Warning: Permanently added '10.128.0.255' (ECDSA) to the list of known hosts. 2020/10/09 10:37:28 fuzzer started 2020/10/09 10:37:28 dialing manager at 10.128.0.26:38013 2020/10/09 10:37:29 syscalls: 3450 2020/10/09 10:37:29 code coverage: enabled 2020/10/09 10:37:29 comparison tracing: enabled 2020/10/09 10:37:29 extra coverage: enabled 2020/10/09 10:37:29 setuid sandbox: enabled 2020/10/09 10:37:29 namespace sandbox: enabled 2020/10/09 10:37:29 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/09 10:37:29 fault injection: enabled 2020/10/09 10:37:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/09 10:37:29 net packet injection: enabled 2020/10/09 10:37:29 net device setup: enabled 2020/10/09 10:37:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/09 10:37:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/09 10:37:29 USB emulation: enabled 2020/10/09 10:37:29 hci packet injection: enabled 2020/10/09 10:37:29 wifi device emulation: enabled 10:40:50 executing program 0: syz_emit_ethernet(0xbe, &(0x7f0000000080)={@local, @random="f60044000b00", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010121, @local}, @time_exceeded={0xb, 0x1, 0x0, 0x0, 0x0, 0x0, {0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast, {[@noop, @generic={0x0, 0x8, "f1c384c1197d"}, @rr={0x7, 0xf, 0x0, [@rand_addr, @multicast2, @dev]}, @generic={0x0, 0x6, "4f4246b8"}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @ssrr={0x89, 0xb, 0x0, [@local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_prespec={0x44, 0x4c, 0x0, 0x3, 0x0, [{@local}, {@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@broadcast}, {@remote}, {@private}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@broadcast}]}]}}}}}}}, 0x0) 10:40:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}, 0x300}, 0x0) 10:40:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x7, &(0x7f0000000280)=@raw=[@map_val, @initr0, @generic, @ldst, @exit], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000340)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:40:51 executing program 3: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={0x0}, 0x10) 10:40:51 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000001600)='TIPCv2\x00') r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001e00)='TIPCv2\x00') 10:40:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) [ 266.367831][ T6923] IPVS: ftp: loaded support on port[0] = 21 [ 266.496053][ T6925] IPVS: ftp: loaded support on port[0] = 21 [ 266.734155][ T6923] chnl_net:caif_netlink_parms(): no params data found [ 266.762682][ T6927] IPVS: ftp: loaded support on port[0] = 21 [ 266.921444][ T6925] chnl_net:caif_netlink_parms(): no params data found [ 267.043958][ T6923] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.063470][ T6923] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.075619][ T6923] device bridge_slave_0 entered promiscuous mode [ 267.102550][ T6923] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.111593][ T6923] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.120206][ T6923] device bridge_slave_1 entered promiscuous mode [ 267.154200][ T6929] IPVS: ftp: loaded support on port[0] = 21 [ 267.284794][ T6923] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.330176][ T6923] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.359216][ T6925] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.366424][ T6925] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.376309][ T6925] device bridge_slave_0 entered promiscuous mode [ 267.401930][ T6931] IPVS: ftp: loaded support on port[0] = 21 [ 267.409222][ T6925] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.416312][ T6925] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.425652][ T6925] device bridge_slave_1 entered promiscuous mode [ 267.467663][ T6923] team0: Port device team_slave_0 added [ 267.519804][ T6923] team0: Port device team_slave_1 added [ 267.538144][ T6925] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.606440][ T6925] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.665468][ T6927] chnl_net:caif_netlink_parms(): no params data found [ 267.713084][ T6925] team0: Port device team_slave_0 added [ 267.727929][ T6958] IPVS: ftp: loaded support on port[0] = 21 [ 267.739124][ T6923] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.746264][ T6923] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.777190][ T6923] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.796355][ T6923] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.803627][ T6923] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.830966][ T6923] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.853359][ T6925] team0: Port device team_slave_1 added [ 267.933621][ T6925] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.941102][ T6925] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.976240][ T6925] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.037719][ T6925] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.052570][ T6925] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.082189][ T6925] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.156325][ T6929] chnl_net:caif_netlink_parms(): no params data found [ 268.180478][ T6923] device hsr_slave_0 entered promiscuous mode [ 268.187810][ T6923] device hsr_slave_1 entered promiscuous mode [ 268.222217][ T6925] device hsr_slave_0 entered promiscuous mode [ 268.231197][ T6925] device hsr_slave_1 entered promiscuous mode [ 268.237999][ T6925] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.247740][ T6925] Cannot create hsr debugfs directory [ 268.279742][ T48] Bluetooth: hci0: command 0x0409 tx timeout [ 268.373556][ T6927] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.382053][ T6927] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.392268][ T6927] device bridge_slave_0 entered promiscuous mode [ 268.406531][ T6927] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.413907][ T6927] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.422425][ T6927] device bridge_slave_1 entered promiscuous mode [ 268.518441][ T2477] Bluetooth: hci1: command 0x0409 tx timeout [ 268.561639][ T6929] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.572737][ T6929] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.583616][ T6929] device bridge_slave_0 entered promiscuous mode [ 268.596897][ T6929] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.605352][ T6929] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.613767][ T6929] device bridge_slave_1 entered promiscuous mode [ 268.687772][ T6927] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.740461][ T6927] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.760384][ T48] Bluetooth: hci2: command 0x0409 tx timeout [ 268.762341][ T6929] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.781091][ T6929] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.831280][ T6931] chnl_net:caif_netlink_parms(): no params data found [ 268.845515][ T6958] chnl_net:caif_netlink_parms(): no params data found [ 268.875469][ T6929] team0: Port device team_slave_0 added [ 268.891273][ T6929] team0: Port device team_slave_1 added [ 268.920058][ T6927] team0: Port device team_slave_0 added [ 268.977147][ T6927] team0: Port device team_slave_1 added [ 268.998258][ T48] Bluetooth: hci3: command 0x0409 tx timeout [ 269.049149][ T6927] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 269.056846][ T6927] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.085241][ T6927] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 269.114945][ T6929] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 269.122310][ T6929] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.149794][ T6929] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 269.170746][ T6927] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 269.177989][ T6927] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.204889][ T6927] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.226115][ T6929] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 269.233602][ T6929] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.261617][ T48] Bluetooth: hci4: command 0x0409 tx timeout [ 269.268960][ T6929] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.377997][ T6923] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 269.397223][ T6931] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.406111][ T6931] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.414561][ T6931] device bridge_slave_0 entered promiscuous mode [ 269.426208][ T6927] device hsr_slave_0 entered promiscuous mode [ 269.443214][ T6927] device hsr_slave_1 entered promiscuous mode [ 269.452437][ T6927] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 269.461422][ T6927] Cannot create hsr debugfs directory [ 269.485775][ T6929] device hsr_slave_0 entered promiscuous mode [ 269.493025][ T6929] device hsr_slave_1 entered promiscuous mode [ 269.501231][ T6929] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 269.509742][ T6929] Cannot create hsr debugfs directory [ 269.522958][ T6923] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 269.537381][ T6931] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.544696][ T6931] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.553767][ T6931] device bridge_slave_1 entered promiscuous mode [ 269.596866][ T6923] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 269.638253][ T2610] Bluetooth: hci5: command 0x0409 tx timeout [ 269.640976][ T6958] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.659565][ T6958] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.667452][ T6958] device bridge_slave_0 entered promiscuous mode [ 269.678784][ T6923] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 269.703662][ T6931] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.735650][ T6925] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 269.746681][ T6958] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.763044][ T6958] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.771611][ T6958] device bridge_slave_1 entered promiscuous mode [ 269.794598][ T6931] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.818688][ T6925] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 269.839213][ T6925] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 269.905331][ T6925] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 269.929797][ T6958] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.947918][ T6931] team0: Port device team_slave_0 added [ 269.995764][ T6958] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.007610][ T6931] team0: Port device team_slave_1 added [ 270.105844][ T6958] team0: Port device team_slave_0 added [ 270.160490][ T6958] team0: Port device team_slave_1 added [ 270.188032][ T6931] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.195297][ T6931] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.223440][ T6931] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.236614][ T6931] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.244517][ T6931] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.272658][ T6931] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.333086][ T6958] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.340750][ T6958] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.377857][ T48] Bluetooth: hci0: command 0x041b tx timeout [ 270.386021][ T6958] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.424967][ T6958] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.432602][ T6958] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.459231][ T6958] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.497616][ T6929] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 270.550465][ T6958] device hsr_slave_0 entered promiscuous mode [ 270.559772][ T6958] device hsr_slave_1 entered promiscuous mode [ 270.567441][ T6958] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 270.575960][ T6958] Cannot create hsr debugfs directory [ 270.598173][ T8127] Bluetooth: hci1: command 0x041b tx timeout [ 270.604561][ T6931] device hsr_slave_0 entered promiscuous mode [ 270.612681][ T6931] device hsr_slave_1 entered promiscuous mode [ 270.620611][ T6931] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 270.629519][ T6931] Cannot create hsr debugfs directory [ 270.635342][ T6929] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 270.652743][ T6929] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 270.710623][ T6929] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 270.807324][ T6927] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 270.827643][ T6927] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 270.837261][ T6927] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 270.848296][ T8127] Bluetooth: hci2: command 0x041b tx timeout [ 270.913304][ T6927] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 270.975030][ T6923] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.993673][ T6925] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.066884][ T6925] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.081225][ T48] Bluetooth: hci3: command 0x041b tx timeout [ 271.108570][ T6923] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.124048][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.136420][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.145863][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.154156][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.191460][ T6958] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 271.202486][ T6958] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 271.253391][ T6958] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 271.266179][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.285773][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.295501][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.302834][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.315578][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.318436][ T2477] Bluetooth: hci4: command 0x041b tx timeout [ 271.325313][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.339010][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.346118][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.378501][ T6958] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 271.399882][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.410190][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.419430][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.428556][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.436894][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.444228][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.453532][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.462451][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.471251][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.483439][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.551406][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.560130][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.569005][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.577558][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.586818][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.596326][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.634597][ T6929] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.649813][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.657921][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.667723][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.676268][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.685534][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.694224][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.702784][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.711984][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.728182][ T8127] Bluetooth: hci5: command 0x041b tx timeout [ 271.737833][ T6931] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 271.765700][ T6925] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.777565][ T6925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.788630][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.797023][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.822303][ T6931] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 271.860967][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.875083][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.887138][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.896505][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.906418][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.915157][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.936794][ T6923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.945264][ T6931] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 271.961509][ T6931] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 271.985670][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.995444][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.015641][ T6927] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.032504][ T6929] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.078235][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.085763][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.094531][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.103372][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.133258][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.144533][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.154591][ T8127] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.161745][ T8127] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.171216][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.180442][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.189157][ T8127] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.196223][ T8127] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.204269][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.226680][ T6925] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.252632][ T6927] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.277578][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.287660][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.300710][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.342876][ T6923] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.351433][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.366726][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.376660][ T8221] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.383788][ T8221] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.391951][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.448067][ T17] Bluetooth: hci0: command 0x040f tx timeout [ 272.455903][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.471911][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.482819][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.491707][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.501918][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.511535][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.521607][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.531084][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.538239][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.545854][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.566003][ T6958] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.617424][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.626807][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.641691][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.651706][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.660653][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.669663][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.679857][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.708827][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.717745][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.739987][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.781976][ T8127] Bluetooth: hci1: command 0x040f tx timeout [ 272.813046][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.821721][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.831569][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.843302][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.852399][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.861621][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.870757][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.880075][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.888941][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.897271][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.905758][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.914080][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.922862][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.934626][ T48] Bluetooth: hci2: command 0x040f tx timeout [ 272.939144][ T6927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.953499][ T6929] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.967253][ T6929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.980165][ T6958] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.991981][ T6925] device veth0_vlan entered promiscuous mode [ 273.007127][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.016813][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.060168][ T6925] device veth1_vlan entered promiscuous mode [ 273.088921][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.103558][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.112362][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.127284][ T2477] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.134446][ T2477] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.142365][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.151332][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.160437][ T2477] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.167496][ T2477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.168546][ T17] Bluetooth: hci3: command 0x040f tx timeout [ 273.175547][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.189473][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.202164][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.210552][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.219182][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.227671][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.250135][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.257711][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.266932][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.275506][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.290120][ T6923] device veth0_vlan entered promiscuous mode [ 273.315237][ T6927] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.337142][ T6931] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.352486][ T6929] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.369316][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.408218][ T12] Bluetooth: hci4: command 0x040f tx timeout [ 273.422566][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.432747][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.443001][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.452445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.462765][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.471216][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.480255][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.502830][ T6931] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.533118][ T6923] device veth1_vlan entered promiscuous mode [ 273.568951][ T6925] device veth0_macvtap entered promiscuous mode [ 273.590566][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.604215][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.613532][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.623028][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.632254][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.641520][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.650900][ T8209] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.658086][ T8209] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.665660][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.674507][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.683563][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.692860][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.716836][ T6958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.729559][ T6925] device veth1_macvtap entered promiscuous mode [ 273.758719][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.767709][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.777440][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 273.786731][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.797163][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.807047][ T2477] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.808542][ T8127] Bluetooth: hci5: command 0x040f tx timeout [ 273.814208][ T2477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.830778][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.840870][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.877274][ T6929] device veth0_vlan entered promiscuous mode [ 273.884916][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.893772][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.902320][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.911581][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.921915][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.946434][ T6925] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.966633][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.981668][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.992309][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.024176][ T6929] device veth1_vlan entered promiscuous mode [ 274.044797][ T6925] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.053343][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.061891][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.070187][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.077713][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.086850][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.095340][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.104611][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.126447][ T6927] device veth0_vlan entered promiscuous mode [ 274.147707][ T6925] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.158433][ T6925] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.167326][ T6925] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.184499][ T6925] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.205798][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 274.219377][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.227157][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.242275][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.253464][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.264835][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.281262][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.291869][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.329069][ T6927] device veth1_vlan entered promiscuous mode [ 274.350306][ T6958] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.406288][ T6923] device veth0_macvtap entered promiscuous mode [ 274.417151][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.428422][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.437519][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.494886][ T6923] device veth1_macvtap entered promiscuous mode [ 274.505580][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.515749][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.525922][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.528561][ T48] Bluetooth: hci0: command 0x0419 tx timeout [ 274.534624][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.549567][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.559489][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.572101][ T6931] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.596118][ T6929] device veth0_macvtap entered promiscuous mode [ 274.615429][ T6929] device veth1_macvtap entered promiscuous mode [ 274.695532][ T6923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.723299][ T6923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.744636][ T6923] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.766790][ T6931] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.793357][ T6927] device veth0_macvtap entered promiscuous mode [ 274.819141][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.837686][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.848444][ T48] Bluetooth: hci1: command 0x0419 tx timeout [ 274.851597][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.865231][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.875006][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.892783][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.906041][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.925549][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.945644][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.971624][ T6929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.993253][ T6929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.005944][ T6929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.008106][ T48] Bluetooth: hci2: command 0x0419 tx timeout [ 275.024163][ T6929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.035715][ T6929] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.093452][ T6923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.104548][ T6923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.116417][ T6923] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.124516][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.134302][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.144307][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.153525][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.163311][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.172776][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.184060][ T6927] device veth1_macvtap entered promiscuous mode [ 275.214677][ T6923] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.224596][ T171] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.226214][ T6923] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.248174][ T48] Bluetooth: hci3: command 0x0419 tx timeout [ 275.254486][ T171] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.264806][ T6923] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.282759][ T6923] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.299795][ T6929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.314514][ T6929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.333952][ T6929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.345042][ T6929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.359016][ T6929] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.373819][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.390333][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 275.415800][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.425294][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.460838][ T6929] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.475541][ T6929] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.485055][ T8127] Bluetooth: hci4: command 0x0419 tx timeout [ 275.494376][ T6929] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.507447][ T6929] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.539283][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.553736][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.564949][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.579969][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.593670][ T6958] device veth0_vlan entered promiscuous mode [ 275.626183][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.638970][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.663310][ T6927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.675717][ T6927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.691423][ T6927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.705328][ T6927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.719915][ T6927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.734306][ T6927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.746257][ T6927] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.758950][ T171] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.766044][ T6927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.777500][ T171] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.784457][ T6927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.798340][ T6927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.809949][ T6927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.820222][ T6927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.830750][ T6927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.845485][ T6927] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.855956][ T6958] device veth1_vlan entered promiscuous mode [ 275.866540][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.884389][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.894340][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.903538][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 275.912192][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.921753][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.932902][ T17] Bluetooth: hci5: command 0x0419 tx timeout [ 275.977659][ T6927] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.987505][ T6927] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.001969][ T6927] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.016200][ T6927] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.125124][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 276.139828][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 10:41:02 executing program 1: [ 276.177429][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 276.213347][ T6931] device veth0_vlan entered promiscuous mode 10:41:02 executing program 1: [ 276.298741][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.318978][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.331196][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.355232][ T6931] device veth1_vlan entered promiscuous mode [ 276.365529][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:41:02 executing program 1: [ 276.436436][ T6958] device veth0_macvtap entered promiscuous mode [ 276.468548][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 276.476844][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 276.534448][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 276.551180][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.561411][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 10:41:02 executing program 1: [ 276.583638][ T6958] device veth1_macvtap entered promiscuous mode [ 276.638884][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 10:41:02 executing program 1: [ 276.681238][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.698479][ T7414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.707336][ T7414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.723754][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.777233][ T6931] device veth0_macvtap entered promiscuous mode [ 276.812000][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 276.819722][ T2594] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 10:41:02 executing program 1: [ 276.846034][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.856217][ T2594] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.901019][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 276.943691][ T6958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.977787][ T6958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.987633][ T6958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.006709][ T6958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.017034][ T6958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.028185][ T6958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.038456][ T6958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.060351][ T6958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.072288][ T6958] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.126599][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.140580][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.185294][ T6931] device veth1_macvtap entered promiscuous mode [ 277.198410][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.198884][ T6958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.207415][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:41:03 executing program 0: 10:41:03 executing program 1: [ 277.253381][ T6958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.275773][ T6958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.295152][ T6958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.334336][ T6958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.355177][ T6958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.379483][ T6958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.408452][ T6958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.439602][ T6958] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.457388][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.469698][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 277.486279][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 277.494217][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.514087][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.534125][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 277.543471][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 277.576827][ T6958] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.599578][ T6958] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.620729][ T6958] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.634459][ T6958] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.654830][ T6931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.675566][ T6931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.694821][ T6931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.720728][ T6931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.733194][ T6931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.744897][ T6931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.755771][ T6931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.769357][ T6931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.789225][ T6931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.800820][ T6931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.812681][ T6931] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.859624][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.880652][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.900652][ T6931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.914875][ T6931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.927274][ T6931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.943580][ T6931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.954310][ T6931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.986015][ T6931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.996365][ T6931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.008500][ T6931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.030536][ T6931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.050806][ T6931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.067273][ T6931] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.103277][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.126629][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.138304][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 278.151679][ T6931] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.169496][ T6931] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.170217][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.187775][ T6931] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.201353][ T6931] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.236441][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:41:04 executing program 2: 10:41:04 executing program 1: [ 278.395826][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.431172][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.483247][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 278.534552][ T171] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.555782][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.571665][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.606721][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 278.608056][ T171] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.644586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 278.664757][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.673963][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.688053][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:41:04 executing program 4: 10:41:04 executing program 0: 10:41:04 executing program 3: 10:41:04 executing program 2: 10:41:04 executing program 1: 10:41:04 executing program 5: 10:41:04 executing program 5: 10:41:04 executing program 2: 10:41:04 executing program 0: 10:41:04 executing program 1: 10:41:04 executing program 4: 10:41:04 executing program 3: 10:41:05 executing program 5: 10:41:05 executing program 4: 10:41:05 executing program 3: 10:41:05 executing program 0: 10:41:05 executing program 1: 10:41:05 executing program 2: 10:41:05 executing program 4: 10:41:05 executing program 3: 10:41:05 executing program 5: 10:41:05 executing program 2: 10:41:05 executing program 1: 10:41:05 executing program 0: 10:41:05 executing program 5: 10:41:05 executing program 4: 10:41:05 executing program 3: 10:41:05 executing program 2: 10:41:05 executing program 1: 10:41:05 executing program 0: 10:41:05 executing program 4: 10:41:05 executing program 5: 10:41:05 executing program 3: 10:41:05 executing program 2: 10:41:05 executing program 1: 10:41:05 executing program 0: 10:41:05 executing program 4: 10:41:05 executing program 5: 10:41:05 executing program 3: 10:41:05 executing program 2: 10:41:05 executing program 4: 10:41:05 executing program 1: 10:41:05 executing program 5: 10:41:05 executing program 0: 10:41:06 executing program 3: 10:41:06 executing program 2: 10:41:06 executing program 4: 10:41:06 executing program 5: 10:41:06 executing program 0: 10:41:06 executing program 1: 10:41:06 executing program 3: 10:41:06 executing program 2: 10:41:06 executing program 4: 10:41:06 executing program 5: 10:41:06 executing program 0: 10:41:06 executing program 1: 10:41:06 executing program 3: 10:41:06 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) flock(r0, 0x8) 10:41:06 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000080), 0x0, 0x8000) 10:41:06 executing program 5: 10:41:06 executing program 0: 10:41:06 executing program 1: 10:41:06 executing program 3: 10:41:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000340)='./file1\x00', 0x0, 0x0) statx(r0, &(0x7f0000000380)='./file1\x00', 0x0, 0x40, &(0x7f0000000200)) 10:41:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x80) 10:41:06 executing program 2: r0 = eventfd2(0x0, 0x0) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0x8832, r0, 0x0) 10:41:06 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000340)='./file1\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) statx(r1, &(0x7f0000000380)='./file1\x00', 0x1000, 0x0, &(0x7f0000000200)) 10:41:06 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 10:41:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4000880, 0x0, 0xffffffffffffff9b) 10:41:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) statx(r1, &(0x7f0000000100)='./file0\x00', 0x1000, 0x7ff, &(0x7f0000000280)) 10:41:06 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 10:41:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0)="df", 0x1, 0x801, &(0x7f0000000180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x80) 10:41:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000101, &(0x7f0000004380)) 10:41:06 executing program 0: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000100)={0x7}, 0xfffffffffffffff5) 10:41:06 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) statx(r1, &(0x7f0000000100)='./file0\x00', 0x1000, 0x800, &(0x7f0000000280)) 10:41:07 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000003900)='./file0\x00', 0x1000, 0x20, &(0x7f0000003940)) 10:41:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0), 0x0, 0xc0881, &(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80) 10:41:07 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) openat$cgroup_devices(r0, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) 10:41:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x0) fchownat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0xee01, 0x0) 10:41:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000010000)=[{0x0, 0x0, 0x0}], 0x1, 0x80) 10:41:07 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) openat$cgroup_procs(r0, &(0x7f0000003d80)='cgroup.threads\x00', 0x2, 0x0) [ 281.197681][ T8500] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 10:41:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x15, 0x0}}], 0x1, 0x40000020, 0x0) sendto(r0, &(0x7f0000000080)="1b", 0x1, 0x0, 0x0, 0x0) 10:41:07 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) readlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 10:41:07 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) fchmodat(r0, &(0x7f0000000240)='./file0/file0\x00', 0x0) 10:41:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x2c048850, 0x0, 0xffffffffffffff1b) 10:41:07 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000340), 0x0, 0x8040) 10:41:07 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000340)='./file1\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) statx(r1, &(0x7f00000000c0)='./file1\x00', 0x100, 0x20, &(0x7f0000000380)) 10:41:07 executing program 5: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) shmget(0x2, 0x4000, 0x1, &(0x7f0000ffa000/0x4000)=nil) 10:41:07 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000340)='./file1\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000180)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x1000) 10:41:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000340)='./file1\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) statx(r1, &(0x7f0000000080)='./file1\x00', 0x4000, 0x7ff, &(0x7f0000000200)) 10:41:07 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x0) fchmodat(r0, &(0x7f0000000300)='./file0\x00', 0x18) 10:41:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0xc0) 10:41:07 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000380)='./file0\x00', 0x13c) 10:41:07 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2) 10:41:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="85", 0x0, 0x20028011, 0x0, 0xffffffbc) 10:41:07 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4040844, 0x0, 0x1) 10:41:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, 0x0, 0x0, 0x21, 0x0, 0x0) sendto(r0, &(0x7f0000000080)="1b", 0x1, 0x0, 0x0, 0x0) 10:41:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x541b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "31435004000000000002000000ed00"}) 10:41:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000200)="85", 0x1, 0x20028011, 0x0, 0x56) 10:41:07 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x100, 0x10, &(0x7f0000000100)) 10:41:08 executing program 5: socket(0x10, 0x3, 0x0) 10:41:08 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) statx(r0, &(0x7f0000000180)='./file1\x00', 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000080)='./file1\x00', 0xee01, r1, 0x0) 10:41:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xee01, 0x0, 0x0) 10:41:08 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000340)=[{0x0, 0x0, 0x0}], 0x1, 0x8000) 10:41:08 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 10:41:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, &(0x7f0000000540)=""/43, 0x2b, 0x21, 0x0, 0x0) sendto(r0, &(0x7f0000000080)="1b", 0x1, 0x0, 0x0, 0x0) 10:41:08 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file1\x00', 0x8, 0x0) execveat(r0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0) 10:41:08 executing program 0: mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 10:41:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000040)='S', 0x1, 0x845, &(0x7f0000000180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x80) 10:41:08 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) openat$cgroup(r0, &(0x7f0000003880)='syz1\x00', 0x200002, 0x0) 10:41:08 executing program 2: mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 10:41:08 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000340)='./file1\x00', 0x0, 0x0) statx(r0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000380)) 10:41:08 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000340)='./file1\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file1\x00', 0x0) 10:41:08 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4c0a02, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 10:41:08 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xee00, 0xffffffffffffffff, 0x0) 10:41:08 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200001, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 10:41:08 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f00000000c0)='./file0\x00', 0x100, 0x10, &(0x7f0000000100)) 10:41:08 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x3441c6e2e7e55a68) 10:41:08 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 10:41:08 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) 10:41:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, &(0x7f0000000540)=""/46, 0x2e, 0x23, 0x0, 0x0) sendto(r0, &(0x7f0000000080)="1b", 0x1, 0x0, 0x0, 0x0) 10:41:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000010000)=[{0x0, 0x0, 0x0}], 0x1, 0xc000) 10:41:08 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000100)='./file1\x00', 0x110) 10:41:08 executing program 5: mbind(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000040)=0x1, 0x81, 0x2) 10:41:08 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/full\x00', 0xa0d41, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 10:41:09 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xc082, 0x0) r1 = dup(r0) write$P9_RXATTRWALK(r1, 0x0, 0x0) 10:41:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000340)='./file1\x00') r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) utimensat(r1, &(0x7f0000000100)='./file1\x00', 0x0, 0x100) 10:41:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/4096, 0x1000) 10:41:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0), 0x0, 0x4000881, &(0x7f0000000180)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80) 10:41:09 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x3801, 0x0) 10:41:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x20044003, 0x0, 0xfffffccd) 10:41:09 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/urandom\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 10:41:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setuid(r0) sendmmsg$unix(r1, &(0x7f0000010000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f000000be00)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) 10:41:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x1000, 0x80, &(0x7f0000000380)) 10:41:10 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000240)='./file0\x00', 0x18) 10:41:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000020, 0x0) sendto(r0, &(0x7f0000000080)="1b", 0x1, 0x0, 0x0, 0x0) 10:41:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000040, 0x0) 10:41:10 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000340), 0x0, 0x8000) 10:41:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 10:41:10 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x0) fchownat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0xee00, 0x1000) 10:41:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r0) 10:41:10 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000340)='./file1\x00', 0x0, 0x0) faccessat(r0, &(0x7f00000003c0)='./file1\x00', 0x4) 10:41:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000340)='./file1\x00') readlinkat(r0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) 10:41:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0), 0x2b, 0xc0881, &(0x7f0000000180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x80) 10:41:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000080)='./file1\x00', 0x124) 10:41:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000000), 0x0, 0x15, &(0x7f0000000180)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80) 10:41:10 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) 10:41:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) statx(r0, &(0x7f0000000200)='./file1\x00', 0x1000, 0x4, &(0x7f0000000100)) 10:41:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x0) fchownat(r0, &(0x7f0000000240)='./file0\x00', 0xee01, 0xee01, 0x1000) 10:41:10 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) utimensat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 10:41:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, &(0x7f0000000540)=""/46, 0x2e, 0x0, &(0x7f0000000580)=@isdn, 0x80) sendto(r0, &(0x7f0000000080)="1b", 0x1, 0x0, 0x0, 0x0) 10:41:10 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x3801, 0x0) 10:41:10 executing program 5: mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) 10:41:10 executing program 2: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x8832, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 10:41:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file1\x00', 0x0, 0x80, &(0x7f0000000100)) 10:41:10 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchownat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 10:41:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RVERSION(r0, 0x0, 0x47) 10:41:11 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000340)='./file1\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) statx(r1, &(0x7f00000000c0)='./file1\x00', 0x0, 0x20, &(0x7f0000000200)) 10:41:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000100)='./file1\x00', 0x114) 10:41:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x2c044015, 0x0, 0x8) 10:41:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) statx(r1, &(0x7f0000000100)='./file0\x00', 0x1000, 0x200, &(0x7f0000000280)) 10:41:11 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000340)='./file1\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) statx(r1, &(0x7f0000000380)='./file1\x00', 0x2000, 0x200, &(0x7f0000000200)) 10:41:11 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) stat(&(0x7f0000000080)='./file0/file0\x00', 0x0) 10:41:11 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000340)='./file1\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) statx(r1, &(0x7f00000000c0)='./file1\x00', 0x100, 0x7ff, &(0x7f0000000380)) 10:41:11 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8000) 10:41:11 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000500)='net_prio.ifpriomap\x00', 0x2, 0x0) 10:41:11 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x0) fchownat(r0, &(0x7f0000000240)='./file0\x00', 0xee01, 0xee01, 0x0) 10:41:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x61) 10:41:11 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000040)=ANY=[], 0x1e) 10:41:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, &(0x7f0000000540)=""/46, 0x2e, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000080)="1b", 0x1, 0x0, 0x0, 0x0) 10:41:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000340)='./file1\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) statx(r1, &(0x7f0000000380)='./file1\x00', 0x0, 0x200, &(0x7f0000000200)) 10:41:11 executing program 5: 10:41:11 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x0) unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x200) 10:41:11 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101040, 0x0) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='security.evm\x00', 0x0, 0xfffffffffffffe51, 0x0) 10:41:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000100), 0x0, 0x24040850, 0x0, 0x35) 10:41:11 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000340)='./file1\x00', 0x0, 0x0) statx(r0, &(0x7f0000000380)='./file1\x00', 0x4000, 0x200, &(0x7f00000003c0)) 10:41:11 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000340)='./file1\x00') r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) utimensat(r1, &(0x7f0000000100)='./file1\x00', &(0x7f00000007c0)={{}, {0x77359400}}, 0x100) 10:41:11 executing program 1: 10:41:11 executing program 4: 10:41:11 executing program 0: 10:41:11 executing program 2: 10:41:11 executing program 3: 10:41:11 executing program 1: 10:41:11 executing program 5: 10:41:12 executing program 1: 10:41:12 executing program 4: 10:41:12 executing program 2: 10:41:12 executing program 0: 10:41:12 executing program 3: 10:41:12 executing program 5: 10:41:12 executing program 1: 10:41:12 executing program 2: 10:41:12 executing program 0: 10:41:12 executing program 4: 10:41:12 executing program 3: 10:41:12 executing program 5: 10:41:12 executing program 1: 10:41:12 executing program 4: 10:41:12 executing program 0: 10:41:12 executing program 3: 10:41:12 executing program 2: 10:41:12 executing program 5: 10:41:12 executing program 4: 10:41:12 executing program 1: 10:41:12 executing program 5: 10:41:12 executing program 0: 10:41:12 executing program 2: 10:41:12 executing program 3: 10:41:12 executing program 4: 10:41:12 executing program 5: 10:41:12 executing program 1: 10:41:12 executing program 2: 10:41:12 executing program 0: 10:41:12 executing program 4: 10:41:12 executing program 3: 10:41:13 executing program 5: 10:41:13 executing program 1: 10:41:13 executing program 2: 10:41:13 executing program 0: 10:41:13 executing program 3: 10:41:13 executing program 4: 10:41:13 executing program 1: 10:41:13 executing program 5: 10:41:13 executing program 2: 10:41:13 executing program 4: 10:41:13 executing program 3: 10:41:13 executing program 0: 10:41:13 executing program 1: 10:41:13 executing program 2: 10:41:13 executing program 5: 10:41:13 executing program 3: 10:41:13 executing program 4: 10:41:13 executing program 0: 10:41:13 executing program 1: 10:41:13 executing program 2: 10:41:13 executing program 5: 10:41:13 executing program 3: 10:41:13 executing program 4: 10:41:13 executing program 0: 10:41:13 executing program 5: 10:41:13 executing program 2: 10:41:13 executing program 1: 10:41:13 executing program 3: 10:41:13 executing program 4: 10:41:13 executing program 0: 10:41:13 executing program 5: 10:41:13 executing program 2: 10:41:13 executing program 3: 10:41:14 executing program 1: 10:41:14 executing program 4: 10:41:14 executing program 0: 10:41:14 executing program 2: 10:41:14 executing program 5: 10:41:14 executing program 1: 10:41:14 executing program 3: 10:41:14 executing program 4: 10:41:14 executing program 0: 10:41:14 executing program 2: 10:41:14 executing program 5: 10:41:14 executing program 3: 10:41:14 executing program 1: 10:41:14 executing program 4: 10:41:14 executing program 2: 10:41:14 executing program 0: 10:41:14 executing program 5: 10:41:14 executing program 3: 10:41:14 executing program 4: 10:41:14 executing program 1: 10:41:14 executing program 2: 10:41:14 executing program 0: 10:41:14 executing program 5: 10:41:14 executing program 3: 10:41:14 executing program 4: 10:41:14 executing program 1: 10:41:14 executing program 5: 10:41:14 executing program 2: 10:41:14 executing program 0: 10:41:14 executing program 3: 10:41:14 executing program 4: 10:41:15 executing program 1: 10:41:15 executing program 5: 10:41:15 executing program 2: 10:41:15 executing program 0: 10:41:15 executing program 3: 10:41:15 executing program 1: 10:41:15 executing program 2: 10:41:15 executing program 4: 10:41:15 executing program 0: 10:41:15 executing program 5: 10:41:15 executing program 1: 10:41:15 executing program 2: 10:41:15 executing program 5: 10:41:15 executing program 4: 10:41:15 executing program 3: 10:41:15 executing program 0: 10:41:15 executing program 2: 10:41:15 executing program 1: 10:41:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002f80)={0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000080)=0x80) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) 10:41:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMP(r2, 0x8906, 0x0) 10:41:15 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_mr_cache\x00') 10:41:15 executing program 0: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 10:41:15 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, 0x0) 10:41:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x200000, 0x0) dup2(r0, r1) 10:41:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) 10:41:15 executing program 4: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000100)=""/163) 10:41:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000004ec0)=@buf) 10:41:15 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) 10:41:15 executing program 0: pselect6(0x40, &(0x7f0000000e00), &(0x7f0000000e40)={0x3}, 0x0, 0x0, &(0x7f0000000f80)={0x0}) 10:41:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x0}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000004c0)) 10:41:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000180)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000001c0)) 10:41:16 executing program 3: inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) 10:41:16 executing program 0: pselect6(0x40, &(0x7f0000000e00)={0x4}, 0x0, 0x0, &(0x7f0000000f00), 0x0) 10:41:16 executing program 1: pselect6(0x40, &(0x7f0000000e00), 0x0, 0x0, &(0x7f0000000f00), 0x0) 10:41:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) 10:41:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c466539866", 0xb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:41:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) 10:41:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@filter={'filter\x00', 0xe, 0x4, 0x348, 0x0, 0xc8, 0x1a8, 0x1a8, 0x178, 0x240, 0x2b0, 0x2b0, 0x2b0, 0x240, 0x4, 0x0, {[{{@ip={@rand_addr, @multicast2, 0x0, 0x0, '\x00', 'ip6erspan0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'bridge_slave_0\x00', 'lo\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz1\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xa8, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 10:41:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000200), 0x4) 10:41:16 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000100)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L-', 0x7d784b25}, 0x16, 0x1) rmdir(&(0x7f0000000040)='./file0\x00') [ 290.420557][ T8980] x_tables: duplicate underflow at hook 2 10:41:16 executing program 1: add_key$keyring(&(0x7f0000002700)='keyring\x00', &(0x7f0000002740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 10:41:16 executing program 2: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mincore(&(0x7f0000ff9000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/39) mremap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 10:41:16 executing program 4: r0 = socket(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f00000009c0)) 10:41:16 executing program 5: clock_settime(0x0, &(0x7f0000000040)={0x0, 0x989680}) 10:41:16 executing program 1: shmget$private(0x0, 0x3000, 0x1200, &(0x7f0000ffc000/0x3000)=nil) 10:41:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) 10:41:16 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/full\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x0) 10:41:19 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1}, 0x20) 10:41:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002f80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) 10:41:19 executing program 4: 10:41:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002f80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'ipvlan0\x00'}) 10:41:19 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x179ad941e15ff73f, 0x0) 10:41:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001900)=[{0x0}, {&(0x7f0000000740)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007d00)={0x0, 0x0, &(0x7f0000007cc0)={&(0x7f0000003640)=@delchain={0x24, 0x65, 0x9}, 0x24}}, 0x0) 10:41:19 executing program 2: clock_gettime(0x4, &(0x7f0000001280)) [ 293.410242][ T9021] 8021q: VLANs not supported on ipvlan0 10:41:19 executing program 1: clock_gettime(0x0, &(0x7f0000000ec0)) 10:41:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getrusage(0x0, &(0x7f0000000180)) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f0000000540)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002f80)={0xffffffffffffffff}) dup2(r1, r0) 10:41:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'hsr0\x00', {0x2, 0x0, @initdev}}) 10:41:19 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x240800, 0x0) fcntl$dupfd(r0, 0x0, r0) 10:41:19 executing program 2: socket(0xa, 0x0, 0xab5) 10:41:19 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x6}]}) 10:41:19 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:41:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x0, 0x0, 0x7, {[@timestamp_addr={0x44, 0x0, 0x0, 0x1, 0x0, [{@loopback}, {@local}, {@multicast2}]}]}}}], 0x8}}, {{&(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x2, 0x0) 10:41:19 executing program 1: sigaltstack(&(0x7f0000ff9000/0x1000)=nil, 0x0) mincore(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0) 10:41:19 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 10:41:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000002d80)='reno\x00', 0x5) 10:41:19 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netstat\x00') 10:41:19 executing program 1: shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 10:41:19 executing program 4: setrlimit(0x0, &(0x7f0000000000)) 10:41:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008420af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 10:41:20 executing program 0: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000000)) 10:41:20 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000600)=@allocspi={0xf8, 0x16, 0xb748825cd68fbcf, 0x0, 0x0, {{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@empty, 0x0, 0x32}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0xfffffff0}}}, 0xf8}}, 0x0) [ 294.195065][ T28] audit: type=1326 audit(1602240080.162:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9043 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 [ 294.566816][ T28] audit: type=1326 audit(1602240080.532:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9043 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:41:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}, 0x0) 10:41:20 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000056c0)='/proc/thread-self\x00', 0x10080, 0x0) 10:41:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000280)=0x920f, 0x4) 10:41:20 executing program 1: add_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 10:41:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40040) 10:41:20 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuacct.usage\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x12) 10:41:20 executing program 2: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0xfff, 0x442) 10:41:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@rthdrdstopts={{0x18}}], 0x18}, 0x0) 10:41:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 10:41:20 executing program 1: clock_gettime(0x0, &(0x7f0000000040)) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff8000/0x3000)=nil) mremap(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ff8000/0x2000)=nil) 10:41:20 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x8}]}) 10:41:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x328, 0x0, 0x0, 0x0, 0x0, 0x178, 0x240, 0x290, 0x290, 0x290, 0x240, 0x4, 0x0, {[{{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'wlan1\x00', 'sit0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x401}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 10:41:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1, 0x4, 0x0) 10:41:21 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000002580)={0x0, 0x0, 0xfffffffb, 0x81, 0x7, "31f34380bbfcc3646deb2374fe42b233a073ac", 0x1}) 10:41:21 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, 0x0) 10:41:21 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') [ 295.001037][ T9109] x_tables: duplicate underflow at hook 2 10:41:21 executing program 4: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) 10:41:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x4cc28a3f12d8a2d4) 10:41:21 executing program 4: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f0000000180)='./file0\x00'}, 0x10) 10:41:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002d00)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000002680)=[{&(0x7f0000000040)="6918", 0x2}], 0x1}}], 0x1, 0x0) 10:41:21 executing program 0: select(0x40, &(0x7f0000000500), &(0x7f0000000540)={0x7}, 0x0, 0x0) 10:41:21 executing program 2: clone(0x3a3dd4008420af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffffe}, 0x2000020005c84b, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 10:41:21 executing program 5: pselect6(0x40, &(0x7f0000000080)={0x4}, 0x0, &(0x7f0000000240)={0x2}, &(0x7f0000000280)={0x0, 0x989680}, 0x0) 10:41:21 executing program 3: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) 10:41:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) [ 295.416783][ T9135] NFS: Device name not specified 10:41:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0x0, 0x228, 0xc8, 0xc8, 0x178, 0x240, 0x330, 0x330, 0x330, 0x240, 0x4, 0x0, {[{{@ip={@rand_addr, @multicast2, 0x0, 0x0, '\x00', 'ip6erspan0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4=@local, [], @ipv4=@multicast2, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv4=@empty}}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xa8, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) 10:41:21 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000480)='/dev/urandom\x00', 0x80801, 0x0) 10:41:21 executing program 5: request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='{),^@\x00', 0xfffffffffffffffd) 10:41:21 executing program 0: syz_open_dev$loop(&(0x7f0000002440)='/dev/loop#\x00', 0xfffffffffffffffa, 0x11b840) [ 295.542985][ T9144] x_tables: duplicate underflow at hook 2 10:41:21 executing program 3: syz_genetlink_get_family_id$smc(&(0x7f0000000880)='SMC_PNETID\x00') 10:41:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 10:41:21 executing program 2: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000, 0x6, &(0x7f0000ffc000/0x3000)=nil) 10:41:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xffffffffffffff62}, {&(0x7f0000000100)="1f5583624999c4665398664c1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca5e61ca9791d9da035fcb039c7c6138", 0x4e}], 0x4, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:41:21 executing program 1: syz_genetlink_get_family_id$smc(&(0x7f0000000880)='SMC_PNETID\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000b00)={0x0}}, 0x0) 10:41:21 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x5000) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x6000) 10:41:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x61}]}}}], 0x18}}], 0x1, 0x0) 10:41:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xf, 0x80, 0x1, 0x1}, 0x2c) 10:41:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 10:41:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x22, 0x0, 0x0) 10:41:21 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x20000081) 10:41:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xde, 0x0, 0x0, 0x0) 10:41:22 executing program 3: r0 = inotify_init() ppoll(&(0x7f0000000500)=[{r0}], 0x1, &(0x7f0000000540)={0x0, 0x3938700}, 0x0, 0x0) 10:41:22 executing program 4: syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') 10:41:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c466539866", 0xb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:41:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xffffffffffffff62}, {&(0x7f0000000100)="1f5583624999c4665398664c1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca5e61ca9791d9da035fcb039c7c6138", 0x4e}], 0x4, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:41:24 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') 10:41:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x1, 0x4) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002f80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r5, 0xc01}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x60, r5, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x6]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xf106}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xc6d}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3f}]}, 0x60}, 0x1, 0x0, 0x0, 0x10}, 0x4865) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000040)={0x0, 'vlan1\x00', {0x2}, 0x4}) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r6, 0x80287010, 0x0) ioctl$RTC_VL_CLR(r6, 0x7014) 10:41:24 executing program 3: sigaltstack(&(0x7f0000ff3000/0xd000)=nil, 0x0) mincore(&(0x7f0000ff9000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/39) 10:41:24 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001d40)='/dev/ttyS3\x00', 0x0, 0x0) 10:41:24 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:41:24 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs_stats\x00') 10:41:24 executing program 4: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000001400)) 10:41:24 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') 10:41:25 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, &(0x7f00000000c0)) 10:41:25 executing program 4: syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') 10:41:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000200)) 10:41:27 executing program 5: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:41:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x14, 0x0, 0x57) 10:41:27 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002d00)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000002680)=[{&(0x7f0000000040)="6918cb", 0x3}], 0x1}}], 0x1, 0x2000850) 10:41:27 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000f00)=ANY=[@ANYBLOB="d00800002400fffff7009e000000000000000000", @ANYRES32, @ANYBLOB="0000000bf1ffffff0000000008000100636271"], 0x8d0}}, 0x0) r0 = socket(0x1000000010, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000100), 0x492492492492711, 0x0) 10:41:27 executing program 4: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)) 10:41:27 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080), 0x4e) [ 301.985762][ T9254] netlink: 2212 bytes leftover after parsing attributes in process `syz-executor.3'. 10:41:28 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000140)={{0x2, 0x0, 0x0, 0xee01, 0x0, 0x34, 0x6}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4}) 10:41:28 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:41:28 executing program 4: syz_open_procfs(0x0, &(0x7f0000000740)='net/ip_vs_stats_percpu\x00') 10:41:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) [ 302.026367][ T9254] netlink: 2212 bytes leftover after parsing attributes in process `syz-executor.3'. [ 302.102725][ T9263] netlink: 2212 bytes leftover after parsing attributes in process `syz-executor.3'. [ 302.121989][ T9263] netlink: 2212 bytes leftover after parsing attributes in process `syz-executor.3'. 10:41:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002f80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000)=0x4, 0x4) 10:41:28 executing program 3: unshare(0x2a000400) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$getown(r0, 0x9) 10:41:30 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@updpolicy={0xb8, 0x19, 0x711, 0x0, 0x0, {{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 10:41:30 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid\x00') 10:41:30 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000002040)='net/igmp\x00') 10:41:30 executing program 4: clock_gettime(0x0, &(0x7f0000000ec0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000e00), &(0x7f0000000e40)={0x3}, 0x0, &(0x7f0000000f00)={0x0, r0+60000000}, 0x0) 10:41:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000700)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x10}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7f}}], 0x40}}], 0x1, 0x0) 10:41:30 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0xffffffffffffffdb) 10:41:31 executing program 3: syz_open_procfs(0x0, &(0x7f0000000740)='smaps_rollup\x00') 10:41:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000140)={@private1}, 0x14) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'bridge0\x00', {}, 0x9}) 10:41:31 executing program 1: clock_gettime(0x0, &(0x7f0000000ec0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000f00)={0x0, r0+60000000}, 0x0) 10:41:31 executing program 4: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000012c0)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000001400)) 10:41:31 executing program 5: clone(0x3a3dd4008420af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x2000020005c84b, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) r0 = getpid() tkill(r0, 0x3d) 10:41:31 executing program 0: clock_gettime(0x0, &(0x7f0000000040)) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff8000/0x3000)=nil) mincore(&(0x7f0000ff9000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/39) [ 305.265167][ T9306] NFS: Device name not specified [ 305.289377][ T9313] NFS: Device name not specified 10:41:31 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x57dc1ded) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 10:41:31 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 10:41:31 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000001d00)='./file0\x00', 0x0, 0x0) 10:41:31 executing program 5: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/223) 10:41:31 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000001c0)={{0x2, 0xee00}}) 10:41:31 executing program 0: prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/35) 10:41:31 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 10:41:31 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x57dc1ded) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 10:41:31 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x7, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x208) r4 = open(&(0x7f0000000080)='./file0\x00', 0xa440, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)=ANY=[@ANYBLOB="1c200080", @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x7c, r7, 0x4, 0x1, 0x8, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'caif0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}]}, 0x7c}, 0x1, 0x0, 0x0, 0x24000000}, 0xc001) sendmsg$NLBL_UNLABEL_C_ACCEPT(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x100, r7, 0x8, 0x70bd26, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6_vti0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:pinentry_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:apm_bios_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x100}, 0x1, 0x0, 0x0, 0x80000}, 0x40001) sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r7, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x8804}, 0x50) rt_sigreturn() 10:41:31 executing program 5: add_key(&(0x7f00000025c0)='rxrpc_s\x00', 0x0, &(0x7f0000002640)="18", 0x1, 0x0) 10:41:31 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') 10:41:31 executing program 0: syz_open_procfs(0x0, &(0x7f00000001c0)='uid_map\x00') 10:41:31 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 10:41:31 executing program 5: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4000) io_setup(0x83, &(0x7f00000003c0)=0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r2, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0xffffff8e}]) 10:41:31 executing program 2: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 10:41:31 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff7009e000000000000000000", @ANYRES32, @ANYBLOB="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"], 0x8d0}}, 0x0) r0 = socket(0x1000000010, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000100), 0x135f64394e1c9a1, 0x0) 10:41:31 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x41a403, 0x0) 10:41:31 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000e40), &(0x7f0000000e80), &(0x7f0000000f00), 0x0) 10:41:32 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKROSET(r0, 0x125d, 0x0) 10:41:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@empty, @private1, @ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 10:41:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x0, 0x8, 0x0, &(0x7f0000000100)) 10:41:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 10:41:32 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') 10:41:32 executing program 0: futimesat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080)={{0x0, 0x2710}, {0x77359400}}) 10:41:32 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000001fc0)) 10:41:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10, 0x0}, 0x9c3feb6c4265295a) 10:41:32 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) [ 306.368884][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 10:41:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xfe}}, 0x10, 0x0}, 0x0) [ 306.416947][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 10:41:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000034c0)=[{{&(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001900)=[{0x0}, {&(0x7f0000000740)=""/4096, 0x1000}], 0x2, &(0x7f0000001980)=""/38, 0x26}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, &(0x7f0000003600)={0x77359400}) sendmsg$nl_route_sched(r0, &(0x7f0000007d00)={0x0, 0x0, &(0x7f0000007cc0)={&(0x7f0000003640)=@delchain={0xff0, 0x65, 0x9, 0x0, 0x0, {}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0xfc0, 0x2, [@TCA_CGROUP_ACT={0x4c0, 0x1, [@m_csum={0xc4, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x25, 0x6, "eb87b1f6104154573bfe86ee87eeda21b0714fc5714dca0e51c5614ebf10b0d9b1"}, {0xc}, {0xc}}}, @m_skbmod={0x100, 0x0, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_DMAC={0xa}, @TCA_SKBMOD_ETYPE={0x6}]}, {0x91, 0x6, "52d523b46fddcd3dc17186853c7e1dc2764a6c69f5786560e0fce4289bc17846d6dc73dfb1c5db25ec9861fd7a5a2c4416b3d9dca3098dd049e8451f156b77450f4d8b79b6f4ffbe0ad142092d1ecbdec8450066f4cddd2613b5932ecb6ca209bd1d2358d6df484c6b15e45877877613d4e6f36473391ec578c44c4b22834eb2c65c606a65d74fb531bff2958a"}, {0xc}, {0xc}}}, @m_ife={0xbc, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_IFE_DMAC={0xa, 0x3, @random="d2601b72d297"}]}, {0x85, 0x6, "72aaf91ceed860a14d9c3dfadbc00ebb2a25d93c07f8ce18bf657bdb2f24a09ef4466d100424f577c044c2f5c51252148a2459ce3882817f400b183b2250d77dcecfe801b046934a84ab854e439b5d1b08c006e3bd90006b49de6b150a3550d8caa0d50984c9ffd3f505ac1503ddc5c4635b17d0788b71be4d772d9f55f5d81446"}, {0xc}, {0xc}}}, @m_xt={0xb0, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}]}, {0x59, 0x6, "c27199bd4349b5b70ebb9dfd46bc67ce9f86bb3fc7e8f3ad29da47cf71a7c06141eb317854eb92cab11cb97f47d194d2ae3e3650ebdd6d557421423e45bdef17606f8bc398d2693de1e857e5788806d322345e548f"}, {0xc}, {0xc}}}, @m_csum={0x120, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x4}, {0xf1, 0x6, "b1089fe30c6e406f9f38bec7de51c51889b40fdd94b378258008f3e4dbe98a6d0b56ae363025bfa140b159af4138e5fa16d801bf1b7bf07f5348bec307a03c8b8fe548ae38fb8d7576c9a5635ca2669c627364f0688e879adccb82339151df82ee06991905ec8e4362004273a63c59f1dde6c0635a7e7f22d7332d5c734a64fba40cc2a34eeb4fb14307bf8850c4ca1b119b2f13a0edb00da40f0663bc08133c14b07d7e654308589d37fddf96753007bde568b9a2a3a98909a3e61ac06d65c29470b574c1d9f09ae7889bfcd47de2945e2569b43cd9f5a3ba9bfb8f7ef778785bfe7e28657f211338852b22b9"}, {0xc}, {0xc}}}, @m_ct={0x6c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @private1}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @empty}, @TCA_CT_MARK_MASK={0x8}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @multicast2}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @multicast2}]}, {0xd, 0x6, "69ed8be475492802d4"}, {0xc}, {0xc}}}]}, @TCA_CGROUP_POLICE={0x84, 0x2, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RESULT={0x8}]}, @TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_RATE64={0xc}]}, @TCA_CGROUP_ACT={0xa68, 0x1, [@m_tunnel_key={0xa64, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0xa31, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xff0}}, 0x0) 10:41:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000040), 0x4) 10:41:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x1, 0x0, 0x0) 10:41:32 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000f00), 0x0) 10:41:32 executing program 3: socket(0x0, 0x8bdbee980a5db527, 0x0) 10:41:32 executing program 1: setitimer(0x1, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, 0x0) 10:41:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000000)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@cipso={0x86, 0x1d, 0x1, [{0x0, 0x12, "b77aaac65886e138a9a2ea2cef8c4f4a"}, {0x0, 0x5, "15b5e0"}]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@remote}]}]}}}], 0x40}}], 0x1, 0x0) 10:41:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000002e40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002e00)={&(0x7f0000000080)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xeb4, 0x8, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_ALLOWEDIPS={0xcc, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x80, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f1c8896523192f22f18a8413225fb1b352286c0fd6df18c3f049e42d62740fd7"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x40, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x50, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}, {0x1c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}]}, {0x6ac, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x41c, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x214, 0x9, 0x0, 0x1, [{0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x90, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x53c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x2c4, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x228, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}]}]}]}, 0xec8}}, 0x0) 10:41:32 executing program 0: add_key$keyring(&(0x7f0000002700)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 10:41:32 executing program 5: syz_emit_ethernet(0x5eb, &(0x7f0000000380)={@dev, @remote, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x5dd, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @remote}, {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "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"}, {}, {}, {0x8, 0x6558, 0x0, "6ab830dc2d0b36ca100c"}}}}}}, 0x0) 10:41:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$unix(r0, 0x0, 0x0) 10:41:32 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000f00), &(0x7f0000000f80)={&(0x7f0000000f40), 0x8}) 10:41:32 executing program 2: add_key(&(0x7f0000000100)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 10:41:32 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001d40)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, 0x0) 10:41:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002f80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r0) 10:41:33 executing program 5: mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 10:41:33 executing program 3: setitimer(0x0, &(0x7f0000000600), &(0x7f0000000640)) 10:41:33 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/sockstat6\x00') 10:41:33 executing program 4: rt_sigaction(0x3c, &(0x7f0000000000)={&(0x7f0000000240)="0f19a040690000c402d1379f0c000000c4423d3c511e660fae3d322333332e26428b41518f0800cfa57a86c2d72bc4c2718c3b8de9a801d266450f74902cec0873f3420f38f69468da000000", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000100)) 10:41:33 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x610c80, 0x0) 10:41:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002f80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040), 0x4) 10:41:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002f80)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) dup2(r0, r1) 10:41:33 executing program 3: rt_sigaction(0x13, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000500)) 10:41:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) 10:41:33 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:41:33 executing program 2: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mincore(&(0x7f0000ff9000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/39) 10:41:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000001400)={@private2}, 0x14) 10:41:33 executing program 0: shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffb000/0x2000)=nil) 10:41:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/nf_conntrack\x00') sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) 10:41:33 executing program 4: ioprio_get$uid(0x3, 0xee00) 10:41:33 executing program 5: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff8000/0x3000)=nil) 10:41:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/61, 0x3d}, {&(0x7f0000000080)=""/27, 0x1b}], 0x2) 10:41:33 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r0, 0x4c03, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "63480a796ed21635ca015392109d25c3f6f11e085f8a443ba235aa872eb7914f93a75166f7fe547cc7598040f4746ba44a4e1c9c492a7569be994f0e0000152c", "822bf782bf3e8ae34fdc89e6d2b18d20208257470fa65d3f5ac4d7b0d0fb0610"}) 10:41:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0xc01}, 0x14}}, 0x0) 10:41:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f7a16b477371f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf", 0xfe6a, 0x40011, 0x0, 0xfffffffffffffe5d) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 10:41:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000000)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}}], 0x1, 0x0) 10:41:33 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 10:41:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'veth0_to_hsr\x00'}) 10:41:33 executing program 2: clock_gettime(0x0, &(0x7f0000000ec0)) pselect6(0x40, &(0x7f0000000e00)={0x4}, 0x0, 0x0, 0x0, 0x0) 10:41:33 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) 10:41:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_ttl={{0x14, 0x0, 0x2, 0x40}}], 0x18}, 0x240000c4) 10:41:34 executing program 5: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mincore(&(0x7f0000ff9000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/39) 10:41:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x40011, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 10:41:34 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) r0 = shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) shmdt(r0) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) 10:41:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@abs={0x1}, 0x6e) 10:41:34 executing program 5: setrlimit(0x7, &(0x7f0000000080)={0x0, 0xda64}) 10:41:34 executing program 3: clock_gettime(0x0, &(0x7f0000000040)) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff8000/0x3000)=nil) mremap(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x2000, 0x348088bf593dd64f, &(0x7f0000ff8000/0x2000)=nil) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) socket(0x3, 0x800, 0x80000001) 10:41:34 executing program 4: r0 = memfd_create(&(0x7f0000000040)='Nwlan\x91\xfe5\x9b\xf6\x06\x16\xa0', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x4d091, r0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="89", 0x1) 10:41:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000040)={0x2, 0x4e1f, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x88}]}}}], 0x18}, 0x0) 10:41:34 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, &(0x7f0000000000)) r0 = gettid() tkill(r0, 0x3c) 10:41:34 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x34042, 0x0) 10:41:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x79) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c, 0x0}, 0x0) 10:41:34 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0xc00, 0x0) 10:41:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0x0, 0x228, 0xc8, 0xc8, 0x178, 0x240, 0x330, 0x330, 0x330, 0x240, 0x4, 0x0, {[{{@ip={@rand_addr, @multicast2, 0x0, 0x0, '\x00', 'ip6erspan0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4=@local, [], @ipv4=@multicast2, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv4=@empty}}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xa8, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) 10:41:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0x0, 0x228, 0xc8, 0xc8, 0x178, 0x240, 0x330, 0x330, 0x330, 0x240, 0x4, 0x0, {[{{@ip={@rand_addr, @multicast2, 0x0, 0x0, '\x00', 'ip6erspan0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4=@local, [], @ipv4=@multicast2, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv4=@empty}}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xa8, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000001000)=@filter={'filter\x00', 0xe, 0x4, 0xa90, 0x0, 0x0, 0x0, 0x98, 0x178, 0x240, 0x9f8, 0x9f8, 0x9f8, 0x240, 0x4, 0x0, {[{{@ip={@remote, @multicast2, 0x0, 0x0, '\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x850, 0x898, 0x0, {}, [@common=@unspec=@u32={{0x7e0, 'u32\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'veth0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x455) 10:41:34 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000080)={{0x32, @empty, 0x4e23, 0x0, 'lblc\x00', 0x1, 0x9}, {@local}}, 0x44) [ 308.933483][ T9527] x_tables: duplicate underflow at hook 2 [ 308.957760][ T9528] IPVS: set_ctl: invalid protocol: 50 0.0.0.0:20003 [ 308.957917][ T9529] x_tables: duplicate underflow at hook 2 [ 308.966959][ T9527] x_tables: duplicate underflow at hook 2 10:41:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup2(r0, r0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) [ 309.025554][ T9534] IPVS: set_ctl: invalid protocol: 50 0.0.0.0:20003 [ 309.025913][ T9527] x_tables: duplicate underflow at hook 2 10:41:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f0000000000)="29000000140003b7ffb863349f0860eb01001000abe506a40e07fff000080000ffffff0100002af7f2", 0x29) 10:41:35 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="ac1414aaac1414bb1d00070000d1"], 0x10) 10:41:35 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0x0, r0, 0x0) 10:41:35 executing program 1: clock_gettime(0x0, &(0x7f0000000040)) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff8000/0x3000)=nil) 10:41:35 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x4000, 0x0) 10:41:35 executing program 5: r0 = socket(0x2, 0x2, 0x0) getsockname(r0, 0x0, 0x0) 10:41:35 executing program 2: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xcef076a8fc5da627) 10:41:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000080)={0xfffffffffffffff7}) 10:41:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x7, 0x0, 0x0, 0x0, 0x20c201a2, r4}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYRESDEC=r8], 0x1c}}, 0x0) getsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$FICLONE(r1, 0x40049409, r0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000180)={0x0, 'bridge0\x00', {}, 0x1}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x9, @private1, 0xccc}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x1, @dev, 0x2}, 0x1c) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000001c0)={0x2, 0x3, 0xf28}) 10:41:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x101800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKROSET(r0, 0x125d, 0x0) 10:41:35 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 10:41:35 executing program 5: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x68330eadfe17d4c0) 10:41:35 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) 10:41:35 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_matches\x00') 10:41:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x82040, 0x0) dup2(r0, r1) 10:41:35 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x989680}) 10:41:35 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mremap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 10:41:35 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/full\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 10:41:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = epoll_create1(0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0502d90513"], 0x3c) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) 10:41:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, 0x0, 0x4000000000dc) 10:41:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000b40)={&(0x7f0000000a40), 0xc, 0x0}, 0x0) 10:41:35 executing program 5: semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 10:41:35 executing program 3: request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) 10:41:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x22, &(0x7f0000000340)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @multicast1}}}}}, 0x0) 10:41:36 executing program 3: mremap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 10:41:36 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) 10:41:36 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socket$packet(0x11, 0x3, 0x300) 10:41:36 executing program 4: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe2(0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) mprotect(&(0x7f00003ce000/0x200000)=nil, 0x200000, 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) 10:41:36 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x2000020005c84b, 0x187f, 0x0, 0x0, 0x3}, 0x0, 0x2000000000, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 310.064518][ T9608] x_tables: duplicate underflow at hook 3 [ 310.101514][ T9609] x_tables: duplicate underflow at hook 3 10:41:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x22, &(0x7f0000000340)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @multicast1}}}}}, 0x0) [ 310.243655][ T9618] NFS: Device name not specified 10:41:36 executing program 3: sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, 0x0, 0x5e052b9ab924c05) 10:41:36 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0x6, 0xffffffffffffffff, 0x0) 10:41:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) 10:41:36 executing program 5: unshare(0x18000000) 10:41:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x142041, 0x0) dup2(r0, r1) [ 310.417421][ T9628] x_tables: duplicate underflow at hook 3 10:41:36 executing program 3: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) 10:41:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') preadv(r2, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x300, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/dev\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00012dbd7000ff0f0000020000000c00030049090000000000003400078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0c00020040000000000000000c0005000400000000000000"], 0x6c}, 0x1, 0x0, 0x0, 0x4040}, 0x4000001) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@empty, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000003, r5}) 10:41:36 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) 10:41:36 executing program 4: request_key(&(0x7f0000001080)='keyring\x00', &(0x7f00000010c0)={'syz', 0x1}, &(0x7f0000001100)=':\x00', 0x0) 10:41:36 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:41:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() fchown(0xffffffffffffffff, 0xee01, 0xee01) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000180)="88df7d80a412f67ea68e52b610a7cf19268d33de11440cfadeae297608490ea92b2a3774776f3a0f3a7a170fc9a5c12414d46585affc596823d9d398f652e82cffee8f1625be5f3716eb5a5cc8623c3d3e49ad35500aac3dc60b1ce512b03d8f55039ad42c53f6f3bbcddf0742806284d1202c36fba87f188644") ptrace$cont(0x1f, r0, 0x0, 0x0) 10:41:36 executing program 3: inotify_init1(0x100000) 10:41:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:41:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/27, 0x1b}, {&(0x7f00000000c0)=""/15, 0xf}, {&(0x7f0000000140)=""/163, 0xa3}, {&(0x7f0000000200)=""/43, 0x2b}], 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r4, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@RTM_NEWMDB={0x38, 0x54, 0x2, 0x70bd26, 0x25dfdbff, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x4, 0x3, {@in6_addr=@mcast1, 0x8edd}}}]}, 0x38}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) read$char_usb(r0, &(0x7f0000000240)=""/218, 0xda) 10:41:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) 10:41:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f00000014c0)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 10:41:36 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/full\x00', 0x0, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 10:41:37 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0) 10:41:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080), 0x4) 10:41:37 executing program 4: openat$dir(0xffffffffffffff9c, 0x0, 0x10040, 0x0) 10:41:37 executing program 2: clock_gettime(0x0, &(0x7f0000000ec0)={0x0}) pselect6(0x40, &(0x7f0000000e00)={0x4}, &(0x7f0000000e40)={0x3}, &(0x7f0000000e80), &(0x7f0000000f00)={r0}, &(0x7f0000000f80)={&(0x7f0000000f40)={[0x2]}, 0x8}) 10:41:37 executing program 3: shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffd000/0x2000)=nil) 10:41:39 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) r0 = shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) shmdt(r0) 10:41:39 executing program 5: socket$inet6(0xa, 0x3, 0x1) 10:41:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="4d0d980097a914b119889b1251a41c8bfa9531c5d8cb06f845cc58ba8bf5658cad532cfe9b241f6f41c4b6da1bad6990eefb9f7425868b869d7f34b49383aaf3bea2cbec61ac07184daa3b08bc58df18b855830f6a007389d3d048363d8c5e0d7361dafc4b47b4a8ee2df165b7ad26176c651b0d06b5ba16f995486f88890d203731ef3084d97c2534c449aa7c364b96b6111ad4c603cd65631579424f340f64e912800f332939ce01891e8224d727ee27e0ec2e6306038da45eb7cbcdc606bb8d24", 0xc2}, {&(0x7f0000000140)="9468ae6beb2c0f538a3373206ea4f3fdf0484954ea92e7738cc8", 0x1a}], 0x2, &(0x7f0000000240)=[@ip_ttl={{0x14, 0x0, 0x2, 0x40}}], 0x18}, 0x240000c4) 10:41:39 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000880)='SMC_PNETID\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000b00)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000e40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 10:41:39 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0xc00, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000002400)) 10:41:39 executing program 3: pselect6(0x40, &(0x7f0000000080), &(0x7f0000000200)={0x5}, 0x0, 0x0, 0x0) 10:41:39 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x4}, {0x6}]}) 10:41:39 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/full\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000b00), 0x0) 10:41:39 executing program 5: clock_adjtime(0x0, &(0x7f00000001c0)={0x8001}) 10:41:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x1}, 0x18) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, 0x0, 0x4000000000dc) 10:41:39 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 313.988511][ T28] audit: type=1326 audit(1602240099.962:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9709 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:41:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x1, &(0x7f0000000340)='U', 0x1) 10:41:40 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000001d00)='./file0\x00', 0x10040, 0x0) [ 314.098925][ T9723] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_to_bond, syncid = 1, id = 0 10:41:40 executing program 2: mremap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 10:41:40 executing program 1: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, 0x0) 10:41:40 executing program 3: keyctl$invalidate(0x15, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/full\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/full\x00', 0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000b00), 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="007885e8ae00ffdbdf250f00000005002e000100000008000b0005000000080039000500000005002a000100000043dc1d7d11f264cdde18d69056f842661ff01951632fca51b09093d1552b59eb1dc3e67ec35f4b7e5d80e57c3215f747c70603d838aea8eab3621b85662172864e7c01d21ccf1e661f89aa1fe7f592ce7ba5f720b9d3c3e2295ec6bd861008d2ccd2b39973366f9d36805fdb6f7be4354cb17b3246666136ce432f1af1d535c0fed155dc6b3defb1fb9ffe8f97"], 0x34}, 0x1, 0x0, 0x0, 0x20040000}, 0x24004041) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400400, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000600)={'batadv_slave_0\x00'}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r2, 0x100, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4040000}, 0x800) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRESOCT=r1, @ANYRESHEX=r1, @ANYBLOB="4960327c8f490b94487a039bf85a56001d4ac91e066a9dcd824c33679638f36b4d6944545d54efcfeba2a4f6aab16d8dd9c2ec9014299ab070125bd5e83b824e3b8c9e315656ac809fe5b9247c89b5b08c846184827e628e9f7547a58cb54036fe1b6113944f91bc0736b56763ae934a89e92cca345c858ea70ac3bc6c1e93a2524edcdb762ff35318552db5b579edf7213ba80beee6344f470a178199228fc16371ca3f18c76f072e03fd83ac52131461f993b8e17d35bd7c516b2b88b57568446a3e5317541d686ac827727053e68f23ca502a2eddd3e51bf365bb9b6a3f803a855f27c7bf5538"], 0x14}, 0x1, 0x0, 0x0, 0x410}, 0x20044044) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xc8, r3, 0xe40f87f4565d2101, 0x70bd2c, 0x25dfdbfb, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x800}, 0x20048820) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu/syz1\x00', 0x1ff) openat$urandom(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/urandom\x00', 0x2, 0x0) 10:41:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000180)={@loopback}, 0x14) 10:41:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000002e40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002e00)={&(0x7f0000000080)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x1ab0, 0x8, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_ALLOWEDIPS={0xcc, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x80, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f1c8896523192f22f18a8413225fb1b352286c0fd6df18c3f049e42d62740fd7"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x40, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x50, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}, {0x1c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}]}, {0x6ac, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x41c, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x214, 0x9, 0x0, 0x1, [{0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x90, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x794, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x2c4, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x228, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x230, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x3e0, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3dc, 0x9, 0x0, 0x1, [{0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}]}, {0x5c4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2b0, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ALLOWEDIPS={0x2ec, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_PEERS={0x3dc, 0x8, 0x0, 0x1, [{0x3d8, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}, @WGPEER_A_ALLOWEDIPS={0x374, 0x9, 0x0, 0x1, [{0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}]}]}]}]}, 0x1ec4}}, 0x0) [ 314.759425][ T28] audit: type=1326 audit(1602240100.732:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9709 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:41:40 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) 10:41:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:41:40 executing program 4: mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ff7000/0x2000)=nil) 10:41:40 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/snmp6\x00') 10:41:40 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x400000000}, 0x20) 10:41:40 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x111842, 0x0) 10:41:40 executing program 4: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff8000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) [ 314.905403][ T9762] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 10:41:40 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:41:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f00000001c0)=""/254, &(0x7f0000000180)=0xfe) 10:41:41 executing program 3: r0 = socket(0x1000000010, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000000)={0x8, 'macvlan1\x00', {'vcan0\x00'}}) 10:41:41 executing program 0: setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040), 0xfffffffffffffc60) 10:41:41 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') 10:41:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) dup3(r1, r0, 0x0) [ 315.268843][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 10:41:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:41:41 executing program 5: clock_gettime(0x0, &(0x7f0000000ec0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000e00), 0x0, &(0x7f0000000e80), &(0x7f0000000f00)={0x0, r0+60000000}, &(0x7f0000000f80)={&(0x7f0000000f40)={[0x2]}, 0x8}) 10:41:41 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)={@local, @remote}, 0x10) 10:41:41 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) 10:41:41 executing program 2: clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) select(0x40, &(0x7f0000000500), &(0x7f0000000540)={0x7}, 0x0, &(0x7f0000000600)={0x0, r0/1000+60000}) 10:41:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/163, 0xa3}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$char_usb(r0, 0x0, 0x0) 10:41:42 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:41:42 executing program 3: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffc) 10:41:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 10:41:42 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {}]}) 10:41:42 executing program 0: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) 10:41:42 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='o']) 10:41:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:41:42 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') 10:41:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c4665398664c1701d25c2fd6", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:41:42 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4) 10:41:42 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)={0x0}) 10:41:42 executing program 5: 10:41:42 executing program 5: 10:41:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002f80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) 10:41:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 10:41:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002d00)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000002680)=[{&(0x7f0000000040)="6918cb", 0x3}], 0x1}}], 0x1, 0x0) 10:41:43 executing program 0: 10:41:43 executing program 2: 10:41:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:41:43 executing program 0: 10:41:45 executing program 2: 10:41:45 executing program 5: 10:41:45 executing program 3: 10:41:45 executing program 0: 10:41:45 executing program 4: 10:41:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:41:45 executing program 2: 10:41:45 executing program 4: 10:41:45 executing program 0: 10:41:45 executing program 5: 10:41:45 executing program 3: 10:41:46 executing program 0: 10:41:46 executing program 4: 10:41:46 executing program 5: 10:41:46 executing program 2: 10:41:46 executing program 3: 10:41:46 executing program 4: 10:41:46 executing program 5: 10:41:46 executing program 0: 10:41:46 executing program 2: 10:41:46 executing program 3: 10:41:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:41:46 executing program 4: 10:41:46 executing program 4: 10:41:46 executing program 0: 10:41:46 executing program 3: 10:41:46 executing program 2: 10:41:46 executing program 5: 10:41:46 executing program 2: 10:41:46 executing program 3: 10:41:46 executing program 4: 10:41:46 executing program 5: 10:41:46 executing program 0: 10:41:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:41:47 executing program 4: 10:41:47 executing program 5: 10:41:47 executing program 2: r0 = socket(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000940)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f00000009c0)=0x80) 10:41:47 executing program 3: 10:41:47 executing program 0: 10:41:47 executing program 4: 10:41:47 executing program 2: 10:41:47 executing program 0: 10:41:47 executing program 3: 10:41:47 executing program 5: 10:41:47 executing program 0: 10:41:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:41:48 executing program 4: 10:41:48 executing program 2: 10:41:48 executing program 3: 10:41:48 executing program 5: 10:41:48 executing program 0: 10:41:48 executing program 3: 10:41:48 executing program 0: 10:41:48 executing program 2: 10:41:48 executing program 5: 10:41:48 executing program 4: 10:41:48 executing program 3: 10:41:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:41:48 executing program 4: 10:41:48 executing program 0: 10:41:48 executing program 2: 10:41:48 executing program 5: 10:41:48 executing program 3: 10:41:48 executing program 0: 10:41:48 executing program 4: 10:41:48 executing program 2: 10:41:48 executing program 5: 10:41:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:41:48 executing program 3: 10:41:48 executing program 0: 10:41:48 executing program 2: 10:41:48 executing program 4: 10:41:48 executing program 5: 10:41:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:41:49 executing program 0: 10:41:49 executing program 2: 10:41:49 executing program 3: 10:41:49 executing program 4: 10:41:49 executing program 5: 10:41:49 executing program 2: 10:41:49 executing program 0: 10:41:49 executing program 4: 10:41:49 executing program 3: 10:41:49 executing program 5: 10:41:49 executing program 2: 10:41:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:41:49 executing program 0: 10:41:49 executing program 4: 10:41:49 executing program 3: 10:41:49 executing program 5: 10:41:49 executing program 2: 10:41:49 executing program 3: 10:41:49 executing program 5: 10:41:49 executing program 4: 10:41:49 executing program 2: 10:41:49 executing program 0: 10:41:50 executing program 3: 10:41:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:41:50 executing program 4: 10:41:50 executing program 5: 10:41:50 executing program 2: 10:41:50 executing program 0: 10:41:50 executing program 3: 10:41:50 executing program 0: 10:41:50 executing program 2: 10:41:50 executing program 4: 10:41:50 executing program 3: 10:41:50 executing program 5: 10:41:50 executing program 3: 10:41:51 executing program 4: 10:41:51 executing program 5: 10:41:51 executing program 2: 10:41:51 executing program 0: 10:41:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:41:51 executing program 3: 10:41:51 executing program 4: 10:41:51 executing program 5: 10:41:51 executing program 0: 10:41:51 executing program 2: 10:41:51 executing program 3: 10:41:51 executing program 5: 10:41:51 executing program 0: 10:41:51 executing program 3: 10:41:51 executing program 4: 10:41:51 executing program 2: 10:41:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:41:52 executing program 5: 10:41:52 executing program 0: 10:41:52 executing program 4: 10:41:52 executing program 3: 10:41:52 executing program 2: 10:41:52 executing program 5: 10:41:52 executing program 4: 10:41:52 executing program 3: 10:41:52 executing program 2: 10:41:52 executing program 0: 10:41:52 executing program 4: 10:41:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:41:52 executing program 0: 10:41:52 executing program 5: 10:41:52 executing program 2: 10:41:52 executing program 3: 10:41:52 executing program 4: 10:41:53 executing program 4: 10:41:53 executing program 3: 10:41:53 executing program 0: 10:41:53 executing program 5: 10:41:53 executing program 2: 10:41:53 executing program 4: 10:41:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:41:53 executing program 0: 10:41:53 executing program 3: 10:41:53 executing program 2: 10:41:53 executing program 5: 10:41:53 executing program 4: 10:41:53 executing program 4: 10:41:53 executing program 3: 10:41:53 executing program 2: 10:41:53 executing program 5: 10:41:53 executing program 0: 10:41:53 executing program 2: 10:41:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:41:54 executing program 3: 10:41:54 executing program 4: 10:41:54 executing program 5: 10:41:54 executing program 0: 10:41:54 executing program 2: 10:41:54 executing program 4: 10:41:54 executing program 5: 10:41:54 executing program 3: 10:41:54 executing program 0: 10:41:54 executing program 2: 10:41:54 executing program 5: 10:41:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:41:55 executing program 0: 10:41:55 executing program 4: 10:41:55 executing program 2: 10:41:55 executing program 3: 10:41:55 executing program 5: 10:41:55 executing program 0: 10:41:55 executing program 3: 10:41:55 executing program 4: 10:41:55 executing program 5: 10:41:55 executing program 2: 10:41:55 executing program 0: 10:41:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:41:56 executing program 3: 10:41:56 executing program 4: 10:41:56 executing program 5: 10:41:56 executing program 2: 10:41:56 executing program 0: 10:41:56 executing program 3: 10:41:56 executing program 2: 10:41:56 executing program 0: 10:41:56 executing program 4: 10:41:56 executing program 5: 10:41:56 executing program 0: 10:41:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:41:56 executing program 4: 10:41:56 executing program 5: 10:41:56 executing program 3: 10:41:56 executing program 2: 10:41:56 executing program 0: 10:41:56 executing program 4: 10:41:56 executing program 2: 10:41:56 executing program 5: 10:41:56 executing program 3: 10:41:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:41:56 executing program 0: 10:41:56 executing program 4: 10:41:56 executing program 2: 10:41:56 executing program 3: 10:41:56 executing program 5: 10:41:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:41:56 executing program 0: 10:41:56 executing program 4: 10:41:56 executing program 3: 10:41:56 executing program 5: 10:41:56 executing program 2: 10:41:57 executing program 0: 10:41:57 executing program 5: 10:41:57 executing program 4: 10:41:57 executing program 2: 10:41:57 executing program 3: 10:41:57 executing program 0: 10:41:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:41:57 executing program 4: 10:41:57 executing program 5: 10:41:57 executing program 2: 10:41:57 executing program 3: 10:41:57 executing program 0: 10:41:57 executing program 4: 10:41:57 executing program 2: 10:41:57 executing program 5: 10:41:57 executing program 3: 10:41:57 executing program 0: 10:41:58 executing program 2: 10:41:58 executing program 4: 10:41:58 executing program 5: 10:41:58 executing program 3: 10:41:58 executing program 0: 10:41:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:41:58 executing program 2: 10:41:58 executing program 2: 10:41:58 executing program 0: 10:41:58 executing program 5: 10:41:58 executing program 4: 10:41:58 executing program 3: 10:41:58 executing program 0: 10:41:58 executing program 2: 10:41:58 executing program 5: 10:41:58 executing program 4: 10:41:58 executing program 3: 10:41:59 executing program 1: socket$key(0xf, 0x3, 0x2) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x0) 10:41:59 executing program 0: 10:41:59 executing program 2: 10:41:59 executing program 3: 10:41:59 executing program 5: 10:41:59 executing program 4: 10:41:59 executing program 4: 10:41:59 executing program 5: 10:41:59 executing program 2: 10:41:59 executing program 3: 10:41:59 executing program 0: 10:41:59 executing program 2: 10:41:59 executing program 1: socket$key(0xf, 0x3, 0x2) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x0) 10:41:59 executing program 5: 10:41:59 executing program 4: 10:41:59 executing program 0: 10:41:59 executing program 3: 10:41:59 executing program 2: 10:41:59 executing program 3: 10:41:59 executing program 5: 10:41:59 executing program 0: 10:41:59 executing program 4: 10:41:59 executing program 1: socket$key(0xf, 0x3, 0x2) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:00 executing program 3: 10:42:00 executing program 2: 10:42:00 executing program 5: 10:42:00 executing program 0: 10:42:00 executing program 4: 10:42:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:00 executing program 3: 10:42:00 executing program 5: 10:42:00 executing program 0: 10:42:00 executing program 2: 10:42:00 executing program 4: 10:42:00 executing program 3: 10:42:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:00 executing program 0: 10:42:00 executing program 5: 10:42:00 executing program 2: 10:42:00 executing program 4: 10:42:00 executing program 5: 10:42:00 executing program 3: 10:42:00 executing program 0: 10:42:00 executing program 2: 10:42:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:00 executing program 4: 10:42:00 executing program 0: 10:42:00 executing program 3: 10:42:00 executing program 5: 10:42:00 executing program 2: 10:42:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:00 executing program 4: 10:42:00 executing program 3: 10:42:00 executing program 0: 10:42:01 executing program 2: 10:42:01 executing program 5: 10:42:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:01 executing program 4: 10:42:01 executing program 0: 10:42:01 executing program 2: 10:42:01 executing program 3: 10:42:01 executing program 5: 10:42:01 executing program 2: 10:42:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:01 executing program 4: 10:42:01 executing program 3: 10:42:01 executing program 0: 10:42:01 executing program 5: 10:42:01 executing program 2: 10:42:01 executing program 4: 10:42:01 executing program 3: 10:42:01 executing program 5: 10:42:01 executing program 0: 10:42:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:01 executing program 3: 10:42:01 executing program 2: 10:42:01 executing program 4: 10:42:01 executing program 5: 10:42:01 executing program 0: 10:42:01 executing program 3: 10:42:01 executing program 4: 10:42:01 executing program 2: 10:42:02 executing program 5: 10:42:02 executing program 0: 10:42:02 executing program 4: 10:42:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:02 executing program 3: 10:42:02 executing program 2: 10:42:02 executing program 5: 10:42:02 executing program 0: 10:42:02 executing program 4: 10:42:02 executing program 3: 10:42:02 executing program 4: 10:42:02 executing program 5: 10:42:02 executing program 2: 10:42:02 executing program 0: 10:42:02 executing program 4: 10:42:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:03 executing program 3: 10:42:03 executing program 5: 10:42:03 executing program 0: 10:42:03 executing program 2: 10:42:03 executing program 4: 10:42:03 executing program 3: 10:42:03 executing program 2: 10:42:03 executing program 5: 10:42:03 executing program 0: 10:42:03 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000240)) r5 = syz_open_pts(r4, 0x0) dup3(r5, r4, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYRESHEX=r4, @ANYRES16=r5, @ANYRESOCT], 0x164}, 0x1, 0x0, 0x0, 0x80}, 0x4850) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860ac5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x20c49a) 10:42:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x7}]}, 0x1c}}, 0x0) 10:42:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfde9) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4094, 0xffe}], 0x1, 0x0, 0xfffffefe, 0x7115}, 0x100) 10:42:04 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) eventfd(0x0) 10:42:04 executing program 0: set_robust_list(&(0x7f0000000140), 0x18) 10:42:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) getgid() 10:42:04 executing program 0: sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 10:42:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) getgid() 10:42:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb5, 0xb5, 0x4, [@func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], "f5"}, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0xd4}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:42:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) utimes(0x0, 0x0) 10:42:04 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000240)) r5 = syz_open_pts(r4, 0x0) dup3(r5, r4, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYRESHEX=r4, @ANYRES16=r5, @ANYRESOCT], 0x164}, 0x1, 0x0, 0x0, 0x80}, 0x4850) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860ac5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x20c49a) 10:42:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) getgid() 10:42:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000001c0)='wg1\x00') chdir(&(0x7f0000000040)='./file0\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000000)=0xc) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000000)=0xc) setresuid(r4, r6, 0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f0000000400)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setregid(r7, 0xffffffffffffffff) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000000)=0xc) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000000)=0xc) setresuid(r9, r11, 0xffffffffffffffff) syz_fuse_handle_req(r1, &(0x7f0000000200)="328d0deb02d47dcb0e4b0a113476e8163d12d6a24b0c8d6c30c16440d9a11c4846299bcdcee9be96b2bcdedd6bb91c4d4fa5f1dd77c6d872d6638de7f8dd57484af290295b7e02caa7899ba5d03d6ec6e9ba5f457de6bcba012562ace68cedc74094f7610822a70a80fcea3918fd38f28f96f29b640249b3276e706485c7213bcb98079051ae6342f917d3d5e73a5ae94fd3fa697cc440d967f971a48fbf31acbd186dd3e2fca36d356f5345e9b9c7cc401296c98b8621abf55edbea086330b2848ef1a7ec81296b1af57c5a9d1792f66d7823fc807c4411e7c627750ecc1498d633641d14eafcdd538e6cda03a13ce3f8e517e138d44386175a947d3976e3ea276b0da8702ac1dcf1f0986d1bef8243f8e6edfce4ced4057377550d938759d9da59ea47e84de1ee048844c99d1a80e7cc780cac1c03c8815b4267f7c8be17326cf4f20e94f3020a597f74c33ec4b5162a84eaef38f314a45e8ed1a8e4a925cce586a2ae201e7a64e8ec3883ec4907e723f463523e304fb8fd4878d95d27a5f192ff6fda1789c262766e51e11bf422f0e21374bb5990ed69159ae012946a0b44e52783eccf0a594aded7b60ccb9004f224e5e8bd471e14733a0e4ced631e0e4af90cb17d6cbf5fc9cd4a1c299a82e9f55fd87ee7808a7b70ffacd73cac6549c4d188436a681ff3656ec9313e303e4fdcd58d51795e8ff51ac27b23492a5764103c5366d8cc219f1ed3c0309b228228f3f1d16d67b946cbf49f7828f1a5139a900be423d53ecbeee2616d1100145ab0322db06250e42908a6eae5883f1fe6bbd90b0e97f5b4c07b27500b09bab13b229980dd191d16f182af1289d72e9b2b7de8a33770ecc3b6be23f0699f051ecdc063debc29eebbad8baa264d2d112409924d11bec1323cfdc70174dc25e3937974f59783dde7a0effb99c604564abf723c6ce2733dd0395b5a94f2b13fb1500231f5fe446d00d28bc45a7041849c99b85745871b47f1dfef299570244765ea9c109de1eba8157fb57386383eaea1f0bcbeb48e6768d096e3cd7587d281be77074f9997ccf2bf2ea9f85a5fdf6dc0fd61eb0df44361337602fc2b8915c00c03f123a522d31df15fedcd947daeaa38fe5335ad81e3795ae8e3b2e5ea1bd2c509380907092fe0a45183dcd6a888e21fcc28f2876691cd773be1075b3556c08ce15bc9b3be22efcfcaf8479382e588423194254a058e858948d7ce74a0aaf6f21d1d6e76ce903355bb98bb329b4576338d77a69abcc903113b9c9c8f336a16ca2ca5f15ec61d6bdd35047f2244dbd3eea2abace1e9899171dba2fa55183ac8940e748867f0cd6375c34e00b822c459245b75cf167ba1f38d1f4df0ac47a8c470e6a1a07a39eb6d86222ea727dde8fea48c908da29d51c5c09e4117eaf4891fc99613ada1c70323c260834ce20f68e51529824b34c11ab9c1ca88f4d73115ec395101540ff3dd00a8528b763639d603242a113c1cb2d45089b0beb79bdf99d745bbe848948500caf9e56453b191c1587f2b52fddb904c9a48c445e84b9fd9c6125d1b05c714b70b2c0631fbc9d758a0eae3466b050725fbbcf169161a53b380abc55988171b73f63fd013cb6eecc99c9c05b8ae7a5bf2667220a97b1c9fac468b8d3daad34a1f1ae83b43438775bbaa35b0e77efc6d5e13209eb02bcf2d4d95852ac4442dbe03a7a7635d520cdeef6863bf8c5c2c9e60ba272c8271f121c2ca78f11bd8aed2a58fae3baaf816fa74bae97978efb239fa1da983e9301b0403cc911e018624267a3866b09adbddee4bd3de3bd37f8f1404d35d1dba173f944f1936185a774a792e1b8b4d8ee26419b5b286f2a947dc2b3acfe0987b20e65b803beec03aae1d075ae9cf3f2444efd98d3bc801799cd7fceed060dcb2d9db841380cf867aec94a7820cc9f2bd9f472b0d9ac3734929f90a75eb812e035c85df9864a3dc06ec8ed824165aaabffe94c9fdec7ffefa060afa95cddf2282f9b589bf8fa5d40fc0b7aa3b97b7f5fd7f23a482cb12b47fc41165189656ca429f78dd36488c91799a3d1f5c2ddd18e644aeb5b690c61a500e49bc448def7e32d2f2b6d5e185802e032bbdd2b675bfe7b40d3798f557ef98b59577d6b7cb4ad83a2b81103fe68f6ad6b5cfa5d853ae030c74f6d8f26e3ccae270aeb8ec1308aaeff318b6dfe153c43a705c777a97ab1d723a03ed7374abe771f3ec6cbc3ad93e3b290cde269827922480c798c0f20f3fa2fecf5924c77f4edd4b6ecd1a8811560e3878f956d1dcae1a64da1fb030e42894e9436a29aa52d2aeadaf6044d651e695d15d1846ecc5c8581cd70b1e3d0da43a955be3bc8fb518229e6229aec718625add2da143a767478f8c0ac58eb24376348a77e23ebaf8d2ea500444845bfddd491ffd6b94292eb947d9c871449d87c60c76d17e212bd3fd7fa1621a191f472f01976135615620a2672abdb2835d024aa0bebc5371e73e2ea95e1e2344d71f3a0454b97d2382949a6bffb491bff20e8e5fb0e72c46efcd0e674313e3c57703dad33ac28c5d1c3381f7a173555f4f715ab6cee3801a9f6eb0f0d8d1179ea7191d0f94fccd65658f849644997b1bf8e5d154359dc6c7a01116445e7ae54244db405ba7029beb42c9057303c6a633ca22ec34fc834bd892a45b3e2f69ae7cceebfc6729385ca04104c91d28dccbec9165334aae870f9e38950ca48356a6ecb7b92d8b951696d27dca64352af94cf9edeb5c51336a696a4521041e8c7ada256b641d51b99ef8b1c534e46692d3110e76199d25742d982f087257b2524fb4f372a1e34bec0e3621fd31c08c58c67975c4de45c3ca954db55f5127ac61c08a91a6dffb002a7e4bf946f7fee6549ab5db39d59f5ea8d78490d70259abd1174be78935ae063de62fb9d869684b87a041c0de5d488888f05253776d42cbb3e60045de82434d6da3c5069bce71dbadaa878c5e8ece2a462cf12455fd451a0d1a504666d11ffcd646dcad570ae7cb14035338f147e8b5517ff40a280dab7521bcb2ba3c7412e04db3632d2b56dfcb9ba6e44528ec5d366b16acd04c2976bd09949806c5cfa15d578caea8c5cbba8d6c1c1698fcf65c2c5aef3a5e51cba7afa3f814d40a44f995ca2cc13b46f43b68f9ab2b0b0a94f9079424c7a20397e39216f217e85f5cae6f828d7485f5d0cb738a5e6df20016db79a6d0cbc5d715545eef8274408d263823f16bd8f51ca7e0b3b6274e3dd51d1486780cbc05f218e14eeb981e11d8171ebf5c146baebe91493274425ce86f4f4224d8bb075a8cd5e90aaea1ba61070e5edfe9be51a87319d46c8866695d472922020ac015ac44ca77d0f9d1ee5eac989223e3c35074b9f06944ce9fda4255f430d0e4038dcc7b66722bdff8c9ca3ccb1a2277dedc113daa054de9771b022b972be0c3cece029bdb47b79cb2458b5f45fbf232387c1160d1c0ba5685b091eb9724d7fb1d544eb9db101807515f5a743d52032ef6db7d28563eab764a2bdff7f779f619160453e0a1326ad2a728f9f606fb2240f1c409a7cdb50b6ee1dfa94d93a65cf6912bad1b02754fca314b25ab2ea1718f3da2488f3b4b7f583b7b622ce9776c8e5bd51e1620c56d2e914dbaa2f36fcd2470be823ad77f7322fca6942a753c93ecf543742116449c812836ce89529b2e330edd058c4c6142d127167e3f4dd129753773b0f99ac6362c13f8103d43294c8055ba5ca343b0cb6aaeac28334bf73bfa68532876129b3a5c1a87637703fb6eb613bc6536e4b2f9cc20b8a7278453a212c931537f7f75b933e9bcfa846ee5988488d469d00db6f562243fa31a2d70411f245dd20fa5ebcdd5a6cc16620b94fb1dd7cbab59a0a7251c5b8a50a25cf2a4822300048ad3cc5f672804685409d8c6aa7c4330a9bf6dce11b6ed50e5543c6739ecc211331d8bbea007e7a479eff0fde8a539f078d58fe16be0ca471c075afc60ca9cf31337ebef776c1085a6257f42994f961c125189bf185a9c574e9bfa04f1ec13c21a1e69956639e406f1d9e4be20607a3844ec8acefaef1b36e565cc41fefed4b41ae0ab50c44667a4a47871c3944d2c9057da4d7d5d7b50cd2e51c9a2583d5aac7485919c6488c0843f520a5350661712b9c045107db802f6b3b928d329be6e483b20ee609b8682c0b586643d606372a46d53ecfe1f9d470423a670ef599a35193348ddb0c65182eb3cac5053056f9816c278eaba6dafe9220a93db78feaba44712cbcc861de525c61bbc7f6a825f353eae9020b5d7832b2fff7fea9b94787fdf0bf0770a8057414c96e1466f9fb6fe22e3f3d8e2445098d33c9ec6eb1b3df3f2cc89ee9733cb3b3e846e0b89f23c47c44952e26139a34c077d1f1c98589da276bd44bc5b674153925d4abe3af5b6f5ba90cf2ad77745e332999835db504b0d953aba3b54ff4514c66487d65b7fa14764ef6660048c3fa8948d1ce5ff1e6a6b42b11d477c0eaa36f2c19d1fee1216bf9583f4f9b3980b1deaf97ce5f74893da3828fd5cc639b3878c494ee85be206c3fa959c62c088b205c20e87afd974d4146b3f348a191117ae85474df2f14413f6d95de414475f7279b63734e84bbc58980f295eb347d4f41361260501918cba10db2bc4c498a7d68d4c4b6f5f9133b3b2b4be2449549f937eaf9ee4176f2469e250edc2e6d92ec0fb5b7906226593fd880dc8cec1ad881066fbded09ae4c3e7e94c9373ae0af2bd1cdd9b77128dadf341d29816b24a893e0ba01155e6c7159ccd4c362a13ce11549239e69ab1f827b7c728d81b8dcbde5fea5d2289961e808a3c866bc99ba735c98d30cebf8336251c945a9bda55d7719cc54fb90d5e7e4eb4867e943add60d6ab02848ebca110da26d9d9b3ec8a5fed7d110ec4de3a0658c3cc1f25b2cc57b654ea6cf11590e75ab6badedb41ed2706f056aa3b7f4b4426a1646c468db1e89562e5dcd611ef4b2e9fbf6b5eee8078d01ff6b908428738b1d46b52d06f6e3000d7eac71b4ed92a50fa034bfb1a245f1f299643d3afacbff5a6582008aa2368f1e797a2560fd371095a831698ca72ac2bb1ab3808ca5a27d52b144b86b3892e5d7232718eba48998f682efb1760faccf01784379a1ae194ece331ef62b9cb89cdb46e0a1ffcf17a40947bd93dad35932653a0291a2d0951ae26daab1bb1fdd11b773226fbe874b25c737d080f5961ce737008119ed94876736de1dead7e3b8f7abda3426fd6a5b71cf12b44c3519644a12a3e5fce4cf797c7cfe069a8dec401a5d1b0aaa7f9b98b52655806d96006cc9ccb1a4ef3c7701088a11aa9443b467967ae84e4c6207e69ae92e3158a8d09c093cb54a77af6000262ed34425f57a21984ed0af035ee39d0cc8b0c934f2d36a7e48764331503aabb3113f599e85edaac1125eba4cb828820940912975493c435809f6cdfef49001884ff33e0faad12d11ea567e36cf11517806d3b3da939fa5e2270d358778f4cd454a0435abfdcf8a1a27e64cfa7f9ac15489f98ef14ac0d6b1d4b640cef376b15e322e5689b2387635321ae19303d929c4e3733a279dc5e86e2827211f696cd389945c0117cbe63538c8f4ea488b167f669b44079f45fc8c5cd865db598559dba53e93d616fd61fa898346425fa80441e4e8ff8b98436a9a361902ed2343d183a158fecc4d074083c9529fbe80d77fe962c1dfcb6849913b7162cfe3df1259ecd1e3510785067eddf6b9550e2631c07da283bc7e82feab7909795fccece70f4919498aa31461c84ecfbcef45548a6eb0472ebf1d1dbd686e09c67cf262316c6afc2f9755825067b5997667c43f1df942eb7436b91ce7b26e2f1145e7025f42ac7ebebbf0bad1769fa350d37eea750ba9ccf57ec3f74e43b18cb39c1377e53b8a1bba1c0a09a3815fe52b5edba1bc2a8756f66387e330ecfb214ff59b7e48b6567c86282b956030bbbf815f401cb3f2f5ca0c840d871768a546a10c7e8bf6a4553d99ba4a333c0e9967a3b907db189cfdd4fcfc27b0fa46946fb385d7f5203d1f344293a136a8207c51b93b72abba9ef74ae9397fb1d31437bad9e3b9ac256ed72040efba934bf288d74ba6f6d1496dcbabe4979d3c9e7ac8f0aa9f51e2f5ab3ceaa09a46fc6f4ec5d614840a3c888fb47f7ed9f83924de821b7151ce81db9b674a58d95350d214fed8f204b9547a2807541a60f00e52ec60f25eb0ef639f1e2f61cec86cbe97194aacffb05945e5fc5f652f87f0f38e3be4d8299414df2510cebafc5f1d49e4f914c3db7dd8dba07744daacd3915345e6d959ebe94dd031bdb2d75a246322b45dfed577ce2c6a8faa2e6d503a02cf250612d2ccc6e6b91171483fde32200b46a182dd2cfdf6ee16b7f8ef3718ab94f402b06e2de477fb51c9fb20034375e9e9608bd67aa528dbce49f1f2a78cbb4f0c908ea478da5aec088e189ba6ea414ba8185cf0afb43c44c294c57274487f009fd84f513d26f08c3b1512fa4fcabe9a9e98f44c36eceef9f7479025da2c329a670974dee8f1b75e0e0c311d6e3b170f89b897e4bb3fe2a5f1c4fe391a14319cf20d8661a8d5e3dbbe66f9eab521e5f67d30e31a575ce711240cb0a32e4d5b5b5a1012c40cbc9d40453f1598ffd2ac52bbccfba1c76ef8af4de557ed7a196ccab242f2eb40cdd01a481b6364620255e1bb0b804fc1a0285bd984a9270e03415ae5127d102b5ec08bad2c18ed1940e4d435c4b973b64bb15bc4bb4e4dbe92397e4ef82e36694075ec19a0c3a30b31225f1643f7dbbd09962425e910f1938b26b6c6d481cbdc1613718224c6881ac3221b7fb8501ff3c8e70edf0e58152fa47158a45d5f0dfd1e4022e917d26f2cbe8bab0f293fe31a4502091928fa0fe6777ba8d132f8a7d21ed20f37067be2b97b62eabae35b2e1a5b9d61ed05571a46edfcea23b16361d864ec0814d8f53f28d4b77d9f7ae4d2089fb73d397a02ee82426e846146218da9a94feccc60e7514d6539caaa1fe6274816e915d009ae9462f81bd1214dd87d0395e0d43ab52fb0c6cd7a3eefb12bf4f00a225a324f6f8dc55200a8de1bfddf00a103b779f8e677ff6ab1e8642fcf6cc08494a687fc8148651a4473002aacd307cb2ad66c83763a9cdbec1e6763cc09a4421c16536e8b60869c846835ffadd3c50ae9c7e1d8b06b25f6bddb04c5b9f99a0870931bb08226b21d825721929b1ce6da71f880273e26574fbfb7fa373a8bfbf40c66dad2070977d8537fbdbf976dd7824063d31458fd436c6155095d19735d0aea905928f9137f74ca7f7b4987c4086537a5f005a0fe049829a4f280b2132604b9aeacea4b698797d54755dedc1208f91be2524c7452a940dd0d1d6582586a98a337246c86c18d7fff90c41efedf290f64f72201171ccf7a079589c92293bce64be2a938fe49c4f86a6c4c7612c4cae3d5e0b13c2a14bfab588dd9b126452bf7c237c42aac04b55ac61bf886f3cc295dc4e9d59d95811b116d00300bcc6442007a68bbc470f05409a69e616a4f1cd7845c5421c6c2ed72dc8e3f63b64f6f83ed66b34c8b0fce7e675192fd71d5e5585a841dbf34adab67a6e1c81beb064168983646b3ce64fcc890cdfea0286d93cc61d026079e85024aaa2769c3a59b44776db6665cf405ec886a1328399b28e589607c7cc52fa113e691903a27db697b9cff6416a4482ac0a275e0ddf2518eaf31662792c67f4978280342d46095c1e6671b02351b4c5c6ada24f9be30161d64773c97da3d904f304ce05aba741f4d092ab671520c791b6dfacc542b56fd2afaf898fe50bb9e78171e7c75f9e721481b6482111f5ac41abc671e3fc9c40b3edffe6bd48e98bb8be979ef15603beebe4be3127394e38421f87936e29e4e1878cffa22e4a51deb8537bdce48864f9d5f3f1709de9ea39144984f83855c5b5185401087a4d0bc32f30f29204fc5c2bceea669fd010c1a408d12b5bc19f1f2c8be1e1c837ea2da3a08f1c8a4bf35627c2211e5e8883384830f0baedf025d597189605f5135a84f0d6f2be3364527fdf394b2edfa03983d5746633178f8b1ccc2f840561ef7e43de27e7210522deb052cdd8a934dccf274cd78c1407b82f093f7f3a978a77ed54964499fc73b89f31b59896a6f51dcf10336a3cea5075fd5f40be3556e626c6157ad771ff6246156ac091050ffb2479b3b0707ffaee3b3cbd8b34351047064636bdf16c3fd441b4d2f5663a968a192f8eb2f7d0969798fd98f2abdd74b581995960a90f17270cc7c5760ac25b636158dee0c254a30283a84fc62522a12fcea8fdaddb5f44398116f0d81a6b147d2cf690b5847a859ff4c484cc68917f43ed6d6a9afc1a82422bc59fdbf2d001e86ec2a774b2a5d0b6f43209fa18909a6424ca9fa577071e82d1e661398e10d5db61482335ecbdd8344d932a9d3d8fd0d7217c2ccdaf2be0a233104acd31450d89c55abb292df3712de50de0372c099ec7363d49109dfb36b67d556a62f4c6b072f1dcbd95f50c209ea63b39e343f02daebdea220b44a8a60354187a15d877044d28900b9726e1995e70263a83aa851b717550e1a847f2002f1c824519aa9aa6c06b57fbfb839e0e8e7025b534cbadae6007bd0993a5fb9f9c42403f8cc23e89dbcaa161eb1689bcdd6ac1379825ba4ceb496c12c561333c6a61211a6447db6bc241c3543f58a2d027351d56a4c51951d2c6168148741b1977f5f7826fb026c3a77c3ca6adba84adf16c0fa72768f2733033c0a05fc82e82b43e582bdfed0a00374d0e04b3eefbff56d8969c7a8e8f194f296c0b5265df50dd30a9bff987a42ea0e8e320349edb86a241523dd6ae120e4473f2fe5bb9497ebc203b35a3594a68274a6e86790158e827dc53ec83f9f9bcc4cd76cd9387b44084f0251b722f72d0cde741bf967278c0358f71e4aa9aded8f3cc6b6e337f48e7bb3c2179085b54b9f8419d9db8355bf9b95f25c2c55441251eaec0ee3f957f12c62ea1da4eca72a3cc3018f073d0904c1599a281fdc21924afa2df1b395d16ec03f2d581c89d35b57065fd1d82455c2178a71ead4f9a58237109778146ab987612db0813bddf5ca46b0254c878190ab2b2758de92d4d25db4441d69c50bdd1acb9b83186b2e9c456d48911a162b36b30055c8e1f50028f3acee04bbbdf123235806dc96eb7e5a30c4645b9228fcdeb7e44a1b476278a07e71c0e527e1d4e211eb167e02e2fa6b0fa7d071a67b00089ff72ee2a354d33f3ae8cf2e913fd801fdbba0e3d8d7a94ced51d0cf0abb95060e88d181ac358010049f249140e6fc1521af346d93e15efa7679e4e87959c26f075ccc91d58a511fa1bef368aad3bb46c12770eca88b68c04b417fb6b55e44cb51db80268841e3ff82060b65224351c7694a02d14b75975c6664c40ae77411bf6745c2a2d582c4db9a72ac146a56475468c3efbec3857ea40198fc9047304e5ba27e738913ddf6a8dbcab280be86e74b9a6f4f3b41aac6bd601a6e5a3c1b2da79ae167bf0c9ab6c36af9f409bd70396f0d5922677f3662c6d527b92358a1481e3596b9ec46d33d13675d35cc60297abe762743c2324264e4dae6358b50039a2fc128ac10e07972219e02e3da8792fde823d3ecb190a2358342bfc9bf69c01f98076b350abb71c09ae1dff8a18431199a13e1837d7134afd30a031d56a48ad4a48f45b4683afec28fdecda914ce24ee5a4ad9607fec0b2f07a21655dbc03ae939d93eecbfa4d81b048c9818dc8fedd998c3a0ede1ddbb3900fc508a175e896addcab241112be51374dba32b8afe1f78a02b2b17da335b38107b1e9c85efedbc06effeb63bdb28c990f5fc74fb8440983f781568813e008520e59edc4197fb9fec1ce409674b1ddc59086a38500dc1ec9c67da1ebfdb867e122a6159c5e1e1d60b8697db1d3c68dbe50df5bf3137b36acf8f63573b2814d9075a27727243f1ca25d9ad7012551714b2991f03af506bd0a4eb5cbbc47c0f15b78ed693fdf0a2d9b0f889accea6a0cb293020c4857d6af342e01e47cbe629cbf16f463b8ada810fc17e6dfcdadfe9e52e44daf84538797ce69fa5c3c75b3569d237bf3f4f8fde3d8e5169cc13c4cf4a59f06134e71ba84ce6e57a12b5975e24f8665d57138824f3d811a5328a176dcb3d9010f1cb0e4aae8c8d0f2fe5028aef99eec09ba4d4b08e8ffce7bced64947ad9cf6e7737599b347d2e50eb5eb733e914e265a33a59d91bfa1af84be0d311f00736f0f3fe84f9c2f9361fc544ece26a42cddc652fd42f8143e22a7ce432a0620884d675b42c29363ecf66469ea2bb1ced8dfa960671761f1d4df2ec7b192ecda4d21ca821093b4d549528e8b1cd2bd484dcf7793fba8e037b96431bb85f32d270b182e0517e2a11e71a1ae12bf50967a040f9441d26b58938d99a0a8eaf233d335e9512abb4453f85f8b2203f2d44cec0148a665848d2a94e1f3bc6a440dd56f7e51b99b6e28db651623e1b5cb60a528d19ba20aeb73b3044421a74ce3757e906d85f0eeb4491cf17b9a512a3cec740d540bd779655e2ff3dd231775ae3c50ace6797d569c9c31ac9596d5798e8839c1cf0254a477242d51dac0b108036d24865bcfb3233282361ef9b08ea199c1c22ec57b1085287ffd79dbb7730e13a005745e5f957633f4ccfac6efa04a04f7ab0dd17115c65a1e830263d759221c77c5c02da02e62a5709b58722a6842a7b9e4fa343ae5e401c99176a489e9023df9974dcef05577701a71a6b45b4f2e74edd450ce20b58c2434425987ee5282d94c0fe75a6003a8bd0918518ac30d522a3782a876ac11766ad7e6b193368d4855641f767df1829b6b41977849adaf032b35694e5ce89198a69cc4ebeeb1f0cc20d813382adde3f9e09aa7e206289e66af80359585d03e9d96c54633d75b68ff29da3e585b048f2b01fd2d98ee39608d2804da7327d96e7653807516c3315812c5832ed8c8e350c65efbf29ca87cec0a7de5bdaaec3041eca682c0b8384dd82f1876759b30d497c16ad368c549cdb6c336c19aa4616819e3c13bdcccc842bd76934ba54804b9e58b600d6556e8718d45955a0813e788d3d4ff36303d08f6e87573c6b957694479ce339ef925d7a0de38d1649ec42b954353ba682eafc95c2993587a0d5d9e367cf84fb8982f4fec583cae8a1be7c603c06ac01efaec30b88abee41712cfca402f22091ead2f0421c2aa1a12ac6c46f5857e434c7951dc7b6835f6595d74668beda87a47ba358c9cc3b01cb7531747bf1eb665392e357ba6d18859e2546b7fd6faf9e2eabea5bffa5f5bd376c640a1016a14b82b910e8caaa4a49afe7358c4e075dc9e2fe68b3aa5e724726aabff746aed3c39120036bd50c9d080fc752b2fdc1ff636c2733c538a77141c8c84c9a7074efd1f99c645e961426400876d801ddebfb680f3e872639ebb4cffcd0c744a585d5caf8d5e4017997a90b2bae163e39bac065635552aed9698813635f47fd27ac9a24d3117d4dd4baff1d9d6d9fc23c00b76478662f59e69a62e8a0488dfcfb4fcd616d2bbfb06a80e74b4734b4888f56666db5b776c1699fb3177c9114709b02531ec9b9451b9ed2400a4b1607b5d9c", 0x2000, &(0x7f0000002a80)={&(0x7f0000002200)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x10001, 0x1020008, 0x6, 0x5, 0x2, 0xb922}}, &(0x7f0000000000)={0x18, 0xfffffffffffffffe, 0x7, {0x55b}}, &(0x7f0000002280)={0x18, 0x0, 0x1, {0x5}}, &(0x7f00000022c0)={0x18, 0x0, 0x8, {0x2}}, &(0x7f0000002300)={0x18, 0x0, 0xc9ad, {0x5}}, &(0x7f0000002340)={0x28, 0xfffffffffffffffe, 0x3, {{0x2, 0x0, 0x1}}}, &(0x7f0000002380)={0x60, 0x0, 0xf757, {{0x20, 0x1, 0x6, 0x2, 0x80000000, 0x10000, 0x3, 0x5}}}, &(0x7f0000002400)={0x18, 0x0, 0x3045, {0x7f}}, &(0x7f0000002440)={0x14, 0x0, 0x8, {'wg1\x00'}}, &(0x7f0000002480)={0x20, 0x0, 0x7, {0x0, 0xa}}, &(0x7f0000002680)={0x78, 0x0, 0x7ff, {0x0, 0x7, 0x0, {0x0, 0x4, 0x1, 0x5, 0x7, 0x3, 0xffffffff, 0x3, 0x2, 0x1000, 0x800, 0x0, 0x0, 0x9, 0x6}}}, &(0x7f0000002700)={0x90, 0x0, 0x3f, {0x6, 0x0, 0x1, 0xc8, 0x37, 0x6, {0x2, 0x2, 0x4, 0x0, 0x0, 0x1, 0x4, 0x7fff, 0x9, 0x8000, 0xdc, 0x0, 0xffffffffffffffff, 0x7f, 0x1}}}, &(0x7f00000027c0)={0xd0, 0x0, 0x7fffffff, [{0x2, 0x1, 0x9, 0x3f, 'L{-$[-]}\''}, {0x0, 0xfe38, 0x4, 0xcf7, 'wg1\x00'}, {0x2, 0x8, 0x4, 0x3, 'wg1\x00'}, {0x1, 0x3ff, 0x4, 0x3f, 'wg1\x00'}, {0x5, 0x9, 0x4, 0x6, 'wg1\x00'}, {0x1, 0x6, 0x0, 0x33}]}, &(0x7f00000028c0)={0xb0, 0x24, 0x8001, [{{0x0, 0x3, 0x897, 0x7ff, 0x6, 0x4, {0x0, 0x1f, 0x40, 0x8000, 0x0, 0x9, 0x800, 0x9, 0x1000, 0xa000, 0x7fffffff, r4, r7, 0x4, 0x3}}, {0x5, 0x4, 0x1, 0x80000001, ','}}]}, &(0x7f0000002980)={0xa0, 0xfffffffffffffffe, 0x9, {{0x0, 0x2, 0x8001, 0x7d199d20, 0xfff, 0x3, {0x6, 0x6, 0x1, 0x4, 0x4, 0x2, 0xfffffff8, 0xff, 0xfffff43f, 0x2000, 0x7, r9, 0xee00, 0x7cbeaace, 0x7}}, {0x0, 0x10}}}, &(0x7f0000002a40)={0x20, 0xfffffffffffffffe, 0x1, {0x1, 0x4, 0x8, 0x6}}}) ioctl$sock_proto_private(r2, 0x89e6, &(0x7f00000000c0)="a094a82deb13213f637bfa5bb3cf5add272c10f2c77bef240ea8b9a070d9e77b24bf19c347e271b76f5acea647dbb3c83e3e06d3a1c93fbe83d1eafbd8aff1668d94090570bc9b270045c17727d04f743b18cfcdd8dd9a1e3554832ccc9ee6a234d8a82254be4eb07a86c4ad53f0f5d89dfa469491e1c052c83131db1bca476c9f76205de16a16bb3082c73db61d14407a0a1de42894dd4f53c2d3595b80c1ebe9cada4ca8d506a549b11007aa015911d5a133c386385838f8ab0ec8eb3de742e61f0e5cf999ab06c628d954d609669d41bac5fbe1fffb5548a0") 10:42:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x4, [@func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x7c}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:42:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) setgid(0x0) 10:42:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) getgid() 10:42:05 executing program 3: getgid() 10:42:05 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x2f) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19402, 0x0) 10:42:05 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) setgid(0x0) 10:42:05 executing program 3: getgid() 10:42:05 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) setgid(0x0) 10:42:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:42:05 executing program 3: getgid() 10:42:05 executing program 5: r0 = memfd_create(&(0x7f0000000240)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q\x00\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000480)="2f730af82ca46a72ee632da2ff00"/27, 0x1b) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10=\x8f\xa2\xc7\x8b\x96|?\x16\xbf\xa1$\xe2\xf4\xa6t#M\xe0l\x0e<\x89\x8df\xa0m\x00\a\xbb\x84\xc2V\xff\xb0j\x06\x00\xba\x1a\xe7@\xab\xe2v\x8a\x97\x88\xd3\xa5\xeePb\x10\xf5\'\xc1\x01\xfew\xdfgCM>\xba\xc6\xe5\xa6\xac\xfa\xed\xdf;') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r2 = openat(r1, &(0x7f0000000bc0)='./file0\x00', 0x0, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x10) pwritev(r2, &(0x7f0000000200)=[{&(0x7f0000000440)=')', 0x1}], 0x1, 0x200009, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') r4 = openat(r3, &(0x7f00000000c0)='./file0\x00', 0x145042, 0x0) sendfile(r4, r4, 0x0, 0x4000200000f) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x35c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESOCT], 0xff93) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000180)=0x2, 0x4) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}, 0x10000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r6 = openat(r5, &(0x7f0000000040)='./file0\x00', 0x143042, 0x0) fallocate(r6, 0x8, 0x0, 0x12000) 10:42:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:05 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) setgid(0x0) 10:42:05 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) getgid() 10:42:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:42:05 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) setresuid(0x0, 0x0, 0xffffffffffffffff) 10:42:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xbd, 0xbd, 0x4, [@func_proto={0x0, 0xa, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], "f5"}, @ptr={0x0, 0x0, 0x0, 0x2, 0x2}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xdc}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) 10:42:06 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) getgid() 10:42:06 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:42:06 executing program 0: setgid(0x0) 10:42:06 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) truncate(0x0, 0x0) 10:42:06 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:42:06 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) truncate(0x0, 0x0) 10:42:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:06 executing program 0: setgid(0x0) 10:42:06 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) getgid() 10:42:06 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4c101) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)) 10:42:06 executing program 4: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:42:06 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) truncate(0x0, 0x0) 10:42:06 executing program 4: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:42:06 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) getgid() 10:42:06 executing program 0: setgid(0x0) 10:42:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) 10:42:06 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) truncate(0x0, 0x0) 10:42:07 executing program 4: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 341.009320][T10476] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:42:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:07 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) getgid() 10:42:07 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) setgid(0x0) 10:42:07 executing program 5: truncate(0x0, 0x0) 10:42:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget(0x2, 0x1000, 0x0, &(0x7f0000ff5000/0x1000)=nil) 10:42:07 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:42:07 executing program 5: truncate(0x0, 0x0) 10:42:07 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) getgid() 10:42:07 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:42:07 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) setgid(0x0) 10:42:07 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) r2 = socket(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x0) 10:42:07 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) getgid() 10:42:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:08 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:42:08 executing program 5: truncate(0x0, 0x0) 10:42:08 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) setgid(0x0) 10:42:08 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x12) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x901000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) keyctl$KEYCTL_MOVE(0xb, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) fallocate(r1, 0x0, 0x0, 0x7) fallocate(r0, 0x0, 0x0, 0x40000) 10:42:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) getgid() 10:42:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) getgid() 10:42:08 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:42:08 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) setgid(0x0) 10:42:08 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) truncate(0x0, 0x0) 10:42:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000020"]}) 10:42:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) getgid() 10:42:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:09 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) truncate(0x0, 0x0) 10:42:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) setgid(0x0) 10:42:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:42:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)) 10:42:09 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) getgid() 10:42:09 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) getgid() 10:42:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) setgid(0x0) 10:42:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:42:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) chmod(0x0, 0x0) 10:42:09 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) truncate(0x0, 0x0) 10:42:09 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) truncate(0x0, 0x0) 10:42:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) chmod(0x0, 0x0) 10:42:09 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) getgid() 10:42:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:42:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) setgid(0x0) 10:42:09 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) truncate(0x0, 0x0) [ 343.674639][ T28] audit: type=1326 audit(1602240129.641:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10579 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:42:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) chmod(0x0, 0x0) 10:42:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:42:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) setgid(0x0) 10:42:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:09 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) truncate(0x0, 0x0) 10:42:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:42:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) chmod(0x0, 0x0) 10:42:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) setgid(0x0) 10:42:10 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) getgid() 10:42:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:10 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) truncate(0x0, 0x0) 10:42:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:42:10 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) setgid(0x0) 10:42:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c46653eedc15c0532428e1e29a49899de4efc7e47c32ddb5519e5d4c007add8c5813e2198eb13349f41eddeb6ff54872e97025ddc48e26332d14bffe72eb05a6b277f82a1245b87ea607f8dd1f23ecd2991bcdaf7f348ee8e40bdb50716429043b639da44a8e8e6999611b1d7d68417e16dee8d80c4099a523d44706098a945f7103ea9506d4eca8a09ca6e77c1cbc10f8", 0x97}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:42:10 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) setgid(0x0) 10:42:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:10 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) truncate(0x0, 0x0) 10:42:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 344.671007][ T28] audit: type=1326 audit(1602240130.641:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10622 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:42:10 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) setgid(0x0) 10:42:10 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) truncate(0x0, 0x0) 10:42:11 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) getgid() 10:42:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:11 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:42:11 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) setgid(0x0) 10:42:11 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) truncate(0x0, 0x0) [ 345.534190][ T28] audit: type=1326 audit(1602240131.501:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10653 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 [ 345.606658][ T28] audit: type=1326 audit(1602240131.561:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10656 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:42:13 executing program 2: syz_emit_ethernet(0x48, &(0x7f0000000000)={@random="3955df9d4272", @link_local={0x1, 0x80, 0xc2, 0xff}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a46a2f", 0x12, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{}]}}}}}}, 0x0) 10:42:13 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) truncate(0x0, 0x0) 10:42:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:13 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:42:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) setgid(0x0) 10:42:13 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x901000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) keyctl$KEYCTL_MOVE(0xb, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) fallocate(r1, 0x0, 0x0, 0x7) fallocate(r0, 0x10, 0x0, 0x40000) 10:42:13 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) truncate(0x0, 0x0) [ 347.624782][ T28] audit: type=1326 audit(1602240133.591:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10678 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:42:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYBLOB=' '], 0x20}}, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 347.722355][ T28] audit: type=1326 audit(1602240133.621:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10680 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:42:13 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) truncate(0x0, 0x0) 10:42:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x6, 0x201}, 0x14}}, 0x0) [ 347.921004][ T28] audit: type=1326 audit(1602240133.891:12): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10694 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:42:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x33, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0xb7, [@dev]}, @timestamp={0x44, 0x4, 0x0, 0x3}]}}}}}}, 0x0) 10:42:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:14 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/117) 10:42:14 executing program 2: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = memfd_create(&(0x7f0000000100)='\v\x8b\x8a\xa9\x7f\x1a\xdc\xb8\x82\xcf\'\xa8^\xdc\x99\xafN\x05\xc0k\x85\xdc\x1b\xd0\\', 0x3) write$binfmt_misc(r5, &(0x7f0000000040)=ANY=[], 0x5) sendfile(r2, r5, &(0x7f00000000c0), 0x2000000c) fcntl$addseals(r5, 0x409, 0xb) tkill(r1, 0x5) 10:42:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:14 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:42:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) setgid(0x0) 10:42:14 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) process_vm_readv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 348.557815][ T28] audit: type=1326 audit(1602240134.521:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10727 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:42:14 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) process_vm_readv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 348.598647][ T28] audit: type=1326 audit(1602240134.551:14): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10724 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:42:14 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 10:42:14 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) truncate(0x0, 0x0) 10:42:14 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) process_vm_readv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 348.844816][ T28] audit: type=1326 audit(1602240134.811:15): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10739 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:42:14 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 10:42:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) process_vm_readv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:42:15 executing program 3: process_vm_readv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:42:15 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 10:42:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:42:15 executing program 3: process_vm_readv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:42:15 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 10:42:15 executing program 0: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$lock(r0, 0x25, &(0x7f00000000c0)={0x2, 0x1}) 10:42:15 executing program 3: process_vm_readv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 349.515329][ T28] audit: type=1326 audit(1602240135.481:16): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10758 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:42:15 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 10:42:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f558362", 0x4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:42:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) truncate(0x0, 0x0) 10:42:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) process_vm_readv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:42:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) process_vm_readv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:42:15 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) [ 349.903238][ T28] audit: type=1326 audit(1602240135.861:17): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10778 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:42:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:16 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 10:42:16 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) process_vm_readv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:42:16 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) mq_notify(0xffffffffffffffff, 0x0) 10:42:16 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 10:42:16 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) process_vm_readv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:42:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_robust_list(&(0x7f0000000180), 0x18) 10:42:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 10:42:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) process_vm_readv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:42:18 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 10:42:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00, 0xee01}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:42:18 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0xff, 0x1, 0x0, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_config_ext={0x0, 0xff}, 0x0, 0x0, 0xfffffff7, 0x9, 0xa9}, 0x0, 0x4, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000002280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002240)={&(0x7f0000000340)=ANY=[@ANYBLOB="40270000846c3c4261b3e3888bdae9c494a6c417c18a6e358a0327a2d3d6e0e1520d7d3e46bb950200b6c5", @ANYRES16=0x0, @ANYBLOB="000327bd7000fcdbdd2506a842ff6950999c096b778676527468305f766c26245918b8b677b232e91be48fd263cb03e4e78ee3600800010001000000080005000600"/81], 0x40}, 0x1, 0x0, 0x0, 0x8}, 0xc0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) socket(0x80000000000000a, 0x2, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r5, r4, 0x0, 0xd4ad) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r7 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) sendmsg$NL80211_CMD_GET_COALESCE(r4, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x20, 0x70bd2b, 0x25dfcbfe, {{}, {@void, @void, @val={0x0, 0x99, {0x1ff, 0x5a}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x5}, 0x840) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x80009, 0x6, 0x1002, 0x401}) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) 10:42:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) process_vm_readv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:42:18 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 10:42:19 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:42:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lremovexattr(0x0, 0x0) 10:42:19 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) process_vm_readv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:42:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 10:42:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xedc2) 10:42:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getuid() 10:42:19 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) process_vm_readv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:42:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x28, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x100, 0x2}}]}, 0x28}}, 0x0) 10:42:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 10:42:21 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000380)={0x0, ""/106}, 0x72, 0x0, 0x0) 10:42:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) process_vm_readv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:42:21 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "7e3ed3", 0x8, 0x2f, 0x0, @private1, @mcast2, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 10:42:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:21 executing program 0: semop(0x0, &(0x7f0000000380)=[{}, {0x0, 0xffff}], 0x2) semtimedop(0x0, &(0x7f0000000200)=[{0x3}, {0x0, 0x81, 0x1000}], 0x2, &(0x7f0000000280)) 10:42:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) process_vm_readv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:42:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 10:42:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000380)={0x0, ""/106}, 0x72, 0x0, 0x0) 10:42:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000000)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', '!\xcb\\\\\'{('}, 0x31, 0x0) 10:42:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000002c0)={0x4c, 0x12, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x4e20}}}, 0x4c}}, 0x0) 10:42:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 10:42:22 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) process_vm_readv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:42:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000380)={0x0, ""/106}, 0x72, 0x0, 0x0) 10:42:22 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) [ 356.310615][T10894] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 10:42:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 10:42:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f98ce3e0ed9c6cca4f7c1cc5d74e624cbf79429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495adf581107700d12fa345b121c664e8379b841b4a9bce3a1f59e3d1e9be03f2a1317d09a8a4d0484c2b6636fd7e33b0786f778b834432fc4a426fb9a261f6faf4499253b42074092f23b19dccc964759594764444c555270214c3cb0861c8fc32e65d8e2884ce3a70c1775e3ba325d6d2", 0xbf}], 0x4, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:42:22 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) process_vm_readv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:42:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000380)={0x0, ""/106}, 0x72, 0x0, 0x0) 10:42:22 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 10:42:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 10:42:22 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) process_vm_readv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:42:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) 10:42:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 10:42:22 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) [ 357.020448][ T28] audit: type=1326 audit(1602240142.991:18): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10924 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:42:23 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 10:42:23 executing program 4: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) 10:42:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) creat(&(0x7f0000000040)='./file0\x00', 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) 10:42:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 10:42:25 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 10:42:25 executing program 4: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) 10:42:25 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) process_vm_readv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:42:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) [ 359.847678][ T28] audit: type=1326 audit(1602240145.811:19): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10955 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:42:25 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 10:42:25 executing program 4: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) 10:42:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) epoll_wait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x0) 10:42:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:26 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 10:42:26 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) 10:42:26 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) epoll_wait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x0) 10:42:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 10:42:26 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) 10:42:26 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) epoll_wait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x0) 10:42:26 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) process_vm_readv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:42:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:26 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 10:42:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$reject(0x13, 0x0, 0x0, 0x999, 0x0) 10:42:26 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) 10:42:26 executing program 5: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) [ 360.724894][ T28] audit: type=1326 audit(1602240146.691:20): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10992 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:42:26 executing program 5: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 10:42:26 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) 10:42:26 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 10:42:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchmodat(0xffffffffffffffff, 0x0, 0x0) 10:42:27 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 10:42:27 executing program 5: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 10:42:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) 10:42:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) utimes(0x0, 0x0) 10:42:27 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 10:42:27 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 10:42:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@filter={'filter\x00', 0xe, 0x4, 0x300, 0x0, 0x0, 0x0, 0x198, 0x178, 0x240, 0x268, 0x268, 0x268, 0x240, 0x4, 0x0, {[{{@ip={@rand_addr, @multicast2, 0x0, 0x0, '\x00', 'ip6erspan0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}, {[], 0x0, 0x2}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) 10:42:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) 10:42:27 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 10:42:27 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 10:42:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @remote}]}, 0x20}}, 0x0) [ 361.693057][T11035] x_tables: duplicate underflow at hook 2 [ 361.776011][T11035] x_tables: duplicate underflow at hook 2 [ 361.810060][ T28] audit: type=1326 audit(1602240147.781:21): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11039 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:42:27 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 10:42:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) ustat(0x8, &(0x7f0000000040)) 10:42:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) 10:42:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 10:42:28 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000280)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 10:42:28 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) ustat(0x8, &(0x7f0000000040)) 10:42:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) 10:42:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 10:42:28 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) ustat(0x8, &(0x7f0000000040)) 10:42:28 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 10:42:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 10:42:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 10:42:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) [ 362.745778][ T28] audit: type=1326 audit(1602240148.711:22): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11079 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:42:29 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 10:42:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) ustat(0x8, &(0x7f0000000040)) 10:42:29 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) 10:42:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:42:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:29 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 10:42:29 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) 10:42:29 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x20000000005) 10:42:29 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 10:42:29 executing program 3: ustat(0x8, &(0x7f0000000040)) 10:42:29 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 10:42:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f98ce3e0ed9c6cca4f7c1cc5d74e624cbf79429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495adf581107700d12fa345b121c664e8379b841b4a9bce3a1f59e3d1e9be03f2a1317d09a8a4d0484c2b6636fd7e33b0786f778b834432fc4a426fb9a261f6faf4499253b42074092f23b19dccc964759594764444c555270214", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:42:29 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) 10:42:29 executing program 3: ustat(0x8, &(0x7f0000000040)) 10:42:29 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) [ 363.757924][ T28] audit: type=1326 audit(1602240149.721:23): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11112 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:42:29 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 10:42:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:29 executing program 3: ustat(0x8, &(0x7f0000000040)) [ 363.925218][ T28] audit: type=1326 audit(1602240149.891:24): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11123 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:42:30 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 10:42:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ustat(0x8, &(0x7f0000000040)) 10:42:30 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 10:42:30 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 10:42:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ustat(0x8, &(0x7f0000000040)) 10:42:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$invalidate(0x15, 0x0) 10:42:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:32 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ustat(0x8, &(0x7f0000000040)) 10:42:32 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 10:42:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) 10:42:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) [ 366.685920][ T28] audit: type=1326 audit(1602240152.651:25): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11153 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:42:32 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) ustat(0x8, &(0x7f0000000040)) 10:42:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) [ 366.754593][ T28] audit: type=1326 audit(1602240152.721:26): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11154 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:42:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 10:42:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) rt_sigsuspend(0x0, 0x0) 10:42:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 10:42:32 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) ustat(0x8, &(0x7f0000000040)) 10:42:33 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 10:42:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:33 executing program 0: r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) io_submit(r1, 0x2, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x1, r0}, 0x0]) 10:42:33 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 10:42:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) ustat(0x8, &(0x7f0000000040)) 10:42:33 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 10:42:33 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) 10:42:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:42:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) ustat(0x8, &(0x7f0000000040)) 10:42:33 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) [ 367.689157][ T28] audit: type=1326 audit(1602240153.661:27): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11196 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 [ 367.804189][ T28] audit: type=1326 audit(1602240153.661:28): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11195 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:42:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:33 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 10:42:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) ustat(0x8, &(0x7f0000000040)) 10:42:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:34 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 10:42:34 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, 0x0, 0x0) 10:42:34 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) ustat(0x8, &(0x7f0000000040)) 10:42:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) msgsnd(0x0, 0x0, 0x0, 0x0) [ 368.619890][ T28] audit: type=1326 audit(1602240154.591:29): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11236 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:42:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:42:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x0) 10:42:36 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) ustat(0x8, &(0x7f0000000040)) 10:42:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="01002dbd7000ffdb0ebbb6c2b5c396f703", @ANYBLOB="0c0099000300000001000000"], 0x4c}, 0x1, 0x0, 0x0, 0x4004001}, 0x4001) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x0, 0x2) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8400fffffffa) 10:42:36 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, 0x0, 0x0) 10:42:36 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) epoll_create1(0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x0) 10:42:36 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) ustat(0x8, &(0x7f0000000040)) 10:42:36 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) epoll_create1(0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x0) 10:42:36 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, 0x0, 0x0) 10:42:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, 0x0, 0x0, 0x0) 10:42:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, 0x0, 0x0, 0x0) 10:42:37 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) epoll_create1(0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x0) 10:42:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:42:39 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) ustat(0x8, &(0x7f0000000040)) 10:42:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0x0, 0x228, 0xc8, 0xc8, 0x178, 0x240, 0x330, 0x330, 0x330, 0x240, 0x4, 0x0, {[{{@ip={@rand_addr, @multicast2, 0x0, 0x0, '\x00', 'ip6erspan0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4=@local, [], @ipv4=@multicast2, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv4=@empty}}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xa8, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0x1000, 0x4) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @empty}, 0x10) r2 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x120, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ip={@dev={0xac, 0x14, 0x14, 0x20}, @remote, 0xffffff00, 0xffffff00, 'vcan0\x00', 'netdevsim0\x00', {0xff}, {}, 0x89, 0x2, 0x1}, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}, {0x2, 0x6}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@uncond, 0x0, 0xc8, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x2, 0x9c}}, @common=@ah={{0x30, 'ah\x00'}, {[0x4, 0x6]}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x4, 0x622932ea7446a91}, {0x1, 0x5}, 0x1, 0x7}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x4000000, 0x0, 0xfffffffffffffebf) recvmsg(r1, &(0x7f0000001500)={0x0, 0x34, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x1c80}], 0x1}, 0x100) 10:42:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, 0x0, 0x0, 0x0) 10:42:39 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = epoll_create1(0x0) epoll_wait(r0, 0x0, 0x0, 0x0) 10:42:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c46653eedc15c0532428e1e29a49899de4efc7e47c32ddb5519e5d4c007add8c5813e2198eb13349f41eddeb6ff54872e97025ddc48e26332d14bffe72eb05a6b277f82a1245b87ea607f8dd1f23ecd2991bcdaf7f348ee8e40bdb50716429043b639da44a8e8e6999611b1d7d68417e16dee8d80c4099a523d44706098a945f7103ea9506d4eca8a09ca6e77c1cbc10f8c60f3d3e59c5be57e7d4cc4d13898c7f878b33520c46c6ecfdc9", 0xb1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:42:39 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = epoll_create1(0x0) epoll_wait(r0, 0x0, 0x0, 0x0) 10:42:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) ustat(0x8, &(0x7f0000000040)) [ 374.034264][T11300] x_tables: duplicate underflow at hook 2 10:42:40 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x22004843, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r0, 0x0) 10:42:40 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = epoll_create1(0x0) epoll_wait(r0, 0x0, 0x0, 0x0) [ 374.180320][ T28] audit: type=1326 audit(1602240160.151:30): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11308 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:42:40 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040), 0x0, 0x0) 10:42:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r2, 0x0, 0x0) [ 374.825535][T11331] x_tables: duplicate underflow at hook 2 10:42:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:42:43 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040), 0x0, 0x0) 10:42:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r2, 0x0, 0x0) 10:42:43 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 10:42:43 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) ustat(0x8, &(0x7f0000000040)) 10:42:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(0x0) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) [ 377.138115][ T28] audit: type=1326 audit(1602240163.111:31): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11343 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:42:43 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040), 0x0, 0x0) 10:42:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c46653eedc15c0532428e1e29a49899de4efc7e47c32ddb5519e5d4c007add8c5813e2198eb13349f41eddeb6ff54872e97025ddc48e26332d14bffe72eb05a6b277f82a1245b87ea607f8dd1f23ecd2991bcdaf7f348ee8e40bdb50716429043b639da44a8e8e6999611b1d7d68417e16dee8d80c4099a523d44706098a945f7103ea9506d4eca8a09ca6e77c1cbc10f8c60f3d3e", 0x9b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:42:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r2, 0x0, 0x0) 10:42:43 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 10:42:43 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000000)=@random={'user.', 'user.\xfb\xde\xa3\xd1\x14]\x87\xe2U\xbd\xbafB*\x81\x86\x98Q)G\xda\v~]D(3U$\xe1\x9f\x90\x92\xb9\xdeh\x8e\f\xe8\xc5\x15\x98\xba\vu\xa1\xb0$\xd8\xfe\xb4\xe8\x95\xdb'}, &(0x7f0000fc0000)='//selinux\x00\x00\x01\x10', 0xd, 0x0) 10:42:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r2, 0x0, 0x0) 10:42:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:42:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) getsockopt$sock_buf(r3, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) 10:42:46 executing program 5: r0 = gettid() migrate_pages(r0, 0x9, 0x0, 0x0) 10:42:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(0xffffffffffffffff, 0x0, 0x0) 10:42:46 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) ustat(0x8, &(0x7f0000000040)) 10:42:46 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 10:42:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(0xffffffffffffffff, 0x0, 0x0) [ 380.265266][ T28] audit: type=1326 audit(1602240166.231:32): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11388 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:42:46 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) dup2(r0, r0) 10:42:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4094, 0xffe}], 0x1, 0x0, 0xfffffefe, 0x7115}, 0x100) 10:42:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(0xffffffffffffffff, 0x0, 0x0) 10:42:46 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 10:42:46 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) lchown(0x0, 0x0, 0x0) 10:42:49 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 10:42:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:42:49 executing program 4: socket(0x0, 0x0, 0x0) r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = memfd_create(&(0x7f0000000100)='\v\x8b\x8a\xa9\x7f\x1a\xdc\xb8\x82\xcf\'\xa8^\xdc\x99\xafN\x05\xc0k\x85\xdc\x1b\xd0\\', 0x3) write$binfmt_misc(r5, &(0x7f0000000040)=ANY=[], 0x5) sendfile(r2, r5, &(0x7f00000000c0), 0x2000000c) fcntl$addseals(r5, 0x409, 0xb) fremovexattr(r5, &(0x7f0000000140)=ANY=[@ANYBLOB='s']) tkill(r1, 0x5) 10:42:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, 0x0, 0x0) 10:42:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) lchown(0x0, 0x0, 0x0) 10:42:49 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) ustat(0x0, &(0x7f0000000040)) 10:42:49 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) ustat(0x0, &(0x7f0000000040)) 10:42:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) lchown(0x0, 0x0, 0x0) 10:42:49 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 10:42:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, 0x0, 0x0) 10:42:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) lchown(0x0, 0x0, 0x0) 10:42:49 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) ustat(0x0, &(0x7f0000000040)) 10:42:49 executing program 5: msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 10:42:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:42:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, 0x0, 0x0) 10:42:52 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) faccessat(0xffffffffffffffff, 0x0, 0x0) 10:42:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) ustat(0x8, 0x0) 10:42:52 executing program 5: msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 10:42:52 executing program 2: lchown(0x0, 0x0, 0x0) 10:42:52 executing program 2: lchown(0x0, 0x0, 0x0) 10:42:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) ustat(0x8, 0x0) 10:42:52 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 10:42:52 executing program 5: msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 10:42:52 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) faccessat(0xffffffffffffffff, 0x0, 0x0) 10:42:52 executing program 2: lchown(0x0, 0x0, 0x0) 10:42:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:42:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) ustat(0x8, 0x0) 10:42:55 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 10:42:55 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 10:42:55 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) faccessat(0xffffffffffffffff, 0x0, 0x0) 10:42:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) lchown(0x0, 0x0, 0x0) 10:42:55 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) faccessat(0xffffffffffffffff, 0x0, 0x0) 10:42:55 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 10:42:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) lchown(0x0, 0x0, 0x0) 10:42:55 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 10:42:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000029c0)={&(0x7f0000000900)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 10:42:55 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, 0x0, 0x0) [ 390.517960][ T48] Bluetooth: hci0: command 0x0406 tx timeout [ 390.518215][ T7414] Bluetooth: hci1: command 0x0406 tx timeout [ 390.524681][ T48] Bluetooth: hci3: command 0x0406 tx timeout [ 390.536800][ T48] Bluetooth: hci4: command 0x0406 tx timeout [ 390.537920][ T7414] Bluetooth: hci2: command 0x0406 tx timeout [ 390.550054][ T7414] Bluetooth: hci5: command 0x0406 tx timeout 10:42:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:42:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 10:42:58 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) lchown(0x0, 0x0, 0x0) 10:42:58 executing program 4: faccessat(0xffffffffffffffff, 0x0, 0x0) 10:42:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x1, 0x4, 0x101}, 0x14}}, 0x0) 10:42:58 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, 0x0, 0x0) 10:42:58 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) lchown(0x0, 0x0, 0x0) 10:42:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 10:42:58 executing program 4: faccessat(0xffffffffffffffff, 0x0, 0x0) 10:42:58 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, 0x0, 0x0) 10:42:58 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) times(0x0) 10:42:58 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) lchown(0x0, 0x0, 0x0) 10:43:01 executing program 4: faccessat(0xffffffffffffffff, 0x0, 0x0) 10:43:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 10:43:01 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) times(0x0) 10:43:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:43:01 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, 0x0, 0x0) 10:43:01 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) lchown(0x0, 0x0, 0x0) 10:43:01 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0) 10:43:01 executing program 3: semop(0x0, &(0x7f0000000040)=[{0x0, 0xfffe}], 0x1) semtimedop(0x0, 0x0, 0x0, 0x0) 10:43:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 10:43:01 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) lchown(0x0, 0x0, 0x0) 10:43:01 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, 0x0, 0x0) 10:43:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:43:02 executing program 3: 10:43:02 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0) 10:43:02 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) lchown(0x0, 0x0, 0x0) 10:43:02 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 10:43:02 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, 0x0, 0x0) 10:43:02 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0) 10:43:02 executing program 3: 10:43:02 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) lchown(0x0, 0x0, 0x0) 10:43:02 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 10:43:02 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) faccessat(0xffffffffffffffff, 0x0, 0x0) 10:43:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, 0x0, 0x0) 10:43:05 executing program 3: 10:43:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) lchown(0x0, 0x0, 0x0) 10:43:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:43:05 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 10:43:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) faccessat(0xffffffffffffffff, 0x0, 0x0) 10:43:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, 0x0, 0x0) 10:43:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) faccessat(0xffffffffffffffff, 0x0, 0x0) 10:43:05 executing program 3: 10:43:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) lchown(0x0, 0x0, 0x0) 10:43:05 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 10:43:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) faccessat(0xffffffffffffffff, 0x0, 0x0) 10:43:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, 0x0, 0x0) 10:43:05 executing program 3: 10:43:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) lchown(0x0, 0x0, 0x0) 10:43:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:43:08 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 10:43:08 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) faccessat(0xffffffffffffffff, 0x0, 0x0) 10:43:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r2, 0x0, 0x0) 10:43:08 executing program 3: 10:43:08 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) lchown(0x0, 0x0, 0x0) 10:43:08 executing program 3: 10:43:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r2, 0x0, 0x0) [ 402.343352][ T28] audit: type=1326 audit(1602240188.311:33): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11681 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:43:08 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) faccessat(0xffffffffffffffff, 0x0, 0x0) 10:43:08 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 10:43:08 executing program 3: 10:43:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r2, 0x0, 0x0) 10:43:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:43:11 executing program 3: 10:43:11 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) faccessat(0xffffffffffffffff, 0x0, 0x0) 10:43:11 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 10:43:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) flistxattr(r2, 0x0, 0x0) 10:43:11 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) lchown(0x0, 0x0, 0x0) [ 405.390537][ T28] audit: type=1326 audit(1602240191.361:35): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11713 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:43:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) flistxattr(r2, 0x0, 0x0) 10:43:11 executing program 3: 10:43:11 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) faccessat(0xffffffffffffffff, 0x0, 0x0) 10:43:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 405.493435][ T28] audit: type=1326 audit(1602240191.361:34): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11716 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:43:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:43:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) flistxattr(r2, 0x0, 0x0) 10:43:11 executing program 3: 10:43:11 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) faccessat(0xffffffffffffffff, 0x0, 0x0) 10:43:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) 10:43:12 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 10:43:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:43:12 executing program 3: 10:43:12 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) faccessat(0xffffffffffffffff, 0x0, 0x0) 10:43:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) 10:43:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) lchown(0x0, 0x0, 0x0) [ 406.282514][ T28] audit: type=1326 audit(1602240192.251:36): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11755 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:43:12 executing program 3: [ 406.327543][ T28] audit: type=1326 audit(1602240192.291:37): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11756 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:43:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) [ 406.362526][ T28] audit: type=1326 audit(1602240192.331:38): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11758 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:43:12 executing program 1: 10:43:12 executing program 3: 10:43:12 executing program 1: 10:43:12 executing program 3: 10:43:13 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) [ 407.234192][ T28] audit: type=1326 audit(1602240193.201:39): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11783 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:43:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:43:15 executing program 1: 10:43:15 executing program 3: 10:43:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) faccessat(0xffffffffffffffff, 0x0, 0x0) 10:43:15 executing program 2: 10:43:15 executing program 5: 10:43:15 executing program 5: 10:43:15 executing program 3: 10:43:15 executing program 1: [ 409.321606][ T28] audit: type=1326 audit(1602240195.291:40): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11795 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:43:15 executing program 2: socketpair(0x2b, 0x1, 0x5, &(0x7f0000000a40)) 10:43:15 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e090000633a77fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 10:43:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000b00)=[{0x0}, {0x0}, {&(0x7f0000000a00)='k', 0x1}], 0x3}, 0x0) 10:43:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:43:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000005d00)={0x19, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x40) 10:43:18 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000840)) 10:43:18 executing program 2: mkdir(&(0x7f0000000c80)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000bc0)={&(0x7f0000000b80)='./file0\x00', 0x0, 0x8}, 0x10) 10:43:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) 10:43:18 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}) faccessat(0xffffffffffffffff, 0x0, 0x0) [ 412.385359][ T28] audit: type=1326 audit(1602240198.351:41): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11825 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 10:43:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000020c0)={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:43:18 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001200)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001280)='./cgroup/syz0\x00', 0x1ff) 10:43:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:18 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002900)=@bpf_tracing={0x1a, 0x3, &(0x7f00000027c0)=@framed, &(0x7f0000002840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2d766}, 0x78) 10:43:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0}, 0x0) 10:43:18 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0x0, 0x20}, 0xc) 10:43:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:43:21 executing program 2: perf_event_open(&(0x7f0000002980)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:43:21 executing program 3: perf_event_open(&(0x7f0000002980)={0x2, 0x70, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:43:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f00000001c0)=""/197, 0x2a, 0xc5, 0x1}, 0x20) 10:43:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x0, 0x0, 0x780000}, 0x40) 10:43:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000009300)={0x11, 0x3, &(0x7f0000000380)=@framed={{0x63}}, &(0x7f0000000400)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000800)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:21 executing program 5: r0 = perf_event_open(&(0x7f0000002980)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 10:43:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf}, 0x40) 10:43:21 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=[{0x28, 0x0, 0x0, "77fe459df0c4ec441a34fdd88a5d81bc30"}], 0x28}, 0x0) 10:43:21 executing program 3: bpf$ENABLE_STATS(0x2, 0x0, 0x0) 10:43:21 executing program 2: perf_event_open(&(0x7f0000002980)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:43:21 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0}, 0x0) 10:43:24 executing program 2: 10:43:24 executing program 5: 10:43:24 executing program 1: 10:43:24 executing program 3: 10:43:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:43:24 executing program 4: 10:43:24 executing program 1: 10:43:24 executing program 4: 10:43:24 executing program 5: 10:43:24 executing program 2: 10:43:24 executing program 3: 10:43:24 executing program 3: 10:43:24 executing program 5: 10:43:24 executing program 1: 10:43:24 executing program 4: 10:43:24 executing program 2: 10:43:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:43:27 executing program 3: 10:43:27 executing program 5: 10:43:27 executing program 1: 10:43:27 executing program 2: 10:43:27 executing program 4: 10:43:27 executing program 2: 10:43:27 executing program 3: 10:43:27 executing program 5: 10:43:27 executing program 4: 10:43:27 executing program 1: 10:43:27 executing program 3: 10:43:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:43:30 executing program 2: 10:43:30 executing program 5: 10:43:30 executing program 4: 10:43:30 executing program 1: 10:43:30 executing program 3: 10:43:30 executing program 1: 10:43:30 executing program 2: 10:43:30 executing program 4: 10:43:30 executing program 5: 10:43:30 executing program 3: 10:43:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:43:31 executing program 1: syz_io_uring_setup(0x4b28, &(0x7f0000000000)={0x0, 0x8f49, 0x2c}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:43:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:43:31 executing program 3: getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_VL_CLR(r2, 0x7014) clone3(&(0x7f00000002c0)={0x40000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0xc}, &(0x7f0000000140)=""/234, 0xea, &(0x7f0000000240)=""/41, &(0x7f0000000280)=[0x0, 0x0, r1, 0xffffffffffffffff], 0x4, {r2}}, 0x58) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x9, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000040)={r3, 0x6}) 10:43:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:43:31 executing program 4: clone3(&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) 10:43:31 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x55df01, 0x0) 10:43:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x25) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 10:43:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x25) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 10:43:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 10:43:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) [ 425.302632][T11976] IPVS: ftp: loaded support on port[0] = 21 10:43:31 executing program 2: clone3(&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/141, 0x8d, 0x0, &(0x7f00000001c0)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x3}, 0x58) 10:43:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x25) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 10:43:31 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x80001, 0x0) 10:43:31 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) [ 425.704407][T11983] IPVS: ftp: loaded support on port[0] = 21 10:43:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:43:31 executing program 5: syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x2, 0x2) 10:43:31 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) 10:43:31 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={0x0}) 10:43:31 executing program 2: getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) clone3(&(0x7f00000002c0)={0x40000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0xc}, &(0x7f0000000140)=""/234, 0xea, &(0x7f0000000240)=""/41, &(0x7f0000000280)=[0x0, 0x0, r0, 0xffffffffffffffff], 0x4, {r1}}, 0x58) 10:43:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 426.056710][T12056] IPVS: ftp: loaded support on port[0] = 21 10:43:32 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x19, &(0x7f00000002c0)={0x5, 0xf, 0x19, 0x1, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}) 10:43:32 executing program 5: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000002c0)={0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0, {0xc}, &(0x7f0000000140)=""/234, 0xea, &(0x7f0000000240)=""/41, 0x0, 0x0, {r0}}, 0x58) 10:43:32 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x4000, 0x0) 10:43:32 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self\x00', 0x10000, 0x0) 10:43:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:43:32 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 10:43:32 executing program 4: eventfd2(0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) io_setup(0x1, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x8000000000002b9, &(0x7f0000d83f60), 0x0) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 10:43:32 executing program 3: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1}, 0x0, 0x0) 10:43:32 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 426.558348][ T7414] usb 2-1: new high-speed USB device number 2 using dummy_hcd 10:43:32 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0}) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1}, &(0x7f00000000c0), &(0x7f0000000140)={r0}) 10:43:32 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)="d0"}) 10:43:32 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x74, 0x0, &(0x7f0000000100)=[@acquire_done={0x40106309, 0x3}, @release={0x40046306, 0x1}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000040)={@fd, @flat=@weak_binder={0x77622a85, 0x10a, 0x1}, @fd}, &(0x7f00000000c0)={0x0, 0x18, 0x30}}, 0x1000}, @dead_binder_done], 0xb4, 0x0, &(0x7f00000001c0)="d092fa036e77c1565efd377258c68ca9a04d83b3f2f3de59e1014d26515399b9f5d82f72f4035916ba0cdb0e01bb5d6c88bf16ec21eb9b52518fb3b8174704b318e583601d91c32b29fd77f400dc9fd9e03a99fcc67c61c33c0beccb8717f60305157cc45cf075c3a50ee51b56485c4debbd4d4144d6b3556ec03a86bedfc6b081f0aad21f8f198c9155e659480e5661dccf2d7b2a1aa8858428b6c16bf63bb34734a558136efc7bbc09f4b46ee741123489be64"}) [ 426.798150][ T7414] usb 2-1: Using ep0 maxpacket: 16 [ 426.998992][ T7414] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 427.025910][ T7414] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 427.048183][ T7414] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 427.068362][ T7414] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 427.088124][ T7414] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 427.108120][ T7414] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 427.303116][ T7414] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 427.338163][ T7414] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 427.346214][ T7414] usb 2-1: Product: syz [ 427.385885][ T7414] usb 2-1: Manufacturer: syz [ 427.397712][ T7414] usb 2-1: SerialNumber: syz [ 427.712388][ T7414] cdc_ncm 2-1:1.0: bind() failure [ 427.740055][ T7414] cdc_ncm 2-1:1.1: bind() failure [ 427.766943][ T7414] usb 2-1: USB disconnect, device number 2 [ 428.448312][ T8127] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 428.728239][ T8127] usb 2-1: Using ep0 maxpacket: 16 [ 428.949563][ T8127] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 428.961378][ T8127] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 428.972284][ T8127] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 428.983582][ T8127] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 428.993833][ T8127] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 429.003707][ T8127] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 429.169067][ T8127] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 429.178205][ T8127] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 429.186223][ T8127] usb 2-1: Product: syz [ 429.191164][ T8127] usb 2-1: Manufacturer: syz [ 429.195832][ T8127] usb 2-1: SerialNumber: syz 10:43:35 executing program 1: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x0, r0/1000+60000}) 10:43:35 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:43:35 executing program 5: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000002c0)={0x40000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0xc}, &(0x7f0000000140)=""/234, 0xea, &(0x7f0000000240)=""/41, 0x0, 0x0, {r0}}, 0x58) 10:43:35 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000880)='io.max\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f00000008c0)=0x6000000, 0x12) syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x400) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') 10:43:35 executing program 3: clone3(&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x3}, 0x58) 10:43:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 429.229959][ T8127] usb 2-1: can't set config #1, error -71 [ 429.295854][ T8127] usb 2-1: USB disconnect, device number 3 [ 429.368573][T12156] ptrace attach of "/root/syz-executor.0"[12152] was attempted by "/root/syz-executor.0"[12156] 10:43:35 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:43:35 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) [ 429.419823][T12149] IPVS: ftp: loaded support on port[0] = 21 10:43:35 executing program 2: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) clone3(&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, {0x8}, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff], 0x1}, 0x58) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000480)) [ 429.578833][T12170] ptrace attach of "/root/syz-executor.0"[12168] was attempted by "/root/syz-executor.0"[12170] 10:43:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:43:35 executing program 3: pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000002c0)={0x40000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0xc}, &(0x7f0000000140)=""/234, 0xea, 0x0, 0x0, 0x0, {r0}}, 0x58) 10:43:35 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x8, &(0x7f00000002c0)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}) [ 429.832519][T12194] IPVS: ftp: loaded support on port[0] = 21 10:43:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@func]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:35 executing program 5: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1}, &(0x7f0000000140)) 10:43:35 executing program 2: socket(0x1, 0x3, 0x0) 10:43:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:43:36 executing program 2: socket(0x28, 0x0, 0x100) 10:43:36 executing program 5: accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:43:36 executing program 3: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1}, &(0x7f00000000c0), &(0x7f0000000140)) [ 430.188575][ T8127] usb 5-1: new high-speed USB device number 2 using dummy_hcd 10:43:36 executing program 1: clone3(&(0x7f00000002c0)={0x40000000, &(0x7f0000000080), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:43:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:43:36 executing program 5: syz_io_uring_setup(0x44d9, &(0x7f0000000040), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) 10:43:36 executing program 2: pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000002c0)={0x40000000, &(0x7f0000000080), 0x0, &(0x7f0000000100), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 430.458330][ T8127] usb 5-1: Using ep0 maxpacket: 16 [ 430.470231][T12243] IPVS: ftp: loaded support on port[0] = 21 [ 430.566123][T12248] IPVS: ftp: loaded support on port[0] = 21 [ 430.658554][ T8127] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 430.683449][ T8127] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 430.738687][ T8127] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 430.768958][ T8127] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 430.794472][ T8127] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 430.819739][ T8127] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 430.845724][T12243] IPVS: ftp: loaded support on port[0] = 21 [ 430.998428][ T8127] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 431.007526][ T8127] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 431.042186][ T8127] usb 5-1: Product: syz [ 431.046402][ T8127] usb 5-1: Manufacturer: syz [ 431.068984][ T8127] usb 5-1: SerialNumber: syz [ 431.368384][ T8127] cdc_ncm 5-1:1.0: bind() failure [ 431.386006][ T8127] cdc_ncm 5-1:1.1: bind() failure [ 431.415484][ T8127] usb 5-1: USB disconnect, device number 2 [ 432.108296][ T48] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 432.348206][ T48] usb 5-1: Using ep0 maxpacket: 16 [ 432.550282][ T48] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 432.561309][ T48] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 432.573364][ T48] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 432.583673][ T48] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 432.593614][ T48] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 432.604725][ T48] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 432.768305][ T48] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 432.777467][ T48] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 432.786998][ T48] usb 5-1: Product: syz [ 432.791385][ T48] usb 5-1: Manufacturer: syz [ 432.796099][ T48] usb 5-1: SerialNumber: syz 10:43:38 executing program 4: setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) 10:43:38 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000880)='io.max\x00', 0x2, 0x0) 10:43:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:43:38 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x1, &(0x7f00000009c0)=@raw=[@generic], &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:38 executing program 2: clone3(&(0x7f00000002c0)={0x40000000, &(0x7f0000000080), 0x0, 0x0, {}, &(0x7f0000000140)=""/234, 0xea, 0x0, 0x0}, 0x58) 10:43:38 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x60, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@mdlm_detail={0x4}]}}}}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x29, &(0x7f00000002c0)={0x5, 0xf, 0x29, 0x4, [@ptm_cap={0x3}, @ss_cap={0xa}, @generic={0x3}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}, 0x2, [{0x2, &(0x7f0000000400)=@string={0x2}}, {0x54, &(0x7f0000000500)=@string={0x54, 0x3, "0073eddf63a7bab7f040b064b1fab9a525b104972eeea00138564f550c5a0b873fe9ea0829ecc3b663f34b15d4b8dbb6fac8adfad57af926880d4aca5d39a8d6afab7f3ebc96fafb518a6c8c862508d9e3dc"}}]}) [ 432.878352][ T48] usb 5-1: can't set config #1, error -71 [ 432.935358][ T48] usb 5-1: USB disconnect, device number 3 10:43:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:43:39 executing program 5: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') [ 433.036594][T12356] IPVS: ftp: loaded support on port[0] = 21 10:43:39 executing program 3: getresuid(0x0, &(0x7f0000000400), &(0x7f0000000440)) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000002c0)={0x40000000, &(0x7f0000000080), 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000240)=""/41, 0x0}, 0x58) 10:43:39 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) 10:43:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:43:39 executing program 5: syz_genetlink_get_family_id$l2tp(0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') 10:43:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 433.328313][ T7414] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 433.342871][T12387] IPVS: ftp: loaded support on port[0] = 21 10:43:39 executing program 4: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x14b001) [ 433.463263][T12356] IPVS: ftp: loaded support on port[0] = 21 [ 433.578221][ T7414] usb 2-1: Using ep0 maxpacket: 16 10:43:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[], 0x1c}}, 0x0) 10:43:39 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x68, 0x0, &(0x7f0000000100)=[@acquire_done, @release, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x50, 0x0, &(0x7f00000001c0)="d092fa036e77c1565efd377258c68ca9a04d83b3f2f3de59e1014d26515399b9f5d82f72f4035916ba0cdb0e01bb5d6c88bf16ec21eb9b52518fb3b8174704b318e583601d91c32b29fd77f400dc9fd9"}) [ 433.750399][T12449] IPVS: ftp: loaded support on port[0] = 21 [ 433.778336][ T7414] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 433.799800][ T7414] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 433.859070][ T7414] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 433.908522][ T7414] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 433.949053][ T7414] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 433.992835][ T7414] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 434.078381][ T7414] usb 2-1: language id specifier not provided by device, defaulting to English [ 434.198395][ T7414] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 434.207472][ T7414] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 434.248213][ T7414] usb 2-1: Product: syz [ 434.259967][ T7414] usb 2-1: Manufacturer: 猀ꝣ랺䃰撰缾ꖹ넥霄Ơ嘸問娌蜋࣪뛃ᕋ룔뛛죺節竕⛹ඈ쩊㥝효ꮯ㹿隼ﯺ詑豬▆񒃣 [ 434.344989][ T7414] usb 2-1: SerialNumber: syz [ 434.638371][ T7414] cdc_ncm 2-1:1.0: bind() failure [ 434.658815][ T7414] cdc_ncm 2-1:1.1: bind() failure [ 434.694892][ T7414] usb 2-1: USB disconnect, device number 4 [ 435.378256][ T48] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 435.628226][ T48] usb 2-1: Using ep0 maxpacket: 16 [ 435.828391][ T48] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 435.851401][ T48] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 435.887316][ T48] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 435.913981][ T48] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 435.939029][ T48] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 435.970479][ T48] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 436.098393][ T48] usb 2-1: string descriptor 0 read error: -71 [ 436.104692][ T48] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 436.141962][ T48] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 436.198414][ T48] usb 2-1: can't set config #1, error -71 [ 436.217821][ T48] usb 2-1: USB disconnect, device number 5 10:43:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x79, &(0x7f0000000100)=""/121, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:43 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x68, 0x0, &(0x7f0000000100)=[@acquire_done, @release, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x50, 0x0, &(0x7f00000001c0)="d092fa036e77c1565efd377258c68ca9a04d83b3f2f3de59e1014d26515399b9f5d82f72f4035916ba0cdb0e01bb5d6c88bf16ec21eb9b52518fb3b8174704b318e583601d91c32b29fd77f400dc9fd9"}) 10:43:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[], 0x1c}}, 0x0) 10:43:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 10:43:44 executing program 3: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) 10:43:44 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x10000000) 10:43:44 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) 10:43:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:43:44 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000140)={0x0, r0/1000+60000}) 10:43:44 executing program 4: clone3(&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff], 0x1}, 0x58) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) 10:43:44 executing program 1: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x2002) 10:43:44 executing program 5: setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), 0xffffffffffffff23) 10:43:44 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000600)={0x0, 0x0, 0xf, &(0x7f00000002c0)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}}) 10:43:44 executing program 1: io_uring_setup(0x3798, &(0x7f0000000000)={0x0, 0x0, 0x21}) 10:43:44 executing program 5: getresuid(0x0, 0x0, &(0x7f0000000440)) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000002c0)={0x40000000, 0x0, &(0x7f00000000c0), &(0x7f0000000100), {}, &(0x7f0000000140)=""/234, 0xea, &(0x7f0000000240)=""/41, 0x0, 0x0, {r0}}, 0x58) 10:43:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x30}, 0x40) 10:43:44 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a40)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 10:43:44 executing program 2: socket$tipc(0x1e, 0x5, 0x0) [ 438.879264][T12570] IPVS: ftp: loaded support on port[0] = 21 [ 438.888289][ T48] usb 4-1: new high-speed USB device number 2 using dummy_hcd 10:43:44 executing program 4: syz_io_uring_setup(0x44d9, &(0x7f0000000040)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) [ 439.138432][ T48] usb 4-1: Using ep0 maxpacket: 16 [ 439.184640][T12603] IPVS: ftp: loaded support on port[0] = 21 [ 439.349040][ T48] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 439.371492][ T48] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 439.404944][ T48] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 439.436229][ T48] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 439.465946][ T48] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 439.487093][ T48] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 439.669127][ T48] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 439.681795][ T48] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 439.699035][ T48] usb 4-1: Product: syz [ 439.710022][ T48] usb 4-1: Manufacturer: syz [ 439.729720][ T48] usb 4-1: SerialNumber: syz [ 440.028396][ T48] cdc_ncm 4-1:1.0: bind() failure [ 440.048720][ T48] cdc_ncm 4-1:1.1: bind() failure [ 440.070268][ T48] usb 4-1: USB disconnect, device number 2 [ 440.768290][ T2477] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 441.008340][ T2477] usb 4-1: Using ep0 maxpacket: 16 [ 441.229090][ T2477] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 441.240123][ T2477] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 441.252787][ T2477] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 441.263234][ T2477] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 441.273149][ T2477] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 441.283292][ T2477] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 10:43:47 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vcs\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x8000000) 10:43:47 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) 10:43:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:43:47 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x79) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@tclass={{0x14, 0x29, 0x43, 0xfffffffd}}], 0x18}, 0x0) 10:43:47 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) [ 441.479180][ T2477] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 441.496358][ T2477] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:43:47 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f0000000100)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000001c0)="d092fa03"}) 10:43:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private2}}) 10:43:47 executing program 2: getresuid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000000)) syz_io_uring_setup(0x2333, &(0x7f0000000140), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) 10:43:47 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f0000000100)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 10:43:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 441.519903][ T2477] usb 4-1: Product: syz [ 441.527941][ T2477] usb 4-1: Manufacturer: syz [ 441.540674][ T2477] usb 4-1: SerialNumber: syz [ 441.598496][ T2477] usb 4-1: can't set config #1, error -71 [ 441.616655][ T2477] usb 4-1: USB disconnect, device number 3 10:43:47 executing program 5: syz_usb_connect$cdc_ncm(0x4, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 10:43:47 executing program 4: getresuid(0x0, &(0x7f0000000400), &(0x7f0000000440)) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000002c0)={0x40000000, 0x0, &(0x7f00000000c0), &(0x7f0000000100), {0xc}, &(0x7f0000000140)=""/234, 0xea, &(0x7f0000000240)=""/41, 0x0, 0x0, {r0}}, 0x58) 10:43:47 executing program 2: clone3(&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/141, 0x8d, 0x0, 0x0}, 0x58) 10:43:47 executing program 1: [ 441.914165][T12681] IPVS: ftp: loaded support on port[0] = 21 [ 442.172200][T12708] IPVS: ftp: loaded support on port[0] = 21 10:43:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:43:50 executing program 3: 10:43:50 executing program 1: 10:43:50 executing program 2: 10:43:50 executing program 4: 10:43:50 executing program 5: 10:43:50 executing program 4: 10:43:50 executing program 1: 10:43:50 executing program 3: 10:43:50 executing program 2: 10:43:50 executing program 5: 10:43:50 executing program 4: 10:43:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:43:53 executing program 1: 10:43:53 executing program 3: 10:43:53 executing program 2: 10:43:53 executing program 5: 10:43:53 executing program 4: 10:43:53 executing program 4: 10:43:53 executing program 5: 10:43:53 executing program 3: 10:43:53 executing program 2: 10:43:53 executing program 1: 10:43:53 executing program 4: 10:43:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:43:56 executing program 3: 10:43:56 executing program 5: 10:43:56 executing program 2: 10:43:56 executing program 1: 10:43:56 executing program 4: 10:43:56 executing program 2: 10:43:56 executing program 4: 10:43:56 executing program 1: 10:43:56 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x28) umount2(&(0x7f0000000240)='./file0\x00', 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 10:43:56 executing program 3: mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 10:43:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:43:56 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket(0x10, 0x803, 0x0) socket$inet(0x2, 0x80001, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$dupfd(r1, 0x0, r2) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x54, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x203}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x54}}, 0x0) 10:43:56 executing program 4: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xd4040, 0x0) 10:43:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xe00) 10:43:57 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 10:43:57 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/input/mice\x00', 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) 10:43:57 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x41, 0x0) 10:43:57 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/input/mice\x00', 0x0) connect$qrtr(r0, 0x0, 0x36) 10:43:57 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x41, 0x0) [ 451.809281][T12824] device bond_slave_0 entered promiscuous mode [ 451.816847][T12824] device bond_slave_1 entered promiscuous mode 10:43:57 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/input/mice\x00', 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f00000000c0)={[0x9]}, 0x8) [ 451.873908][T12824] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 451.922288][T12824] bond0: (slave macvlan2): slave is up - this may be due to an out of date ifenslave [ 451.935813][T12824] device bond_slave_0 left promiscuous mode [ 451.941937][T12824] device bond_slave_1 left promiscuous mode 10:43:58 executing program 5: r0 = openat$mice(0xffffffffffffff9c, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0x1, 0x30, &(0x7f0000000340)=[@efer, @cr0], 0x2) 10:43:58 executing program 5: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) 10:44:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:44:00 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x21083, 0x0) 10:44:00 executing program 1: syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x80d02) 10:44:00 executing program 3: request_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0xfffffffffffffff9) 10:44:00 executing program 4: ppoll(0x0, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={[0x3655]}, 0x8) 10:44:00 executing program 2: 10:44:00 executing program 2: 10:44:00 executing program 1: 10:44:00 executing program 3: 10:44:00 executing program 5: 10:44:00 executing program 2: 10:44:00 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) 10:44:03 executing program 3: arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000000)) keyctl$read(0xb, 0x0, &(0x7f0000000040)=""/139, 0x8b) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) r0 = openat$ttyS3(0xffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x80000, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000200)) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000340)={0x28, 0x0, 0x2711}, 0x10, 0x0) socketpair(0x3, 0x5, 0x8, &(0x7f0000000380)) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000003c0)={0x43, 0x9374, 0x401, 0x0, 0x1, "2219630a6e932cd0fb46689759d4ab0ffeb1e3", 0x7, 0x2}) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) 10:44:03 executing program 2: 10:44:03 executing program 5: 10:44:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:44:03 executing program 1: 10:44:03 executing program 4: 10:44:03 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 10:44:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 10:44:03 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 10:44:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004480)=[{{&(0x7f0000000940)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x1, &(0x7f00000045c0)) 10:44:03 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 10:44:03 executing program 5: openat$vfio(0xffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x40000, 0x0) 10:44:03 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="0f1f0064650f38f1bd0040670f01c2f08289461603f2afb800008ed866b9820a00000f32ba610066ed0f08", 0x2b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:44:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaf, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 10:44:03 executing program 4: sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x14) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x600}], 0x0, &(0x7f00000009c0)={[{@fat=@check_strict='check=strict'}]}) openat$dir(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 457.542773][T12930] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 457.572843][ C0] hrtimer: interrupt took 75258 ns [ 457.668308][T12937] FAT-fs (loop4): bogus number of FAT sectors [ 457.700287][T12937] FAT-fs (loop4): Can't find a valid FAT filesystem 10:44:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:44:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542c, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, "28911b69e51a52c4"}) 10:44:06 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000003c0)={0x43, 0x0, 0x401, 0x0, 0x0, "2219630a6e932cd0fb46689759d4ab0ffeb1e3"}) 10:44:06 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000045c0)) 10:44:06 executing program 3: r0 = gettid() waitid(0x1, r0, 0x0, 0x8, &(0x7f0000000180)) 10:44:06 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) 10:44:06 executing program 1: openat$vhost_vsock(0xffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) 10:44:06 executing program 3: openat$ttyS3(0xffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) 10:44:06 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x40c5, 0x0) syz_open_dev$vcsu(0x0, 0x4, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000180)={0x100, 0x0, 0x43}) open(&(0x7f0000000000)='./bus/../file0\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x3000)=nil) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x5c4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f00000001c0)) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000200)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000240)=0x2c) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000) 10:44:06 executing program 5: r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) 10:44:06 executing program 2: 10:44:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:44:06 executing program 4: 10:44:06 executing program 1: 10:44:06 executing program 5: 10:44:06 executing program 3: 10:44:06 executing program 2: 10:44:06 executing program 4: 10:44:06 executing program 1: 10:44:06 executing program 5: 10:44:06 executing program 2: 10:44:06 executing program 3: 10:44:06 executing program 4: 10:44:09 executing program 1: 10:44:09 executing program 5: 10:44:09 executing program 2: 10:44:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:44:09 executing program 4: 10:44:09 executing program 3: 10:44:09 executing program 3: 10:44:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) 10:44:09 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, 0x0, 0x0) 10:44:09 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x4002, 0x0) 10:44:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4044050) 10:44:09 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 10:44:09 executing program 1: semget$private(0x0, 0x2, 0x38) 10:44:09 executing program 5: r0 = inotify_init() ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 10:44:09 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x1, 0x0) write$P9_RCLUNK(r0, 0x0, 0x0) 10:44:12 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, 0x0, 0x0) 10:44:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 10:44:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f55836249", 0x5}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:44:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x48802) 10:44:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8010) 10:44:12 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, 0x0, 0x0) 10:44:12 executing program 5: sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) 10:44:12 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x129401, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 10:44:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) 10:44:12 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x480c4) 10:44:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x44880) 10:44:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f55836249", 0x5}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:44:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4008000) 10:44:13 executing program 4: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) 10:44:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40000) 10:44:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:44:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x4008010) 10:44:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x10) 10:44:13 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, 0x0) 10:44:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x10) 10:44:13 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2a0800, 0x0) 10:44:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x14) 10:44:13 executing program 3: unlink(&(0x7f0000000000)='./file0\x00') 10:44:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0xd4}}, 0x1) 10:44:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x4) 10:44:16 executing program 5: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000000)='net/rt_cache\x00') 10:44:16 executing program 3: openat$pidfd(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 10:44:16 executing program 2: open$dir(&(0x7f0000001440)='./file0\x00', 0x20040, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x300, 0x72) 10:44:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f55836249", 0x5}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:44:16 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, 0x0, 0x0) 10:44:16 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x20002, 0x0) 10:44:16 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001080)='/dev/full\x00', 0x0, 0x0) symlinkat(&(0x7f0000000a80)='./file0\x00', r0, &(0x7f0000000ac0)='./file0\x00') 10:44:16 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40040, 0xb0) 10:44:16 executing program 5: r0 = open$dir(&(0x7f0000001440)='./file0\x00', 0x20040, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000007, 0x12, r0, 0x0) 10:44:16 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg1\x00'}) 10:44:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[], 0x30}}, 0x0) 10:44:19 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001800)='/dev/zero\x00', 0x0, 0x0) sendmsg$SMC_PNETID_ADD(r0, 0x0, 0x0) 10:44:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4", 0x7}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:44:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20040040) 10:44:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4) 10:44:19 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001080)='/dev/full\x00', 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x0) 10:44:19 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000d00)=[{{&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x80, 0x0}}], 0x1, 0x0) 10:44:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8044) 10:44:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x10) 10:44:19 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000004240)=ANY=[], 0x7a4}}, 0x0) recvmmsg(r0, &(0x7f00000090c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) 10:44:19 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x800, 0x0) 10:44:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x40044) 10:44:19 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x14b100, 0x0) 10:44:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x82) 10:44:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4", 0x7}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:44:22 executing program 5: open$dir(&(0x7f0000001440)='./file0\x00', 0x163041, 0x20f) 10:44:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40000) 10:44:22 executing program 2: shmget(0x2, 0x4000, 0x200, &(0x7f0000ffa000/0x4000)=nil) 10:44:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:44:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={0x0}}, 0x1) 10:44:22 executing program 3: socket$inet6(0xa, 0x3, 0x3) 10:44:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[], 0x248}}, 0x840) 10:44:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x40002020, 0x0) 10:44:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000004c0)=ANY=[], 0x2c4}}, 0x4040010) 10:44:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x800) 10:44:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x24004984) 10:44:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4", 0x7}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:44:25 executing program 2: shmget(0x3, 0x4000, 0x200, &(0x7f0000ffa000/0x4000)=nil) 10:44:25 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa) 10:44:25 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, 0x0, 0x0) 10:44:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0}}, 0x840) 10:44:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 10:44:25 executing program 3: sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) 10:44:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000040) 10:44:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x4) 10:44:25 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000003480)={0x0}}, 0x0) 10:44:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000cc0), 0x0, 0x880) 10:44:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4) 10:44:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c466", 0x8}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:44:28 executing program 2: select(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280)) 10:44:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 10:44:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x110) 10:44:28 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/input/mice\x00', 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x8000000) 10:44:28 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x101, 0x0) 10:44:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:44:28 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001080)='/dev/full\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 10:44:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc000) 10:44:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40040) 10:44:28 executing program 2: 10:44:28 executing program 5: 10:44:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c466", 0x8}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:44:31 executing program 2: 10:44:31 executing program 4: 10:44:31 executing program 1: 10:44:31 executing program 3: 10:44:31 executing program 5: 10:44:31 executing program 4: 10:44:31 executing program 2: 10:44:31 executing program 1: 10:44:31 executing program 3: 10:44:31 executing program 5: 10:44:31 executing program 1: 10:44:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c466", 0x8}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:44:34 executing program 2: 10:44:34 executing program 3: 10:44:34 executing program 5: 10:44:34 executing program 4: 10:44:34 executing program 1: 10:44:34 executing program 2: 10:44:34 executing program 5: 10:44:34 executing program 4: 10:44:34 executing program 3: 10:44:34 executing program 1: 10:44:35 executing program 4: 10:44:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x3, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:44:37 executing program 2: 10:44:37 executing program 5: 10:44:37 executing program 1: 10:44:37 executing program 3: 10:44:37 executing program 4: 10:44:37 executing program 5: 10:44:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:44:37 executing program 3: 10:44:38 executing program 1: 10:44:38 executing program 2: 10:44:38 executing program 1: 10:44:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x3, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:44:40 executing program 3: 10:44:40 executing program 5: 10:44:40 executing program 4: 10:44:40 executing program 2: 10:44:40 executing program 1: 10:44:41 executing program 1: 10:44:41 executing program 3: 10:44:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x10, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) 10:44:41 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000006440)={0x0, 0x0, &(0x7f0000006400)={&(0x7f0000006240)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000004"], 0x28}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0) 10:44:41 executing program 4: r0 = socket(0x2b, 0x1, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14}, 0xfffffffffffffc5d}}, 0x0) 10:44:41 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000240), 0x4) [ 495.262908][T13403] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 495.294295][T13407] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:44:44 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8946, &(0x7f0000000440)={'batadv_slave_1\x00'}) 10:44:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x31, 0x0, 0x0) 10:44:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x3, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:44:44 executing program 1: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x84, 0x48f, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'sh\x00'}, 0xfffffea2) 10:44:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x15, 0x0, 0x0) 10:44:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000480)={'ip_vti0\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @multicast2}}}}) 10:44:44 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000006dc0)={'batadv_slave_0\x00'}) 10:44:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x0) 10:44:44 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0xfffffffb}, 0x8) 10:44:44 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, &(0x7f0000000040)) 10:44:44 executing program 4: r0 = socket(0x2b, 0x1, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24048001) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 10:44:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x84, 0x12, 0x0, 0x0) 10:44:44 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) sendto(r0, &(0x7f0000000000)="d3", 0x1, 0x0, &(0x7f0000000100)=@tipc=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x80) 10:44:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x3, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:44:47 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000006dc0)={'batadv_slave_0\x00'}) 10:44:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x84, 0x72, 0x0, 0x0) 10:44:47 executing program 4: r0 = socket(0x25, 0x5, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:44:47 executing program 2: r0 = socket(0x15, 0x5, 0x0) bind(r0, &(0x7f0000000040)=@xdp, 0x80) 10:44:47 executing program 3: r0 = socket(0x2b, 0x1, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 10:44:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x84, 0x13, 0x0, 0x0) 10:44:47 executing program 1: pipe(&(0x7f0000002ac0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000240)='\r', 0x1}], 0x1, 0xa) 10:44:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x84, 0x78, 0x0, 0x0) 10:44:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x29, 0x0, 0x0) 10:44:47 executing program 5: 10:44:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x3, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:44:47 executing program 5: 10:44:47 executing program 2: 10:44:47 executing program 4: 10:44:47 executing program 3: 10:44:47 executing program 1: 10:44:47 executing program 4: 10:44:47 executing program 2: 10:44:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x3, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:44:47 executing program 5: 10:44:47 executing program 3: 10:44:47 executing program 4: 10:44:47 executing program 1: 10:44:47 executing program 2: 10:44:47 executing program 3: 10:44:48 executing program 1: 10:44:48 executing program 5: 10:44:48 executing program 4: 10:44:48 executing program 2: 10:44:48 executing program 3: 10:44:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x3, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:44:50 executing program 1: 10:44:50 executing program 4: 10:44:50 executing program 5: 10:44:50 executing program 2: 10:44:50 executing program 3: 10:44:50 executing program 3: 10:44:51 executing program 4: 10:44:51 executing program 2: 10:44:51 executing program 5: 10:44:51 executing program 1: 10:44:51 executing program 4: 10:44:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x3, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:44:51 executing program 2: 10:44:51 executing program 5: 10:44:51 executing program 3: 10:44:51 executing program 1: 10:44:51 executing program 5: 10:44:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:44:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:44:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:44:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:44:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:44:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:44:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x3, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:44:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:44:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:44:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:44:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:44:54 executing program 4: 10:44:54 executing program 4: 10:44:55 executing program 4: 10:44:55 executing program 4: 10:44:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:44:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:44:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:44:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:44:57 executing program 4: 10:44:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:44:57 executing program 1: 10:44:57 executing program 3: 10:44:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:44:57 executing program 4: bpf$OBJ_GET_MAP(0x14, &(0x7f0000000040)={&(0x7f0000000000)='.\x00'}, 0x10) 10:44:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:44:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000003b40)={0x0}}, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:44:57 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 10:44:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000140), 0x4) 10:44:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:44:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0xc0189436, &(0x7f0000000100)) 10:44:58 executing program 1: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={0x0}, 0x10) 10:44:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:44:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:44:58 executing program 4: pipe(&(0x7f00000013c0)) syz_emit_ethernet(0x2a, 0x0, 0x0) syz_emit_ethernet(0x14, &(0x7f0000000080)={@empty, @empty, @val={@void, {0x8100, 0x0, 0x1}}, {@generic={0x6001, "631e"}}}, 0x0) 10:45:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='reno\x00', 0x5) 10:45:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000280)=""/173, 0x2a, 0xad, 0x1}, 0x20) 10:45:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:45:00 executing program 3: r0 = socket(0x2c, 0x3, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x50}}, 0x0) 10:45:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:45:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private1}}) 10:45:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@fwd={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000200)=""/154, 0x27, 0x9a, 0x1}, 0x20) 10:45:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in={0x2, 0x4e21, @rand_addr=0x64010100}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@timestamping={{0x14, 0x1, 0x25, 0x7d8}}, @txtime={{0x18}}], 0x30}, 0x20000058) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000700)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x1) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r1, &(0x7f0000007600)={&(0x7f0000007380)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000075c0)={0x0}, 0x1, 0x0, 0x0, 0x801}, 0x20000000) syz_genetlink_get_family_id$batadv(&(0x7f0000007680)='batadv\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000007880)='nl80211\x00') 10:45:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:45:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8927, &(0x7f0000000080)={'batadv0\x00'}) 10:45:00 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18030000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r3}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001d000704ab215806090007000aab08000600000002ffff93210001", 0x1f) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xff87) 10:45:00 executing program 3: r0 = socket(0x25, 0x3, 0x0) accept$unix(r0, 0x0, 0x0) 10:45:00 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000040)) 10:45:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:45:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:45:03 executing program 1: 10:45:03 executing program 3: 10:45:03 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18030000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r3}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001d000704ab215806090007000aab08000600000002ffff93210001", 0x1f) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xff87) 10:45:03 executing program 4: 10:45:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:45:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:45:03 executing program 4: 10:45:03 executing program 3: 10:45:03 executing program 1: 10:45:03 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 10:45:03 executing program 4: poll(&(0x7f00000003c0)=[{}, {}, {}], 0x3, 0x0) 10:45:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:45:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:45:06 executing program 3: poll(0x0, 0x0, 0x8001) 10:45:06 executing program 1: getitimer(0x0, &(0x7f0000000140)) 10:45:06 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) 10:45:06 executing program 4: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f00000002c0)=[{0x0, 0x4}, {0x0, 0xfff, 0x1800}], 0x2) 10:45:06 executing program 1: pipe(&(0x7f0000000540)={0xffffffffffffffff}) fsync(r0) 10:45:06 executing program 4: clock_getres(0x4, &(0x7f0000000400)) 10:45:06 executing program 5: connect(0xffffffffffffff9c, &(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0xa) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000d10000/0x4000)=nil) shmat(r0, &(0x7f0000f87000/0x4000)=nil, 0x0) 10:45:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:45:06 executing program 1: clock_settime(0xffffffffffffffff, &(0x7f0000000200)) 10:45:07 executing program 5: semop(0x0, 0x0, 0x0) getitimer(0x0, &(0x7f0000000480)) 10:45:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:45:09 executing program 4: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 10:45:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:45:09 executing program 1: 10:45:09 executing program 5: 10:45:09 executing program 3: 10:45:09 executing program 3: 10:45:09 executing program 5: 10:45:09 executing program 1: 10:45:10 executing program 4: 10:45:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:45:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x5, 0x4) 10:45:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:45:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x19, 0x0, 0x0) 10:45:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000009c40)={&(0x7f0000003440), 0xc, &(0x7f0000009c00)={&(0x7f00000034c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x100, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0xf4, 0x12, 0x0, 0x1, [@NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x1}, @NL80211_ATTR_SCAN_FREQUENCIES={0xc, 0x2c, 0x0, 0x1, [{0x8}]}, @NL80211_ATTR_IE={0xd9, 0x2a, [@cf={0x4, 0x6, {0x20, 0x20, 0x8, 0x4}}, @random_vendor={0xdd, 0xcb, "e502448c5e2098f3bb82d6be6a9d671c3db58c446908f3c94212527d4535fb693bde04cc5422119f7b1b205aba561e63ba6656e289faba8d215cfefeed03fb2552106e24f28deb20a23e77c5c54eb85402b0fa55bc802b648bbfe801afe87fb4a36b19a74c8ada4a790cd6321f0fbc20c89cb4886f8bc907ae462dab0f9c96682e5d6f5367615da023c109a0552cb8182ccc9ad7f94d79d0600beb80dc0418c7caada6d2d846abb4627ca0eea94cafdfd1cd3a89a85f2ba2b37738abbc4ca7a5436ece653c5f283646495a"}]}]}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x8e8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x294, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0x70, 0xa, "0baf060c2f8b2c8006b04232851b6cec19eb1dca66319924054675c31afbcce3a9fff9f9a79e90fd3ac5fdb2164ebd4acc8bf00802b85273164fc25a35a01694882e37d9cd0baeace8fc8e17d33e9f6b66dadc9426b2c719ec33f4ce785f056abcca38d4360df0aa835f4bb8"}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @device_b}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @loopback}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD={0xf5, 0x6, "470edefb5f314db958eb9f39d499e240aaafd8de99f636ca8fbba206dfb8e46e459b3062e4f5016d0f59c36431363d4820a85c4cc0aaea8764cd0d28cbb52f0e2b15d60efd913f19653fd5295f7fe4a87716db116cb5ac9d7bae0c867a4a8dbababadabe0531673943fcf0f5601e91064cd04d86665ea89917264288d64fb2191203bc854388d16f8b013185d8fe7a2a29ab54116c80ad6823400502ed3a20089a5a6b50ca76df84b1e37ca283402b938f435c4f14a530843aa23b2a6ad1d99d7fd3c5a9d4d61cb3fb1c76acd86867810b8eda2632e0989efe004b7776ed5d5218ded421d9f20a038fa9eceb6c015696f5"}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0xfb, 0xa, "d98f432b47cb2493cd1458ad5916808c080f764e5a9f2a7c6b3a643df93a98f523ce8be1f5174ddcd7fb30bcd2a05bbac6bcc8adc5152b8bfac94c0ce80ba9ab9970e481b094e45c7b99055f501ad3c35f29225f9dc613085333411e8a589a61bb3912173ae3ea9ef41b185bfe800ed2bd65fc141dc1faf58b53c6a0ad9251df859e30ee0d367c218b60bdb71f01e3767bbb3ae002531387228a554d0788a42b6ab5cbe64871bba05d67c391b29a2455da79139141aadeac79d04c5a1ab203eebc41e2564617be9e1ad0c4dd9e5266f1a3a31b89825cde74960c380ee1d675131eb96aec656293b8c383b203da674fb624ff5c8c95eb66"}]}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x24, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_WAKE_MASK={0x8, 0xb, "13850415"}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10, 0x7, {0x8, 0x1000, 0x6}}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}]}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x618, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_FLAGS={0x8}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x8}}, @NL80211_ATTR_SCAN_SSIDS={0x58, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ap_ssid}, {0x15, 0x0, @random="00bf82688d1c4bc85b3437a954b2030c1f"}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ibss_ssid}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0x34, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x1000}, {0x8, 0x0, 0x8}, {0x8, 0x0, 0xbac5}, {0x8, 0x0, 0x1}, {0x8, 0x0, 0x2d}, {0x8, 0x0, 0xe46e}]}, @NL80211_ATTR_SCAN_SSIDS={0x84, 0x2d, 0x0, 0x1, [{0x16, 0x0, @random="e3015d99d76a08f2603ce4f9491dd3c0795b"}, {0x14, 0x0, @random="cad8b01d8c4a202624d57ca5d5a16180"}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ap_ssid}, {0x9, 0x0, @random="16f98a4291"}, {0xc, 0x0, @random="403defd5eed17d15"}]}, @NL80211_ATTR_SCAN_SUPP_RATES={0xb8, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xb4, 0x0, "1ddd8409efb2e93777ee439660922658a392cdd882f324571c3732f6186ebf629e16e517e2e797079951a26ac819939a0b01b01833c93733885979923687c49cc60bd9eafd37d117400f719d939a23fa5fb4158f1641065a5076b1327c58d13044cf9f54144c1e1b9bae4938a9c4ee7671dffa0c623f981d0b03164a27d45ced9f1fe124520088e78974a127fe1a2f2a538a8bf04158f0be541ff07bba30fc344b31f39173724102a4b5bec395eb88c9"}]}, @NL80211_ATTR_SCAN_SUPP_RATES={0x43c, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xe3, 0x2, "3a36d291a0aab755386ed5ab4b039ca091b686d8f47508f993f39069d11f8cee93024507de953fe00416afa19df1a6214d7b99bca9ef828fc9d79cab87e3d05def292e8655ae7409a142f39e497b296797dad373af8e91749141fe94bfac8b0cfd004cf789ec5b56518a85ce8ba6d25c3153a403abc89a141a9dae230831a686a77d4d1ea9ce0943eb65742bdf734a86f3380e3c3a9fc46cb1ad02ce26bdd86fb84c754f58761e583391946b3489b6e5330672f5918066e38540ef8b5008af3b2b4200daafa48f4477ec1960fabd0ef673c7f975d4fa75c46b9c53c00b4f16"}, @NL80211_BAND_6GHZ={0xd6, 0x3, "a83c8ffc6110714db9106758d327effda41583deeeb235842197d5ebf631dcc8306cfae8d24b23e2ec9b32e6908c54063504f6703a8b5c8d01785b221ac65a2c310833f85a4b27066134075453a69add0b9af8479845849e4f3ff8b8838c1ce6d37cd9e6aa5d24e27fd64173935b1c208625272e8c13c46e51a50d6c7b34f3869730b6f28a79f5438ac26bbc6d26970c88ae75408c521fd27a3a65ad52b5d9c1c22557ab718e05a9e0ed5ee7ba3df497a08659eb5c8a64a36608d0e48abf591824cd5b6496394514006ecf4a73cef2eb44f6"}, @NL80211_BAND_6GHZ={0xbf, 0x3, "adfda2c6d494a7667ec66cd7f725a1aa190444d59ae6b055a77840234ce85336a12dfa8b953bdfd360c2a36d6b001ac1b323861355ae1ce93753d003bb60e7feec8cbf2a046cbe9cf82acffc0a4de3ce594199d96da2bbc23dcf3a80ef5626f937c307427d2c74e85a57f7f82114d02e28777552441ae4b721498be8199f46f6ddee385188f2ccd09d0e6a889aea3a5d13d5e4404d7973ad0b3cc3b110707dc3ba0d14053406d376bf93fdd9d717600ee25c944470a9fc802a2347"}, @NL80211_BAND_60GHZ={0x21, 0x2, "c4b1c44cbcd7ed8cc424e22a44c5f3c8b5ff69fba45c518bfcf357f872"}, @NL80211_BAND_60GHZ={0x72, 0x2, "10eb68a142c84c89a5068e0bfde2a3573a4deb8cb50e5af855e6d021fe6e1c42fdba4d41968160f541925ac8ed00a2a5719d2ebc801b7490df29cb28529651637e69eff3400dec6c03c032da29d93c37c635004b850dc4719328d889790099d66bcccd741cc8e73b374517cc32f3"}, @NL80211_BAND_2GHZ={0xa1, 0x0, "22381a5b4d12fd1ff99b4173881232ff3a29e89a7aad651d6cfebc7c1677a23953f6abb703712b611b18d2c5b918c221471eab9c5a6659565d35c260408597e2537cfc1cbd1f0bd133fecc161c15a9dfa8f40f0fd4f25d18f6a09da15a3a3bd76c2fce88356518d96905775a9f9cdb04b4237e928262fab6397218585e2ac871e5d35c6a66c99405ec80398b86e278d92b72a7517cdbf1ac4844a9e98a"}, @NL80211_BAND_6GHZ={0x38, 0x3, "186a5ed84bc0e51b43a899d3ee9871928dbadc42da0942fcb6d60eb314130d952e9a52577f336053132c8d03958809b9873a518e"}, @NL80211_BAND_60GHZ={0x2f, 0x2, "6977d1a6273baa0d64fb91df59cda7eaa4feb6a8294659c37468c85610c44f437ed3c3a300c5cad4b9d349"}, @NL80211_BAND_60GHZ={0x15, 0x2, "80efbd16233d71dc5a3867d9787b4d3582"}]}]}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x4}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x90, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x84, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x80, 0x8, {0x0, 0x0, "ff66fbeb94dcfde31bcdce22962e6327f09d05934051df57bb758354fd4e3f0c9832c958d7a572c3a04a2bfa667f505cf755a126a7dad0c18604fa8f8416ef24b7c1f99fabba5c49deef5da63121c6492c76ae213a90acafce8247400f3f8a04f56c70ca8e573e7e29ffb1f7cfc0dbb938f8d907"}}]}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x354, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0x1c, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x202}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x7ff}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x4}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x5c, 0x4, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x3e, 0x2, "180fad75a1f045492ca8e764e751f6b5a80ce0869e5087b841d110bf68f73f90a7abe01e7896f3414a1ec25c535aac150e9738e2d21b4ba0a144"}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x6, 0x1, "9233"}]}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x1e8, 0x4, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x9}]}, {0xc4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x3f}, @NL80211_PKTPAT_MASK={0x4}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x9e, 0x1, "c4c298fddfac5e7fc8029af2bea0ebcfd81f1a7bc5e226fd4ccea8bb9b8bc4a6b28f7748ef615f0e3bf22b0d077fbbcec27ab302287008b3dd47cc6b1a0220186059bc4ab012693ade847f236df30a8796607a0d2a420b9ede9faa6d46c287d09664a9cfc7241da706a0e9ada527f739d31464346bbea96b5a197df94db7de1a61857ff990a60840691bc3e0a9834aa5a81fdc8892aed75545cb"}, @NL80211_PKTPAT_MASK={0x4}]}, {0xcc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xbe, 0x1, "78d25e4483215ebaa725f8c2f4d59418b28fac191f25bb10ac8c4d2b755580f8faa64d3c1201efbe6e304da2e3dc55e5e45b54881d1c0bfe6bf29211b8b0fd36564a5a748a958ddd2e501f3924afe8052b414e2bd654564a86b547365af39a65a41c32d8b903c69e8533f91de611d25084c9ed5118ed1b3b8eb3971a825026342fe8fa5d37cd7ea84266c70c4443d4dacea75314f51d6089c4976ba32c51d12adf291427343a0a7549023889ea20567fee064cf4de212f8a10d7"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0xffffff0d}]}, {0x4}, {0x44, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x3f, 0x2, "200ee7ef827c53025c5a516e0c5866bdc960fc5d118bc8caf10a761ef93a9ed50f520b51a407f01a0d1eb327e2b87363683e0ff178a5d29fbe9fae"}]}]}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0xe4, 0x4, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x2b, 0x2, "5bf502dcf39b4022f668ef7c4cf7b1219a136e171536c0e380e11bb5968bafae5f4d821a3fc1a1"}, @NL80211_PKTPAT_PATTERN={0x4}, @NL80211_PKTPAT_PATTERN={0x77, 0x2, "a5e8dbffc05d17b3387919b5ad81cf809769d1ca90412f8d9f655123f370c6eac36d60bc762ab63b0e50fc30cce1370685e1de47d4cee2f5749d4643fe0cea8c80d2a1807a85d529f23cf2fc51391ab17ba476502892a34225b268823cd5f3750cd46529a2618d4982decd4c2c6a55014d66c4"}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x4}, @NL80211_PKTPAT_PATTERN={0x28, 0x2, "3ab1441361c99e2a45ca25064c9b27c6d36176e176da751e2084e04056fbe43a0878ebff"}, @NL80211_PKTPAT_PATTERN={0x4}]}]}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x2c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x20, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10, 0x7, {0x200, 0x100, 0xded}}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @device_b}]}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xac, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x60, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_SRC_PORT={0x6, 0x4, 0x3f}, @NL80211_WOWLAN_TCP_DST_PORT={0x6}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0x4}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0x2d, 0xa, "47675f3fb185c7eb526ea59cef633cd0222eb5686e83e082bda749c744d3835b7314f000803cec4be4"}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10, 0x7, {0x4c465ac, 0x3ff, 0x2}}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8, 0x9, 0xbe6e}]}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x3c, 0x4, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x4}]}, {0x4}, {0xc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x3}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x4}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x4}, @NL80211_PKTPAT_PATTERN={0x4}, @NL80211_PKTPAT_PATTERN={0x4}]}]}]}]}, 0xec4}}, 0x4020) 10:45:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:45:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f00)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000f40)={0x5c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x47, 0xe, {@wo_ht={{0x0, 0x2}}, 0x0, @default, 0x0, @void, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @val={0x6, 0x2}, @void, @val={0x25, 0x3}, @val={0x2a, 0x1}, @void, @void, @val={0x72, 0x6}, @void, @void}}]]}, 0x5c}}, 0x0) 10:45:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0xb}, @void}}}, 0x1c}}, 0x0) 10:45:13 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="800400002872f36c32fe0629d47f3bbdc25993f35163cc5c6f361a76b6cfb428e28cec600b83faa23c53a31c9b571d64b6846b7ddbab2a152f5c92e64e6074742198b834a670ed7ea1f45f79ea8f06b9bdfdd0b415d54ff67feeb330b06b38d79c9f93e258561e05e291b9c287d4b034ddc44f122f87d846b6434ff16b11995fa6abf3", @ANYRES16=0x0, @ANYBLOB="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"], 0x480}, 0x1, 0x0, 0x0, 0x8010}, 0x4000080) connect(r0, &(0x7f0000001f40)=@l2tp={0x2, 0x0, @broadcast}, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB="34000010", @ANYRES16=0x0, @ANYBLOB="000127bd7000fd250a00000004000b000500080004000000110007007e14def4dabc53782e229e6432000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x5) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000002740)={'wlan0\x00'}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="30060000", @ANYRES16=r3, @ANYBLOB="100027bd7000fddbdf257700000008000300", @ANYRES32=r4, @ANYBLOB="0c00990007000000320000000500ee0001000000"], 0x30}, 0x1, 0x0, 0x0, 0x20004001}, 0x41) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r5, &(0x7f0000001f40)=@l2tp={0x2, 0x0, @broadcast}, 0x80) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000580)=0xffffffffffffffff, 0x4) connect(r2, &(0x7f0000001f40)=@l2tp={0x2, 0x0, @broadcast}, 0x80) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r6, 0x0, 0x48c, &(0x7f0000000540)={0x1, 'tunl0\x00', 0x4}, 0x18) setsockopt$inet_mreqn(r2, 0x0, 0x23, 0x0, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) 10:45:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:45:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2000) 10:45:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0x4}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6}]}, 0x34}}, 0x0) 10:45:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0, 0xffffff7f}}, 0x0) 10:45:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40010022) 10:45:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:45:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 10:45:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:45:16 executing program 3: 10:45:16 executing program 1: 10:45:16 executing program 4: 10:45:16 executing program 4: 10:45:16 executing program 3: 10:45:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:45:16 executing program 1: 10:45:16 executing program 5: read(0xffffffffffffffff, &(0x7f0000000180)=""/2, 0x2) 10:45:16 executing program 3: read(0xffffffffffffffff, &(0x7f0000000100)=""/27, 0x1b) 10:45:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:45:19 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x8) 10:45:19 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001500)={0x19, 0x4, 0x4, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000240), 0x0}, 0x20) 10:45:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001500)={0x16, 0x0, 0x0, 0x76cf}, 0x40) 10:45:19 executing program 2: socket$key(0xf, 0x3, 0x2) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 10:45:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001500)={0x19, 0x4, 0x4, 0x8137}, 0x73) 10:45:19 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 10:45:19 executing program 2: socket$key(0xf, 0x3, 0x2) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 10:45:19 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x5452, &(0x7f0000000000)={0xfdfdffff, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}}) 10:45:19 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001500)={0x19, 0x4, 0x4, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000240), 0x0}, 0x20) 10:45:19 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) syz_open_pts(r0, 0x0) 10:45:19 executing program 1: rmdir(0x0) symlink(&(0x7f0000000500)='./file0/file0\x00', 0xfffffffffffffffe) 10:45:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:45:22 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x8) 10:45:22 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8, 0x40) 10:45:22 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) shutdown(r0, 0x0) 10:45:22 executing program 2: socket$key(0xf, 0x3, 0x2) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 10:45:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000300)="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", 0x171, 0x0, 0x0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001680)=""/4096, 0x1000}], 0x1) 10:45:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:45:22 executing program 4: setsockopt$sock_timeval(0xffffffffffffff9c, 0xffff, 0x0, &(0x7f0000000040), 0x10) clock_gettime(0x0, &(0x7f0000000080)) 10:45:22 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 10:45:22 executing program 3: syz_emit_ethernet(0x6c, &(0x7f0000001280)=ANY=[], 0x0) 10:45:22 executing program 1: syz_emit_ethernet(0x4f, &(0x7f0000000080)={@empty, @broadcast, @val, {@ipv6}}, 0x0) 10:45:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:45:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:45:25 executing program 4: 10:45:25 executing program 5: 10:45:25 executing program 3: 10:45:25 executing program 1: 10:45:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:45:25 executing program 3: 10:45:25 executing program 4: 10:45:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}]}, 0x34}}, 0x0) 10:45:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:45:25 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x101442, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 10:45:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:45:25 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0xc401, 0x0) write$cgroup_type(r0, 0x0, 0x0) 10:45:25 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x682, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 10:45:25 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20282, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 10:45:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:45:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:45:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000080)) 10:45:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:45:26 executing program 3: 10:45:26 executing program 4: 10:45:26 executing program 5: 10:45:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:45:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:45:26 executing program 4: 10:45:26 executing program 1: 10:45:26 executing program 5: 10:45:26 executing program 3: 10:45:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:45:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:45:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:45:26 executing program 4: 10:45:26 executing program 1: 10:45:26 executing program 5: 10:45:26 executing program 3: 10:45:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:45:26 executing program 4: 10:45:26 executing program 3: 10:45:26 executing program 1: 10:45:26 executing program 5: 10:45:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:45:26 executing program 4: 10:45:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:45:29 executing program 3: 10:45:29 executing program 1: 10:45:29 executing program 5: 10:45:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:45:29 executing program 4: 10:45:29 executing program 4: 10:45:29 executing program 5: 10:45:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:45:29 executing program 1: 10:45:29 executing program 3: 10:45:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "63480a796ed21635ca015392109d25c3f6f11e085f8a443ba235aa872eb7914f93a75166f7fe547c5a4b9023f4746ba44a4e1c9c492a7569be9948ba255a152c", "822bf782bf3e8ae34fdc89e6d2b18d20208257470fa65d3f5ac4d7b0d0fb0610"}) 10:45:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:45:32 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x14, &(0x7f0000000080)={@random="15cc555b7afc", @local, @void, {@generic={0x8100, "1a61151b6ee5"}}}, 0x0) 10:45:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:45:32 executing program 3: syz_emit_ethernet(0x16, &(0x7f00000002c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @random="e4512fc46bed", @void, {@llc={0x4, {@snap={0x0, 0x0, 'm', "bdb79b"}}}}}, 0x0) 10:45:32 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000140)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x15, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @local, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @generic={0x0, 0x3, "ca"}, @lsrr={0x83, 0x7, 0x0, [@multicast1]}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@private}, {@dev}, {@loopback}]}, @ssrr={0x89, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 10:45:32 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x10, 0x3a, 0x0, @empty, @mcast2, {[@hopopts], @echo_request}}}}}, 0x0) 10:45:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x6, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 10:45:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:45:32 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0xc06855c8, &(0x7f00000009c0)) 10:45:32 executing program 3: timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netstat\x00') preadv(r1, &(0x7f00000017c0), 0xc2, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) 10:45:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:45:33 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x5451, 0x0) 10:45:35 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0x7fffffff, 0x0, 0x51, 0xfffffffffffffc01, 0x18, 0x0, 0x9, 0x100000001, 0x2, 0x6, 0x4, 0x9, 0x3f, 0x9, 0x4, 0x74, 0x2, 0x3f, 0xff, 0x3, 0xffffffffffffffff, 0x6, 0x9, 0x4, 0x8, 0x35c}) 10:45:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000019c0)={0x2, 0x0, 0x0, 0x10001, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x40) 10:45:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:45:35 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000140)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, 0x0, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 10:45:35 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0xc0189436, &(0x7f00000009c0)) 10:45:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:45:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 10:45:35 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x5421, &(0x7f00000009c0)) 10:45:36 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x3, 0x2000) 10:45:36 executing program 3: r0 = getpgrp(0xffffffffffffffff) get_robust_list(r0, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) 10:45:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x9b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x1cc) 10:45:36 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x8080, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) futimesat(0xffffffffffffffff, 0x0, 0x0) 10:45:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 10:45:36 executing program 3: [ 550.333732][ T28] audit: type=1804 audit(1602240336.310:42): pid=14098 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir936707793/syzkaller.ynCfuk/335/file0/bus" dev="ramfs" ino=49152 res=1 errno=0 [ 550.427587][ T28] audit: type=1804 audit(1602240336.410:43): pid=14098 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir936707793/syzkaller.ynCfuk/335/file0/bus" dev="ramfs" ino=49152 res=1 errno=0 [ 550.502171][ T28] audit: type=1804 audit(1602240336.480:44): pid=14098 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir936707793/syzkaller.ynCfuk/335/file0/bus" dev="ramfs" ino=49152 res=1 errno=0 [ 550.783121][ T28] audit: type=1804 audit(1602240336.760:45): pid=14107 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir936707793/syzkaller.ynCfuk/335/file0/file0/bus" dev="ramfs" ino=50192 res=1 errno=0 [ 550.820934][ T28] audit: type=1804 audit(1602240336.770:46): pid=14098 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir936707793/syzkaller.ynCfuk/335/file0/file0/bus" dev="ramfs" ino=50192 res=1 errno=0 [ 550.861030][ T28] audit: type=1804 audit(1602240336.770:47): pid=14098 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir936707793/syzkaller.ynCfuk/335/file0/file0/bus" dev="ramfs" ino=50192 res=1 errno=0 10:45:38 executing program 4: 10:45:38 executing program 5: 10:45:38 executing program 3: 10:45:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:45:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 10:45:38 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x8080, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) futimesat(0xffffffffffffffff, 0x0, 0x0) 10:45:39 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x8080, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) futimesat(0xffffffffffffffff, 0x0, 0x0) 10:45:39 executing program 4: 10:45:39 executing program 2: [ 553.099506][ T28] audit: type=1804 audit(1602240339.080:48): pid=14116 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir936707793/syzkaller.ynCfuk/336/file0/bus" dev="ramfs" ino=50203 res=1 errno=0 10:45:39 executing program 5: syz_mount_image$tmpfs(&(0x7f00000013c0)='tmpfs\x00', &(0x7f0000001400)='./file0\x00', 0x0, 0x0, 0x0, 0x45, &(0x7f0000002680)) 10:45:39 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='./file1\x00') [ 553.270662][ T28] audit: type=1804 audit(1602240339.250:49): pid=14123 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir259429263/syzkaller.e1EIfS/388/file0/bus" dev="ramfs" ino=50097 res=1 errno=0 10:45:39 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000280)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ftruncate(r0, 0x208200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) 10:45:39 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) [ 553.378622][ T28] audit: type=1804 audit(1602240339.330:50): pid=14123 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir259429263/syzkaller.e1EIfS/388/file0/bus" dev="ramfs" ino=50097 res=1 errno=0 10:45:39 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000140)={0x0}) [ 553.727925][ T28] audit: type=1804 audit(1602240339.700:51): pid=14116 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir936707793/syzkaller.ynCfuk/336/file0/bus" dev="ramfs" ino=50203 res=1 errno=0 10:45:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:45:42 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(&(0x7f0000000440)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r2, 0xab03) syz_genetlink_get_family_id$ethtool(0x0) r3 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) 10:45:42 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000280)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ftruncate(r0, 0x208200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) 10:45:42 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000f09000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x0) mmap$usbmon(&(0x7f0000f0b000/0x1000)=nil, 0x1000, 0x0, 0x4004011, r0, 0x0) 10:45:42 executing program 2: select(0x0, 0xfffffffffffffffe, 0x0, 0x0, &(0x7f00000001c0)) 10:45:42 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x8080, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) futimesat(0xffffffffffffffff, 0x0, 0x0) 10:45:42 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(&(0x7f0000000440)='/dev/nbd#\x00', 0x0, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000004040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r3, 0xab07, 0x3) ioctl$NBD_DISCONNECT(r2, 0xab03) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) [ 556.233875][ T28] kauditd_printk_skb: 2 callbacks suppressed [ 556.233891][ T28] audit: type=1804 audit(1602240342.210:54): pid=14157 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir936707793/syzkaller.ynCfuk/337/file0/bus" dev="ramfs" ino=50133 res=1 errno=0 [ 556.312249][T14163] block nbd5: shutting down sockets [ 556.358326][ T28] audit: type=1804 audit(1602240342.280:55): pid=14157 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir936707793/syzkaller.ynCfuk/337/file0/bus" dev="ramfs" ino=50133 res=1 errno=0 10:45:42 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[], 0xb4}}, 0x0) recvmmsg(r0, &(0x7f0000003500)=[{{&(0x7f0000000000)=@hci, 0x0, &(0x7f0000001880)=[{&(0x7f0000000380)=""/226}, {&(0x7f0000000480)=""/222}, {&(0x7f0000000180)=""/7}, {&(0x7f0000000580)=""/86}, {&(0x7f0000000600)=""/4096}, {&(0x7f0000001600)=""/194}, {&(0x7f0000001700)=""/125}, {&(0x7f0000001780)=""/222}], 0x0, &(0x7f0000001900)=""/201}}, {{&(0x7f0000001a00)=@hci, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001a80)=""/177}, {&(0x7f0000001b40)=""/238}, {&(0x7f0000001c40)=""/94}, {&(0x7f0000001cc0)=""/123}, {&(0x7f0000001d40)=""/4096}, {&(0x7f0000002d40)=""/81}, {&(0x7f0000002dc0)=""/105}, {&(0x7f0000002e40)=""/175}]}}, {{&(0x7f0000002f80)=@llc, 0x0, &(0x7f0000003280)=[{&(0x7f0000003000)=""/110}, {&(0x7f0000003080)=""/169}, {&(0x7f0000003140)=""/119}, {&(0x7f00000031c0)=""/40}, {&(0x7f0000003200)=""/97}], 0x0, &(0x7f0000003300)=""/242}}, {{&(0x7f0000003400)=@xdp, 0x0, &(0x7f0000004a00)=[{&(0x7f0000003600)=""/223}, {&(0x7f0000003700)=""/254}, {&(0x7f0000003800)=""/4096}, {&(0x7f0000004800)=""/84}, {&(0x7f0000004880)=""/89}, {&(0x7f0000004900)=""/208}], 0x0, &(0x7f00000034c0)=""/55}}], 0x2, 0x0, 0x0) 10:45:42 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(&(0x7f0000000440)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r2, 0xab03) r3 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r3, 0xab00, r4) [ 556.396680][ T28] audit: type=1804 audit(1602240342.370:56): pid=14157 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir936707793/syzkaller.ynCfuk/337/file0/bus" dev="ramfs" ino=50133 res=1 errno=0 [ 556.426962][ T6938] block nbd5: Receive control failed (result -32) [ 556.435746][T14154] block nbd5: shutting down sockets 10:45:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xfffffffd}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:45:42 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syncfs(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 10:45:42 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) [ 556.764311][T14190] block nbd3: Device being setup by another task [ 556.870970][ T28] audit: type=1326 audit(1602240342.850:57): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=14187 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x7ff00000 [ 556.966377][ T28] audit: type=1326 audit(1602240342.850:58): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=14187 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=1 compat=0 ip=0x4176c1 code=0x7ff00000 [ 557.167264][ T28] audit: type=1326 audit(1602240342.850:59): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=14187 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=1 compat=0 ip=0x4176c1 code=0x7ff00000 [ 557.188149][ T28] audit: type=1326 audit(1602240342.850:60): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=14187 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=231 compat=0 ip=0x45de29 code=0x7ff00000 [ 557.458943][ T1552] block nbd3: Receive control failed (result -32) [ 557.514028][T14205] block nbd3: Device being setup by another task 10:45:43 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(&(0x7f0000000440)='/dev/nbd#\x00', 0x0, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000004040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r3, 0xab00, r1) ioctl$NBD_DISCONNECT(r2, 0xab03) [ 557.595510][T14203] block nbd3: shutting down sockets [ 557.607086][ T28] audit: type=1326 audit(1602240343.580:61): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=14187 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x7ff00000 [ 557.653017][ T28] audit: type=1326 audit(1602240343.610:62): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=14187 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=1 compat=0 ip=0x4176c1 code=0x7ff00000 [ 557.675362][ T28] audit: type=1326 audit(1602240343.610:63): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=14187 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=1 compat=0 ip=0x4176c1 code=0x7ff00000 10:45:43 executing program 5: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x48000000, &(0x7f0000000580), 0x0, &(0x7f0000000000)={[{@uni_xlate='uni_xlate=1'}]}) 10:45:43 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x8, 0x0) [ 557.711950][T14208] block nbd3: server does not support multiple connections per device. [ 557.751241][T14207] block nbd3: shutting down sockets [ 557.788018][T14208] block nbd3: Device being setup by another task [ 557.832949][ T1552] block nbd3: Receive control failed (result -32) [ 557.846882][T14207] block nbd3: shutting down sockets 10:45:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000003500)={0x2020}, 0x2020) 10:45:43 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(&(0x7f0000000440)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r2, 0xab03) r3 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x2400) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x0) 10:45:43 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) [ 558.157161][T14227] block nbd3: shutting down sockets [ 558.254341][T14230] block nbd3: shutting down sockets [ 559.385626][T14168] block nbd2: shutting down sockets [ 586.836742][ T2464] block nbd2: Possible stuck request 000000009aee711e: control (read@0,1024B). Runtime 30 seconds [ 586.847998][ T2464] block nbd2: Possible stuck request 0000000070047412: control (read@1024,1024B). Runtime 30 seconds [ 586.861644][ T2464] block nbd2: Possible stuck request 000000007146c49e: control (read@2048,1024B). Runtime 30 seconds [ 616.916816][ T2464] block nbd2: Possible stuck request 000000009aee711e: control (read@0,1024B). Runtime 60 seconds [ 616.927606][ T2464] block nbd2: Possible stuck request 0000000070047412: control (read@1024,1024B). Runtime 60 seconds [ 616.947065][ T2464] block nbd2: Possible stuck request 000000007146c49e: control (read@2048,1024B). Runtime 60 seconds [ 646.997047][ T2464] block nbd2: Possible stuck request 000000009aee711e: control (read@0,1024B). Runtime 90 seconds [ 647.007707][ T2464] block nbd2: Possible stuck request 0000000070047412: control (read@1024,1024B). Runtime 90 seconds [ 647.018677][ T2464] block nbd2: Possible stuck request 000000007146c49e: control (read@2048,1024B). Runtime 90 seconds [ 677.077031][ T2464] block nbd2: Possible stuck request 000000009aee711e: control (read@0,1024B). Runtime 120 seconds [ 677.087873][ T2464] block nbd2: Possible stuck request 0000000070047412: control (read@1024,1024B). Runtime 120 seconds [ 677.106884][ T2464] block nbd2: Possible stuck request 000000007146c49e: control (read@2048,1024B). Runtime 120 seconds [ 707.157056][ T2464] block nbd2: Possible stuck request 000000009aee711e: control (read@0,1024B). Runtime 150 seconds [ 707.167938][ T2464] block nbd2: Possible stuck request 0000000070047412: control (read@1024,1024B). Runtime 150 seconds [ 707.183899][ T2464] block nbd2: Possible stuck request 000000007146c49e: control (read@2048,1024B). Runtime 150 seconds [ 718.680785][ T1178] INFO: task syz-executor.2:14167 can't die for more than 143 seconds. [ 718.690224][ T1178] task:syz-executor.2 state:D stack:28136 pid:14167 ppid: 6927 flags:0x00000004 [ 718.699645][ T1178] Call Trace: [ 718.703352][ T1178] __schedule+0xec5/0x2200 [ 718.709973][ T1178] ? io_schedule_timeout+0x140/0x140 [ 718.715286][ T1178] schedule+0xcf/0x270 [ 718.721597][ T1178] schedule_preempt_disabled+0xf/0x20 [ 718.729120][ T1178] __mutex_lock+0x3e2/0x10e0 [ 718.733867][ T1178] ? blkdev_put+0x30/0x520 [ 718.740587][ T1178] ? mutex_lock_io_nested+0xf60/0xf60 [ 718.746069][ T1178] ? do_raw_spin_lock+0x120/0x2b0 [ 718.755442][ T1178] ? rwlock_bug.part.0+0x90/0x90 [ 718.760992][ T1178] ? locks_check_ctx_file_list+0x1d/0x110 [ 718.766745][ T1178] ? _raw_spin_unlock+0x24/0x40 [ 718.771720][ T1178] ? locks_remove_file+0x30d/0x560 [ 718.777154][ T1178] ? task_work_run+0xbc/0x190 [ 718.781850][ T1178] blkdev_put+0x30/0x520 [ 718.786109][ T1178] blkdev_close+0x8c/0xb0 [ 718.791485][ T1178] __fput+0x285/0x920 [ 718.795492][ T1178] ? blkdev_put+0x520/0x520 [ 718.805128][ T1178] task_work_run+0xdd/0x190 [ 718.810069][ T1178] exit_to_user_mode_prepare+0x1e2/0x1f0 [ 718.815737][ T1178] syscall_exit_to_user_mode+0x7a/0x2c0 [ 718.822895][ T1178] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 718.828899][ T1178] RIP: 0033:0x417781 [ 718.832790][ T1178] Code: Unable to access opcode bytes at RIP 0x417757. [ 718.839897][ T1178] RSP: 002b:00007ffc3c0e9dd0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 718.848437][ T1178] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000417781 [ 718.856929][ T1178] RDX: 0000001b2ca20000 RSI: 0000000000000729 RDI: 0000000000000003 [ 718.864912][ T1178] RBP: 0000000000000001 R08: 00000000c2940729 R09: 00000000c294072d [ 718.873037][ T1178] R10: 00007ffc3c0e9eb0 R11: 0000000000000293 R12: 000000000118c9a0 [ 718.881161][ T1178] R13: 000000000118c9a0 R14: 00000000000003e8 R15: 000000000118bfd4 [ 718.889261][ T1178] INFO: task syz-executor.2:14167 blocked for more than 143 seconds. [ 718.900746][ T1178] Not tainted 5.9.0-rc8-next-20201008-syzkaller #0 [ 718.907862][ T1178] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 718.916529][ T1178] task:syz-executor.2 state:D stack:28136 pid:14167 ppid: 6927 flags:0x00000004 [ 718.925860][ T1178] Call Trace: [ 718.929248][ T1178] __schedule+0xec5/0x2200 [ 718.933670][ T1178] ? io_schedule_timeout+0x140/0x140 [ 718.939062][ T1178] schedule+0xcf/0x270 [ 718.943147][ T1178] schedule_preempt_disabled+0xf/0x20 [ 718.949596][ T1178] __mutex_lock+0x3e2/0x10e0 [ 718.954587][ T1178] ? blkdev_put+0x30/0x520 [ 718.959141][ T1178] ? mutex_lock_io_nested+0xf60/0xf60 [ 718.964535][ T1178] ? do_raw_spin_lock+0x120/0x2b0 [ 718.969660][ T1178] ? rwlock_bug.part.0+0x90/0x90 [ 718.974607][ T1178] ? locks_check_ctx_file_list+0x1d/0x110 [ 718.980439][ T1178] ? _raw_spin_unlock+0x24/0x40 [ 718.985290][ T1178] ? locks_remove_file+0x30d/0x560 [ 718.990673][ T1178] ? task_work_run+0xbc/0x190 [ 718.995366][ T1178] blkdev_put+0x30/0x520 [ 718.999856][ T1178] blkdev_close+0x8c/0xb0 [ 719.004475][ T1178] __fput+0x285/0x920 [ 719.012017][ T1178] ? blkdev_put+0x520/0x520 [ 719.016537][ T1178] task_work_run+0xdd/0x190 [ 719.021146][ T1178] exit_to_user_mode_prepare+0x1e2/0x1f0 [ 719.026802][ T1178] syscall_exit_to_user_mode+0x7a/0x2c0 [ 719.032471][ T1178] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 719.038491][ T1178] RIP: 0033:0x417781 [ 719.042414][ T1178] Code: Unable to access opcode bytes at RIP 0x417757. [ 719.049391][ T1178] RSP: 002b:00007ffc3c0e9dd0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 719.058561][ T1178] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000417781 [ 719.066545][ T1178] RDX: 0000001b2ca20000 RSI: 0000000000000729 RDI: 0000000000000003 [ 719.074643][ T1178] RBP: 0000000000000001 R08: 00000000c2940729 R09: 00000000c294072d [ 719.084683][ T1178] R10: 00007ffc3c0e9eb0 R11: 0000000000000293 R12: 000000000118c9a0 [ 719.092998][ T1178] R13: 000000000118c9a0 R14: 00000000000003e8 R15: 000000000118bfd4 [ 719.101152][ T1178] INFO: task syz-executor.2:14182 can't die for more than 143 seconds. [ 719.109525][ T1178] task:syz-executor.2 state:D stack:26504 pid:14182 ppid: 6927 flags:0x00004004 [ 719.122258][ T1178] Call Trace: [ 719.125566][ T1178] __schedule+0xec5/0x2200 [ 719.130125][ T1178] ? io_schedule_timeout+0x140/0x140 [ 719.135477][ T1178] ? preempt_schedule_thunk+0x16/0x18 [ 719.140941][ T1178] ? preempt_schedule_common+0x59/0xc0 [ 719.146403][ T1178] schedule+0xcf/0x270 [ 719.150580][ T1178] io_schedule+0xb5/0x120 [ 719.155004][ T1178] wait_on_page_bit_common+0x32a/0xe30 [ 719.161181][ T1178] ? find_get_pages_range_tag+0xb50/0xb50 [ 719.167078][ T1178] ? end_buffer_async_read_io+0x2f0/0x2f0 [ 719.172814][ T1178] ? __wait_on_page_locked_async+0x680/0x680 [ 719.179029][ T1178] ? __page_cache_alloc+0x10d/0x450 [ 719.184249][ T1178] do_read_cache_page+0x957/0x1390 [ 719.189609][ T1178] read_part_sector+0xf6/0x5b0 [ 719.194398][ T1178] adfspart_check_ICS+0x9d/0xc90 [ 719.199581][ T1178] ? pointer+0x970/0x970 [ 719.203889][ T1178] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 719.210599][ T1178] ? adfspart_check_ADFS+0x7f0/0x7f0 [ 719.215896][ T1178] ? snprintf+0xbb/0xf0 [ 719.220161][ T1178] ? vsprintf+0x30/0x30 [ 719.224362][ T1178] ? adfspart_check_ADFS+0x7f0/0x7f0 [ 719.232039][ T1178] blk_add_partitions+0x456/0xe40 [ 719.237416][ T1178] bdev_disk_changed+0x1ec/0x400 [ 719.242381][ T1178] __blkdev_get+0xee4/0x1870 [ 719.247088][ T1178] ? lock_downgrade+0x830/0x830 [ 719.252029][ T1178] ? freeze_bdev+0x250/0x250 [ 719.256674][ T1178] ? devcgroup_check_permission+0x1a8/0x420 [ 719.263256][ T1178] blkdev_get+0xd1/0x240 [ 719.267687][ T1178] blkdev_open+0x21d/0x2b0 [ 719.272211][ T1178] do_dentry_open+0x4b9/0x11b0 [ 719.277093][ T1178] ? blkdev_get_by_dev+0x70/0x70 [ 719.282113][ T1178] path_openat+0x1b9a/0x2730 [ 719.286732][ T1178] ? path_lookupat+0x830/0x830 [ 719.291615][ T1178] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 719.297711][ T1178] ? lock_is_held_type+0xbb/0xf0 [ 719.302666][ T1178] do_filp_open+0x17e/0x3c0 [ 719.307271][ T1178] ? may_open_dev+0xf0/0xf0 [ 719.311796][ T1178] ? do_raw_spin_lock+0x120/0x2b0 [ 719.316806][ T1178] ? rwlock_bug.part.0+0x90/0x90 [ 719.321934][ T1178] ? _raw_spin_unlock+0x24/0x40 [ 719.326871][ T1178] ? __alloc_fd+0x28d/0x600 [ 719.331466][ T1178] do_sys_openat2+0x16d/0x420 [ 719.336129][ T1178] ? build_open_flags+0x650/0x650 [ 719.344837][ T1178] ? _copy_to_user+0xdc/0x150 [ 719.349683][ T1178] ? put_timespec64+0xcb/0x120 [ 719.354468][ T1178] ? ns_to_timespec64+0xc0/0xc0 [ 719.359470][ T1178] __x64_sys_open+0x119/0x1c0 [ 719.364569][ T1178] ? do_sys_open+0x140/0x140 [ 719.369282][ T1178] ? check_preemption_disabled+0x50/0x130 [ 719.375005][ T1178] ? syscall_enter_from_user_mode+0x1d/0x60 [ 719.381112][ T1178] do_syscall_64+0x2d/0x70 [ 719.385541][ T1178] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 719.391588][ T1178] RIP: 0033:0x417921 [ 719.395484][ T1178] Code: Unable to access opcode bytes at RIP 0x4178f7. [ 719.408455][ T1178] RSP: 002b:00007f6e9c306820 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 719.417137][ T1178] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000417921 [ 719.425112][ T1178] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007f6e9c306850 [ 719.433171][ T1178] RBP: 000000000118c008 R08: 000000000000000f R09: 0000000000000000 [ 719.441281][ T1178] R10: 00007f6e9c3079d0 R11: 0000000000000293 R12: 000000000118bfd4 [ 719.452637][ T1178] R13: 00007ffc3c0e9d5f R14: 00007f6e9c3079c0 R15: 000000000118bfd4 [ 719.460769][ T1178] INFO: task syz-executor.2:14182 blocked for more than 144 seconds. [ 719.470715][ T1178] Not tainted 5.9.0-rc8-next-20201008-syzkaller #0 [ 719.478196][ T1178] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 719.486958][ T1178] task:syz-executor.2 state:D stack:26504 pid:14182 ppid: 6927 flags:0x00004004 [ 719.496194][ T1178] Call Trace: [ 719.499578][ T1178] __schedule+0xec5/0x2200 [ 719.504026][ T1178] ? io_schedule_timeout+0x140/0x140 [ 719.509416][ T1178] ? preempt_schedule_thunk+0x16/0x18 [ 719.514800][ T1178] ? preempt_schedule_common+0x59/0xc0 [ 719.520457][ T1178] schedule+0xcf/0x270 [ 719.524532][ T1178] io_schedule+0xb5/0x120 [ 719.528965][ T1178] wait_on_page_bit_common+0x32a/0xe30 [ 719.534471][ T1178] ? find_get_pages_range_tag+0xb50/0xb50 [ 719.540306][ T1178] ? end_buffer_async_read_io+0x2f0/0x2f0 [ 719.546051][ T1178] ? __wait_on_page_locked_async+0x680/0x680 [ 719.552136][ T1178] ? __page_cache_alloc+0x10d/0x450 [ 719.561103][ T1178] do_read_cache_page+0x957/0x1390 [ 719.567850][ T1178] read_part_sector+0xf6/0x5b0 [ 719.572635][ T1178] adfspart_check_ICS+0x9d/0xc90 [ 719.577701][ T1178] ? pointer+0x970/0x970 [ 719.581953][ T1178] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 719.587600][ T1178] ? adfspart_check_ADFS+0x7f0/0x7f0 [ 719.592896][ T1178] ? snprintf+0xbb/0xf0 [ 719.598311][ T1178] ? vsprintf+0x30/0x30 [ 719.602505][ T1178] ? adfspart_check_ADFS+0x7f0/0x7f0 [ 719.607896][ T1178] blk_add_partitions+0x456/0xe40 [ 719.612945][ T1178] bdev_disk_changed+0x1ec/0x400 [ 719.618031][ T1178] __blkdev_get+0xee4/0x1870 [ 719.622634][ T1178] ? lock_downgrade+0x830/0x830 [ 719.627587][ T1178] ? freeze_bdev+0x250/0x250 [ 719.632182][ T1178] ? devcgroup_check_permission+0x1a8/0x420 [ 719.638524][ T1178] blkdev_get+0xd1/0x240 [ 719.642792][ T1178] blkdev_open+0x21d/0x2b0 [ 719.647323][ T1178] do_dentry_open+0x4b9/0x11b0 [ 719.652104][ T1178] ? blkdev_get_by_dev+0x70/0x70 [ 719.657145][ T1178] path_openat+0x1b9a/0x2730 [ 719.662628][ T1178] ? path_lookupat+0x830/0x830 [ 719.671617][ T1178] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 719.677721][ T1178] ? lock_is_held_type+0xbb/0xf0 [ 719.682681][ T1178] do_filp_open+0x17e/0x3c0 [ 719.687271][ T1178] ? may_open_dev+0xf0/0xf0 [ 719.691802][ T1178] ? do_raw_spin_lock+0x120/0x2b0 [ 719.696910][ T1178] ? rwlock_bug.part.0+0x90/0x90 [ 719.701872][ T1178] ? _raw_spin_unlock+0x24/0x40 [ 719.706725][ T1178] ? __alloc_fd+0x28d/0x600 [ 719.711384][ T1178] do_sys_openat2+0x16d/0x420 [ 719.716084][ T1178] ? build_open_flags+0x650/0x650 [ 719.721253][ T1178] ? _copy_to_user+0xdc/0x150 [ 719.725956][ T1178] ? put_timespec64+0xcb/0x120 [ 719.731795][ T1178] ? ns_to_timespec64+0xc0/0xc0 [ 719.736645][ T1178] __x64_sys_open+0x119/0x1c0 [ 719.741410][ T1178] ? do_sys_open+0x140/0x140 [ 719.746009][ T1178] ? check_preemption_disabled+0x50/0x130 [ 719.751859][ T1178] ? syscall_enter_from_user_mode+0x1d/0x60 [ 719.757856][ T1178] do_syscall_64+0x2d/0x70 [ 719.762319][ T1178] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 719.768306][ T1178] RIP: 0033:0x417921 [ 719.772858][ T1178] Code: Unable to access opcode bytes at RIP 0x4178f7. [ 719.782539][ T1178] RSP: 002b:00007f6e9c306820 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 719.791060][ T1178] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000417921 [ 719.799160][ T1178] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007f6e9c306850 [ 719.807237][ T1178] RBP: 000000000118c008 R08: 000000000000000f R09: 0000000000000000 [ 719.815222][ T1178] R10: 00007f6e9c3079d0 R11: 0000000000000293 R12: 000000000118bfd4 [ 719.823305][ T1178] R13: 00007ffc3c0e9d5f R14: 00007f6e9c3079c0 R15: 000000000118bfd4 [ 719.831419][ T1178] INFO: task systemd-udevd:14202 blocked for more than 144 seconds. [ 719.839601][ T1178] Not tainted 5.9.0-rc8-next-20201008-syzkaller #0 [ 719.846795][ T1178] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 719.855566][ T1178] task:systemd-udevd state:D stack:28136 pid:14202 ppid: 3923 flags:0x00004100 [ 719.865499][ T1178] Call Trace: [ 719.868903][ T1178] __schedule+0xec5/0x2200 [ 719.873939][ T1178] ? io_schedule_timeout+0x140/0x140 [ 719.879337][ T1178] schedule+0xcf/0x270 [ 719.883451][ T1178] schedule_preempt_disabled+0xf/0x20 [ 719.892136][ T1178] __mutex_lock+0x3e2/0x10e0 [ 719.896740][ T1178] ? __blkdev_get+0x457/0x1870 [ 719.902246][ T1178] ? mutex_lock_io_nested+0xf60/0xf60 [ 719.907739][ T1178] ? _down_write_nest_lock+0x150/0x150 [ 719.913322][ T1178] ? kobj_lookup+0x37e/0x480 [ 719.918021][ T1178] ? disk_block_events+0x1d/0x130 [ 719.923075][ T1178] __blkdev_get+0x457/0x1870 [ 719.927790][ T1178] ? lock_downgrade+0x830/0x830 [ 719.932655][ T1178] ? freeze_bdev+0x250/0x250 [ 719.937343][ T1178] ? devcgroup_check_permission+0x1a8/0x420 [ 719.943244][ T1178] blkdev_get+0xd1/0x240 [ 719.947580][ T1178] blkdev_open+0x21d/0x2b0 [ 719.952017][ T1178] do_dentry_open+0x4b9/0x11b0 [ 719.956777][ T1178] ? blkdev_get_by_dev+0x70/0x70 [ 719.961918][ T1178] path_openat+0x1b9a/0x2730 [ 719.966559][ T1178] ? path_lookupat+0x830/0x830 [ 719.971456][ T1178] ? lock_is_held_type+0xbb/0xf0 [ 719.977164][ T1178] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 719.983167][ T1178] ? lock_is_held_type+0xbb/0xf0 [ 719.989314][ T1178] do_filp_open+0x17e/0x3c0 [ 719.993826][ T1178] ? may_open_dev+0xf0/0xf0 [ 720.001805][ T1178] ? do_raw_spin_lock+0x120/0x2b0 [ 720.007991][ T1178] ? rwlock_bug.part.0+0x90/0x90 [ 720.012938][ T1178] ? _raw_spin_unlock+0x24/0x40 [ 720.017881][ T1178] ? __alloc_fd+0x28d/0x600 [ 720.022399][ T1178] do_sys_openat2+0x16d/0x420 [ 720.027191][ T1178] ? build_open_flags+0x650/0x650 [ 720.032239][ T1178] __x64_sys_open+0x119/0x1c0 [ 720.037030][ T1178] ? do_sys_open+0x140/0x140 [ 720.041723][ T1178] ? __secure_computing+0x104/0x360 [ 720.047072][ T1178] do_syscall_64+0x2d/0x70 [ 720.051512][ T1178] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 720.057514][ T1178] RIP: 0033:0x7fd9e4eb6840 [ 720.061949][ T1178] Code: Unable to access opcode bytes at RIP 0x7fd9e4eb6816. [ 720.069403][ T1178] RSP: 002b:00007fff000148c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 720.078531][ T1178] RAX: ffffffffffffffda RBX: 000056054edbcf60 RCX: 00007fd9e4eb6840 [ 720.086523][ T1178] RDX: 000056054d0f3fe3 RSI: 00000000000a0800 RDI: 000056054edb7ec0 [ 720.094625][ T1178] RBP: 00007fff00014a40 R08: 000056054d0f3670 R09: 0000000000000010 [ 720.102698][ T1178] R10: 000056054d0f3d0c R11: 0000000000000246 R12: 00007fff00014990 [ 720.114122][ T1178] R13: 000056054edac740 R14: 0000000000000003 R15: 000000000000000e [ 720.124212][ T1178] [ 720.124212][ T1178] Showing all locks held in the system: [ 720.132124][ T1178] 1 lock held by khungtaskd/1178: [ 720.137290][ T1178] #0: ffffffff8a554da0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 720.147410][ T1178] 1 lock held by in:imklog/6753: [ 720.152371][ T1178] #0: ffff8880112c41b0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 720.161692][ T1178] 1 lock held by syz-executor.2/14167: [ 720.167271][ T1178] #0: ffff88802e791140 (&bdev->bd_mutex){+.+.}-{3:3}, at: blkdev_put+0x30/0x520 [ 720.176462][ T1178] 1 lock held by syz-executor.2/14182: [ 720.182604][ T1178] #0: ffff88802e791140 (&bdev->bd_mutex){+.+.}-{3:3}, at: __blkdev_get+0x457/0x1870 [ 720.192224][ T1178] 1 lock held by systemd-udevd/14202: [ 720.197695][ T1178] #0: ffff88802e791140 (&bdev->bd_mutex){+.+.}-{3:3}, at: __blkdev_get+0x457/0x1870 [ 720.207360][ T1178] [ 720.209694][ T1178] ============================================= [ 720.209694][ T1178] [ 720.221558][ T1178] NMI backtrace for cpu 1 [ 720.225915][ T1178] CPU: 1 PID: 1178 Comm: khungtaskd Not tainted 5.9.0-rc8-next-20201008-syzkaller #0 [ 720.235360][ T1178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 720.245417][ T1178] Call Trace: [ 720.248758][ T1178] dump_stack+0x198/0x1fb [ 720.253092][ T1178] nmi_cpu_backtrace.cold+0x44/0xd7 [ 720.258413][ T1178] ? lapic_can_unplug_cpu+0x80/0x80 [ 720.263638][ T1178] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 720.269695][ T1178] watchdog+0xd89/0xf30 [ 720.273867][ T1178] ? trace_sched_process_hang+0x280/0x280 [ 720.279639][ T1178] kthread+0x3af/0x4a0 [ 720.283723][ T1178] ? __kthread_bind_mask+0xc0/0xc0 [ 720.288850][ T1178] ret_from_fork+0x1f/0x30 [ 720.293907][ T1178] Sending NMI from CPU 1 to CPUs 0: [ 720.299715][ C0] NMI backtrace for cpu 0 [ 720.299723][ C0] CPU: 0 PID: 3918 Comm: systemd-journal Not tainted 5.9.0-rc8-next-20201008-syzkaller #0 [ 720.299730][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 720.299735][ C0] RIP: 0010:__seccomp_filter+0x10f/0x1510 [ 720.299747][ C0] Code: 0f 84 80 0b 00 00 e8 d0 88 ff ff 48 8d 7b 18 48 89 f8 48 c1 e8 03 42 80 3c 20 00 0f 85 12 11 00 00 bf 01 00 00 00 48 8b 6b 18 ec 61 da ff 31 d2 be 55 02 00 00 48 c7 c7 c0 06 b0 88 e8 99 a6 [ 720.299752][ C0] RSP: 0018:ffffc90004997d90 EFLAGS: 00000246 [ 720.299763][ C0] RAX: 1ffff11004ca7583 RBX: ffff88802653ac00 RCX: 1ffff92000932ff3 [ 720.299769][ C0] RDX: ffff888026402200 RSI: ffffffff8175d210 RDI: 0000000000000001 [ 720.299775][ C0] RBP: ffffc90000e1f000 R08: 0000000000000001 R09: 0000000000000001 [ 720.299781][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: dffffc0000000000 [ 720.299786][ C0] R13: 0000000000000000 R14: 0000564c1e5ea1e0 R15: ffffc90004997e38 [ 720.299793][ C0] FS: 00007f64f3b468c0(0000) GS:ffff8880ae400000(0000) knlGS:0000000000000000 [ 720.299798][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 720.299803][ C0] CR2: 00007f64f0f6f000 CR3: 000000002653f000 CR4: 00000000001506f0 [ 720.299807][ C0] Call Trace: [ 720.299812][ C0] ? seccomp_notify_ioctl+0xd90/0xd90 [ 720.299816][ C0] ? security_file_permission+0x248/0x560 [ 720.299820][ C0] ? ksys_read+0x1a5/0x250 [ 720.299825][ C0] __secure_computing+0xfc/0x360 [ 720.299830][ C0] syscall_trace_enter.constprop.0+0x80/0x250 [ 720.299834][ C0] do_syscall_64+0xf/0x70 [ 720.299838][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 720.299842][ C0] RIP: 0033:0x7f64f2ddff17 [ 720.299854][ C0] Code: ff ff ff 48 8b 4d a0 0f b7 51 fe 48 8b 4d a8 66 89 54 08 fe e9 1a ff ff ff 66 2e 0f 1f 84 00 00 00 00 00 b8 27 00 00 00 0f 05 0f 1f 84 00 00 00 00 00 b8 6e 00 00 00 0f 05 c3 0f 1f 84 00 00 [ 720.299859][ C0] RSP: 002b:00007ffc242a1b78 EFLAGS: 00000206 ORIG_RAX: 0000000000000027 [ 720.299869][ C0] RAX: ffffffffffffffda RBX: 0000564c1e5ea1e0 RCX: 00007f64f2ddff17 [ 720.299875][ C0] RDX: 00007ffc242a1c30 RSI: 0000000000000000 RDI: 0000564c1e5ea1e0 [ 720.299880][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 720.299886][ C0] R10: 0000000000000069 R11: 0000000000000206 R12: 00007ffc242a1c30 [ 720.299892][ C0] R13: 0000000000000f4e R14: 00007ffc242a4a20 R15: 00007ffc242a2030 [ 720.301560][ T1178] Kernel panic - not syncing: hung_task: blocked tasks [ 720.538847][ T1178] CPU: 1 PID: 1178 Comm: khungtaskd Not tainted 5.9.0-rc8-next-20201008-syzkaller #0 [ 720.548377][ T1178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 720.558445][ T1178] Call Trace: [ 720.561721][ T1178] dump_stack+0x198/0x1fb [ 720.566030][ T1178] panic+0x382/0x7fb [ 720.569918][ T1178] ? __warn_printk+0xf3/0xf3 [ 720.574522][ T1178] ? lapic_can_unplug_cpu+0x80/0x80 [ 720.579703][ T1178] ? preempt_schedule_thunk+0x16/0x18 [ 720.585094][ T1178] ? watchdog.cold+0x22d/0x248 [ 720.589877][ T1178] ? watchdog+0xc59/0xf30 [ 720.594394][ T1178] watchdog.cold+0x23e/0x248 [ 720.598997][ T1178] ? trace_sched_process_hang+0x280/0x280 [ 720.604727][ T1178] kthread+0x3af/0x4a0 [ 720.608789][ T1178] ? __kthread_bind_mask+0xc0/0xc0 [ 720.613910][ T1178] ret_from_fork+0x1f/0x30 [ 720.619497][ T1178] Kernel Offset: disabled [ 720.623827][ T1178] Rebooting in 86400 seconds..