd007e6331d8e019c41867eb2ce036d9d3e8e76d90bf835c07782b982c5c0ced2ee6660aab5226be1305c63271685b8bdd74a72125427cbc3eefc36b4a6ecc5ffd890e89cb39ed43a5d7fc664c185483982e3878ff543e8d1c9bd2e054c98925fedde95b7df08a4e0e9fa72523dd3bd6ecbcb18e3a3271edc0313537cfbca462af9ec206d4bb3f805716c38c257d1c934e9eceacbd90e9ef8e95a43f5c5f50390bcd63b3d2218c49ab1c9f1d5448d70ad333d5a0fcde17de8f8c30fb0cb340d9967e052a8a5ced70de30c4057eed92d40acc1c456e437d002e0aefedb5f2559726d91986909127f5fd56534ca0cdb5d90dfaa309a83a24f09e24d233a4c4e936db59e6b8843f47ff7e2d1641131a2f3ca53e7b9167cd081c593f04320cd60807ae69d1534d3e4bf00f607e295c3babb559654615f7bf82b5853bc178f2e3f3fb795eeefb2112390a8106aa06e7f726b37d404ba0f27cde63e65d590eee256ba0cfb53306dd4f8ddab2e1809b8ea7a1a15e240e9653ebb3da863028bd90f6d20ef280fa49b7c10e6a5257971a1c4bc0d3f3eb6b92fdbd55768e63f35bd9fa6f008586cc41bc85c63ed7a784dc85cd5a1f81cf0ca7a748fe71cbfa08677b06856356ede71b83aecaf05c1a88ab06863668c909027aef61622b6594448af5e916c8daf76055f6f4ec03ea9cb9ba17c73384b31a2dba0d0ee859517683b6ed2cf666eddb31e54f77e26e38d3b2484cd93ef22b9f20bcf2aac88690290f71c086e578f2978512823399ff587db18c3ab4c15e5be142b9c10f9ababeb3446fd6aa5e3243d990d99e10f3e40840a27e3d82c80f837c80518f3289b1d0fec0661657a303c3eba38d89e286a27c5e4885ff14ff4f89a712d3b650ab9542ee79acf78b84d087c43ea9f87aa9c6e04c629a25ec72bf8399b21f8c247d3d5a15c2e178e8abbe6d027536dceb010b4e7ada3f742e8e073ebe0fcb95fb12d2daaa87e9a61ef358fd7b2a8a9831870d11731f2c34a6dd7210086c114df58c9b2181425857bae8d6078b0fe7262ee1b94239206a08128c6567a9941df6d0d47aa98edc161967f04f5216ddffeb99488375e083d7ffc437d99ac37c3ec3575671ea79debf0b8db2c57030b9ab09e01ba6c7543e8e6f535af0350eece3560f43c80a485b677e805be8376577e35ae9059801020fe52d8c836c3ce6e34903c3119208da84473316b993597a351490d731f7eef74fe380459448324f8d1b5a81feefd18080455c072c9da96afa50120250baf5c107c5d89340ee35cdda26698b203f02a1b5657e19e7fc1e6284d331c53f0e43f42caae8afac18feb8a367a3bb4ef768a789c854efdf4dcc61c4dd1b23c5d5b45b46168157b0418cfc017e765c0c0d3d3a20a02316b5c0031a5213d25c6feef2c8ab6e94189edcc1632dfda48b95602d3594fa64771301ec33eb50a3bd1fac123e6b61d37387820e6ece7538da0b147d7e47fede85278eb781ef0fdd9e57a28c7314d54531f68bde72aba90c7c0b813b0bef2477762c35e79564d3d842132e54c3f2632ea2150f02551f74e23332570e94c8fd0223e371377edc22c0f6214a65cb12c1207208e5227a2727bf696dc220ee79006a75be86efb7520f5ee481575d830cbb0a1d55788efc14bb6fbcbd0f7e4a30de7036d584b7c69778476d6f287fa52ff2e836296b789ec41415bb87000d046a42f28bb37004a2362d5a3a5dbb45a12d88ed542f68e4df458b2db6b918b43df83da216283805bba609e91022fc49afc4569ca5c63969b529ee485f89ba04b5ba24474fd6fbdf36aa0ad8a596e3eb07650928f27e51cffbff714bb69fea56aa281170c6cc84fd28f956a6cfd72c878c9a8ca5abf7479723932d055a298933decb7c802e07fe06de59c1c7ee354dba5b75e736f3db83df8bb35bb4acbcccad20da1bdb2ee16715d054fb0e3ac6a837926cc8b149fd8e44b3adaf8a17680bc4448a1e5ee3477915ec252107db0025165f7cd853c565f385ccaab80e92bc8b9fa8fa8b4b56058cedf6df6f946544ce117e2f6e5af393027bab1fab3b68ff77f2f3fc630991d982d5ada354eb47a366074cf7ea9886c3e5bf81cd90bf591a3f4bc5f6898009f1c8c3ef3f578d7e61bee9cc03d0c0e2f45e05efe20f85195f25ae0f0542708491d49bee985bb3775dddae215092c3f368d5a482ae4db6279d0f8b74cfc9e8f8303ab384c90a95118c54359cc0b969211849810e976fb2b2cd1456b83ccd935b7c0a51f947657965391c51ef3d6f952f0ad96134dbfe5d6d5e62834f55ea6e5a05c7b7cadc5718c458defb1892ad8f52b0ffd5d4559dd5195f44168f914b5de8c8b50023b37b3de1b9f48ed929cf404", 0xfe0}, {&(0x7f00000015c0)="1f", 0x1}], 0x2) 12:41:42 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 12:41:42 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x2, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:42 executing program 4: socketpair(0x2, 0x20000005, 0x0, 0x0) 12:41:42 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x400000, 0x0) 12:41:42 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x108, 0x0, 0x0) 12:41:42 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x3, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 12:41:42 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x184, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 12:41:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000200)={@broadcast, @multicast2}, &(0x7f0000000240)=0xc) 12:41:43 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000001380)='/dev/ptmx\x00', 0x0, 0x0) 12:41:43 executing program 4: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 12:41:43 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:43 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) fstat(r0, &(0x7f0000000280)) 12:41:43 executing program 5: nanosleep(&(0x7f0000000280)={0x0, 0x3}, 0x0) 12:41:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x52, 0x0, 0x0) 12:41:43 executing program 4: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, 0x0, 0x0) 12:41:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000)="48227a2c2690d738c4f469dd2a12cb88c8688b567c455a72373c30e72fbd6673f6d386eee2782bfc2ff1f8fea98708e43b983dba53458b9f8cf197c3660061c57b07edbd1b0c5db4b48b05d836a89f92fd06dd87671e929a66d2919b614ea2", 0x5f, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 12:41:43 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x6, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:43 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 12:41:43 executing program 0: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3, 0x1010, 0xffffffffffffffff, 0x0) 12:41:43 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, &(0x7f0000000400)={0xa1, {{0x1c, 0x1c, 0x3}}, {{0x1c, 0x1c, 0x1}}}, 0x108) 12:41:43 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x1004e) 12:41:43 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 12:41:43 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 12:41:43 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x7, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:43 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000001100)='/dev/ptmx\x00', 0x2, 0x0) 12:41:43 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) connect(r0, &(0x7f0000000080)=@un=@file={0xa}, 0xa) 12:41:43 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000100)="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", 0xf49, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 12:41:44 executing program 5: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) fcntl$setflags(r0, 0x2, 0x0) 12:41:44 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x8, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:44 executing program 1: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3, 0x1010, 0xffffffffffffffff, 0x0) 12:41:44 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 12:41:44 executing program 4: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f00000005c0)="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", 0x3ff}, {&(0x7f00000015c0)="1f", 0x1}], 0x2) 12:41:44 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$lock(r0, 0x4, 0x0) 12:41:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xd, 0x0, 0x0) 12:41:44 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000000)={0x0, 0x0, [], [@ra]}, 0x10) 12:41:44 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x9, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$inet(r0, &(0x7f0000000180), &(0x7f00000001c0)=0x10) 12:41:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000000c0)='cubic\x00', 0x4) 12:41:44 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0x0) 12:41:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 12:41:44 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0xa, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:44 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 12:41:44 executing program 1: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000000680)) 12:41:44 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x400003, 0x0) 12:41:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000180)=0x1002) 12:41:44 executing program 3: open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x200, 0x0) 12:41:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_tcp_int(r2, 0x6, 0x200, 0x0, 0x0) 12:41:45 executing program 5: getresuid(&(0x7f0000000180), &(0x7f00000001c0), 0x0) 12:41:45 executing program 1: copy_file_range(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 12:41:45 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000000)=0x8000, 0x4) 12:41:45 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0xf, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:45 executing program 3: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x81010, 0xffffffffffffffff, 0x0) 12:41:45 executing program 5: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f00000005c0)="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", 0xfff}, {&(0x7f00000015c0)="1fd7", 0x2}], 0x2) 12:41:45 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) fcntl$lock(r0, 0xb, &(0x7f00000002c0)) 12:41:45 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x200, 0x0) socket$inet6(0x1c, 0x0, 0x0) 12:41:45 executing program 0: fcntl$setown(0xffffffffffffffff, 0x7, 0x0) 12:41:45 executing program 3: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchmod(r0, 0x0) 12:41:45 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x18, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:45 executing program 0: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xd2ff82448c903598, 0x10, 0xffffffffffffffff, 0x0) 12:41:45 executing program 5: r0 = msgget$private(0x0, 0x40) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8}, 0x3, 0x80, 0x815b, 0x6, 0x0, 0x9}) 12:41:45 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000080), &(0x7f0000000040)=0x10) 12:41:45 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) accept$inet6(r0, 0x0, 0x0) 12:41:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001380)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) preadv(r1, &(0x7f0000000280)=[{&(0x7f0000000000)=""/130, 0x82}], 0x1, 0x0, 0x0) 12:41:45 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x30, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:45 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) 12:41:45 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) r1 = getpid() fcntl$setown(r0, 0x6, r1) 12:41:45 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x20084, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 12:41:45 executing program 4: lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000200)='##\x00', &(0x7f0000000240)='\x00])-.)\x00'], 0x0) 12:41:45 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x81, 0x0, 0x0) 12:41:45 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x41, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r1, &(0x7f0000000100)={0x10, 0x2}, 0x10) 12:41:46 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000000)="1e", 0x1, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 12:41:46 executing program 3: shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x3000)=nil, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) 12:41:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000180)="57987f90bf6197529131994b7c31372212e0f3771daa0ff61cf0e6c81c61cfc6158f20f9edc082f3c90b78d72f09b414ab1eae4517b78b4b9e9f1113e4515a3f16078e0e6b6c16bee1c34ee026ee468df83eb8030ea65a261dd42515fd2dcf2fd4bb42234fc4af954bfb426ebdcd0c367ccbccdd4af167b81ed5377fb31412841dcc57b7d17121a11f66a276b9e6018b89964b294e316c9ca82a9f5c4cf2602136b33eef442dc7470263fadfe4847a811c13d06b", 0x62, 0x20000, &(0x7f0000000140)={0x10, 0x2}, 0x39) 12:41:46 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x60, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:46 executing program 0: setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x8}}, 0x0) 12:41:46 executing program 1: utimensat(0xffffffffffffffff, &(0x7f0000003c80)='./file0/file0\x00', 0x0, 0x0) 12:41:46 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000080)=0x6e) [ 242.244370][ T9710] Bluetooth: hci1: command 0x0406 tx timeout [ 242.250798][ T9710] Bluetooth: hci0: command 0x0406 tx timeout 12:41:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 12:41:46 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) [ 242.293997][ T9710] Bluetooth: hci2: command 0x0406 tx timeout 12:41:46 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f00000000c0)="6ab03c6689debd916ab68494afd70c4c", 0x10, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 12:41:46 executing program 1: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) [ 242.345591][ T9710] Bluetooth: hci3: command 0x0406 tx timeout 12:41:46 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0xfc, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:46 executing program 5: execve(0x0, &(0x7f0000000300), &(0x7f0000000380)) 12:41:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000002c0)="2e9344c3d90c59c22644c93ae233a627843cc08042cdc8cc35fe5cc1c00d0b28168c66e82f41d87d7bfa5368a43f8c834154778245c4d01a9538dba45fba2e1e135acf8909f5ad3a", 0x48, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 12:41:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/230, 0xe6}, 0x0) 12:41:46 executing program 0: setgroups(0x5, &(0x7f00000000c0)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0]) 12:41:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000002c0)="2e9344c3d90c59c22644c93ae233a627843cc08042cdc8cc35fe5cc1c00d0b28168c66e82f41d87d7bfa5368a43f8c834154778245c4d01a9538dba45f", 0x3d, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 12:41:46 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f00000000c0)="6ab03c6689debd916ab68494afd70c4c78a256f876d28c81090b1046853dee469d66e5e8e8bcab25961ba0eeccf842251ea39c52bfa912698da0928d94ff714df5a535d2fb385bfcf6612e03b42e77b3e6775ef67a11bde9a7f47286409cbcd4660b9c8db1234a5b23565d0765201cdd43a0558f5a3b5dd27d8525b55413b2cbc5008b8d35558cb2ec5cc6bbc2c830ed356a652c05f46539", 0x98, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x21) 12:41:46 executing program 3: msgget(0x3, 0x205) 12:41:46 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x110, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:47 executing program 1: execve(0x0, &(0x7f0000000300), &(0x7f0000000380)=[0x0]) 12:41:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{0x0}, {0x0}], 0x2}, 0x0) 12:41:47 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x12c, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:47 executing program 3: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) 12:41:47 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f00000001c0)={0x0, {{0x1c, 0x1c, 0x2}}, {{0x1c, 0x1c}}}, 0x108) 12:41:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f0000000000)={0x6, {{0x10, 0x2}}}, 0x90) 12:41:47 executing program 4: socket$inet6_udplite(0x1c, 0x2, 0x88) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, 0x0, 0x0) 12:41:47 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x0, 0x0) 12:41:47 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x1f4, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:47 executing program 5: bind(0xffffffffffffffff, &(0x7f0000003bc0)=@un=@file={0xa}, 0xa) 12:41:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x4, 0x0, &(0x7f0000000040)) 12:41:47 executing program 1: setitimer(0x0, &(0x7f0000000000)={{0x5}, {0x1}}, 0x0) 12:41:47 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x50, 0x0, 0x0) 12:41:48 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, 0x0, 0x0) 12:41:48 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x224, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:48 executing program 4: socket(0x0, 0x0, 0x2) 12:41:48 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000000ac0)={&(0x7f0000000840)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[{0x10}], 0x10}, 0x0) 12:41:48 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001f80)='.pending_reads\x00', 0x40, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 12:41:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8000) 12:41:48 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x300, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40000010) 12:41:48 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 12:41:48 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x40, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, 0x0, 0x0) 12:41:48 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 12:41:48 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) ioctl$CHAR_RAW_FLSBUF(r0, 0x1261, 0x0) 12:41:48 executing program 5: r0 = socket(0x11, 0xa, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 12:41:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x40000) 12:41:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x28000010) 12:41:48 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000009600)='/dev/vcsa\x00', 0x0, 0x0) ioctl$CHAR_RAW_REPORTZONE(r0, 0xc0101282, 0x0) 12:41:48 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x3e8, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 12:41:48 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 12:41:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x2, 'hsr0\x00'}) 12:41:48 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) 12:41:48 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001f80)='.pending_reads\x00', 0x40, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 12:41:48 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) sendmsg$NL80211_CMD_START_NAN(r0, 0x0, 0x0) 12:41:48 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4ff, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:48 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000002f40)='./file0\x00', 0x113040, 0x0) 12:41:49 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x3, 'vlan1\x00'}) 12:41:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x1) 12:41:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x880) 12:41:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x640060d0) 12:41:49 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x600, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:49 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000009600)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 12:41:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:41:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={0x0}}, 0x0) 12:41:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'netpci0\x00', {0x2, 0x0, @broadcast}}) 12:41:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40080) 12:41:49 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x700, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:49 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000003300)={0x0}}, 0x0) 12:41:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x800) 12:41:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x800) 12:41:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x840) 12:41:49 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/ttyS3\x00', 0x800, 0x0) 12:41:49 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x900, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 12:41:49 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 12:41:49 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000009600)='/dev/vcsa\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 12:41:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4800) 12:41:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20008010) 12:41:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x8800) 12:41:50 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0xa00, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:50 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001f80)='.pending_reads\x00', 0x40, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 12:41:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x20000014) 12:41:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4) 12:41:50 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000002f40)='./file0\x00', 0x18240, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x88900, 0x1e2) 12:41:50 executing program 1: sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x6c6dcf178d287090) 12:41:50 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0xca1, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:50 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') r1 = fcntl$getown(r0, 0x9) syz_open_procfs$namespace(r1, &(0x7f0000000040)='ns/mnt\x00') 12:41:50 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000009600)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, 0x0, 0x0) 12:41:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8094) 12:41:50 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x42, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, 0x0, 0x0) 12:41:50 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x50000, 0x0) 12:41:50 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0xf00, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000) 12:41:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000045) 12:41:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000) 12:41:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x44000) 12:41:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x90) 12:41:50 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000009600)='/dev/vcsa\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 12:41:50 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, 0x0, 0x0) 12:41:50 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x1001, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x10050) 12:41:50 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x3a5900, 0x0) 12:41:50 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) connect$packet(r0, 0x0, 0x0) 12:41:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:41:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 12:41:51 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.log\x00', 0x40140, 0x62) 12:41:51 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x14ff, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000040)=""/212, &(0x7f0000000140)=0xd4) 12:41:51 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001280)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 12:41:51 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000001f80)='.pending_reads\x00', 0x40, 0x0) 12:41:51 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 12:41:51 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 12:41:51 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, 0x0, 0x0) 12:41:51 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x1800, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:41:51 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000009600)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) [ 247.363518][ T31] Bluetooth: hci4: command 0x0406 tx timeout [ 247.371242][ T31] Bluetooth: hci5: command 0x0406 tx timeout 12:41:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44080) 12:41:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x10) 12:41:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) 12:41:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x0) 12:41:51 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x2000, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x400c000) 12:41:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4090) 12:41:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0xc) 12:41:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) 12:41:51 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 12:41:52 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, 0x0) 12:41:52 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x2402, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:52 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) bind$netlink(r0, 0x0, 0x0) 12:41:52 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:41:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x808) 12:41:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xc000) 12:41:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:41:52 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x2c01, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x6000002) 12:41:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x40000c0) 12:41:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 12:41:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x800) 12:41:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x4040008) 12:41:52 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x404c810) 12:41:52 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x3000, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8050) 12:41:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4080) 12:41:52 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, 0x0, 0x0) 12:41:52 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000003340)={&(0x7f0000003100), 0xc, &(0x7f0000003300)={0x0}}, 0x0) 12:41:52 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x40000, 0x0) 12:41:52 executing program 0: personality(0x8) 12:41:52 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x10142, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 12:41:52 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4000, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 12:41:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x4000) 12:41:52 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, 0x0, 0x0) 12:41:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2010) 12:41:53 executing program 5: readv(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) 12:41:53 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4100, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:53 executing program 3: pipe(&(0x7f0000000340)) getrusage(0x0, &(0x7f0000000000)) 12:41:53 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:41:53 executing program 1: shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) 12:41:53 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, &(0x7f0000000280)) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 12:41:53 executing program 5: readv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/85, 0x55}, {&(0x7f0000000100)=""/97, 0xffffffffffffff2a}, {&(0x7f00000004c0)=""/64, 0x30}, {&(0x7f0000000200)=""/222, 0xde}, {&(0x7f0000000300)=""/164, 0xa4}, {&(0x7f00000003c0)=""/252, 0xfc}, {&(0x7f0000000540)=""/245}, {&(0x7f0000000640)=""/128}], 0x6) 12:41:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x801) 12:41:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a40)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001c40)=[{&(0x7f0000001a80)=@abs, 0x6e, &(0x7f0000001c00)=[{&(0x7f0000001b00)='[', 0x1}], 0x1}], 0x1, 0x0) 12:41:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a40)) 12:41:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x200, 0x0, 0x0, 0x0, 0x18, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) 12:41:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0), 0x10}, 0x78) 12:41:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 12:41:53 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x6000, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)) 12:41:53 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) 12:41:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 12:41:53 executing program 5: pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 12:41:53 executing program 3: setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) 12:41:53 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0xa0fc, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:41:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000580)={&(0x7f0000000440), 0xc, &(0x7f0000000540)={0x0}}, 0x0) 12:41:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) 12:41:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x19, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x40) 12:41:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@private2}, 0x0, @in6=@private1}}, 0xe8) 12:41:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001b80)={'batadv0\x00'}) 12:41:54 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0xa10c, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000200)) 12:41:54 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vcsa\x00', 0x0, 0x0) 12:41:54 executing program 3: setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) 12:41:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 12:41:54 executing program 5: socketpair(0x1, 0x0, 0x5, &(0x7f0000001080)) 12:41:54 executing program 0: getgid() syz_genetlink_get_family_id$devlink(&(0x7f00000020c0)='devlink\x00') 12:41:54 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0xccff, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a877151}}, &(0x7f0000000040)='syzkaller\x00', 0x200, 0x0, 0x0, 0x40f00, 0x18, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0)={0x5, 0x6, 0x4}, 0x10}, 0x78) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000180)) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001640)=@nfc_llcp, 0x80, &(0x7f00000019c0)=[{&(0x7f00000016c0)=""/65, 0x41}, {&(0x7f0000001740)=""/115, 0x73}, {&(0x7f00000017c0)=""/249, 0xf9}, {&(0x7f00000018c0)=""/212, 0xd4}], 0x4}, 0x62) syz_genetlink_get_family_id$nl80211(0x0) getpid() 12:41:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$inet6(0xa, 0x0, 0x0) 12:41:54 executing program 3: setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) 12:41:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000001cc0)) 12:41:54 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0xe803, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:54 executing program 1: getresgid(0x0, 0x0, 0x0) getresgid(0x0, &(0x7f00000003c0), &(0x7f0000000400)) 12:41:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x12, 0x10000, 0x0, 0x6}, 0x15) 12:41:54 executing program 1: socketpair(0x11, 0x0, 0x0, &(0x7f00000004c0)) 12:41:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x1, &(0x7f0000000240)=@raw=[@alu={0x4}], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:41:55 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x40008040) 12:41:55 executing program 3: setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) 12:41:55 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0xc0045878, 0x0) 12:41:55 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0xf401, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:55 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f00000123c0)={0x0, 0x0, &(0x7f0000012300)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40000142) 12:41:55 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000003800)={0x0, 0x0, 0x0}, 0x0) 12:41:55 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8914, &(0x7f00000004c0)) 12:41:55 executing program 0: r0 = gettid() perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, r0, 0x0, 0xffffffffffffffff, 0x0) 12:41:55 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000003800)={&(0x7f0000001380)=@generic={0x0, "e21648f52bc2009fe86a5289856f6e7e75f2b41d0eb1699ccae4bf4ce3e6fdfa8f5fb2f6e80fe39345e2bfbea62a59c4651cb0a1b8e9548b943395f9f4712073e6f846e87bc40b0d1ac2b42dd01c19e420d04e2253f296aa6c46eb98eff461e1c89a286b5b7b8be9b73b7b387168d490b59cc495b4fe1cb793d7cb8e6c8c"}, 0x80, 0x0}, 0x44) 12:41:55 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0xfc00, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:55 executing program 3: setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) 12:41:55 executing program 5: socketpair(0x2, 0x2, 0x7, &(0x7f0000000000)) 12:41:55 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)="b1", 0x1}], 0x1}, 0x2004c081) 12:41:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61919c628355548d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:41:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 12:41:55 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0xfca0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:55 executing program 3: setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) 12:41:55 executing program 0: socketpair(0x3, 0x0, 0x400, &(0x7f0000001100)) 12:41:55 executing program 1: socketpair(0x2b, 0x0, 0x1, &(0x7f0000000040)) 12:41:55 executing program 5: socketpair(0x28, 0x1, 0x0, &(0x7f0000003f00)) 12:41:55 executing program 3: setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) 12:41:55 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="b9d2a0b0a403f123589da6cb2dc5119830c76f167a5b8ae5c9f61360b7a8a0925f10445a53a67945801135c0bae661b2214f93c9651a7ca63742daffa2f8217fe870be182debabbed6407773cfc39dc6b7e88e2c01865789e4a0495425be9adcc9d9766fbfa1d4a77d0bcf196dd621e01aad5eee6dbf639bc395ec55e33b725fe4c60d0bf7ac4a83975a699f9ab13900ec26594668c66f63764b8241dfd736935abe57b8ad047d876f24fbc5da97d362b06a77aa71923d700d254af524a3622d59", 0xc1}, {&(0x7f0000000040)="8810c5d2eda21ab77bf786e8f0b3dfc7ff9e51d5c6824caa82", 0x19}, {&(0x7f0000000080)="a11b986a6566a01d6242", 0xa}, {&(0x7f0000000400)="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", 0xf1d}], 0x4}, 0x0) 12:41:55 executing program 4: socketpair(0x28, 0x0, 0xab, &(0x7f0000003f00)) 12:41:55 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0xfcff, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:55 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="f3dcdf49fccd7bc73d5bdc8ce144097ad92f28a345f5cfd2e6cb8a0e0109347c80fe0af34466fe4ecabf97af7727c8ef815a87c15056e89654947506b51bec513e39c3314d8368180822476718ab01e087fb58bce2ebf02a65be34b525da16de9888a7302569a02f0941692a59c7b9c3a885c66b6017cc181afa06095fced958075b310c7ea71e20c1479c6cecff57fc05c6851278d4c00de21dc8034981f0212f614bfb57fbecc43b30ff04193bd8d66386e410060e420538d38e", 0xbb}, {&(0x7f0000000100)="6f5e8b3cb34e3e21635acf25a7dfc34ef5903def6955037eb66e59d8c5621f7de6037f2c72866bbf333812e2e4f6376f331382a4a5e25fc1c9aec435ac0db86964734d8c39ebad134c64f5cd69ba6a15cbf992624a8bbb4fbdb4f1dd2bd946602cf3bb21ae6619432995f467a26c1fe996b7e1f3b11772ed72239f12960d123ab0f6227701687d67b5ca578f8922b69483ff1519e48ca099c2be931aaf51f1b1083a1d56ea0a00eab721bea5b56240258b39bec765da9447b00fc058b98de4a9d3e95976ca4520616a66ded08acac42c19", 0xd1}, {&(0x7f0000000200)="045d6b58ba690c11a8ae61cc2f140fdeae5fa285525868d252a610e7a048747d3846b3e80a95b553163473482fcc14a2", 0x30}, {&(0x7f0000000280)="76fd6eff4c6e11dfc41ce81154163e93753f113c63c763a55f1c2c88da23d19fe9b9689573f5b72d2d65113223e02356ac1289785cfcdd95411e34d3c4faf936725cfaebc0b14bbfaae2cacd83fa53881d5f16f59c3944aa8db0278aa15c35c856e4baa40bd9f6edc52cfef424f80e71ab35f9306d9d089526ada4019b7f1c34773fece9260060dd74e42e4b258ec65d2ff4331481d4bb0b184f77dcf5", 0x9d}, {&(0x7f0000000340)="1c60001a6fa79096fb2ce26a46fa2fffd0bc9eed48b4b66c74a20b37c9baa94193967ace580730b5ad985443e1381a9c09f8befb53d740e6b17e58363c6252e0d370c38c5478c15962adb710689b904b93b0b7179d88778026", 0x59}, {&(0x7f00000003c0)="1cad5daf531713d61e7d70fc2c0cd752da0d3c0c6a8e17690655cedfb91c2344426195e6b2950059d8cfb463fd5c21f20eed9ca65ff79b865d763f381d4e94727d1e381f42714eb9786115196d1782bbb7d50007797795ce7abe5a1c2f086e0780d23875eb772e3c9c7cfd929f1eed17f3f760b47fc43d936a6ef973d3c8ab2b67aa63cea4e348db1563d477c83a3048a67ededefe2604229533b9c941e832ba85113cd9aa94e9007e3c3ed1d611e1d927801e3117d152dd4549edf0c2eee80318ac14722966b0058fb4d39f022c83ffe8", 0xd1}, {&(0x7f00000004c0)="b3b7358d65651a6b65a3bbcb444ab58252d34f4e84768ed469b194711bc803eba39203de3ba56a72629dcb0dfb729b7a02b46e5dccffc99d0b6085ff36f642a56062d86c90ac621acf15664d1c202e9e76d16de8f4d11afaf9b6955448a0cceda11ba2110187308093126c00a16d9022f8b8606ed8048627d866c311aac3d12029d826a2d0acd45e483a2c2497ac727604e877e13d8c9d", 0x97}, {&(0x7f0000000780)="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", 0xfeb9}, {&(0x7f00000005c0)="88219b26d8e4facf0c8a0110e12e5ca4d7f3f91595fd0df443a0b4503af9edd1b69a80a05e65a7f611c4d4e1f363ac0cb5b6b5d9995939c08a863ac2e6cc81fe9c83365c497516d1765db63b36b31dc1e30cfb271ec0a822971da3984afa4da72d1e7f0515a5d7a0a05b8ec5438e4f93efe05a0ba8e57685e8d1224082a624e08e8ad4fc221f4ca3ac7385cc3b659e450711082a726c37a0a1b611836b3d3f17974ebadf37d63bda313073c0620fb22358", 0xb1}], 0x9}, 0x0) 12:41:56 executing program 3: setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) 12:41:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x18, 0x4, &(0x7f0000000340)=@raw=[@jmp, @generic={0x20}, @func, @call], &(0x7f0000000280)='syzkaller\x00', 0x6, 0x9c, &(0x7f00000003c0)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:41:56 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8912, 0x0) 12:41:56 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0xff00, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000100)='3', 0x1) 12:41:56 executing program 1: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0, 0x0) 12:41:56 executing program 3: setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) 12:41:56 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:41:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000540)="60a75b8cc5170f40", 0x8) 12:41:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040)=0x100009, 0x4) 12:41:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) 12:41:56 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0xff04, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:56 executing program 3: setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) 12:41:56 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r3, r2) getsockopt$SO_BINDTODEVICE(r2, 0x6, 0x3, &(0x7f0000000000), 0x20a154cc) 12:41:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000000), 0x4) 12:41:56 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)=""/110, 0x6e}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x188, 0x0, 0x0) 12:41:56 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0xff14, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:56 executing program 1: pselect6(0x40, &(0x7f0000001580), &(0x7f00000015c0), &(0x7f0000001600)={0x3766}, &(0x7f0000001640)={0x77359400}, &(0x7f00000016c0)={&(0x7f0000001680), 0x8}) 12:41:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) 12:41:56 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000540)='cifs.spnego\x00', 0x0, 0x0) 12:41:56 executing program 5: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x80c400, &(0x7f0000001680)) 12:41:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) 12:41:56 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0xffcc, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:56 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x2) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6cd6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x1e3, 0x10000) setns(r3, 0x20000) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057b40)={0x0, [], 0x4, "4d72067f5b10a5"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c600)={0x6, [], 0x15, "b78f330d901e2d"}) r4 = dup3(r2, r2, 0x80000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000007c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r6, 0x541c, &(0x7f0000000100)) ioctl$TCXONC(r6, 0x540a, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000780)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r6, 0xc400941d, &(0x7f00000002c0)={r7, 0x918, 0x5}) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000001a40)={{r2}, r5, 0xa, @unused=[0x6, 0x0, 0x7ff, 0x1], @devid=r7}) ioctl$BTRFS_IOC_DEV_INFO(r1, 0xd000941e, &(0x7f0000000180)={r7, "c04de2fca9a29087875be2433b2f51e0"}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x1f, 0x80, 0x1f, 0xbf}, {0x101, 0x52, 0x80, 0x9}, {0x1, 0x3, 0x2, 0x7}]}, 0x10) 12:41:56 executing program 1: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x2}, &(0x7f0000000200), 0x0) 12:41:57 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000006800)='batadv\x00') getresuid(&(0x7f0000008c80), &(0x7f0000008cc0), &(0x7f0000008d00)) 12:41:57 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) 12:41:57 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x5, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) syz_open_dev$char_raw(&(0x7f0000000300)='/dev/raw/raw#\x00', 0x0, 0x40000) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x220880, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="0600313a2cdf1653a2932db117bdf77759b564e80fbfcabdef7ad3e30a601153bf44f6779c80b718660486148ceb8a9194470dcc83daa99c2786e6f9965a4713350404ec8edc518ffa13da9fffb4d739e449f57e3038821adc09b11bb7c825bde3f2a0b421f0fe751a0c5fd610171cc918d3c5a36dffb7e1a7a9018f541a00"/148], 0x3e) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001180)={0x2020}, 0x2020) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000100)) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = msgget$private(0x0, 0x400) msgrcv(r3, 0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r4, 0x80047213, &(0x7f00000000c0)) 12:41:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x20, 0x0, 0x0) 12:41:57 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0xfffc, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:57 executing program 4: syz_mount_image$fuse(&(0x7f0000006940)='fuse\x00', &(0x7f0000006980)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000008a40)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 12:41:57 executing program 0: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000780)=[0x3]) 12:41:57 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) 12:41:57 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0}, 0x0) 12:41:57 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x5, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) syz_open_dev$char_raw(&(0x7f0000000300)='/dev/raw/raw#\x00', 0x0, 0x40000) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x220880, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="0600313a2cdf1653a2932db117bdf77759b564e80fbfcabdef7ad3e30a601153bf44f6779c80b718660486148ceb8a9194470dcc83daa99c2786e6f9965a4713350404ec8edc518ffa13da9fffb4d739e449f57e3038821adc09b11bb7c825bde3f2a0b421f0fe751a0c5fd610171cc918d3c5a36dffb7e1a7a9018f541a00"/148], 0x3e) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001180)={0x2020}, 0x2020) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000100)) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = msgget$private(0x0, 0x400) msgrcv(r3, 0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r4, 0x80047213, &(0x7f00000000c0)) 12:41:57 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f000002}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:57 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x5, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) syz_open_dev$char_raw(&(0x7f0000000300)='/dev/raw/raw#\x00', 0x0, 0x40000) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x220880, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="0600313a2cdf1653a2932db117bdf77759b564e80fbfcabdef7ad3e30a601153bf44f6779c80b718660486148ceb8a9194470dcc83daa99c2786e6f9965a4713350404ec8edc518ffa13da9fffb4d739e449f57e3038821adc09b11bb7c825bde3f2a0b421f0fe751a0c5fd610171cc918d3c5a36dffb7e1a7a9018f541a00"/148], 0x3e) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001180)={0x2020}, 0x2020) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000100)) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = msgget$private(0x0, 0x400) msgrcv(r3, 0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r4, 0x80047213, &(0x7f00000000c0)) 12:41:57 executing program 4: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f0000000100)={0x8}, 0x0, &(0x7f0000000180)={0x2}, 0x0, 0x0) 12:41:57 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) 12:41:57 executing program 5: pselect6(0x40, &(0x7f0000001580), &(0x7f00000015c0), 0x0, &(0x7f0000001640)={0x77359400}, &(0x7f00000016c0)={&(0x7f0000001680)={[0x4]}, 0x8}) 12:41:57 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f000003}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) [ 253.576698][T16459] loop1: detected capacity change from 264192 to 0 12:41:57 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x5, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) syz_open_dev$char_raw(&(0x7f0000000300)='/dev/raw/raw#\x00', 0x0, 0x40000) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x220880, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="0600313a2cdf1653a2932db117bdf77759b564e80fbfcabdef7ad3e30a601153bf44f6779c80b718660486148ceb8a9194470dcc83daa99c2786e6f9965a4713350404ec8edc518ffa13da9fffb4d739e449f57e3038821adc09b11bb7c825bde3f2a0b421f0fe751a0c5fd610171cc918d3c5a36dffb7e1a7a9018f541a00"/148], 0x3e) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001180)={0x2020}, 0x2020) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000100)) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = msgget$private(0x0, 0x400) msgrcv(r3, 0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r4, 0x80047213, &(0x7f00000000c0)) 12:41:57 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 12:41:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) [ 253.899767][T16491] QAT: Invalid ioctl 12:41:58 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x5, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) syz_open_dev$char_raw(&(0x7f0000000300)='/dev/raw/raw#\x00', 0x0, 0x40000) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x220880, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="0600313a2cdf1653a2932db117bdf77759b564e80fbfcabdef7ad3e30a601153bf44f6779c80b718660486148ceb8a9194470dcc83daa99c2786e6f9965a4713350404ec8edc518ffa13da9fffb4d739e449f57e3038821adc09b11bb7c825bde3f2a0b421f0fe751a0c5fd610171cc918d3c5a36dffb7e1a7a9018f541a00"/148], 0x3e) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001180)={0x2020}, 0x2020) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000100)) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = msgget$private(0x0, 0x400) msgrcv(r3, 0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r4, 0x80047213, &(0x7f00000000c0)) 12:41:58 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f000004}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) 12:41:58 executing program 4: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x800, &(0x7f0000000200)={[{@subvol={'subvol', 0x3d, 'M$]'}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '-^}@'}}, {@smackfsroot={'smackfsroot'}}]}) 12:41:58 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x5, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) syz_open_dev$char_raw(&(0x7f0000000300)='/dev/raw/raw#\x00', 0x0, 0x40000) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x220880, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="0600313a2cdf1653a2932db117bdf77759b564e80fbfcabdef7ad3e30a601153bf44f6779c80b718660486148ceb8a9194470dcc83daa99c2786e6f9965a4713350404ec8edc518ffa13da9fffb4d739e449f57e3038821adc09b11bb7c825bde3f2a0b421f0fe751a0c5fd610171cc918d3c5a36dffb7e1a7a9018f541a00"/148], 0x3e) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001180)={0x2020}, 0x2020) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000100)) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = msgget$private(0x0, 0x400) msgrcv(r3, 0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r4, 0x80047213, &(0x7f00000000c0)) 12:41:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {}, {0x2, 0x0, @dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8001, 0x6f}) 12:41:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) [ 254.318573][T16502] loop1: detected capacity change from 264192 to 0 12:41:58 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000006740)='cpu.stat\x00', 0x0, 0x0) 12:41:58 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f000005}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) 12:41:58 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x32, @multicast2, 0x4e24, 0x0, 'rr\x00', 0x2, 0xad8d, 0x26}, 0x2c) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @loopback=0x7f000014}, {0x2, 0x4e20, @local}, {0x2, 0x4e20, @multicast2}, 0x24c, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040)='vlan1\x00', 0xffffffffffff8000, 0x40, 0x5}) 12:41:58 executing program 4: socketpair(0x38, 0x0, 0x0, &(0x7f0000000100)) 12:41:58 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x5, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) syz_open_dev$char_raw(&(0x7f0000000300)='/dev/raw/raw#\x00', 0x0, 0x40000) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x220880, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="0600313a2cdf1653a2932db117bdf77759b564e80fbfcabdef7ad3e30a601153bf44f6779c80b718660486148ceb8a9194470dcc83daa99c2786e6f9965a4713350404ec8edc518ffa13da9fffb4d739e449f57e3038821adc09b11bb7c825bde3f2a0b421f0fe751a0c5fd610171cc918d3c5a36dffb7e1a7a9018f541a00"/148], 0x3e) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001180)={0x2020}, 0x2020) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000100)) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = msgget$private(0x0, 0x400) msgrcv(r3, 0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r4, 0x80047213, &(0x7f00000000c0)) 12:41:58 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f000006}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000000), 0x4) 12:41:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) [ 254.764252][T16536] IPVS: set_ctl: invalid protocol: 50 224.0.0.2:20004 12:41:59 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0x0) [ 254.825073][T16536] IPVS: set_ctl: invalid protocol: 50 224.0.0.2:20004 12:41:59 executing program 0: semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000000)=""/55) 12:41:59 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 12:41:59 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000840), 0x0, 0x0) 12:41:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) 12:41:59 executing program 4: r0 = memfd_create(&(0x7f0000000000)='HMARK\x00', 0x0) pwritev2(r0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000100)='G', 0xfffffe4f}], 0x2, 0x0, 0x0, 0x0) 12:41:59 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f000007}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) connect$packet(r0, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:41:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)=ANY=[], 0x8c) 12:41:59 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f000008}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:41:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) 12:41:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)='e', 0x1}], 0x1, &(0x7f0000002880)=[{0xc}, {0xc}], 0x18}, 0x0) 12:41:59 executing program 5: r0 = socket(0x2, 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000005c0)=ANY=[], &(0x7f0000000400)=0xa0) 12:41:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000100)="3378d3ff377a2f67b928adda44ff3b3565ee4c6d809a9e949062fbdb8b65a9dbe77871a139ffcada502d1e0bb9a3314710ae760b4d6bd7d2f9147e58b52afa019710dc4b19e55928e9754aa8993dd32bae2d564036be160e5228aa53611dac0ebb6813322deb5889bdc8643b85a83fcca82284d5a44c4bd156bb24f7acdd1f6efbe9653370b62071ecdd16b1a3f15d053fa6473738dcfdf0cfab8af73ae351af4c84760090d730676f9886a14486a3a9f7f93626ed9516e7dcc7", 0xba}, {&(0x7f00000001c0)="fbb54025b1bddcfd28d04dc9395f2a9606459baa9b8ec0726330f1d95ba9b11af489ab3017064e9dd605d5c0a19bb85dcaf0fcca5fb358af5388c3ba9e1f134bde10567b33f8ab9602", 0x49}, {&(0x7f0000000240)="5e4ee7fae984731fab1d1c4215d83d4150b36784b9bb9a2e7424c471c5177033f06d3a603686368016aafeb4c4711d8dc3252103c21da403b1e8e4a41c4f23a7ba1c171c69a81c4676c279f51afd20a57bba9e3b80d7174ed46f95faf5e0a080ae6996047b3fcdb1b14ac4a2c4c14174a1ad93820016c6828cd70e80169d075dcd336370cb39303c55cd5d5c1b0118430eda86d7d2a346c7626efcfea42495", 0x9f}, {&(0x7f0000000340)="6506056d302aa287e8abe0abd7222e856178807905f17acb6c3166369343a734ade6165d187573ea8215751413520c8c0227819fbe5bffd6685983a9cd5056a1e4eafe1f30024150c3d1e7ded52341c3ffa74ccfadb93338145a2e12834152a635bb6cf802d3420aef9e356b465510761e3f6eb4", 0x74}, {&(0x7f00000003c0)="f576e31500ab4aa1cecd4c1e3a03872c8760f3ec6dc444c94ec71a598e6362d82a4534e647e9832150d4887f1d2ade35583601af7a28eab7ebab84a223db951a75faf42582b6485356fe9e76b63d069a42ef2f998a70037c89f5fbad562645235284c36c9e116e92ad6737b3472774f897257957e9961cdc26e98d6acdd14118a0e743b544eb8d8eb773c4aafe52731da3a4ba14b277bd2376d583b21328993ed4b5d4036968a087690a09b84c2227755070b87d388d4f679fe18a06845901dba65a3936e700f069bd30f48587de", 0xce}, {&(0x7f0000000040)="0f4456737879da4edbc73bad6bb47841e09a014f4e6ea9e207854af5c6a7ef5a26a97116ef4be3afef3071ad1eb4901e08186e833480", 0x36}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="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", 0x943}], 0x8}, 0x0) 12:41:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000004c0)={r2}, &(0x7f0000000340)=0x8) 12:41:59 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f000009}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:42:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) 12:42:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000100)="be", 0x1}], 0x1, &(0x7f00000001c0)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x3c00}}], 0x1c}, 0x0) 12:42:00 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_int(r1, 0xffff, 0x1003, &(0x7f0000000000)=0x28302738, 0x4) 12:42:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) 12:42:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000001c0)={0x0, 0x0, 0x1, 'U'}, 0x9) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000001940)=ANY=[], 0x5c) 12:42:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000980)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000200)='3', 0x1}], 0x1, &(0x7f0000000ac0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 12:42:00 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f00000a}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:42:00 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 12:42:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000000c0), &(0x7f0000000180)=0xb8) 12:42:00 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f00000b}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:42:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6}, 0x8) 12:42:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, 0x0}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) 12:42:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a3"], 0xea) 12:42:00 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg(r1, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 12:42:00 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f00000c}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:42:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, 0x0}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) 12:42:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) listen(r0, 0x0) 12:42:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@prinfo={0x14}, @sndinfo={0x1c}, @prinfo={0x14, 0x84, 0x7, {0xf}}], 0x44}, 0x0) 12:42:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000300), &(0x7f0000000340)=0x4) 12:42:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, 0x0}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) 12:42:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000900)=ANY=[@ANYBLOB="a3"], 0xea) 12:42:01 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000040), &(0x7f0000000080)=0x18) 12:42:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={r2, 0x0, 0x0, 0x5}, 0x14) 12:42:01 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f00000d}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:42:01 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg(r1, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000580)=ANY=[], &(0x7f0000000200)=0xb8) 12:42:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) 12:42:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000200), 0x8) 12:42:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@dstaddrv6={0x1c, 0x84, 0xa, @empty}], 0x1c}, 0x0) 12:42:01 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f00000e}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:42:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) shutdown(r0, 0x0) 12:42:01 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) 12:42:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000100)="3378d3ff377a2f67b928adda44ff3b3565ee4c6d809a9e949062fbdb8b65a9dbe77871a139ffcada502d1e0bb9a3314710ae760b4d6bd7d2f9147e58b52afa019710dc4b19e55928e9754aa8993dd32bae2d564036be160e5228aa5361", 0x5d}, {&(0x7f00000001c0)="fbb54025b1bddcfd28d04dc9395f2a9606459baa9b8ec0726330f1d95ba9b11af489ab3017064e9dd605d5c0a19bb85dcaf0fcca5fb358af5388c3ba9e1f134bde10567b33f8ab9602", 0x49}, {&(0x7f0000000240)="5e4ee7fae984731fab1d1c4215d83d4150b36784b9bb9a2e7424c471c5177033f06d3a603686368016aafeb4c4711d8dc3252103c21da403b1e8e4a41c4f23a7ba1c171c69a81c4676c279f51afd20a57bba9e3b80d7174ed46f95faf5e0a080ae6996047b3fcdb1b14ac4a2c4c14174a1ad93820016c6828cd70e80169d075dcd336370cb39303c55cd5d5c1b0118430eda86d7d2a346c7626efcfea42495", 0x9f}, {&(0x7f0000000340)="6506056d302aa287e8abe0abd7222e856178807905f17acb6c3166369343a734ade6165d187573ea8215751413520c8c0227819fbe5bffd6685983a9cd5056a1e4eafe1f30024150c3d1e7ded52341c3ffa74ccfadb93338145a2e12834152a635bb6cf802d3420aef9e356b465510761e3f6eb4", 0x74}, {&(0x7f00000003c0)="f576e31500ab4aa1cecd4c1e3a03872c8760f3ec6dc444c94ec71a598e6362d82a4534e647e9832150d4887f1d2ade35583601af7a28eab7ebab84a223db951a75faf42582b6485356fe9e76b63d069a42ef2f998a70037c89f5fbad562645235284c36c9e116e92ad6737b3472774f897257957e9961cdc26e98d6acdd14118a0e743b544eb8d8eb773c4aafe52731da3a4ba14b277bd2376d583b21328993ed4b5d4036968a087690a09b84c2227755070b87d388d4f679fe18a06845901dba65a3936e700f069bd30f48587de", 0xce}, {&(0x7f0000000040)="0f4456737879da4edbc73bad6bb47841e09a014f4e6ea9e207854af5c6a7ef5a26a97116ef4be3afef3071ad1eb4901e08186e833480", 0x36}, {&(0x7f00000004c0)="84095f3d278f68d91306da06f453e8c1d5ca6a1b8e7a2536f8c22e65df82ac920a5659c31631da99bcaa0187a3359bb398d6995ed7e0ee38521d1986389fe69409154386b236b80fcd62c407fbbadab85911e4b12a5eb3b54709bd6170b7ea2b82e4d73def210748348a2cd593b4b12a54574bd85ddd3c41c97b905138f34252358714470492950240d5e967482cf2f49bc24c26e3b29d9a9ab5332627b97a50c27fc4d9e40277799544dd094e1aeb0b207eceaeff84d0865684955a82cb0facc337c1aecf3903763b4f2a0fcbf0940398cb4e41d49f36b369ebec9ced4054e1356cd80d3b61edc146d9727cf30b5b87ff50e641725c8c8ce0045997809096058e8a22919e13347d2c82d5400cb8628fc443655f1490e8ec82e05730a7d83ee7e006ccac6b514c0c15cee56f28df29f861b80f8dfc2a8c08ac40eb532dd8f107ac9aa9db68c67f24a3997329fd57de5449acae117c2819cd1078ad66d5c807f9f25d9810398b52a0220b4d87b038d144bae646b0673556ed8f1e0e4e25683c30487f35803193deebbcf165473de478e476101c2ebdfe86bb85f71e3cbd46ca69aad9c8e769d3e237240bb8afb01cb528a6e9c5e72b68c5e418a7b370b7b5529f5347f3c74524fe2870eda072816b5879799578d94fb77cb9ba26ddb9c63eb43f01eb3f6be4795a4b65e0a90f13c3c306f45d0516e2f035f02bae7af9e6fd1513d322785c91e21509c46d53c136611b9c8ae78cfe38f94c6b642c723ffd3dace716a3a9089723d43f60fb59327e83a07a954cba45ee4cec4e5c643d8f522f6574ed285fffe722d4fd1e9b8bce031d0862b5ca4e39fa71deeea7d81a28640a7d635ea9e9d6a1e5022dd4ea7fa1babe8adcc45d78268b5ec14a6350702d0a5ccbdc9b13a95de142ce139891a5b183c11bd506e1dd0c6020cc3109d6789ee6237982fab997cf64750d531d4aff1af798ff247a8f8bf2461c882940e16d29669b47370c7e26b40932b1fa6f457c472468dfa6f69e2051a48266c7a3003fd965c3be8e018ddc7c6be5b9bd8ea38d25e6b83350014e12221e8213f5009907d0c98e138685b936e9195a6aca3509b8c814d1093692a2d077e062696c8d5ac8d68c450edfd34b955c373b6f88ba8f3b3e2f924045b364e47da8cdd73d2b4d974772d265d5e66d5af6a6db0d3227cee1309badb765c5d369d15c73aeb50278320b5f992396ecd85bed4d2fee0b707d1827e1c69942a7c308fe6789d1840e2b1b2779f8a56ae29109e378d76bd71949c0990d34542c94aba1a6886d4a7a5383e4d38a74c9c86fb0bc46d3df4570cb7cff75f5c578c22ea9cb14f77e431ecccab0d4e3fe91f28112a0c47d98bdaa348e691d6238e0011e532e8dea5f2040197d93a2af619828252c1e52e5836e22b808487dbddea8349f1dbc997bf2a03eb4ade04b6cb121de29c9357bf601ba3701b948b7ed7eb6ba6f4aa16251df3e8371e8796f7e66715c7e866a169cde8ad95a2ecc4942e5bf87744c25e413b3f429ae9848027de3d14130f2d0c9f702183d1ed45caa0a36d85a32eb843ce7dccb38e1a2c7c72eb1c18b873d30fbb4717c7322563a686d7a35ad7e78d694e69a9a5337e3bc16648dadafe551cb9f213bc93180685e99ab19723ab69dd6f72f6526c73c56d812c973a84155f4ab89c85c6b6916de52e7f193d77e92bee9b6b7b2ceed48e5a5647f7229d66c18806cfaf9ab17094b6b6b936ddb564ff9392b223fe220fba5bc73792d157b15c8b00fd0b973b8d1be2f1763cb369f0902397e72b1b577f830a72ea03660a2ed36ec200e8946bd88b3c7d7e36bd59b6db4bb7b987e2afa196ee3af5334b5c23895ffab9502d9adc8ee309ed75e0c68fa9ed70e9802a52dd99a08320d0073c01550c991cacd7083cd3cbd2fbab034d28f4215ef4c0af819d625a526381ebc5e1369d59e9652a70041996adc9937e7542d58b4105d1ede0aceeb2cc6ae7b5909f913d50dcf562255e37321eca8a4d36014cacf736df979f47e17afd06c10ef58a810947dd33d974e951d8774bf80d86e15bfc507fc77126de248eab181142ac456edac37e5a6bd3e6a610c862a19b5d1997416e7f6cb7eba432472e56338d7bee759dcb2038d17fc69bb3ec9a7cd59a927b66e387d1b34c63cb692ba8c2c93a64fc5480d5eb72280f4f8a69cf418f98f4cb84be49e51a712883988aad5755d56ae0d79391355295f89828b45e73336d3156623ea0bb643f22b5c91dfff7086329518f0bd9206255e362217c510b53512ded1e944836a0c2530ad8729e0dc8e5e9cc4bd0bf00641f9d31edd92a4eed82ba9b5cb277dd5d519e9bb09e9430a9365da976f50eee8f838399b356eac6d02cd561ff8e8c0c47fd0ed2c759ed07ae50353e594c676863697c8dbc2ba06456a21442d4d7b5a9e7578f05de5b525810b60ab45ba7a7979eb34c31cb1572cb6c1a83d2c8193d180f9f42227777014d8c99a2365143822bffdff22a1be1dffd5738e5bbe510c172955535342cd073c500faf9dd23f3695e8844aa58e9e834d63ab2564397cffbf2ca46b66995d250f1eef66a7cc2545de4a69b05ef3a41b17b0cbad4fe8399c78f676240445f60572fdaf4b9cc576f3a37e6f15b15a74f4ab35108f34ce96636f477e1e8edd50b7fc71582249caf2f8cdca2795d8f8846b94b578fc135740568a1b015a67b7ce31c75ab111c1a960612a56829e071959e1474f728d04b2a607539415d1d241cd426f1f2e181e1fb0c2b531474d0daa5b304f044d754569d4e0d06ea00cbd6e01fbd8c3a37e8b19cbe4cd019fb7125b397eed0dd538b8605518985884b920f0e360d385c0bbbc123a51e9f3d5dd6843132015e739de65f2d982319bb37c17d2722b2eee2e1b9ff03c2449af78ea71dab78d8715be256e63da3caea756679390401f9777270113117162a57c6b0fcd7220873fc4f088dabeb31b115c04acd5d0d90854ef6fb3072c9a3c298ff2dfe0430e9ed3cca6d6020afef40fd745abcc441500213fdb60557ddcf51b91c77216347a45d0f600a4db95af914a75dcb0ce61a25ae1f20b27098c9053abb37a8addf3fcb565fe2ec678e5936b176d49aefa98f95951ce8108a6f56f390e78f24cf4e907ddf8a4310cea0864342dc15678fa94d43b0dde63e93a0375c5e71268732b9a01a6eab0ee4d33574048b9a31a89721b447c898072afd028b144009090bd54555f8fcdd65316dab5fafb1568c4c209dee2e39bfaeb8dc3f9b84f0868337c58d98c7970980f7349ec6b96c3bf2768475690dc0e93756a6a29de53b699dc1a8445e86cd6591f652e95a442e29f718d3744e33560085f13edeff6d6db0f5c264e94eed8dec77ecb715839b2667fe34622ad4a4befe27b44a9424193dd9422ea3a6ac86264cc65409ad27d9b21c0fd2d0c745a8964bf5ca87100db8ddbb3263aa3737dba0bad9f5a104328094922d87fcfd4f96fb21449ca8cefd936e98783fb096e8da58f625eb6d73c58de808d97812944a1044f51c77bd7dc0031fe55562f707f0069f085da76417a59ffe0e86dd02af9cbc9009bc2b0f693b86a9f3c4122a3ccfc8cccfc0e7762773004d9166263ff2298ceaffcee71368b78b02c5db6d16d650e32e8e87030f698d989bea875f0ea5ad4643c14179b8c14d13997637639c381d57de9e3cc2ecac04177ab3a53fd0a67a5bbf29615dc7768e78d36b87dd9d14b65f81c99e6c405c77228728f8c73f9c0bf1dc60de31dbbae7d8261de695420d93bd260ad07eaa8837eef3b33fbb67a7a8a5fd98cce79520b3523178dcfcaa02cfb994e54483766241ceceae060fc0b7d7cd1aa7a60a687ab8052993c02b8c3de72cc3c59eb4cd48be3e80e2e324f3f1e6fafe56bc3b434b332747048ffadb6a38a72fa50f6a210866d4ba7db05259013dae15bfcade403d2cd05b35b724bc327af30c72e623a9589ffd0d8e9ea3cba9c254e5b4e04b46cd2b03e7dcb62564d07009172e008d9799abfa57283d5b16641a11c104bd2aa346c5dc09b271ca08bec00bf152a614af2cd5d8adcb2ece85508fd5efe5c939c567b0542083cf8a8526af7739146adef917263fcf6fa7a87b8b42f00f30726a9bebe177b90a50be44c85392fb6d6802d0a264440428947b0abb0b64965d618721386d73489174d7ffb62e660b9f9f1fc0ff64d17c3881a070f83615ca2ad6736275dfbf8fc4607af90fa555a992945d2ffc05de6d17d8224660d2a62aeb79e958e151ec07c30196cba0780d37b4aac5d87b14e54346e760c21112dee3156f867a3eb1349ffce16a9990dcde68efb57bd272cdb17278bda421fbc96624511f8ef296ec0e8575ce4f3ab4842b5b0b904dbf1c5b130cc144d8c9bef0b4fe23a5cdfb57accbefac8b2453067aa92a1ebc213248d6c3da909f7479a56b5015ad7db58deaa38fcc71ed48fb55195c95b0dd3f5148680de596aa0f8caeb38a66f7fb8e37b09228f59accce8ecc6e617e963381d419848d6230695f63f21e97644cd710c41db60dca3b8c30b31802da02c3204e23355fe836fdc1458e7a01dd9f7cfd56864f68484cf4062ec52757c7ef688726dfd99856d8788b9006f4f181c677c4601807c43bfc53bd1a3fea1e08b0fb6a246180d055af377e694e644675a5f49c4fe68bcd566e1043817391dab7b437a8e5f8cc0d8fd2a5fca212615df7861efa1de68a77f755429449d219289d2bc315dcd7a0d56cf1789ab24111af72720736d398e24392179ccc2032f2661059fd9dc6d6623c57399ffee43580b48068e4fcfc5e5f29320981c54bb6e49877c2fbd1270e1dd7a10e5b15a8f2cdb9ff0185fc140c7c4c5fdaabbc1eeffca7dab877758317d3bae94132e5d33298ee2f763bb0e6c8a9f59e3fd40a620e33fe0ffa0a51763da9f663c8e90a118142fde2cfcc0cf5a5e389806c0678467c2de13af1fa4be66dac7f37a7e4ac71aa081756f861d32302b14141612936d0585a97fcef3e8a95128c5bd85480dec7d53b4ea46612828b5cdf0428e7141f7e2f6cda421545045d3f5b6d398effc0b479b9b7a4d28aab0b5bc87b8d443310e5a1c7b7078a1a7c1a19ec68e51f2d74eaaab4cf4378a5ac6ece299cdd2ff31f6662c92ee7372ccd1f4eadd786d8fefd8e4155c15935c98408058796dc441afa9875026f1d701e50cf6f1c10abaab735e737805accd8d28ac3cdea2c6d26ccaa405d76f9050a91c3bb30578f59112f7475ddd0a195fe5e3570eac49f9a95dc5748e9ad42084e226cf33faf6dc02edf487417798403bd67cfdf50e129b2d5a6320576aa9f93939d0b5e3e1de17f17160604e53fb84832ed7883a6ffd574c264b32b4e187995fd3bf3a74c873ea381ca889ac276f1fc39b64f5eb2d88a2613e0b191dfd81551778650a5b0acb73b16a869ade8214a79cf029b9aaca793aa3d951e85ebc171970d69b18ad4f42f4405dfd317ea93497d8f5e8a8421de185548cc47a4d4b8cd704ee2ca1dff9e8f3c14ae6c5ddaa94ec4dbd37cb39b1bf435972c8061102c0d8580deaf7cd40317797240bd1cf9d2f9f53c6a3c4749d70365fe4ef10800601d768feebf526493571de5c18efb620cf97b0c41756c9d73f9a6e5dd5fb77843e0fb939c250bd3272bd93a84c08cd99e2daafd3b1ebb4268e16741e41aff58bff1570f8e9ecdfd3892381deb5f24c32099a1199fb107ca7a6dcc1ac324e5f18d0a60cfa870906751e926a7b847e5c43c47efd1be22cc5132157e779c3c96cec086ec068b2c8cf8b93c530f1e0242d4ddcae51d747c068", 0x1000}, {&(0x7f00000014c0)="3319eeee5dbd96c3c641af909471bdf3b9eea06c88df3287a08d08cb43c2635907d3ca03b72728028ac09e39d007db67cd617841ce0235d2382c17e26fcf3b76650341c9bcab4fb6409e030bc0ef845832557d10a1ac7c0d0103bda0b455f906bbc93365ee4a0da840fa8844623a2cc128363399bcccfa3962c3c5d7d8bf1608710f527e1b480e42097d950c40a64fac2a5e36b910d499d16c517a42a937a037fe4351d359f38bbadb95e0a8dd753049c2e87db527fb37cca399a425cb81995b8f4c83bbc9bcc259442ed4af15f59d38eeb8f4902b6932308cef5296b6506ec7f030ef12183063496023ea1526bcef2344dc000540052d43453c66a8d7e126c1209311378ed74616e7218d2ba147ab944394793d4158421af29ec9e90091c9091a0421554e0f79925b5fc87c93b7ac9c76af5d772a2747ec9eefb58a6658a93ca5d97a963f50574d4b9e3772ec3b43ede0ec9d204cd052eca66a57add5392a2831843ddbcdb9c6ece39c1b6beff74a3963b8fbb20f23e2e59d29a2ca6244c0804eedb180e548a4ff278e64a5d1c0b3d75358d43029b0355cff4149cfbd00eaa91ff26547bcd0acf1df56494783daae385c0a1521708992de807e5955454eac8f2db2f8fdbb29d2a0cb8e8ecb6e01f378b8a83b39dc9853731e5c849e86548f0b96c4b46c146a79eb694e400fc9280d02703c38bcacfb0b131d120e9e3bb5d36441858bf6903f1a9e3b2e29457c6005a8a0d5865e69987158afe23109d248236c4175e2d85512ff4e157aa7cf5f1e2433859e837d98128e76ad3d8b8d90b40f94153a78c9633295075451b88415fa1dda2d85fea8e31bfea825935ea0078f0d7707cfdafbdde394192d56fbeb1f922de317d2f0c6bb0040667aec675e2d5351510c2ebbb3da38266da53c6272d13dab8de2c62e7f821b1bdc2c3e70d4750c3618db942190db796676fa024c09bf42591cfe9c0306f438deaef59df6fe9c7ce069019070036b7e31d3d808c3bb907210d5c6614cb5cab66235639166678b850964870b275682eadb5df1b368c545d601ba6acc7dc440ad3ce53de391ea4669600c45c20f92b037b6e6a9fdbaec146cfe954dbf3bb3f1c80cbe37df53f4c716bc94f424904f1a2cf2b586849147ff7080122535060e4288428c3d67115d1fcde6146375b09baefc5cee999752b24980d85370163fb9cf9175da44bbf98f663cbb3e6e3fbd8c7f2a32e5cab2be00e7b223500b810c1c5420fd87b7f640fc7de89c48e738283fd634929bc64269fb16daefc80169a5e6da2124c45d5ac6c9cb7b7950675c5d6ecfd968667a63b15d0fb8fa170478b56d612e650de152af2143e96b8ba13c78d0bfba25c24a1008e6f6e6b64422fc4280274e63cefc7bd3250050f25ec277e131fd6eb589c3c83637283e5d5cbc5c3b50", 0x3f4}], 0x8}, 0x0) 12:42:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) 12:42:01 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000380)=ANY=[@ANYBLOB="1c1c4e2300000000000000000019"], &(0x7f0000000080)=0x98) 12:42:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0xc) 12:42:01 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f00000f}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:42:01 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg(r1, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockname$inet6(r0, 0x0, &(0x7f00000001c0)) 12:42:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:42:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) 12:42:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000140)={0x0, 0x3400}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@init={0x14}], 0x14}, 0x0) 12:42:01 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f000010}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:42:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 12:42:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000000c0)=ANY=[@ANYRES32], 0xf4) 12:42:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname$inet(r0, 0x0, &(0x7f0000000280)) 12:42:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast1}], 0x1c}, 0x0) 12:42:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000100)={0x3, 0x4, 0x3, 0x6}, 0x8) 12:42:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 12:42:02 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f000011}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:42:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000380)='#', 0x1}], 0x1, 0x0, 0x54}, 0x0) 12:42:02 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:42:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000240)={r2, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000300)={r2, 0x1, 0x6, @link_local}, 0x10) 12:42:02 executing program 1: openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0x22040, 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x94817ddb13da0f89, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}}) 12:42:02 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) 12:42:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 12:42:02 executing program 4: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0xa01) [ 258.179182][T16758] device batadv_slave_1 entered promiscuous mode [ 258.218190][T16756] device batadv_slave_1 left promiscuous mode 12:42:02 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f000012}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) [ 258.243548][T16758] device batadv_slave_1 entered promiscuous mode [ 258.260005][T16756] device batadv_slave_1 left promiscuous mode 12:42:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000200)='wg0\x00', 0xfffffffffffffd67) 12:42:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="899cb9c17419bf1c13d924493fc4359176f87a5707058464c065f260abd98c67", 0x20) 12:42:02 executing program 0: openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0x22040, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3003101, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x11c820, 0x0) 12:42:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x3, 0x0, 0x2a0ffffffff}) 12:42:02 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000b80)={'raw\x00', 0x3, [{}, {}, {}]}, 0x54) 12:42:02 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f000013}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:42:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x23}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="f69a4243474cabd59716fb7e541db003dddafbedbf6f7c82161f4277a4e04b790dbbf2d571c5503e", 0x28}], 0x1}}], 0x1, 0x0) 12:42:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="899cb9c17419bf1c13d924493fc4359176f87a5707058464c065f260abd98c67", 0x20) 12:42:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x3, 0x0, 0x2a0ffffffff}) 12:42:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x224, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x190, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'lo\x00', 'bridge0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'wg0\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x1, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x280) 12:42:02 executing program 0: prctl$PR_SET_DUMPABLE(0x4, 0x0) openat$pfkey(0xffffff9c, &(0x7f000000c580)='/proc/self/net/pfkey\x00', 0x0, 0x0) 12:42:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 12:42:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="899cb9c17419bf1c13d924493fc4359176f87a5707058464c065f260abd98c67", 0x20) 12:42:03 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f000014}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:42:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x3, 0x0, 0x2a0ffffffff}) 12:42:03 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 12:42:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') write$uinput_user_dev(r0, 0x0, 0x0) 12:42:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x9, 0x3, 0x1e4, 0x0, 0xffffffff, 0xffffffff, 0xbc, 0xffffffff, 0x150, 0xffffffff, 0xffffffff, 0x150, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x9c, 0xbc, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}, {0x0, 0x220, 0x1}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@loopback, @multicast2, 0x0, 0x0, 'netpci0\x00', 'syz_tun\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x240) 12:42:03 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000140)=0x100000a, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 12:42:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="899cb9c17419bf1c13d924493fc4359176f87a5707058464c065f260abd98c67", 0x20) 12:42:03 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f000015}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:42:03 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @dev}, 0x80) 12:42:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x4c}}, 0x0) 12:42:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000000000)='^', 0x1, 0x404c190, 0x0, 0x0) 12:42:03 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000005c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "430d1e", 0x8, 0x0, 0x0, @remote, @dev, {[@fragment={0x29}]}}}}}, 0x0) 12:42:03 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) 12:42:03 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000140)=0x100000a, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 12:42:03 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/psched\x00') pselect6(0x40, &(0x7f0000000080)={0x7}, &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0) 12:42:03 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f000016}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:42:03 executing program 0: r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000000)='./file1\x00') clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x7d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r2}, 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) unlink(&(0x7f00000000c0)='./file1\x00') 12:42:03 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000005c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "430d1e", 0x8, 0x0, 0x0, @remote, @dev, {[@fragment={0x29}]}}}}}, 0x0) 12:42:03 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) 12:42:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8941, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:42:03 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f000017}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:42:03 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000140)=0x100000a, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 12:42:04 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000005c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "430d1e", 0x8, 0x0, 0x0, @remote, @dev, {[@fragment={0x29}]}}}}}, 0x0) 12:42:04 executing program 1: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x12000) 12:42:04 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) 12:42:04 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000140)=0x100000a, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 12:42:04 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f000018}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:42:04 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000005c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "430d1e", 0x8, 0x0, 0x0, @remote, @dev, {[@fragment={0x29}]}}}}}, 0x0) 12:42:04 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) 12:42:04 executing program 1: io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) io_setup(0x8001, &(0x7f0000000040)=0x0) io_destroy(r1) 12:42:04 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) 12:42:04 executing program 3: io_setup(0x2, &(0x7f0000000240)=0x0) r1 = socket$unix(0x1, 0x2, 0x0) io_submit(r0, 0x200000000000024f, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)="db2c1f58156becb79aea4f72d59b7bfc8d984b396c480c15c29aeb5fa7287477aae52e4a76f7a73a03454e0a0a8f9cda3bb960a75ea4f05ee3df60996701ed8c814157d1a829f8571cc4baf1e1bc57ab1f63ec1fdce0e7f4aaec9cdded8d4885c10e92fa4154dc9dba8c49659d4332bc8e4a6d1197bd3b0c8d85c78d938488286fd665eb65a6ffa2b4fdabd2d9675a64aa865cd49b0984b74750a53346492ac02fd61bb8e9009e8429dbe1c947c0643a310889bcccb846f3f6d75b142414d3f2247125d057b209162bf78f8537ef0ca9ff88e8d222f720b3a8218fe9", 0xdc, 0x4, 0x0, 0x2}]) 12:42:04 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f000019}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:42:04 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000f80)={&(0x7f0000000a00)=@rc={0x1f, @none}, 0x80, &(0x7f0000000e80)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 12:42:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8990, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:42:04 executing program 4: fsmount(0xffffffffffffffff, 0x0, 0x10) 12:42:04 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f00001a}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:42:05 executing program 1: sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x830008bd9443f62) 12:42:05 executing program 0: syz_open_dev$sg(&(0x7f00000022c0)='/dev/sg#\x00', 0x0, 0x0) 12:42:05 executing program 4: syz_open_dev$usbfs(&(0x7f0000000ac0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) 12:42:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8917, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:42:05 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000f80)={&(0x7f0000000a00)=@rc={0x1f, @none}, 0x80, 0x0}, 0x0) 12:42:05 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f00001b}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:42:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:42:05 executing program 4: ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) 12:42:05 executing program 5: fsmount(0xffffffffffffffff, 0x0, 0x0) socket(0x2, 0x0, 0x401) 12:42:05 executing program 3: clock_getres(0x0, &(0x7f0000000480)) 12:42:05 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f00001c}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:42:05 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000000100)='e', 0x1}, {&(0x7f0000000340)='L', 0x1, 0xbe69}], 0x80000, &(0x7f0000000980)={[], [{@subj_user={'subj_user', 0x3d, '@}'}}]}) 12:42:05 executing program 4: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5c04, 0x0) 12:42:05 executing program 4: io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) io_destroy(0x0) io_destroy(r0) 12:42:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8907, 0x0) 12:42:05 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x410000, 0x0) 12:42:06 executing program 1: syz_emit_ethernet(0x8a, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '~\x00 ', 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "c40a32f67786836675f97e591199a83c"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x0, "7eab1e1933c5f320df34486d21"}, @mptcp=@synack={0x1e, 0x10}, @exp_smc, @sack={0x5, 0xa, [0x0, 0x0]}]}}}}}}}}, 0x0) 12:42:06 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f00001d}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:42:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8949, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:42:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8930, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:42:06 executing program 0: recvmsg$qrtr(0xffffffffffffffff, &(0x7f0000002740)={&(0x7f0000000080), 0xc, &(0x7f0000000280)=[{&(0x7f0000000100)=""/86, 0x56}, {&(0x7f0000000180)=""/211, 0xd3}], 0x2, &(0x7f0000007240)=[{0xc8, 0x0, 0x0, ""/182}, {0x28, 0x0, 0x0, ""/21}, {0xb0, 0x0, 0x0, ""/155}, {0x1010, 0x0, 0x0, ""/4096}, {0x28, 0x0, 0x0, ""/17}, {0xf8, 0x0, 0x0, ""/228}, {0xa8, 0x0, 0x0, ""/150}, {0xd8, 0x0, 0x0, ""/200}, {0x1010, 0x0, 0x0, ""/4096}, {0x28, 0x0, 0x0, ""/21}, {0x108, 0x0, 0x0, ""/245}, {0xb0, 0x0, 0x0, ""/154}], 0x2640}, 0xffffff76, 0x0) 12:42:06 executing program 4: r0 = socket(0x22, 0x2, 0x3) write$input_event(r0, &(0x7f00000001c0), 0x18) 12:42:06 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4008af25, 0x0) 12:42:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894a, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:42:06 executing program 3: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000008c0)) 12:42:06 executing program 5: syz_open_dev$audion(&(0x7f0000002640)='/dev/audio#\x00', 0x0, 0x414601) 12:42:06 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f00001e}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:42:06 executing program 1: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='}\x00', &(0x7f0000000240)='./file0\x00', 0xffffffffffffff9c) 12:42:06 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8008af00, 0x0) 12:42:06 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4008af25, 0x0) 12:42:06 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) 12:42:06 executing program 0: io_setup(0x2, &(0x7f0000000240)=0x0) r1 = socket$unix(0x1, 0x2, 0x0) io_submit(r0, 0x200000000000024f, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)="db2c1f58156becb79aea4f72d59b7bfc8d984b396c480c15c29aeb5fa7287477aae52e4a76f7a73a03454e0a0a8f9cda3bb960a75ea4f05ee3df60996701ed8c814157d1a829f8571cc4baf1e1bc57ab1f63ec1fdce0e7f4aaec9cdded8d4885c10e92fa4154dc9dba8c49659d4332bc8e4a6d1197bd3b0c8d85c78d938488286fd665eb65a6ffa2b4fdabd2d9675a64aa865cd49b0984b74750a53346492ac02fd61bb8e9009e8429dbe1c947c0643a310889bcccb846f3f6d75b142414d3f2247125d057b209162bf78f8537ef0ca9ff88e8d222f720b3a8218fe9", 0xdc, 0x4, 0x0, 0x2}]) 12:42:06 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f000021}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:42:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8954, 0x0) 12:42:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="90000000", @ANYRES16=r1, @ANYBLOB="01"], 0x90}}, 0x0) 12:42:06 executing program 5: r0 = fsopen(&(0x7f0000000000)='f2fs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='async\x00', 0x0, 0x0) 12:42:06 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4008af25, 0x0) 12:42:06 executing program 0: io_setup(0x8, &(0x7f0000000080)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0xf, 0x8, 0x0, r1, 0x0}]) 12:42:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8910, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:42:07 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f000022}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:42:07 executing program 5: io_setup(0x24f, &(0x7f0000000180)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 12:42:07 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e59a1463f25431630cb9933001bce03b20a4515c2857443e27fc66125ebaf3953fdd51c8e9542c77dd9426faa7c37547e7e2cf9a9a2d3f686db1ba77afd90b"}, 0x84) 12:42:07 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4008af25, 0x0) 12:42:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)) 12:42:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891b, 0x0) 12:42:07 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, 0x0) 12:42:07 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f000023}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:42:07 executing program 4: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x4008af25, 0x0) 12:42:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80108907, 0x0) 12:42:07 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 12:42:07 executing program 3: io_setup(0x8, &(0x7f0000000080)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0xf, 0x0, 0x0, r1, 0x0}]) 12:42:07 executing program 0: r0 = shmget(0x3, 0x3000, 0x20, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000080)=""/4096) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_RMID(r0, 0x0) r1 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$IPC_RMID(r1, 0x0) shmctl$IPC_RMID(0x0, 0x0) 12:42:07 executing program 4: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x4008af25, 0x0) 12:42:07 executing program 5: io_setup(0x8, &(0x7f0000000080)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 12:42:07 executing program 1: setreuid(0x0, 0xee01) setreuid(0x0, 0x0) 12:42:07 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f000024}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:42:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8955, 0x0) 12:42:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c04000024000f57006554e9dfffff0100000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100636271003004020010000500820000000000000000040011040406"], 0x45c}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 12:42:07 executing program 4: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x4008af25, 0x0) 12:42:07 executing program 1: io_setup(0x32bd, &(0x7f0000000040)=0x0) io_destroy(r0) 12:42:07 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f000025}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) [ 263.652722][T17070] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:42:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, 0x0) 12:42:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x6, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) [ 263.707730][T17070] ================================================================================ 12:42:07 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4008af25, 0x0) [ 263.752233][T17070] UBSAN: shift-out-of-bounds in net/sched/sch_api.c:389:22 [ 263.778322][T17070] shift exponent 130 is too large for 32-bit type 'int' [ 263.818675][T17070] CPU: 0 PID: 17070 Comm: syz-executor.0 Not tainted 5.11.0-rc3-syzkaller #0 [ 263.827501][T17070] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 263.837581][T17070] Call Trace: [ 263.840883][T17070] dump_stack+0x183/0x22e [ 263.845239][T17070] ? log_buf_vmcoreinfo_setup+0x45d/0x45d [ 263.850988][T17070] ? show_regs_print_info+0x12/0x12 [ 263.856240][T17070] ? qdisc_get_rtab+0x1f4/0x410 [ 263.861132][T17070] __ubsan_handle_shift_out_of_bounds+0x432/0x4d0 12:42:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8982, &(0x7f0000000000)={'batadv_slave_1\x00'}) [ 263.867590][T17070] ? qdisc_get_rtab+0x1f4/0x410 [ 263.872476][T17070] __detect_linklayer+0x2a9/0x330 [ 263.877551][T17070] qdisc_get_rtab+0x2b5/0x410 [ 263.882347][T17070] cbq_init+0x28f/0x12c0 [ 263.886613][T17070] ? lockdep_softirqs_off+0x410/0x410 [ 263.892008][T17070] ? __kmalloc_node+0x24f/0x3e0 [ 263.896884][T17070] ? qdisc_alloc+0x93/0x9e0 [ 263.901419][T17070] ? qdisc_peek_dequeued+0x220/0x220 [ 263.906735][T17070] ? lockdep_rtnl_is_held+0x22/0x30 [ 263.911958][T17070] ? qdisc_lookup+0x2cd/0x5a0 [ 263.916664][T17070] ? qdisc_peek_dequeued+0x220/0x220 [ 263.921974][T17070] qdisc_create+0x801/0x1470 [ 263.926607][T17070] ? cap_capable+0x27e/0x2d0 [ 263.931474][T17070] ? qdisc_notify+0x370/0x370 [ 263.936169][T17070] ? safesetid_security_capable+0xad/0x1d0 [ 263.942001][T17070] ? __nla_parse+0x3c/0x50 [ 263.946480][T17070] tc_modify_qdisc+0x9e3/0x1fc0 [ 263.951379][T17070] ? rcu_lock_release+0x20/0x20 [ 263.956251][T17070] ? rtnetlink_rcv_msg+0xad6/0xe60 [ 263.961417][T17070] ? mutex_lock_io_nested+0x60/0x60 [ 263.966667][T17070] ? rcu_lock_release+0x20/0x20 [ 263.971543][T17070] rtnetlink_rcv_msg+0xb1d/0xe60 [ 263.976533][T17070] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 263.982540][T17070] ? rtnetlink_bind+0x80/0x80 [ 263.987239][T17070] ? lockdep_hardirqs_on_prepare+0x750/0x750 [ 263.993242][T17070] ? __local_bh_enable_ip+0x13a/0x1c0 [ 263.998634][T17070] ? lockdep_hardirqs_on+0x8d/0x130 [ 264.003863][T17070] ? local_bh_enable+0x5/0x20 [ 264.008555][T17070] ? __local_bh_enable_ip+0x13a/0x1c0 [ 264.013945][T17070] ? _local_bh_enable+0xa0/0xa0 [ 264.018831][T17070] ? __dev_queue_xmit+0x1b1e/0x2c70 [ 264.024085][T17070] ? rcu_read_lock_sched_held+0x87/0x110 [ 264.029738][T17070] ? __bpf_trace_rcu_utilization+0x10/0x10 [ 264.035572][T17070] ? memcpy+0x3c/0x60 [ 264.039581][T17070] ? __copy_skb_header+0x369/0x440 [ 264.044724][T17070] netlink_rcv_skb+0x1f0/0x460 [ 264.049521][T17070] ? rtnetlink_bind+0x80/0x80 [ 264.054243][T17070] ? netlink_ack+0xb90/0xb90 [ 264.058868][T17070] netlink_unicast+0x7de/0x9b0 [ 264.063659][T17070] ? netlink_detachskb+0xa0/0xa0 [ 264.068610][T17070] ? _copy_from_iter_full+0x2f7/0xa40 [ 264.074010][T17070] ? __phys_addr_symbol+0x2b/0x70 [ 264.079052][T17070] ? __check_object_size+0x2f3/0x3f0 [ 264.084356][T17070] ? bpf_lsm_netlink_send+0x5/0x10 [ 264.089490][T17070] netlink_sendmsg+0xaa6/0xe90 [ 264.094325][T17070] ? netlink_getsockopt+0xa50/0xa50 [ 264.099559][T17070] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 264.105036][T17070] ? security_socket_sendmsg+0x9d/0xb0 [ 264.110518][T17070] ? netlink_getsockopt+0xa50/0xa50 [ 264.115739][T17070] ____sys_sendmsg+0x5a2/0x900 [ 264.120527][T17070] ? iovec_from_user+0x356/0x390 [ 264.125494][T17070] ? __sys_sendmsg_sock+0xb0/0xb0 [ 264.130560][T17070] __sys_sendmsg+0x319/0x400 [ 264.135176][T17070] ? ____sys_sendmsg+0x900/0x900 [ 264.149123][T17070] ? __might_fault+0xb8/0x110 [ 264.153830][T17070] ? __lock_acquire+0x5e40/0x5e40 [ 264.158874][T17070] ? set_normalized_timespec64+0x118/0x1e0 [ 264.164728][T17070] ? ns_to_timespec64+0xa0/0xa0 [ 264.169601][T17070] ? __might_fault+0xb4/0x110 [ 264.174316][T17070] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 264.180333][T17070] ? syscall_enter_from_user_mode+0x24/0x190 [ 264.187323][T17070] ? syscall_enter_from_user_mode+0x24/0x190 [ 264.193336][T17070] do_syscall_64+0x2d/0x70 [ 264.197818][T17070] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 264.203826][T17070] RIP: 0033:0x45e219 [ 264.207741][T17070] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 264.227372][T17070] RSP: 002b:00007f26a3a2ec68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 264.236088][T17070] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 264.244868][T17070] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 264.252900][T17070] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 264.260991][T17070] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c 12:42:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891a, &(0x7f0000000000)={'batadv_slave_1\x00'}) [ 264.268994][T17070] R13: 00007fff41439d2f R14: 00007f26a3a2f9c0 R15: 000000000119bf8c 12:42:08 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4008af25, 0x0) 12:42:08 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0x7f000026}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:42:08 executing program 1: io_setup(0x8, &(0x7f0000000080)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0, 0x0, 0x5}]) [ 264.589331][T17070] ================================================================================ [ 264.625218][T17070] Kernel panic - not syncing: panic_on_warn set ... [ 264.631920][T17070] CPU: 1 PID: 17070 Comm: syz-executor.0 Not tainted 5.11.0-rc3-syzkaller #0 [ 264.640817][T17070] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.650959][T17070] Call Trace: [ 264.654292][T17070] dump_stack+0x183/0x22e [ 264.658653][T17070] ? log_buf_vmcoreinfo_setup+0x45d/0x45d [ 264.665383][T17070] ? show_regs_print_info+0x12/0x12 [ 264.670623][T17070] panic+0x2e1/0x850 [ 264.674551][T17070] ? __ubsan_handle_shift_out_of_bounds+0x455/0x4d0 [ 264.681158][T17070] ? nmi_panic+0x90/0x90 [ 264.685423][T17070] ? log_buf_vmcoreinfo_setup+0x45d/0x45d [ 264.691168][T17070] ? qdisc_get_rtab+0x1f4/0x410 [ 264.696058][T17070] __ubsan_handle_shift_out_of_bounds+0x4cc/0x4d0 [ 264.702508][T17070] ? qdisc_get_rtab+0x1f4/0x410 [ 264.707386][T17070] __detect_linklayer+0x2a9/0x330 [ 264.712438][T17070] qdisc_get_rtab+0x2b5/0x410 [ 264.717151][T17070] cbq_init+0x28f/0x12c0 [ 264.721505][T17070] ? lockdep_softirqs_off+0x410/0x410 [ 264.726927][T17070] ? __kmalloc_node+0x24f/0x3e0 [ 264.731799][T17070] ? qdisc_alloc+0x93/0x9e0 [ 264.736324][T17070] ? qdisc_peek_dequeued+0x220/0x220 [ 264.741643][T17070] ? lockdep_rtnl_is_held+0x22/0x30 [ 264.746862][T17070] ? qdisc_lookup+0x2cd/0x5a0 [ 264.751822][T17070] ? qdisc_peek_dequeued+0x220/0x220 [ 264.757129][T17070] qdisc_create+0x801/0x1470 [ 264.761747][T17070] ? cap_capable+0x27e/0x2d0 [ 264.766356][T17070] ? qdisc_notify+0x370/0x370 [ 264.771046][T17070] ? safesetid_security_capable+0xad/0x1d0 [ 264.776905][T17070] ? __nla_parse+0x3c/0x50 [ 264.781344][T17070] tc_modify_qdisc+0x9e3/0x1fc0 [ 264.786197][T17070] ? rcu_lock_release+0x20/0x20 [ 264.791053][T17070] ? rtnetlink_rcv_msg+0xad6/0xe60 [ 264.796155][T17070] ? mutex_lock_io_nested+0x60/0x60 [ 264.801404][T17070] ? rcu_lock_release+0x20/0x20 [ 264.806599][T17070] rtnetlink_rcv_msg+0xb1d/0xe60 [ 264.811542][T17070] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 264.818319][T17070] ? rtnetlink_bind+0x80/0x80 [ 264.822986][T17070] ? lockdep_hardirqs_on_prepare+0x750/0x750 [ 264.828955][T17070] ? __local_bh_enable_ip+0x13a/0x1c0 [ 264.834313][T17070] ? lockdep_hardirqs_on+0x8d/0x130 [ 264.839511][T17070] ? local_bh_enable+0x5/0x20 [ 264.844178][T17070] ? __local_bh_enable_ip+0x13a/0x1c0 [ 264.849576][T17070] ? _local_bh_enable+0xa0/0xa0 [ 264.854421][T17070] ? __dev_queue_xmit+0x1b1e/0x2c70 [ 264.859635][T17070] ? rcu_read_lock_sched_held+0x87/0x110 [ 264.865254][T17070] ? __bpf_trace_rcu_utilization+0x10/0x10 [ 264.871060][T17070] ? memcpy+0x3c/0x60 [ 264.875130][T17070] ? __copy_skb_header+0x369/0x440 [ 264.881364][T17070] netlink_rcv_skb+0x1f0/0x460 [ 264.886118][T17070] ? rtnetlink_bind+0x80/0x80 [ 264.890779][T17070] ? netlink_ack+0xb90/0xb90 [ 264.895361][T17070] netlink_unicast+0x7de/0x9b0 [ 264.900131][T17070] ? netlink_detachskb+0xa0/0xa0 [ 264.905056][T17070] ? _copy_from_iter_full+0x2f7/0xa40 [ 264.910434][T17070] ? __phys_addr_symbol+0x2b/0x70 [ 264.915462][T17070] ? __check_object_size+0x2f3/0x3f0 [ 264.920751][T17070] ? bpf_lsm_netlink_send+0x5/0x10 [ 264.925858][T17070] netlink_sendmsg+0xaa6/0xe90 [ 264.930634][T17070] ? netlink_getsockopt+0xa50/0xa50 [ 264.935829][T17070] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 264.941116][T17070] ? security_socket_sendmsg+0x9d/0xb0 [ 264.946564][T17070] ? netlink_getsockopt+0xa50/0xa50 [ 264.951754][T17070] ____sys_sendmsg+0x5a2/0x900 [ 264.956543][T17070] ? iovec_from_user+0x356/0x390 [ 264.961741][T17070] ? __sys_sendmsg_sock+0xb0/0xb0 [ 264.966786][T17070] __sys_sendmsg+0x319/0x400 [ 264.971359][T17070] ? ____sys_sendmsg+0x900/0x900 [ 264.976309][T17070] ? __might_fault+0xb8/0x110 [ 264.980972][T17070] ? __lock_acquire+0x5e40/0x5e40 [ 264.985992][T17070] ? set_normalized_timespec64+0x118/0x1e0 [ 264.991821][T17070] ? ns_to_timespec64+0xa0/0xa0 [ 264.996701][T17070] ? __might_fault+0xb4/0x110 [ 265.001397][T17070] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 265.007376][T17070] ? syscall_enter_from_user_mode+0x24/0x190 [ 265.013344][T17070] ? syscall_enter_from_user_mode+0x24/0x190 [ 265.019309][T17070] do_syscall_64+0x2d/0x70 [ 265.023721][T17070] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 265.029609][T17070] RIP: 0033:0x45e219 [ 265.033507][T17070] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 265.053289][T17070] RSP: 002b:00007f26a3a2ec68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 265.061738][T17070] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 265.069713][T17070] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 265.077683][T17070] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 265.085655][T17070] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 265.093627][T17070] R13: 00007fff41439d2f R14: 00007f26a3a2f9c0 R15: 000000000119bf8c [ 265.102265][T17070] Kernel Offset: disabled [ 265.106593][T17070] Rebooting in 86400 seconds..